SlideShare uma empresa Scribd logo
1 de 30
Baixar para ler offline
Developments 
in 
DNS 
and 
http://www.nlnetlabs.nl/ 
BGP 
Security 
Benno 
Overeinder 
NLnet 
Labs
http://www.nlnetlabs.nl/ NLnet 
Labs 
The 
Nature 
of 
A<acks 
on 
the 
Internet 
Infrastructure 
• DNS 
spoofing 
– redirect 
to 
websites 
that 
are 
“evil 
twins” 
– stealing 
personal 
informa@on 
or 
money 
• Route 
hijacks 
– knock-­‐out 
compe@tor 
or 
inspec@ng 
traffic 
– inten@on 
(malicious 
or 
mistake) 
difficult 
to 
assess 
• DDoS 
amplifica@on 
reflec@on 
aKacks 
– knock-­‐out 
compe@tor: 
business 
or 
in 
gaming 
– blackmailing: 
receive 
money 
to 
stop 
DDoS
http://www.nlnetlabs.nl/ NLnet 
Labs 
DNS 
SPOOFING 
AND 
DNSSEC
http://www.nlnetlabs.nl/ NLnet 
Labs 
DNS 
Spoofing 
and 
DNSSEC 
• DNS 
Spoofing 
by 
cache 
poisoning 
– aKacker 
flood 
a 
DNS 
resolver 
with 
phony 
informa@on 
with 
bogus 
DNS 
results 
– by 
the 
law 
of 
large 
numbers, 
these 
aKacks 
get 
a 
match 
and 
plant 
a 
bogus 
result 
into 
the 
cache 
• Man-­‐in-­‐the-­‐middle 
aKacks 
– redirect 
to 
wrong 
Internet 
sites 
– email 
to 
non-­‐authorized 
email 
server
http://www.nlnetlabs.nl/ NLnet 
Labs 
What 
is 
DNSSEC? 
• Digital 
signatures 
are 
added 
to 
responses 
by 
authorita@ve 
servers 
for 
a 
zone 
• Valida@ng 
resolver 
can 
use 
signature 
to 
verify 
that 
response 
is 
not 
tampered 
with 
• Trust 
anchor 
is 
the 
key 
used 
to 
sign 
the 
DNS 
root 
• Signature 
valida@on 
creates 
a 
chain 
of 
overlapping 
signatures 
from 
trust 
anchor 
to 
signature 
of 
response 
credits 
Geoff 
Huston
DS 
record 
.nl. 
+ 
signature 
DS 
record 
.nlnetlabs.nl. 
+ 
signature 
DNSKEY 
record 
.nl. 
+ 
signature 
http://www.nlnetlabs.nl/ NLnet 
Labs 
DNSSEC 
and 
ValidaHon 
.nlnetlabs.nl. 
A 
record 
www.nlnetlabs.nl. 
+ 
signature 
.nl. 
. 
valida@ng 
resolver 
DNSKEY 
record 
.nlnetlabs.nl. 
+ 
signature 
local 
root 
key 
(preloaded) 
1 
2 
3 
4 
5
.nl 
Registry 
.nl 
Registrar 
Support 
Desk 
Support 
Desk 
Phone 
call 
http://www.nlnetlabs.nl/ NLnet 
Labs 
DNSSEC 
ValMon 
by 
SIDN 
4 
ISPs 
SIDN 
Coming 
up: 
3 
universi@es 
UNBOUND 
resolver 
Valida@ng 
resolvers 
at 
ISP 
Valida@on 
errors 
Email 
(per 
registrar) 
ValMon 
Email 
(overview) 
server 
Check
http://www.nlnetlabs.nl/ NLnet 
Labs 
ValidaHon 
Errors
http://www.nlnetlabs.nl/ NLnet 
Labs 
ROUTE 
HIJACKS 
AND 
RPKI
http://www.nlnetlabs.nl/ NLnet 
Labs 
Recent 
News 
on 
Internet 
RouHng 
Security 
• April 
2, 
2014: 
“Indonesia 
Hijacks 
the 
World” 
– Indosat 
leaked 
over 
320,000 
routes 
(out 
of 
500,000) 
of 
the 
global 
rou@ng 
table 
mul@ple 
@mes 
over 
a 
two-­‐hour 
period 
– claimed 
that 
it 
“owned” 
many 
of 
the 
world’s 
networks 
– few 
hundred 
were 
widely 
accepted 
• 0.2% 
low 
impact 
(5-­‐25% 
of 
routes) 
• 0.06% 
medium 
impact 
(25-­‐50% 
of 
routes) 
• 0.03% 
high 
impact 
(more 
than 
50% 
of 
routes) 
– for 
details 
see 
hKp://www.renesys.com/2014/04/indonesia-­‐hijacks-­‐ 
world/
http://www.nlnetlabs.nl/ NLnet 
Labs 
Less 
Recent 
News 
on 
Internet 
RouHng 
Security 
• April 
8, 
2010: 
“China 
Hijacks 
15% 
of 
the 
Internet” 
– 50,000 
of 
340,000 
IP 
address 
blocks 
makes 
15% 
– for 
roughly 
15 
minutes 
• Hijacking 
15% 
of 
the 
routes, 
does 
not 
imply 
15% 
of 
Internet 
traffic 
• More 
realis@c 
guesses 
– order 
of 
1% 
to 
2% 
traffic 
actually 
diverted 
• much 
less 
in 
Europe 
and 
US 
– order 
of 
0.015% 
based 
on 
80 
ATLAS 
ISP 
observa@ons 
• but 
s@ll 
an 
es@ma@on
http://www.nlnetlabs.nl/ NLnet 
Labs 
Even 
Less 
Recent 
News 
on 
Internet 
RouHng 
Security 
• February 
2008: 
Pakistan’s 
aKempt 
to 
block 
YouTube 
access 
within 
their 
country 
takes 
down 
YouTube 
globally 
– mistakenly 
the 
YouTube 
block 
was 
also 
sent 
to 
a 
network 
outside 
of 
Pakistan, 
and 
propagated 
• August 
2008: 
Kapela 
& 
Pilosov 
showed 
effec@ve 
man-­‐in-­‐the-­‐middle 
aKack 
– already 
known 
to 
the 
community, 
but 
never 
tested 
in 
real
http://www.nlnetlabs.nl/ NLnet 
Labs 
Old 
News 
on 
Internet 
RouHng 
Security 
• January 
2006: 
Con-­‐Edison 
hijacks 
a 
chunk 
of 
the 
Internet 
• December 
24, 
2004: 
TTNet 
in 
Turkey 
hijacks 
the 
Internet 
(aka 
Christmas 
Turkey 
hijack) 
• May 
2004: 
Malaysian 
ISP 
blocks 
Yahoo 
Santa 
Clara 
data 
center 
• May 
2003: 
Northrop 
Grumman 
hit 
by 
spammers 
• April 
1997: 
The 
"AS 
7007 
incident”, 
maybe 
the 
earliest 
notable 
example?
http://www.nlnetlabs.nl/ NLnet 
Labs 
Today’s 
RouHng 
Infrastructure 
is 
Insecure 
• The 
Border 
Gateway 
Protocol 
(BGP) 
is 
the 
sole 
inter-­‐domain 
rou@ng 
protocol 
used 
• BGP 
is 
based 
on 
informal 
trust 
models 
– rou@ng 
by 
rumor 
– business 
agreements 
between 
networks 
• Rou@ng 
audi@ng 
is 
a 
low 
value 
ac@vity 
– and 
not 
always 
done 
with 
sufficient 
thoroughness
http://www.nlnetlabs.nl/ NLnet 
Labs 
IP 
Hijacking 
Explained 
A 
213.154/16: A 
D 
E 
C 
B 
213.154/16: E 
213.154/16: C, A 
213.154/16: A 
213.154/16: E 
213.154/16: C, A
AFRINIC RIPE NCC ARIN APNIC LACNIC 
NIR1 NIR2 
http://www.nlnetlabs.nl/ NLnet 
Labs 
RPKI 
Resource 
