SlideShare a Scribd company logo
1 of 23
Download to read offline
Dan Kaufman
 Director, Information Innovation Office




An analytical framework for cyber security




          Approved for Public Release, Distribution Unlimited.
An analytical framework for cyber security




                       November 2011




            Approved for Public Release, Distribution Unlimited
What we hear.




Approved for Public Release, Distribution Unlimited.
Attackers penetrate the architecture easily…

Goal
                                                                                        Hijacked
•   Demonstrate                                                                         web page
    asymmetric ease of
    exploitation of DoD
    computer versus
    efforts to defend.                                                                    Infected .pdf
                                                                                           document
Result
•   Multiple remote
    compromises of fully
    security compliant and
    patched HBSS‡
    computer within days:
    • 2 remote accesses.
    • 25+ local privilege                      HBSS Workstation
      escalations.
                                           Penetration Demonstration
    • Undetected by host
      defenses.
                              Total Effort: 2 people, 3 days, $18K
              HBSS Costs: Millions of dollars a year for software and licenses
                              alone (not including man hours)      ‡ = Host Based Security System (HBSS)

                                  Approved for Public Release, Distribution Unlimited
Users are the weak link…




           Approved for Public Release, Distribution Unlimited
The supply chain is potentially compromised…

Approximately 3500 ICs.
    •   200 unique chip types.
    •   208 field programmable gate arrays (FPGAs).
    •   64 FPGA and 9 ASIC types across 12
        subsystems.
78% of FPGAs and 66% of ASICs manufactured
  in China and Taiwan.


                                                  FPGA                                      ASIC
   JSF FPGA & ASIC Usage                   Manufacture Location                      Manufacture Location



        FPGA                                                                           Asia
                                                   Asia                                         Europe


                                                                                                 USA
                                                                       Europe
                                                                      USA

                              Approved for Public Release, Distribution Unlimited.
Our physical systems are vulnerable to cyber attacks…




                Chinese cyber attack:
                “Highly sophisticated and targeted
                attack” on Google corporate
                infrastructure (known as Aurora)

                                               Small group of academics took
                                              control of a car using Bluetooth
                                               and OnStar. They were able to
                                               disable the brakes, control the
                                                  accelerator, and turn on the
                                                        interior microphone.[1]
                                                                                                                 False speedometer reading
[1] K. Koscher, et al. "Experimental Security Analysis of a Modern Automobile," in Proceedings of               Note that the car is in park…
    the IEEE Symposium on Security and Privacy, Oakland, CA, May 16-19, 2010.

                                                              Approved for Public Release, Distribution Unlimited
We are doing a lot, but we are losing ground…




             Approved for Public Release, Distribution Unlimited
Ground truth…


                  45,000

                  40,000

                  35,000

                  30,000                                                                                     10.0
Cyber Incidents
  Reported to     25,000                                                                                       8.0
  US-CERT [1]                                                                                                           Federal Defensive
   by Federal     20,000                                                                                                Cyber Spending [2]
    agencies                                                                                                   6.0            ($B)
                  15,000
                                                                                                               4.0
                  10,000
                                                                                                               2.0
                   5,000

                      0                                                                                       0.0
                               2006        2007            2008            2009               2010

                       Federal Cyber Incidents and Defensive Cyber Spending
                                      fiscal years 2006 – 2010     [1] GAO analysis of US-CERT data.
                                                                                                     GAO-12-137 Information Security: Weaknesses Continue
                                                                                                     Amid New Federal Efforts to Implement Requirements
                                                                                                 [2] INPUT reports 2006 – 2010


                                       Approved for Public Release, Distribution Unlimited.
Why?




Approved for Public Release, Distribution Unlimited
We are divergent with the threat…



                                                                                                     x    Unified Threat
                10,000,000                                                                                Management



                 8,000,000
Lines of Code




                                                                                              Security software
                 6,000,000


                 4,000,000

                                                                            x    Network Flight
                 2,000,000                                                       Recorder
                                                      Milky Way                                          Malware:
                               DEC Seal   Stalker
                                                                  x    Snort                             125 lines of code*
                                           x               x
                                     x
                        0
                        1985          1990              1995                2000                  2005           2010


                                                                                * Public sources of malware averaged over 9,000 samples
                                                                                (collection of exploits, worms, botnets, viruses, DoS tools)

                                               Approved for Public Release, Distribution Unlimited
User patterns are exploitable…

A recent Defcon contest challenged participants to crack 53,000 passwords.
               In 48 hours, the winning team had 38,000.
 # Passwords




                                                              Profile for the
                                                              winning team,
                                                              Team Hashcat




                                                                                Time

                          Approved for Public Release, Distribution Unlimited
Additional security layers often create vulnerabilities…

   October 2010 vulnerability watchlist
        Vulnerability Title                                                                                  Fix Avail?     Date Added
        XXXXXXXXXXXX XXXXXXXXXXXX Local Privilege Escalation Vulnerability                                       No           8/25/2010

        XXXXXXXXXXXX XXXXXXXXXXXX Denial of Service Vulnerability                                                Yes          8/24/2010

        XXXXXXXXXXXX XXXXXXXXXXXX Buffer Overflow Vulnerability                                                  No           8/20/2010

        XXXXXXXXXXXX XXXXXXXXXXXX Sanitization Bypass Weakness                                                   No           8/18/2010

        XXXXXXXXXXXX XXXXXXXXXXXX Security Bypass Vulnerability                                                  No           8/17/2010

        XXXXXXXXXXXX XXXXXXXXXXXX Multiple Security Vulnerabilities                                              Yes          8/16/2010

        XXXXXXXXXXXX XXXXXXXXXXXX Remote Code Execution Vulnerability                                            No           8/16/2010

        XXXXXXXXXXXX XXXXXXXXXXXX Use-After-Free Memory Corruption Vulnerability                                 No           8/12/2010

        XXXXXXXXXXXX XXXXXXXXXXXX Remote Code Execution Vulnerability                                            No           8/10/2010

        XXXXXXXXXXXX XXXXXXXXXXXX Multiple Buffer Overflow Vulnerabilities                                       No                   6 of the
                                                                                                                              8/10/2010

        XXXXXXXXXXXX XXXXXXXXXXXX Stack Buffer Overflow Vulnerability                                            Yes              vulnerabilities
                                                                                                                              8/09/2010

        XXXXXXXXXXXX XXXXXXXXXXXX Security-Bypass Vulnerability                                                  No           8/06/2010 in security
                                                                                                                                 are
        XXXXXXXXXXXX XXXXXXXXXXXX Multiple Security Vulnerabilities                                              No                   software
                                                                                                                              8/05/2010

        XXXXXXXXXXXX XXXXXXXXXXXX Buffer Overflow Vulnerability                                                  No           7/29/2010

        XXXXXXXXXXXX XXXXXXXXXXXX Remote Privilege Escalation Vulnerability                                      No           7/28/2010

        XXXXXXXXXXXX XXXXXXXXXXXX Cross Site Request Forgery Vulnerability                                       No           7/26/2010

        XXXXXXXXXXXX XXXXXXXXXXXX Multiple Denial Of Service Vulnerabilities                                     No           7/22/2010


Color Code Key:      Vendor Replied – Fix in development        Awaiting Vendor Reply/Confirmation        Awaiting CC/S/A use validation


                                                    Approved for Public Release, Distribution Unlimited
These layers increase the attack surface…



Constant surface area
 available to attack




Regardless of the
  application size,               DLLs: run-time environment
 the system loads                    = more commonality
the same number
    of support
                                                                                           For every 1,000 lines
    functions.
                                                                                           of code, 1 to 5 bugs
                                                                                              are introduced.


                                                          Application specific functions




                                  Approved for Public Release, Distribution Unlimited
We amplify the effect by mandating uniform architectures




            Approved for Public Release, Distribution Unlimited
The US approach to cyber security is dominated by a strategy
      that layers security on to a uniform architecture.

       We do this to create tactical breathing space,
      but it is not convergent with an evolving threat.




                   Approved for Public Release, Distribution Unlimited
Technology is not the only culprit… nor the only answer.




                  Approved for Public Release, Distribution Unlimited
Economics matter…

There are multiple choices for addressing the supply chain vulnerability:
    •   Resort to manufacturing all chips in trusted foundries.
        This is not feasible or sustainable.
    •   Screen all chips in systems critical to National Security or our economic base.
        Despite recent advances in screening technology, this is not feasible, affordable, or
        sustainable at the scales required.




                                                                                    • 3,500 IC’s on the F-35
                                                                                    • Single FPGA = 400 million
                                                                                      transistors
                                                                                    • Modern chips = 2.5 billion
                                                                                      transistors




      Selective screening coupled with diplomatic sanctions
  may create new solutions that are both feasible and sustainable.
                              Approved for Public Release, Distribution Unlimited
Business incentives matter…

 Understanding them in the context of ‘game theory’ reveals the
 problem.
  Bot Herder strategy example:

            Traditional                                                                         Bot Herder
            C2 Botnet                                                      Bot Herder            Return       Antivirus          Antivirus
                                                                              Cost                              Cost              Return
                           Strategy 1:                                                         Short   Long
“Storm”                   XOR‡ branch    Solution exists:
 Botnet
                                         weekly patch,
                                         kills branch                          Small           High    High      Low                High