CerHficate 
Hierarchy 
RPKI Resource 
Certificate Hierarchy 
ISP1 ISP2 ISP3 ISP4 ISP ISP ISP 
Issued Certificates 
Match Allocation 
Actions 
Resource 
Allocation 
Hierarchy 
IANA 
Self-Signed “Root” 
Certificate
http://www.nlnetlabs.nl/ NLnet 
Labs 
RouHng 
with 
RPKI 
Explained 
A 
213.154/16: A 
D 
E 
C 
B 
213.154/16: E 
213.154/16: C, A 
213.154/16: A 
213.154/16: E 
213.154/16: C, A 
✔ 
✗ 
✗ 
✔ 
✔ 
✔
http://www.nlnetlabs.nl/ NLnet 
Labs 
Summary 
• Internet 
a 
dangerous 
place? 
– yes/no, 
not 
different 
from 
the 
real 
world 
• We 
have 
a 
shared 
responsibility 
in 
securing 
our 
infrastructure 
(the 
Internet 
is 
you!) 
– deploy 
DNSSEC 
– route 
filtering 
and 
RPKI 
– BCP 
38 
and 
BCP 
84
Supplementary 
Fun 
in 
Breaking 
the 
Internet 
Infrastructure 
http://www.nlnetlabs.nl/ NLnet 
Labs 
AMPLIFICATION 
ATTACKS 
AND 
SOURCE 
ADDRESS 
FILTERING
http://www.nlnetlabs.nl/ NLnet 
Labs 
DNS 
AmplificaHon 
A<ack
http://www.nlnetlabs.nl/ NLnet 
Labs 
Recent 
DDoS 
A<acks 
with 
Spoofed 
Traffic 
• The 
new 
normal: 
200-­‐400 
Gbps 
DDoS 
AKacks 
• March 
2013: 
300 
Gbps 
DDoS 
aKack 
– vic@m 
Spamhaus 
– DNS 
amplica@on 
aKack 
– [offender 
arrested 
by 
Spanish 
police 
and 
handed 
over 
to 
Dutch 
police] 
• Februari 
2014: 
400 
Gbps 
DDoS 
aKack 
– vic@m 
customers 
of 
CloudFlare 
– NTP 
amplifica@on
http://www.nlnetlabs.nl/ NLnet 
Labs 
MiHgaHon 
to 
AmplificaHon 
A<acks 
• DNS 
amplifica@on 
aKacks 
– response 
rate 
limi@ng 
(RRL) 
– RRL 
available 
in 
NSD, 
BIND 
9, 
and 
Knot 
• NTP 
– secure 
NTP 
template 
from 
Team 
Cymru 
hKp://www.team-­‐cymru.org/ReadingRoom/ 
Templates/secure-­‐ntp-­‐template.html
http://www.nlnetlabs.nl/ NLnet 
Labs 
… 
or 
BCP38 
and 
Filter 
Spoofed 
Traffic 
• BCP 
38 
(and 
related 
BCP 
84) 
• Filter 
your 
customers 
– strict 
filter 
traffic 
from 
your 
customers 
– strict 
unicast 
reverse 
path 
forwarding 
(uRPF) 
– don’t 
be 
part 
of 
the 
problem 
• Filter 
your 
transit 
– difficult 
to 
strict 
filter 
your 
transit 
– feasible 
or 
loose 
uRPF 
– feasible 
not 
well 
supported 
by 
hardware 
vendors
Addi@onal 
informa@on 
on 
DNSSEC, 
RPKI, 
and 
address 
spoofing 
http://www.nlnetlabs.nl/ NLnet 
Labs 
REFERENCES 
AND 
POINTERS 
TO 
COMMUNITY 
ACTIVITIES
http://www.nlnetlabs.nl/ NLnet 
Labs 
DNSSEC 
Deployment 
• Open 
source 
authorita@ve 
DNS 
name 
servers 
suppor@ng 
DNSSEC 
– e.g., 
NSD, 
BIND 
9, 
and 
Knot 
• Open 
source 
DNSSEC 
valida@ng 
resolvers 
– e.g., 
Unbound, 
BIND 
9 
• Google 
Public 
DNS 
– 
DNSSEC 
valida@on 
– 8.8.8.8 
and 
8.8.4.4 
– 2001:4860:4860::8888 
and 
2001:4860:4860::8844
http://www.nlnetlabs.nl/ NLnet 
Labs 
DNSSEC 
and 
Community 
RIPE 
• DNS 
Working 
Group 
at 
RIPE 
mee@ngs 
• DNS 
Working 
Group 
mailing 
list 
dns-­‐wg@ripe.net 
• DNSSEC 
training 
course 
hKp://www.ripe.net/lir-­‐ 
services/training/courses 
IETF 
• DNSOP 
Working 
Group 
at 
IETF 
mee@ngs 
• DNSOP 
Working 
Group 
mailing 
list 
dnsop@iew.org 
• RFC 
on 
opera@onal 
prac@ces 
hKp://tools.iew.org/html/ 
rfc6781
http://www.nlnetlabs.nl/ NLnet 
Labs 
Other 
References 
to 
DNSSEC 
• ISOC 
Deploy360 
– hKp://www.internetsociety.org/deploy360/dnssec/ 
– informa@on 
on 
basics, 
deployment, 
training, 
etc. 
• DNSSEC 
Deployment 
Ini@a@ve 
– hKps://www.dnssec-­‐deployment.org 
– mailing 
list 
dnssec-­‐deployment@dnssec-­‐deployment.org 
• OpenDNSSEC 
– open-­‐source 
turn-­‐key 
solu@on 
for 
DNSSEC 
– www.opendnssec.org
http://www.nlnetlabs.nl/ NLnet 
Labs 
Resource 
PKI: 
First 
Step 
to 
Improve 
Security 
• Regional 
Internet 
Registries 
(RIPE, 
APNIC, 
etc.) 
issue 
resource 
cer@ficates 
– proof 
of 
ownership 
of 
resources 
(IP 
addresses) 
– … 
and 
recursively 
repeated 
by 
NIR/LIR/… 
• owner 
of 
IP 
addresses 
publishes 
signed 
route 
origin 
aKesta@ons 
– private 
key 
signed 
ROA 
states 
right 
of 
use 
of 
addresses 
by 
a 
network 
(the 
route 
origin) 
• ISPs 
can 
validate 
BGP 
rou@ng 
announcements 
– validate 
ownership 
of 
route 
origin 
by 
checking 
signature 
in 
ROA 
with 
public 
key 
in 
resource 
cer@ficate
http://www.nlnetlabs.nl/ NLnet 
Labs 
RouHng 
Security 
and 
Community 
RIPE 
• Enable 
RPKI 
in 
RIPE 
LIR 
portal 
for 
your 
resources 
• RPKI 
origin 
valida@on 
in 
Cisco, 
Juniper, 
Alcatel-­‐ 
Lucent, 
… 
and 
open 
source 
soyware 
Quagga 
and 
BIRD 
• RIPE 
mee@ngs 
in 
plenary 
and 
Rou@ng 
WG 
rou@ng-­‐wg@ripe.net 
IETF 
and 
others 
• IETF 
SIDR 
WG 
for 
RPKI 
and 
BGPSEC 
protocol 
standardiza@on 
• IETF 
GROW 
WG 
on 
opera@onal 
problems 
• ISOC 
Deploy360 
Programme 
hKp:// 
www.internetsociety.org/ 
deploy360/securing-­‐bgp/ 
tools/
http://www.nlnetlabs.nl/ NLnet 
Labs 
Address 
Spoofing 
and 
Community 
RIPE 
• RIPE 
mee@ngs 
in 
plenary 
and 
working 
groups 
• RIPE 
document 
431 
and 
432 
– hKp://www.ripe.net/ripe/ 
docs/ripe-­‐431 
– hKp://www.ripe.net/ripe/ 
docs/ripe-­‐432 
• RIPE 
training 
course 
hKp://www.ripe.net/lir-­‐ 
services/training/courses 
IETF 
and 
others 
• BCP 
38 
and 
BCP 
84 
• IETF 
SAVI 
WG 
• Open 
Resolver 
Project 
openresolverproject.org 
• Open 
NTP 
Project 
openntpproject.org