               New
            P2P Botnet                   Solution needed:
                                                                               Small           High     0        High               Low
                                         high cost solution,
                          Strategy 2:    kills tree
                          AES* branch

   Root       Tree          Branch


          The security layering strategy and antitrust has created cross
                    incentives that contribute to divergence. ‡ = “exclusive or” logical operation
                                                                                                              * = Advanced Encryption Standard
                                         Approved for Public Release, Distribution Unlimited
Layering and uniformity have created unintended
              consequences… we are in need of new choices…
Examples:
                                                                                               Unintended
           Belief                    Approach                              Example            consequence
Defense in depth                Uniform, layered               Host Based Security       Larger attack surface
                                network defense                System                    introduces more areas
                                                                                         of exploitability for
                                                                                         attackers…

                                                                                         Homogeneous targets
                                                                                         that amplify effects…
Users are best line of          Operator hygiene               15 character password     Users take short cuts
defense                                                                                  and become enemy
                                                                                         assets…
The interplay of technology,    Antitrust law                  Competition and           Cross incentives that
policy, incentives will favor   rulings, use of                independence in           undermine security
better security.                COTS                           security software and
                                                               COTS

We need new choices that create:
     Users as the best line of defense without impeding operations.
     Layered defense without increasing surface area for attack.
     Heterogeneous systems that are inherently manageable.

                                   Approved for Public Release, Distribution Unlimited
We missed it too…




Approved for Public Release, Distribution Unlimited
…let’s fix it.




Approved for Public Release, Distribution Unlimited
#DARPACyber

More Related Content

What's hot

remote-method-guesser - BHUSA2021 Arsenal
remote-method-guesser - BHUSA2021 Arsenal remote-method-guesser - BHUSA2021 Arsenal
remote-method-guesser - BHUSA2021 Arsenal
Tobias Neitzel
 

What's hot (20)

Arpspoofing
ArpspoofingArpspoofing
Arpspoofing
 
(paper) Cryptographic and Software Based E-Money Security Holes
(paper) Cryptographic and Software Based E-Money Security Holes(paper) Cryptographic and Software Based E-Money Security Holes
(paper) Cryptographic and Software Based E-Money Security Holes
 
Why Zsh is Cooler than Your Shell
Why Zsh is Cooler than Your ShellWhy Zsh is Cooler than Your Shell
Why Zsh is Cooler than Your Shell
 
DDoS ATTACKS
DDoS ATTACKSDDoS ATTACKS
DDoS ATTACKS
 
Internet Security
Internet SecurityInternet Security
Internet Security
 
Ethical Hacking - sniffing
Ethical Hacking - sniffingEthical Hacking - sniffing
Ethical Hacking - sniffing
 
BloodHound: Attack Graphs Practically Applied to Active Directory
BloodHound: Attack Graphs Practically Applied to Active DirectoryBloodHound: Attack Graphs Practically Applied to Active Directory
BloodHound: Attack Graphs Practically Applied to Active Directory
 
Artificial Intelligence Drone
Artificial Intelligence DroneArtificial Intelligence Drone
Artificial Intelligence Drone
 
Intrusion Detection Systems and Intrusion Prevention Systems
Intrusion Detection Systems  and Intrusion Prevention Systems Intrusion Detection Systems  and Intrusion Prevention Systems
Intrusion Detection Systems and Intrusion Prevention Systems
 
6 Drone
6   Drone6   Drone
6 Drone
 
Android Hacking
Android HackingAndroid Hacking
Android Hacking
 
Hacking Cisco
Hacking CiscoHacking Cisco
Hacking Cisco
 
Building active directory lab for red teaming
Building active directory lab for red teamingBuilding active directory lab for red teaming
Building active directory lab for red teaming
 
DDoS Attack PPT by Nitin Bisht
DDoS Attack  PPT by Nitin BishtDDoS Attack  PPT by Nitin Bisht
DDoS Attack PPT by Nitin Bisht
 
Click jacking
Click jacking Click jacking
Click jacking
 
OSINT: Open Source Intelligence - Rohan Braganza
OSINT: Open Source Intelligence - Rohan BraganzaOSINT: Open Source Intelligence - Rohan Braganza
OSINT: Open Source Intelligence - Rohan Braganza
 
Arp spoofing
Arp spoofingArp spoofing
Arp spoofing
 
Drones 101
Drones 101Drones 101
Drones 101
 
Stuxnet under the_microscope
Stuxnet under the_microscopeStuxnet under the_microscope
Stuxnet under the_microscope
 
remote-method-guesser - BHUSA2021 Arsenal
remote-method-guesser - BHUSA2021 Arsenal remote-method-guesser - BHUSA2021 Arsenal
remote-method-guesser - BHUSA2021 Arsenal
 

Viewers also liked

Beyond The Euclidean Distance: Creating effective visual codebooks using the ...
Beyond The Euclidean Distance: Creating effective visual codebooks using the ...Beyond The Euclidean Distance: Creating effective visual codebooks using the ...
Beyond The Euclidean Distance: Creating effective visual codebooks using the ...
Shao-Chuan Wang
 
Proposal program kreativitas mahasiswa- Penelitian
Proposal program kreativitas mahasiswa- PenelitianProposal program kreativitas mahasiswa- Penelitian
Proposal program kreativitas mahasiswa- Penelitian
Renny Lidya
 
Thi cong coc khoan nhoi va coc barret pgs.ts le kieu
Thi cong coc khoan nhoi va coc barret   pgs.ts le kieuThi cong coc khoan nhoi va coc barret   pgs.ts le kieu
Thi cong coc khoan nhoi va coc barret pgs.ts le kieu
Đỗ Quang Định
 
By Phasse - Catalogue-ing
By Phasse - Catalogue-ingBy Phasse - Catalogue-ing
By Phasse - Catalogue-ing
Kent Phan
 
Learning organization may2010
Learning organization may2010Learning organization may2010
Learning organization may2010
Michael Jones
 

Viewers also liked (19)

DARPA FALCON PROJECT
DARPA FALCON PROJECTDARPA FALCON PROJECT
DARPA FALCON PROJECT
 
The design philosophy of DARPA internet protocols
The design philosophy of DARPA internet protocolsThe design philosophy of DARPA internet protocols
The design philosophy of DARPA internet protocols
 
Beyond The Euclidean Distance: Creating effective visual codebooks using the ...
Beyond The Euclidean Distance: Creating effective visual codebooks using the ...Beyond The Euclidean Distance: Creating effective visual codebooks using the ...
Beyond The Euclidean Distance: Creating effective visual codebooks using the ...
 
Jst part1
Jst part1Jst part1
Jst part1
 
Proposal program kreativitas mahasiswa- Penelitian
Proposal program kreativitas mahasiswa- PenelitianProposal program kreativitas mahasiswa- Penelitian
Proposal program kreativitas mahasiswa- Penelitian
 
Plus Eight Star Web20 Orange Labs
Plus Eight Star Web20 Orange LabsPlus Eight Star Web20 Orange Labs
Plus Eight Star Web20 Orange Labs
 
Thi cong coc khoan nhoi va coc barret pgs.ts le kieu
Thi cong coc khoan nhoi va coc barret   pgs.ts le kieuThi cong coc khoan nhoi va coc barret   pgs.ts le kieu
Thi cong coc khoan nhoi va coc barret pgs.ts le kieu
 
sdfghjk
sdfghjksdfghjk
sdfghjk
 
By Phasse - Catalogue-ing
By Phasse - Catalogue-ingBy Phasse - Catalogue-ing
By Phasse - Catalogue-ing
 
II Kongres eHandlu: Piotr Chmielewski, Social Media Now - "Kampanie reklamowe...
II Kongres eHandlu: Piotr Chmielewski, Social Media Now - "Kampanie reklamowe...II Kongres eHandlu: Piotr Chmielewski, Social Media Now - "Kampanie reklamowe...
II Kongres eHandlu: Piotr Chmielewski, Social Media Now - "Kampanie reklamowe...
 
Ciclo basico diurno vigencia 2009 scp
Ciclo basico diurno vigencia 2009 scpCiclo basico diurno vigencia 2009 scp
Ciclo basico diurno vigencia 2009 scp
 
C11 nhandangtamgiac
C11 nhandangtamgiacC11 nhandangtamgiac
C11 nhandangtamgiac
 
‘Poder influência’, adverte o procurador
‘Poder influência’, adverte o procurador‘Poder influência’, adverte o procurador
‘Poder influência’, adverte o procurador
 
44 tushaal
44 tushaal44 tushaal
44 tushaal
 
HugeTable:Application-Oriented Structure Data Storage System
HugeTable:Application-Oriented Structure Data Storage SystemHugeTable:Application-Oriented Structure Data Storage System
HugeTable:Application-Oriented Structure Data Storage System
 
Learning organization may2010
Learning organization may2010Learning organization may2010
Learning organization may2010
 
Excellence land rover
Excellence land roverExcellence land rover
Excellence land rover
 
im watcing you
im watcing youim watcing you
im watcing you
 
China's Younger Architects 2014
China's Younger Architects 2014China's Younger Architects 2014
China's Younger Architects 2014
 

Similar to DARPA: Cyber Analytical Framework (Kaufman)