Mais conteúdo relacionado

Mais procurados

Zombie DNS
Zombie DNSZombie DNS
Zombie DNSAPNIC
 
Internet Week 2018: APNIC Reverse DNS service outage report: May 2018
Internet Week 2018: APNIC Reverse DNS service outage report: May 2018Internet Week 2018: APNIC Reverse DNS service outage report: May 2018
Internet Week 2018: APNIC Reverse DNS service outage report: May 2018APNIC
 
HKNOG 1.0 - DDoS attacks in an IPv6 World
HKNOG 1.0 -  DDoS attacks in an IPv6 WorldHKNOG 1.0 -  DDoS attacks in an IPv6 World
HKNOG 1.0 - DDoS attacks in an IPv6 WorldTom Paseka
 
Malicious Domain Profiling
Malicious Domain Profiling Malicious Domain Profiling
Malicious Domain Profiling E Hacking
 
2nd ICANN APAC-TWNIC Engagement Forum: Why RPKI Matters
2nd ICANN APAC-TWNIC Engagement Forum: Why RPKI Matters2nd ICANN APAC-TWNIC Engagement Forum: Why RPKI Matters
2nd ICANN APAC-TWNIC Engagement Forum: Why RPKI MattersAPNIC
 
Internal Pentest: from z3r0 to h3r0
Internal Pentest: from z3r0 to h3r0Internal Pentest: from z3r0 to h3r0
Internal Pentest: from z3r0 to h3r0marcioalma
 
OARC 26: Scoring the Root Server System
OARC 26: Scoring the Root Server SystemOARC 26: Scoring the Root Server System
OARC 26: Scoring the Root Server SystemAPNIC
 
Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...
Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...
Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...grecsl
 
(130216) #fitalk potentially malicious ur ls
(130216) #fitalk   potentially malicious ur ls(130216) #fitalk   potentially malicious ur ls
(130216) #fitalk potentially malicious ur lsINSIGHT FORENSIC
 
Measuring IPv6 at Web Clients and Caching Resolvers
Measuring IPv6 at Web Clients and Caching ResolversMeasuring IPv6 at Web Clients and Caching Resolvers
Measuring IPv6 at Web Clients and Caching ResolversRIPE Meetings
 
APRICOT 2015 - NetConf for Peering Automation
APRICOT 2015 - NetConf for Peering AutomationAPRICOT 2015 - NetConf for Peering Automation
APRICOT 2015 - NetConf for Peering AutomationTom Paseka
 
BSides: BGP Hijacking and Secure Internet Routing
BSides: BGP Hijacking and Secure Internet RoutingBSides: BGP Hijacking and Secure Internet Routing
BSides: BGP Hijacking and Secure Internet RoutingAPNIC
 
Update on IPv6 activity in CERNET2
Update on IPv6 activity in CERNET2Update on IPv6 activity in CERNET2
Update on IPv6 activity in CERNET2APNIC
 
Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...
Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...
Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...Andrew Morris
 
Routing Security in 2017 – We can do better!
Routing Security in 2017 – We can do better!Routing Security in 2017 – We can do better!
Routing Security in 2017 – We can do better!APNIC
 
Abusing "Accepted Risk" With 3rd Party C2 - HackMiamiCon5
Abusing "Accepted Risk" With 3rd Party C2 - HackMiamiCon5Abusing "Accepted Risk" With 3rd Party C2 - HackMiamiCon5
Abusing "Accepted Risk" With 3rd Party C2 - HackMiamiCon5sixdub
 
The Background Noise of the Internet
The Background Noise of the InternetThe Background Noise of the Internet
The Background Noise of the InternetAndrew Morris
 
"Into the Fog The Return of ICEFOG APT" - Chi en (Ashley) Shen
"Into the Fog The Return of ICEFOG APT" - Chi en (Ashley) Shen"Into the Fog The Return of ICEFOG APT" - Chi en (Ashley) Shen
"Into the Fog The Return of ICEFOG APT" - Chi en (Ashley) ShenPROIDEA
 
DINR 2021 Virtual Workshop: Passive vs Active Measurements in the DNS
DINR 2021 Virtual Workshop: Passive vs Active Measurements in the DNSDINR 2021 Virtual Workshop: Passive vs Active Measurements in the DNS
DINR 2021 Virtual Workshop: Passive vs Active Measurements in the DNSAPNIC
 
2nd ICANN APAC-TWNIC Engagement Forum: DNS Oblivion
2nd ICANN APAC-TWNIC Engagement Forum: DNS Oblivion2nd ICANN APAC-TWNIC Engagement Forum: DNS Oblivion
2nd ICANN APAC-TWNIC Engagement Forum: DNS OblivionAPNIC
 

Mais procurados (20)

Zombie DNS
Zombie DNSZombie DNS
Zombie DNS
 
Internet Week 2018: APNIC Reverse DNS service outage report: May 2018
Internet Week 2018: APNIC Reverse DNS service outage report: May 2018Internet Week 2018: APNIC Reverse DNS service outage report: May 2018
Internet Week 2018: APNIC Reverse DNS service outage report: May 2018
 
HKNOG 1.0 - DDoS attacks in an IPv6 World
HKNOG 1.0 -  DDoS attacks in an IPv6 WorldHKNOG 1.0 -  DDoS attacks in an IPv6 World
HKNOG 1.0 - DDoS attacks in an IPv6 World
 
Malicious Domain Profiling
Malicious Domain Profiling Malicious Domain Profiling
Malicious Domain Profiling
 
2nd ICANN APAC-TWNIC Engagement Forum: Why RPKI Matters
2nd ICANN APAC-TWNIC Engagement Forum: Why RPKI Matters2nd ICANN APAC-TWNIC Engagement Forum: Why RPKI Matters
2nd ICANN APAC-TWNIC Engagement Forum: Why RPKI Matters
 
Internal Pentest: from z3r0 to h3r0
Internal Pentest: from z3r0 to h3r0Internal Pentest: from z3r0 to h3r0
Internal Pentest: from z3r0 to h3r0
 
OARC 26: Scoring the Root Server System
OARC 26: Scoring the Root Server SystemOARC 26: Scoring the Root Server System
OARC 26: Scoring the Root Server System
 
Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...
Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...
Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...
 