Driving Towards Cloud 2015: A Technology Vision to Meet the Demands of Cloud ...
Driving Towards Cloud 2015: A Technology Vision to Meet the Demands of Cloud ...Driving Towards Cloud 2015: A Technology Vision to Meet the Demands of Cloud ...
Driving Towards Cloud 2015: A Technology Vision to Meet the Demands of Cloud ...
Intel IT Center
 
It aac defense-it-cloud2013
It aac defense-it-cloud2013It aac defense-it-cloud2013
It aac defense-it-cloud2013
John Weiler
 

Similar to DARPA: Cyber Analytical Framework (Kaufman) (20)

Bapinger Network Security
Bapinger Network SecurityBapinger Network Security
Bapinger Network Security
 
Conférence ARBOR ACSS 2018
Conférence ARBOR ACSS 2018Conférence ARBOR ACSS 2018
Conférence ARBOR ACSS 2018
 
High Assurance Systems (Fisher)
High Assurance Systems (Fisher)High Assurance Systems (Fisher)
High Assurance Systems (Fisher)
 
Driving Towards Cloud 2015: A Technology Vision to Meet the Demands of Cloud ...
Driving Towards Cloud 2015: A Technology Vision to Meet the Demands of Cloud ...Driving Towards Cloud 2015: A Technology Vision to Meet the Demands of Cloud ...
Driving Towards Cloud 2015: A Technology Vision to Meet the Demands of Cloud ...
 
Atelier Technique ARBOR NETWORKS ACSS 2018
Atelier Technique ARBOR NETWORKS ACSS 2018Atelier Technique ARBOR NETWORKS ACSS 2018
Atelier Technique ARBOR NETWORKS ACSS 2018
 
DevTalks 2021 Cloud Engineering @Crowdstrike
DevTalks 2021 Cloud Engineering @CrowdstrikeDevTalks 2021 Cloud Engineering @Crowdstrike
DevTalks 2021 Cloud Engineering @Crowdstrike
 
2018 NAMIC Farm Forum
2018 NAMIC Farm Forum2018 NAMIC Farm Forum
2018 NAMIC Farm Forum
 
IBC-Feb-2020-1.pptx
IBC-Feb-2020-1.pptxIBC-Feb-2020-1.pptx
IBC-Feb-2020-1.pptx
 
Issa chicago next generation tokenization ulf mattsson apr 2011
Issa chicago next generation tokenization ulf mattsson   apr 2011Issa chicago next generation tokenization ulf mattsson   apr 2011
Issa chicago next generation tokenization ulf mattsson apr 2011
 
2 21916 wp_asert_en
2 21916 wp_asert_en2 21916 wp_asert_en
2 21916 wp_asert_en
 
Cloud Computing - Myths & Reality
Cloud Computing - Myths & RealityCloud Computing - Myths & Reality
Cloud Computing - Myths & Reality
 
It aac defense-it-cloud2013
It aac defense-it-cloud2013It aac defense-it-cloud2013
It aac defense-it-cloud2013
 
Secure your Space: The Internet of Things
Secure your Space: The Internet of ThingsSecure your Space: The Internet of Things
Secure your Space: The Internet of Things
 
OIT Technology, Communications, Japan
OIT Technology, Communications, JapanOIT Technology, Communications, Japan
OIT Technology, Communications, Japan
 
Oil and gas cyber security nov 2012
Oil and gas cyber security nov 2012Oil and gas cyber security nov 2012
Oil and gas cyber security nov 2012
 
Presales-Present_GravityZone Products_June2023.pptx
Presales-Present_GravityZone Products_June2023.pptxPresales-Present_GravityZone Products_June2023.pptx
Presales-Present_GravityZone Products_June2023.pptx
 
Presales-Present_GravityZone Products_June2023.pptx
Presales-Present_GravityZone Products_June2023.pptxPresales-Present_GravityZone Products_June2023.pptx
Presales-Present_GravityZone Products_June2023.pptx
 
IoT Security Briefing FBI 07 23-2017 final
IoT Security Briefing FBI 07 23-2017 finalIoT Security Briefing FBI 07 23-2017 final
IoT Security Briefing FBI 07 23-2017 final
 
Architecting cybersecurity to future proof smart cities against emerging cybe...
Architecting cybersecurity to future proof smart cities against emerging cybe...Architecting cybersecurity to future proof smart cities against emerging cybe...
Architecting cybersecurity to future proof smart cities against emerging cybe...
 
【HITCON FreeTalk 2021 - SolarWinds 供應鏈攻擊事件分析】
【HITCON FreeTalk 2021 -  SolarWinds 供應鏈攻擊事件分析】【HITCON FreeTalk 2021 -  SolarWinds 供應鏈攻擊事件分析】
【HITCON FreeTalk 2021 - SolarWinds 供應鏈攻擊事件分析】
 

More from Michael Scovetta

Peter Norvig - NYC Machine Learning 2013
Peter Norvig - NYC Machine Learning 2013Peter Norvig - NYC Machine Learning 2013
Peter Norvig - NYC Machine Learning 2013
Michael Scovetta
 
Modern Kernel Pool Exploitation: Attacks and Techniques
Modern Kernel Pool Exploitation: Attacks and TechniquesModern Kernel Pool Exploitation: Attacks and Techniques
Modern Kernel Pool Exploitation: Attacks and Techniques
Michael Scovetta
 
Exploitation and State Machines
Exploitation and State MachinesExploitation and State Machines
Exploitation and State Machines
Michael Scovetta
 
Don't Give Credit: Hacking Arcade Machines
Don't Give Credit: Hacking Arcade MachinesDon't Give Credit: Hacking Arcade Machines
Don't Give Credit: Hacking Arcade Machines
Michael Scovetta
 
The Listening: Email Client Backdoor
The Listening: Email Client BackdoorThe Listening: Email Client Backdoor
The Listening: Email Client Backdoor
Michael Scovetta
 
DEFCON 18- These Aren't the Permissions You're Looking For
DEFCON 18- These Aren't the Permissions You're Looking ForDEFCON 18- These Aren't the Permissions You're Looking For
DEFCON 18- These Aren't the Permissions You're Looking For
Michael Scovetta
 
Systematic Detection of Capability Leaks in Stock Android Smartphones
Systematic Detection of Capability Leaks in Stock Android SmartphonesSystematic Detection of Capability Leaks in Stock Android Smartphones
Systematic Detection of Capability Leaks in Stock Android Smartphones
Michael Scovetta
 

More from Michael Scovetta (20)

Peter Norvig - NYC Machine Learning 2013
Peter Norvig - NYC Machine Learning 2013Peter Norvig - NYC Machine Learning 2013
Peter Norvig - NYC Machine Learning 2013
 
Android Attacks
Android AttacksAndroid Attacks
Android Attacks
 
Strategic Surprise
Strategic SurpriseStrategic Surprise
Strategic Surprise
 
Stackjacking
StackjackingStackjacking
Stackjacking
 
Modern Kernel Pool Exploitation: Attacks and Techniques
Modern Kernel Pool Exploitation: Attacks and TechniquesModern Kernel Pool Exploitation: Attacks and Techniques
Modern Kernel Pool Exploitation: Attacks and Techniques
 
Exploitation and State Machines
Exploitation and State MachinesExploitation and State Machines
Exploitation and State Machines
 
Don't Give Credit: Hacking Arcade Machines
Don't Give Credit: Hacking Arcade MachinesDon't Give Credit: Hacking Arcade Machines
Don't Give Credit: Hacking Arcade Machines
 
Attacking the WebKit Heap
Attacking the WebKit HeapAttacking the WebKit Heap
Attacking the WebKit Heap
 
The Listening: Email Client Backdoor
The Listening: Email Client BackdoorThe Listening: Email Client Backdoor
The Listening: Email Client Backdoor
 
Smooth CoffeeScript
Smooth CoffeeScriptSmooth CoffeeScript
Smooth CoffeeScript
 
DEFCON 18- These Aren't the Permissions You're Looking For
DEFCON 18- These Aren't the Permissions You're Looking ForDEFCON 18- These Aren't the Permissions You're Looking For
DEFCON 18- These Aren't the Permissions You're Looking For
 
Systematic Detection of Capability Leaks in Stock Android Smartphones
Systematic Detection of Capability Leaks in Stock Android SmartphonesSystematic Detection of Capability Leaks in Stock Android Smartphones
Systematic Detection of Capability Leaks in Stock Android Smartphones
 
Consumer Password Worst Practices
Consumer Password Worst PracticesConsumer Password Worst Practices
Consumer Password Worst Practices
 
HTML5 Web Security
HTML5 Web SecurityHTML5 Web Security
HTML5 Web Security
 
A collection of examples of 64 bit errors in real programs
A collection of examples of 64 bit errors in real programsA collection of examples of 64 bit errors in real programs
A collection of examples of 64 bit errors in real programs
 
If You Don't Like the Game, Hack the Playbook... (Zatko)
If You Don't Like the Game, Hack the Playbook... (Zatko)If You Don't Like the Game, Hack the Playbook... (Zatko)
If You Don't Like the Game, Hack the Playbook... (Zatko)
 
Scaling Cyberwarfare (Roelker)
Scaling Cyberwarfare (Roelker)Scaling Cyberwarfare (Roelker)
Scaling Cyberwarfare (Roelker)
 
PROCEED and Crowd-Sourced Formal Verification
PROCEED and Crowd-Sourced Formal VerificationPROCEED and Crowd-Sourced Formal Verification
PROCEED and Crowd-Sourced Formal Verification
 