(130216) #fitalk potentially malicious ur ls
(130216) #fitalk   potentially malicious ur ls(130216) #fitalk   potentially malicious ur ls
(130216) #fitalk potentially malicious ur ls
 
Measuring IPv6 at Web Clients and Caching Resolvers
Measuring IPv6 at Web Clients and Caching ResolversMeasuring IPv6 at Web Clients and Caching Resolvers
Measuring IPv6 at Web Clients and Caching Resolvers
 
APRICOT 2015 - NetConf for Peering Automation
APRICOT 2015 - NetConf for Peering AutomationAPRICOT 2015 - NetConf for Peering Automation
APRICOT 2015 - NetConf for Peering Automation
 
BSides: BGP Hijacking and Secure Internet Routing
BSides: BGP Hijacking and Secure Internet RoutingBSides: BGP Hijacking and Secure Internet Routing
BSides: BGP Hijacking and Secure Internet Routing
 
Update on IPv6 activity in CERNET2
Update on IPv6 activity in CERNET2Update on IPv6 activity in CERNET2
Update on IPv6 activity in CERNET2
 
Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...
Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...
Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...
 
Routing Security in 2017 – We can do better!
Routing Security in 2017 – We can do better!Routing Security in 2017 – We can do better!
Routing Security in 2017 – We can do better!
 
Abusing "Accepted Risk" With 3rd Party C2 - HackMiamiCon5
Abusing "Accepted Risk" With 3rd Party C2 - HackMiamiCon5Abusing "Accepted Risk" With 3rd Party C2 - HackMiamiCon5
Abusing "Accepted Risk" With 3rd Party C2 - HackMiamiCon5
 
The Background Noise of the Internet
The Background Noise of the InternetThe Background Noise of the Internet
The Background Noise of the Internet
 
"Into the Fog The Return of ICEFOG APT" - Chi en (Ashley) Shen
"Into the Fog The Return of ICEFOG APT" - Chi en (Ashley) Shen"Into the Fog The Return of ICEFOG APT" - Chi en (Ashley) Shen
"Into the Fog The Return of ICEFOG APT" - Chi en (Ashley) Shen
 
DINR 2021 Virtual Workshop: Passive vs Active Measurements in the DNS
DINR 2021 Virtual Workshop: Passive vs Active Measurements in the DNSDINR 2021 Virtual Workshop: Passive vs Active Measurements in the DNS
DINR 2021 Virtual Workshop: Passive vs Active Measurements in the DNS
 
2nd ICANN APAC-TWNIC Engagement Forum: DNS Oblivion
2nd ICANN APAC-TWNIC Engagement Forum: DNS Oblivion2nd ICANN APAC-TWNIC Engagement Forum: DNS Oblivion
2nd ICANN APAC-TWNIC Engagement Forum: DNS Oblivion
 

Destaque

Ux in de ruimte
Ux in de ruimteUx in de ruimte
Ux in de ruimteMonkeyshot
 
E-learning Business Case Catharina Ziekenhuis Eindhoven
E-learning Business Case Catharina Ziekenhuis EindhovenE-learning Business Case Catharina Ziekenhuis Eindhoven
E-learning Business Case Catharina Ziekenhuis EindhovenPaul Kemper
 
Nieuwe media & gemeente
Nieuwe media & gemeenteNieuwe media & gemeente
Nieuwe media & gemeentemiekebergkamp
 
Presentatie Inleiding Contentmarketing - Van ad hoc naar strategie
Presentatie Inleiding Contentmarketing - Van ad hoc naar strategiePresentatie Inleiding Contentmarketing - Van ad hoc naar strategie
Presentatie Inleiding Contentmarketing - Van ad hoc naar strategieDimitri Lambermont
 
Blended Learning in Your Classroom
Blended Learning in Your ClassroomBlended Learning in Your Classroom
Blended Learning in Your ClassroomEvan Abbey
 
Blended Learning PowerPoint
Blended Learning PowerPointBlended Learning PowerPoint
Blended Learning PowerPointdnoland
 
Towards Future Proof Customer Relations
Towards Future Proof Customer RelationsTowards Future Proof Customer Relations
Towards Future Proof Customer RelationsSteven Van Belleghem
 
Customer centric in a digital world
Customer centric in a digital worldCustomer centric in a digital world
Customer centric in a digital worldSteven Van Belleghem
 

Destaque (10)

Ux in de ruimte
Ux in de ruimteUx in de ruimte
Ux in de ruimte
 
E-learning Business Case Catharina Ziekenhuis Eindhoven
E-learning Business Case Catharina Ziekenhuis EindhovenE-learning Business Case Catharina Ziekenhuis Eindhoven
E-learning Business Case Catharina Ziekenhuis Eindhoven
 
Nieuwe media & gemeente
Nieuwe media & gemeenteNieuwe media & gemeente
Nieuwe media & gemeente
 
Presentatie Inleiding Contentmarketing - Van ad hoc naar strategie
Presentatie Inleiding Contentmarketing - Van ad hoc naar strategiePresentatie Inleiding Contentmarketing - Van ad hoc naar strategie
Presentatie Inleiding Contentmarketing - Van ad hoc naar strategie
 
Blended Learning in Your Classroom
Blended Learning in Your ClassroomBlended Learning in Your Classroom
Blended Learning in Your Classroom
 
Blended learning
Blended learningBlended learning
Blended learning
 
Blended Learning PowerPoint
Blended Learning PowerPointBlended Learning PowerPoint
Blended Learning PowerPoint
 
Towards Future Proof Customer Relations
Towards Future Proof Customer RelationsTowards Future Proof Customer Relations
Towards Future Proof Customer Relations
 
Blended Learning
Blended LearningBlended Learning
Blended Learning
 
Customer centric in a digital world
Customer centric in a digital worldCustomer centric in a digital world
Customer centric in a digital world
 

Semelhante a HSB - Secure DNS en BGP ontwikkelingen - Benno Overeinder

APAN 50: RPKI industry trends and initiatives
APAN 50: RPKI industry trends and initiatives APAN 50: RPKI industry trends and initiatives
APAN 50: RPKI industry trends and initiatives APNIC
 
HKNOG 7.0: RPKI - it's time to start deploying it
HKNOG 7.0: RPKI - it's time to start deploying itHKNOG 7.0: RPKI - it's time to start deploying it
HKNOG 7.0: RPKI - it's time to start deploying itAPNIC
 
DDoS Attacks - Scenery, Evolution and Mitigation
DDoS Attacks - Scenery, Evolution and MitigationDDoS Attacks - Scenery, Evolution and Mitigation
DDoS Attacks - Scenery, Evolution and MitigationWilson Rogerio Lopes
 
Multi-Layer DDoS Mitigation Strategies
Multi-Layer DDoS Mitigation StrategiesMulti-Layer DDoS Mitigation Strategies
Multi-Layer DDoS Mitigation StrategiesSagi Brody
 
RIPE 71 and IETF 94 reports webinar
RIPE 71 and IETF 94 reports webinarRIPE 71 and IETF 94 reports webinar
RIPE 71 and IETF 94 reports webinarMen and Mice
 
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]APNIC
 
Advance Malware CnC by Avkash k and dhawal shah
Advance Malware CnC by Avkash k and dhawal shahAdvance Malware CnC by Avkash k and dhawal shah
Advance Malware CnC by Avkash k and dhawal shahAvkash Kathiriya
 
Null 11 june_Malware CNC: Advance Evasion techniques_by Avkash k and dhawal shah
Null 11 june_Malware CNC: Advance Evasion techniques_by Avkash k and dhawal shahNull 11 june_Malware CNC: Advance Evasion techniques_by Avkash k and dhawal shah
Null 11 june_Malware CNC: Advance Evasion techniques_by Avkash k and dhawal shahnullowaspmumbai
 
Demystifying SharePoint Infrastructure – for NON-IT People
 Demystifying SharePoint Infrastructure – for NON-IT People  Demystifying SharePoint Infrastructure – for NON-IT People
Demystifying SharePoint Infrastructure – for NON-IT People SPC Adriatics
 
MAGPI: Advanced Services: IPv6, Multicast, DNSSEC
MAGPI: Advanced Services: IPv6, Multicast, DNSSECMAGPI: Advanced Services: IPv6, Multicast, DNSSEC
MAGPI: Advanced Services: IPv6, Multicast, DNSSECShumon Huque
 
Cloud Device Insecurity
Cloud Device InsecurityCloud Device Insecurity
Cloud Device InsecurityJeremy Brown
 
Fast Detection of New Malicious Domains using DNS
Fast Detection of New Malicious Domains using DNSFast Detection of New Malicious Domains using DNS
Fast Detection of New Malicious Domains using DNSOpenDNS
 
New DNS Traffic Analysis Techniques to Identify Global Internet Threats
New DNS Traffic Analysis Techniques to Identify Global Internet ThreatsNew DNS Traffic Analysis Techniques to Identify Global Internet Threats
New DNS Traffic Analysis Techniques to Identify Global Internet ThreatsOpenDNS
 
Peering Asia 2.0: RPKI for Peering
Peering Asia 2.0: RPKI for PeeringPeering Asia 2.0: RPKI for Peering
Peering Asia 2.0: RPKI for PeeringAPNIC
 
Early Detection of Malicious Flux Networks via Large Scale Passive DNS Traffi...
Early Detection of Malicious Flux Networks via Large Scale Passive DNS Traffi...Early Detection of Malicious Flux Networks via Large Scale Passive DNS Traffi...
Early Detection of Malicious Flux Networks via Large Scale Passive DNS Traffi...Paladion Networks
 
(130511) #fitalk network forensics and its role and scope
(130511) #fitalk   network forensics and its role and scope(130511) #fitalk   network forensics and its role and scope
(130511) #fitalk network forensics and its role and scopeINSIGHT FORENSIC
 
Regional Internet Registry and Whois
Regional Internet Registry and WhoisRegional Internet Registry and Whois
Regional Internet Registry and WhoisAPNIC
 
Helen Tabunshchyk "Handling large amounts of traffic on the Edge"
Helen Tabunshchyk "Handling large amounts of traffic on the Edge"Helen Tabunshchyk "Handling large amounts of traffic on the Edge"
Helen Tabunshchyk "Handling large amounts of traffic on the Edge"Fwdays
 
Multi-Layer DDoS Mitigation Strategies
Multi-Layer DDoS Mitigation StrategiesMulti-Layer DDoS Mitigation Strategies
Multi-Layer DDoS Mitigation StrategiesLogan Best
 

Semelhante a HSB - Secure DNS en BGP ontwikkelingen - Benno Overeinder (20)

APAN 50: RPKI industry trends and initiatives
APAN 50: RPKI industry trends and initiatives APAN 50: RPKI industry trends and initiatives
APAN 50: RPKI industry trends and initiatives
 
HKNOG 7.0: RPKI - it's time to start deploying it
HKNOG 7.0: RPKI - it's time to start deploying itHKNOG 7.0: RPKI - it's time to start deploying it
HKNOG 7.0: RPKI - it's time to start deploying it
 
DDoS Attacks - Scenery, Evolution and Mitigation
DDoS Attacks - Scenery, Evolution and MitigationDDoS Attacks - Scenery, Evolution and Mitigation
DDoS Attacks - Scenery, Evolution and Mitigation
 
Multi-Layer DDoS Mitigation Strategies
Multi-Layer DDoS Mitigation StrategiesMulti-Layer DDoS Mitigation Strategies
Multi-Layer DDoS Mitigation Strategies
 
RIPE 71 and IETF 94 reports webinar
RIPE 71 and IETF 94 reports webinarRIPE 71 and IETF 94 reports webinar
RIPE 71 and IETF 94 reports webinar
 
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
 
Advance Malware CnC by Avkash k and dhawal shah
Advance Malware CnC by Avkash k and dhawal shahAdvance Malware CnC by Avkash k and dhawal shah
Advance Malware CnC by Avkash k and dhawal shah
 
Null 11 june_Malware CNC: Advance Evasion techniques_by Avkash k and dhawal shah
Null 11 june_Malware CNC: Advance Evasion techniques_by Avkash k and dhawal shahNull 11 june_Malware CNC: Advance Evasion techniques_by Avkash k and dhawal shah
Null 11 june_Malware CNC: Advance Evasion techniques_by Avkash k and dhawal shah
 
Demystifying SharePoint Infrastructure – for NON-IT People
 Demystifying SharePoint Infrastructure – for NON-IT People  Demystifying SharePoint Infrastructure – for NON-IT People
Demystifying SharePoint Infrastructure – for NON-IT People
 
MAGPI: Advanced Services: IPv6, Multicast, DNSSEC
MAGPI: Advanced Services: IPv6, Multicast, DNSSECMAGPI: Advanced Services: IPv6, Multicast, DNSSEC
MAGPI: Advanced Services: IPv6, Multicast, DNSSEC
 
Cloud Device Insecurity
Cloud Device InsecurityCloud Device Insecurity
Cloud Device Insecurity
 
Fast Detection of New Malicious Domains using DNS
Fast Detection of New Malicious Domains using DNSFast Detection of New Malicious Domains using DNS
Fast Detection of New Malicious Domains using DNS
 
New DNS Traffic Analysis Techniques to Identify Global Internet Threats
New DNS Traffic Analysis Techniques to Identify Global Internet ThreatsNew DNS Traffic Analysis Techniques to Identify Global Internet Threats
New DNS Traffic Analysis Techniques to Identify Global Internet Threats
 
Peering Asia 2.0: RPKI for Peering
Peering Asia 2.0: RPKI for PeeringPeering Asia 2.0: RPKI for Peering
Peering Asia 2.0: RPKI for Peering
 
Early Detection of Malicious Flux Networks via Large Scale Passive DNS Traffi...
Early Detection of Malicious Flux Networks via Large Scale Passive DNS Traffi...Early Detection of Malicious Flux Networks via Large Scale Passive DNS Traffi...
Early Detection of Malicious Flux Networks via Large Scale Passive DNS Traffi...
 