National Cyber Range (Ranka)
National Cyber Range (Ranka)National Cyber Range (Ranka)
National Cyber Range (Ranka)
 
Beyond Passwords (Guidorizzi)
Beyond Passwords (Guidorizzi)Beyond Passwords (Guidorizzi)
Beyond Passwords (Guidorizzi)
 

Recently uploaded

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Recently uploaded (20)

Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source Milvus
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 

DARPA: Cyber Analytical Framework (Kaufman)

  • 1. Dan Kaufman Director, Information Innovation Office An analytical framework for cyber security Approved for Public Release, Distribution Unlimited.
  • 2. An analytical framework for cyber security November 2011 Approved for Public Release, Distribution Unlimited
  • 3. What we hear. Approved for Public Release, Distribution Unlimited.
  • 4. Attackers penetrate the architecture easily… Goal Hijacked • Demonstrate web page asymmetric ease of exploitation of DoD computer versus efforts to defend. Infected .pdf document Result • Multiple remote compromises of fully security compliant and patched HBSS‡ computer within days: • 2 remote accesses. • 25+ local privilege HBSS Workstation escalations. Penetration Demonstration • Undetected by host defenses. Total Effort: 2 people, 3 days, $18K HBSS Costs: Millions of dollars a year for software and licenses alone (not including man hours) ‡ = Host Based Security System (HBSS) Approved for Public Release, Distribution Unlimited
  • 5. Users are the weak link… Approved for Public Release, Distribution Unlimited
  • 6. The supply chain is potentially compromised… Approximately 3500 ICs. • 200 unique chip types. • 208 field programmable gate arrays (FPGAs). • 64 FPGA and 9 ASIC types across 12 subsystems. 78% of FPGAs and 66% of ASICs manufactured in China and Taiwan. FPGA ASIC JSF FPGA & ASIC Usage Manufacture Location Manufacture Location FPGA Asia Asia Europe USA Europe USA Approved for Public Release, Distribution Unlimited.
  • 7. Our physical systems are vulnerable to cyber attacks… Chinese cyber attack: “Highly sophisticated and targeted attack” on Google corporate infrastructure (known as Aurora) Small group of academics took control of a car using Bluetooth and OnStar. They were able to disable the brakes, control the accelerator, and turn on the interior microphone.[1] False speedometer reading [1] K. Koscher, et al. "Experimental Security Analysis of a Modern Automobile," in Proceedings of Note that the car is in park… the IEEE Symposium on Security and Privacy, Oakland, CA, May 16-19, 2010. Approved for Public Release, Distribution Unlimited
  • 8. We are doing a lot, but we are losing ground… Approved for Public Release, Distribution Unlimited
  • 9. Ground truth… 45,000 40,000 35,000 30,000 10.0 Cyber Incidents Reported to 25,000 8.0 US-CERT [1] Federal Defensive by Federal 20,000 Cyber Spending [2] agencies 6.0 ($B) 15,000 4.0 10,000 2.0 5,000 0 0.0 2006 2007 2008 2009 2010 Federal Cyber Incidents and Defensive Cyber Spending fiscal years 2006 – 2010 [1] GAO analysis of US-CERT data. GAO-12-137 Information Security: Weaknesses Continue Amid New Federal Efforts to Implement Requirements [2] INPUT reports 2006 – 2010 Approved for Public Release, Distribution Unlimited.
  • 10. Why? Approved for Public Release, Distribution Unlimited
  • 11. We are divergent with the threat… x Unified Threat 10,000,000 Management 8,000,000 Lines of Code Security software 6,000,000 4,000,000 x Network Flight 2,000,000 Recorder Milky Way Malware: DEC Seal Stalker x Snort 125 lines of code* x x x 0 1985 1990 1995 2000 2005 2010 * Public sources of malware averaged over 9,000 samples (collection of exploits, worms, botnets, viruses, DoS tools) Approved for Public Release, Distribution Unlimited
  • 12. User patterns are exploitable… A recent Defcon contest challenged participants to crack 53,000 passwords. In 48 hours, the winning team had 38,000. # Passwords Profile for the winning team, Team Hashcat Time Approved for Public Release, Distribution Unlimited