(130511) #fitalk network forensics and its role and scope
(130511) #fitalk   network forensics and its role and scope(130511) #fitalk   network forensics and its role and scope
(130511) #fitalk network forensics and its role and scope
 
Regional Internet Registry and Whois
Regional Internet Registry and WhoisRegional Internet Registry and Whois
Regional Internet Registry and Whois
 
Helen Tabunshchyk "Handling large amounts of traffic on the Edge"
Helen Tabunshchyk "Handling large amounts of traffic on the Edge"Helen Tabunshchyk "Handling large amounts of traffic on the Edge"
Helen Tabunshchyk "Handling large amounts of traffic on the Edge"
 
Multi-Layer DDoS Mitigation Strategies
Multi-Layer DDoS Mitigation StrategiesMulti-Layer DDoS Mitigation Strategies
Multi-Layer DDoS Mitigation Strategies
 
Angler talk
Angler talkAngler talk
Angler talk
 

Mais de Splend

Fiber Vakdag 2019 - Gerben Roseboom - MapXact
Fiber Vakdag 2019 - Gerben Roseboom - MapXactFiber Vakdag 2019 - Gerben Roseboom - MapXact
Fiber Vakdag 2019 - Gerben Roseboom - MapXactSplend
 
Fiber Vakdag 2019 - Lex Wils - FCA
Fiber Vakdag 2019 - Lex Wils - FCAFiber Vakdag 2019 - Lex Wils - FCA
Fiber Vakdag 2019 - Lex Wils - FCASplend
 
Martin Pels - NLNog ring
Martin Pels - NLNog ringMartin Pels - NLNog ring
Martin Pels - NLNog ringSplend
 
Wido den Hollander - IPv6
Wido den Hollander - IPv6Wido den Hollander - IPv6
Wido den Hollander - IPv6Splend
 
Pim van Stam - BGP
Pim van Stam - BGPPim van Stam - BGP
Pim van Stam - BGPSplend
 
Bart Lageweg - Ansible/Cobbler
Bart Lageweg - Ansible/CobblerBart Lageweg - Ansible/Cobbler
Bart Lageweg - Ansible/CobblerSplend
 
6projects - Eyle Brinkhuis - SURFnet - Virtuele Netwerkfuncties
6projects - Eyle Brinkhuis - SURFnet - Virtuele Netwerkfuncties6projects - Eyle Brinkhuis - SURFnet - Virtuele Netwerkfuncties
6projects - Eyle Brinkhuis - SURFnet - Virtuele NetwerkfunctiesSplend
 
HSB15 - Dr. Michel van Eeten - TU Delft
HSB15 - Dr. Michel van Eeten - TU DelftHSB15 - Dr. Michel van Eeten - TU Delft
HSB15 - Dr. Michel van Eeten - TU DelftSplend
 
HSB15 - Xander Jansen - SURFnet
HSB15 - Xander Jansen - SURFnetHSB15 - Xander Jansen - SURFnet
HSB15 - Xander Jansen - SURFnetSplend
 
HSB15 - 0xDUDE
HSB15 - 0xDUDEHSB15 - 0xDUDE
HSB15 - 0xDUDESplend
 
HSB15 - Pavel Minarik - INVEATECH
HSB15 - Pavel Minarik - INVEATECHHSB15 - Pavel Minarik - INVEATECH
HSB15 - Pavel Minarik - INVEATECHSplend
 
HSB15 - Aiko Pras - TU Twente
HSB15 - Aiko Pras - TU TwenteHSB15 - Aiko Pras - TU Twente
HSB15 - Aiko Pras - TU TwenteSplend
 
HSB15 - Lennert den Teuling - ISPConnect
HSB15 - Lennert den Teuling - ISPConnectHSB15 - Lennert den Teuling - ISPConnect
HSB15 - Lennert den Teuling - ISPConnectSplend
 
HSB15 - Thijs Bosschert - Radically Open Security
HSB15 - Thijs Bosschert - Radically Open SecurityHSB15 - Thijs Bosschert - Radically Open Security
HSB15 - Thijs Bosschert - Radically Open SecuritySplend
 
HSB15 - Richard Bosboom - HackerOne
HSB15 - Richard Bosboom - HackerOneHSB15 - Richard Bosboom - HackerOne
HSB15 - Richard Bosboom - HackerOneSplend
 
DHPA Techday 2015 - Patrick Savalle - Are you out of your mind?
DHPA Techday 2015 - Patrick Savalle - Are you out of your mind?DHPA Techday 2015 - Patrick Savalle - Are you out of your mind?
DHPA Techday 2015 - Patrick Savalle - Are you out of your mind?Splend
 
DHPA Techday 2015 - Patrick Savalle - Disruptive Technology
DHPA Techday 2015 - Patrick Savalle - Disruptive TechnologyDHPA Techday 2015 - Patrick Savalle - Disruptive Technology
DHPA Techday 2015 - Patrick Savalle - Disruptive TechnologySplend
 
DHPA Techday 2015 - Ger Apeldoorn - Deep dive into Puppet
DHPA Techday 2015 - Ger Apeldoorn - Deep dive into PuppetDHPA Techday 2015 - Ger Apeldoorn - Deep dive into Puppet
DHPA Techday 2015 - Ger Apeldoorn - Deep dive into PuppetSplend
 
DHPA Techday 2015 - Maciej Korczyński - Reputation Metrics Design to Improve ...
DHPA Techday 2015 - Maciej Korczyński - Reputation Metrics Design to Improve ...DHPA Techday 2015 - Maciej Korczyński - Reputation Metrics Design to Improve ...
DHPA Techday 2015 - Maciej Korczyński - Reputation Metrics Design to Improve ...Splend
 
DHPA Techday 2015 - Johan Benning - HP Mobility
DHPA Techday 2015 - Johan Benning - HP MobilityDHPA Techday 2015 - Johan Benning - HP Mobility
DHPA Techday 2015 - Johan Benning - HP MobilitySplend
 

Mais de Splend (20)

Fiber Vakdag 2019 - Gerben Roseboom - MapXact
Fiber Vakdag 2019 - Gerben Roseboom - MapXactFiber Vakdag 2019 - Gerben Roseboom - MapXact
Fiber Vakdag 2019 - Gerben Roseboom - MapXact
 
Fiber Vakdag 2019 - Lex Wils - FCA
Fiber Vakdag 2019 - Lex Wils - FCAFiber Vakdag 2019 - Lex Wils - FCA
Fiber Vakdag 2019 - Lex Wils - FCA
 
Martin Pels - NLNog ring
Martin Pels - NLNog ringMartin Pels - NLNog ring
Martin Pels - NLNog ring
 
Wido den Hollander - IPv6
Wido den Hollander - IPv6Wido den Hollander - IPv6
Wido den Hollander - IPv6
 
Pim van Stam - BGP
Pim van Stam - BGPPim van Stam - BGP
Pim van Stam - BGP
 
Bart Lageweg - Ansible/Cobbler
Bart Lageweg - Ansible/CobblerBart Lageweg - Ansible/Cobbler
Bart Lageweg - Ansible/Cobbler
 
6projects - Eyle Brinkhuis - SURFnet - Virtuele Netwerkfuncties
6projects - Eyle Brinkhuis - SURFnet - Virtuele Netwerkfuncties6projects - Eyle Brinkhuis - SURFnet - Virtuele Netwerkfuncties
6projects - Eyle Brinkhuis - SURFnet - Virtuele Netwerkfuncties
 
HSB15 - Dr. Michel van Eeten - TU Delft
HSB15 - Dr. Michel van Eeten - TU DelftHSB15 - Dr. Michel van Eeten - TU Delft
HSB15 - Dr. Michel van Eeten - TU Delft
 
HSB15 - Xander Jansen - SURFnet
HSB15 - Xander Jansen - SURFnetHSB15 - Xander Jansen - SURFnet
HSB15 - Xander Jansen - SURFnet
 
HSB15 - 0xDUDE
HSB15 - 0xDUDEHSB15 - 0xDUDE
HSB15 - 0xDUDE
 
HSB15 - Pavel Minarik - INVEATECH
HSB15 - Pavel Minarik - INVEATECHHSB15 - Pavel Minarik - INVEATECH
HSB15 - Pavel Minarik - INVEATECH
 
HSB15 - Aiko Pras - TU Twente
HSB15 - Aiko Pras - TU TwenteHSB15 - Aiko Pras - TU Twente
HSB15 - Aiko Pras - TU Twente
 
HSB15 - Lennert den Teuling - ISPConnect
HSB15 - Lennert den Teuling - ISPConnectHSB15 - Lennert den Teuling - ISPConnect
HSB15 - Lennert den Teuling - ISPConnect
 
HSB15 - Thijs Bosschert - Radically Open Security
HSB15 - Thijs Bosschert - Radically Open SecurityHSB15 - Thijs Bosschert - Radically Open Security
HSB15 - Thijs Bosschert - Radically Open Security
 
HSB15 - Richard Bosboom - HackerOne
HSB15 - Richard Bosboom - HackerOneHSB15 - Richard Bosboom - HackerOne
HSB15 - Richard Bosboom - HackerOne
 
DHPA Techday 2015 - Patrick Savalle - Are you out of your mind?
DHPA Techday 2015 - Patrick Savalle - Are you out of your mind?DHPA Techday 2015 - Patrick Savalle - Are you out of your mind?
DHPA Techday 2015 - Patrick Savalle - Are you out of your mind?
 
DHPA Techday 2015 - Patrick Savalle - Disruptive Technology
DHPA Techday 2015 - Patrick Savalle - Disruptive TechnologyDHPA Techday 2015 - Patrick Savalle - Disruptive Technology
DHPA Techday 2015 - Patrick Savalle - Disruptive Technology
 
DHPA Techday 2015 - Ger Apeldoorn - Deep dive into Puppet
DHPA Techday 2015 - Ger Apeldoorn - Deep dive into PuppetDHPA Techday 2015 - Ger Apeldoorn - Deep dive into Puppet
DHPA Techday 2015 - Ger Apeldoorn - Deep dive into Puppet
 
DHPA Techday 2015 - Maciej Korczyński - Reputation Metrics Design to Improve ...
DHPA Techday 2015 - Maciej Korczyński - Reputation Metrics Design to Improve ...DHPA Techday 2015 - Maciej Korczyński - Reputation Metrics Design to Improve ...
DHPA Techday 2015 - Maciej Korczyński - Reputation Metrics Design to Improve ...
 
DHPA Techday 2015 - Johan Benning - HP Mobility
DHPA Techday 2015 - Johan Benning - HP MobilityDHPA Techday 2015 - Johan Benning - HP Mobility
DHPA Techday 2015 - Johan Benning - HP Mobility
 

Último

Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 

Último (20)

Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 

HSB - Secure DNS en BGP ontwikkelingen - Benno Overeinder

  • 1. Developments in DNS and http://www.nlnetlabs.nl/ BGP Security Benno Overeinder NLnet Labs
  • 2. http://www.nlnetlabs.nl/ NLnet Labs The Nature of A<acks on the Internet Infrastructure • DNS spoofing – redirect to websites that are “evil twins” – stealing personal informa@on or money • Route hijacks – knock-­‐out compe@tor or inspec@ng traffic – inten@on (malicious or mistake) difficult to assess • DDoS amplifica@on reflec@on aKacks – knock-­‐out compe@tor: business or in gaming – blackmailing: receive money to stop DDoS
  • 3. http://www.nlnetlabs.nl/ NLnet Labs DNS SPOOFING AND DNSSEC
  • 4. http://www.nlnetlabs.nl/ NLnet Labs DNS Spoofing and DNSSEC • DNS Spoofing by cache poisoning – aKacker flood a DNS resolver with phony informa@on with bogus DNS results – by the law of large numbers, these aKacks get a match and plant a bogus result into the cache • Man-­‐in-­‐the-­‐middle aKacks – redirect to wrong Internet sites – email to non-­‐authorized email server
  • 5. http://www.nlnetlabs.nl/ NLnet Labs What is DNSSEC? • Digital signatures are added to responses by authorita@ve servers for a zone • Valida@ng resolver can use signature to verify that response is not tampered with • Trust anchor is the key used to sign the DNS root • Signature valida@on creates a chain of overlapping signatures from trust anchor to signature of response credits Geoff Huston
  • 6. DS record .nl. + signature DS record .nlnetlabs.nl. + signature DNSKEY record .nl. + signature http://www.nlnetlabs.nl/ NLnet Labs DNSSEC and ValidaHon .nlnetlabs.nl. A record www.nlnetlabs.nl. + signature .nl. . valida@ng resolver DNSKEY record .nlnetlabs.nl. + signature local root key (preloaded) 1 2 3 4 5
  • 7. .nl Registry .nl Registrar Support Desk Support Desk Phone call http://www.nlnetlabs.nl/ NLnet Labs DNSSEC ValMon by SIDN 4 ISPs SIDN Coming up: 3 universi@es UNBOUND resolver Valida@ng resolvers at ISP Valida@on errors Email (per registrar) ValMon Email (overview) server Check
  • 9. http://www.nlnetlabs.nl/ NLnet Labs ROUTE HIJACKS AND RPKI
  • 10. http://www.nlnetlabs.nl/ NLnet Labs Recent News on Internet RouHng Security • April 2, 2014: “Indonesia Hijacks the World” – Indosat leaked over 320,000 routes (out of 500,000) of the global rou@ng table mul@ple @mes over a two-­‐hour period – claimed that it “owned” many of the world’s networks – few hundred were widely accepted • 0.2% low impact (5-­‐25% of routes) • 0.06% medium impact (25-­‐50% of routes) • 0.03% high impact (more than 50% of routes) – for details see hKp://www.renesys.com/2014/04/indonesia-­‐hijacks-­‐ world/
  • 11. http://www.nlnetlabs.nl/ NLnet Labs Less Recent News on Internet RouHng Security • April 8, 2010: “China Hijacks 15% of the Internet” – 50,000 of 340,000 IP address blocks makes 15% – for roughly 15 minutes • Hijacking 15% of the routes, does not imply 15% of Internet traffic • More realis@c guesses – order of 1% to 2% traffic actually diverted • much less in Europe and US – order of 0.015% based on 80 ATLAS ISP observa@ons • but s@ll an es@ma@on
  • 12. http://www.nlnetlabs.nl/ NLnet Labs Even Less Recent News on Internet RouHng Security • February 2008: Pakistan’s aKempt to block YouTube access within their country takes down YouTube globally – mistakenly the YouTube block was also sent to a network outside of Pakistan, and propagated • August 2008: Kapela & Pilosov showed effec@ve man-­‐in-­‐the-­‐middle aKack – already known to the community, but never tested in real
  • 13. http://www.nlnetlabs.nl/ NLnet Labs Old News on Internet RouHng Security • January 2006: Con-­‐Edison hijacks a chunk of the Internet • December 24, 2004: TTNet in Turkey hijacks the Internet (aka Christmas Turkey hijack) • May 2004: Malaysian ISP blocks Yahoo Santa Clara data center • May 2003: Northrop Grumman hit by spammers • April 1997: The "AS 7007 incident”, maybe the earliest notable example?
  • 14. http://www.nlnetlabs.nl/ NLnet Labs Today’s RouHng Infrastructure is Insecure • The Border Gateway Protocol (BGP) is the sole inter-­‐domain rou@ng protocol used • BGP is based on informal trust models – rou@ng by rumor – business agreements between networks • Rou@ng audi@ng is a low value ac@vity – and not always done with sufficient thoroughness
  • 15. http://www.nlnetlabs.nl/ NLnet Labs IP Hijacking Explained A 213.154/16: A D E C B 213.154/16: E 213.154/16: C, A 213.154/16: A 213.154/16: E 213.154/16: C, A
  • 16. AFRINIC RIPE NCC ARIN APNIC LACNIC NIR1 NIR2 http://www.nlnetlabs.nl/ NLnet Labs RPKI Resource CerHficate Hierarchy RPKI Resource Certificate Hierarchy ISP1 ISP2 ISP3 ISP4 ISP ISP ISP Issued Certificates Match Allocation Actions Resource Allocation Hierarchy IANA Self-Signed “Root” Certificate
  • 17. http://www.nlnetlabs.nl/ NLnet Labs RouHng with RPKI Explained A 213.154/16: A D E C B 213.154/16: E 213.154/16: C, A 213.154/16: A 213.154/16: E 213.154/16: C, A ✔ ✗ ✗ ✔ ✔ ✔
  • 18. http://www.nlnetlabs.nl/ NLnet Labs Summary • Internet a dangerous place? – yes/no, not different from the real world • We have a shared responsibility in securing our infrastructure (the Internet is you!) – deploy DNSSEC – route filtering and RPKI – BCP 38 and BCP 84
  • 19. Supplementary Fun in Breaking the Internet Infrastructure http://www.nlnetlabs.nl/ NLnet Labs AMPLIFICATION ATTACKS AND SOURCE ADDRESS FILTERING
  • 20. http://www.nlnetlabs.nl/ NLnet Labs DNS AmplificaHon A<ack
  • 21. http://www.nlnetlabs.nl/ NLnet Labs Recent DDoS A<acks with Spoofed Traffic • The new normal: 200-­‐400 Gbps DDoS AKacks • March 2013: 300 Gbps DDoS aKack – vic@m Spamhaus – DNS amplica@on aKack – [offender arrested by Spanish police and handed over to Dutch police] • Februari 2014: 400 Gbps DDoS aKack – vic@m customers of CloudFlare – NTP amplifica@on
  • 22. http://www.nlnetlabs.nl/ NLnet Labs MiHgaHon to AmplificaHon A<acks • DNS amplifica@on aKacks – response rate limi@ng (RRL) – RRL available in NSD, BIND 9, and Knot • NTP – secure NTP template from Team Cymru hKp://www.team-­‐cymru.org/ReadingRoom/ Templates/secure-­‐ntp-­‐template.html
  • 23. http://www.nlnetlabs.nl/ NLnet Labs … or BCP38 and Filter Spoofed Traffic • BCP 38 (and related BCP 84) • Filter your customers – strict filter traffic from your customers – strict unicast reverse path forwarding (uRPF) – don’t be part of the problem • Filter your transit – difficult to strict filter your transit – feasible or loose uRPF – feasible not well supported by hardware vendors
  • 24. Addi@onal informa@on on DNSSEC, RPKI, and address spoofing http://www.nlnetlabs.nl/ NLnet Labs REFERENCES AND POINTERS TO COMMUNITY ACTIVITIES
  • 25. http://www.nlnetlabs.nl/ NLnet Labs DNSSEC Deployment • Open source authorita@ve DNS name servers suppor@ng DNSSEC – e.g., NSD, BIND 9, and Knot • Open source DNSSEC valida@ng resolvers – e.g., Unbound, BIND 9 • Google Public DNS – DNSSEC valida@on – 8.8.8.8 and 8.8.4.4 – 2001:4860:4860::8888 and 2001:4860:4860::8844
  • 26. http://www.nlnetlabs.nl/ NLnet Labs DNSSEC and Community RIPE • DNS Working Group at RIPE mee@ngs • DNS Working Group mailing list dns-­‐wg@ripe.net • DNSSEC training course hKp://www.ripe.net/lir-­‐ services/training/courses IETF • DNSOP Working Group at IETF mee@ngs • DNSOP Working Group mailing list dnsop@iew.org • RFC on opera@onal prac@ces hKp://tools.iew.org/html/ rfc6781
  • 27. http://www.nlnetlabs.nl/ NLnet Labs Other References to DNSSEC • ISOC Deploy360 – hKp://www.internetsociety.org/deploy360/dnssec/ – informa@on on basics, deployment, training, etc. • DNSSEC Deployment Ini@a@ve – hKps://www.dnssec-­‐deployment.org – mailing list dnssec-­‐deployment@dnssec-­‐deployment.org • OpenDNSSEC – open-­‐source turn-­‐key solu@on for DNSSEC – www.opendnssec.org
  • 28. http://www.nlnetlabs.nl/ NLnet Labs Resource PKI: First Step to Improve Security • Regional Internet Registries (RIPE, APNIC, etc.) issue resource cer@ficates – proof of ownership of resources (IP addresses) – … and recursively repeated by NIR/LIR/… • owner of IP addresses publishes signed route origin aKesta@ons – private key signed ROA states right of use of addresses by a network (the route origin) • ISPs can validate BGP rou@ng announcements – validate ownership of route origin by checking signature in ROA with public key in resource cer@ficate
  • 29. http://www.nlnetlabs.nl/ NLnet Labs RouHng Security and Community RIPE • Enable RPKI in RIPE LIR portal for your resources • RPKI origin valida@on in Cisco, Juniper, Alcatel-­‐ Lucent, … and open source soyware Quagga and BIRD • RIPE mee@ngs in plenary and Rou@ng WG rou@ng-­‐wg@ripe.net IETF and others • IETF SIDR WG for RPKI and BGPSEC protocol standardiza@on • IETF GROW WG on opera@onal problems • ISOC Deploy360 Programme hKp:// www.internetsociety.org/ deploy360/securing-­‐bgp/ tools/
  • 30. http://www.nlnetlabs.nl/ NLnet Labs Address Spoofing and Community RIPE • RIPE mee@ngs in plenary and working groups • RIPE document 431 and 432 – hKp://www.ripe.net/ripe/ docs/ripe-­‐431 – hKp://www.ripe.net/ripe/ docs/ripe-­‐432 • RIPE training course hKp://www.ripe.net/lir-­‐ services/training/courses IETF and others • BCP 38 and BCP 84 • IETF SAVI WG • Open Resolver Project openresolverproject.org • Open NTP Project openntpproject.org