  • 13. Additional security layers often create vulnerabilities… October 2010 vulnerability watchlist Vulnerability Title Fix Avail? Date Added XXXXXXXXXXXX XXXXXXXXXXXX Local Privilege Escalation Vulnerability No 8/25/2010 XXXXXXXXXXXX XXXXXXXXXXXX Denial of Service Vulnerability Yes 8/24/2010 XXXXXXXXXXXX XXXXXXXXXXXX Buffer Overflow Vulnerability No 8/20/2010 XXXXXXXXXXXX XXXXXXXXXXXX Sanitization Bypass Weakness No 8/18/2010 XXXXXXXXXXXX XXXXXXXXXXXX Security Bypass Vulnerability No 8/17/2010 XXXXXXXXXXXX XXXXXXXXXXXX Multiple Security Vulnerabilities Yes 8/16/2010 XXXXXXXXXXXX XXXXXXXXXXXX Remote Code Execution Vulnerability No 8/16/2010 XXXXXXXXXXXX XXXXXXXXXXXX Use-After-Free Memory Corruption Vulnerability No 8/12/2010 XXXXXXXXXXXX XXXXXXXXXXXX Remote Code Execution Vulnerability No 8/10/2010 XXXXXXXXXXXX XXXXXXXXXXXX Multiple Buffer Overflow Vulnerabilities No 6 of the 8/10/2010 XXXXXXXXXXXX XXXXXXXXXXXX Stack Buffer Overflow Vulnerability Yes vulnerabilities 8/09/2010 XXXXXXXXXXXX XXXXXXXXXXXX Security-Bypass Vulnerability No 8/06/2010 in security are XXXXXXXXXXXX XXXXXXXXXXXX Multiple Security Vulnerabilities No software 8/05/2010 XXXXXXXXXXXX XXXXXXXXXXXX Buffer Overflow Vulnerability No 7/29/2010 XXXXXXXXXXXX XXXXXXXXXXXX Remote Privilege Escalation Vulnerability No 7/28/2010 XXXXXXXXXXXX XXXXXXXXXXXX Cross Site Request Forgery Vulnerability No 7/26/2010 XXXXXXXXXXXX XXXXXXXXXXXX Multiple Denial Of Service Vulnerabilities No 7/22/2010 Color Code Key: Vendor Replied – Fix in development Awaiting Vendor Reply/Confirmation Awaiting CC/S/A use validation Approved for Public Release, Distribution Unlimited
  • 14. These layers increase the attack surface… Constant surface area available to attack Regardless of the application size, DLLs: run-time environment the system loads = more commonality the same number of support For every 1,000 lines functions. of code, 1 to 5 bugs are introduced. Application specific functions Approved for Public Release, Distribution Unlimited
  • 15. We amplify the effect by mandating uniform architectures Approved for Public Release, Distribution Unlimited
  • 16. The US approach to cyber security is dominated by a strategy that layers security on to a uniform architecture. We do this to create tactical breathing space, but it is not convergent with an evolving threat. Approved for Public Release, Distribution Unlimited
  • 17. Technology is not the only culprit… nor the only answer. Approved for Public Release, Distribution Unlimited
  • 18. Economics matter… There are multiple choices for addressing the supply chain vulnerability: • Resort to manufacturing all chips in trusted foundries. This is not feasible or sustainable. • Screen all chips in systems critical to National Security or our economic base. Despite recent advances in screening technology, this is not feasible, affordable, or sustainable at the scales required. • 3,500 IC’s on the F-35 • Single FPGA = 400 million transistors • Modern chips = 2.5 billion transistors Selective screening coupled with diplomatic sanctions may create new solutions that are both feasible and sustainable. Approved for Public Release, Distribution Unlimited
  • 19. Business incentives matter… Understanding them in the context of ‘game theory’ reveals the problem. Bot Herder strategy example: Traditional Bot Herder C2 Botnet Bot Herder Return Antivirus Antivirus Cost Cost Return Strategy 1: Short Long “Storm” XOR‡ branch Solution exists: Botnet weekly patch, kills branch Small High High Low High New P2P Botnet Solution needed: Small High 0 High Low high cost solution, Strategy 2: kills tree AES* branch Root Tree Branch The security layering strategy and antitrust has created cross incentives that contribute to divergence. ‡ = “exclusive or” logical operation * = Advanced Encryption Standard Approved for Public Release, Distribution Unlimited
  • 20. Layering and uniformity have created unintended consequences… we are in need of new choices… Examples: Unintended Belief Approach Example consequence Defense in depth Uniform, layered Host Based Security Larger attack surface network defense System introduces more areas of exploitability for attackers… Homogeneous targets that amplify effects… Users are best line of Operator hygiene 15 character password Users take short cuts defense and become enemy assets… The interplay of technology, Antitrust law Competition and Cross incentives that policy, incentives will favor rulings, use of independence in undermine security better security. COTS security software and COTS We need new choices that create: Users as the best line of defense without impeding operations. Layered defense without increasing surface area for attack. Heterogeneous systems that are inherently manageable. Approved for Public Release, Distribution Unlimited
  • 21. We missed it too… Approved for Public Release, Distribution Unlimited
  • 22. …let’s fix it. Approved for Public Release, Distribution Unlimited