SlideShare a Scribd company logo
Detecting and addressing unsafe 

SSL configurations
Jonathan Trull, Wolfgang Kandek, Ivan Ristic!
SSL Labs/Qualys 
March 26, 2015
CISO’s View of SSL/TLS
•  Key	
  Component	
  for	
  Doing	
  Business	
  Online	
  
•  Administra8ve	
  burden	
  as	
  organiza8ons	
  grow	
  in	
  size	
  
	
  
•  Compliance	
  and	
  Regulatory	
  Requirements	
  
•  PCI	
  
•  FedRAMP	
  
•  HIPAA	
  
•  Graham-­‐Leach-­‐Bliley	
  Act	
  
	
  
•  Reputa8on	
  /	
  Ensuring	
  Trust	
  
	
  
	
  
PCI-DSS Deep Dive
•  Use strong cryptography and security protocols
to safeguard cardholder data during
transmission over open, public networks.
•  PCI SSC Bulletin dated 13 February 2015
•  No version of SSL meets PCI SSC’s definition of
“strong cryptography.”
•  PCI Data Security Standard and the Payment
Application Data Security Standard are being
updated to reflect this change.
BitSight Third-Party Due Diligence
Events
•  Botnet Infections
•  Spam Propagation
•  Malware Servers
•  Unsolicited Comm.
•  Potentially Exploited
Diligence
•  SPF Domains
•  DKIM Records
•  TLS/SSL Certificates
•  DNSSEC Records
•  Data Breaches

Recommended for you

Web frameworks don't matter
Web frameworks don't matterWeb frameworks don't matter
Web frameworks don't matter

This document discusses best practices for designing, scaling, and maintaining large-scale web applications. Some of the key points made include: having a consistent and flexible data model, loosely coupling components for easier testing and replacement, using caching strategies like page fragments and memcached, and emphasizing development practices like version control, testing, and monitoring performance. The document advocates for a modular architecture with components like load balancers, reverse proxies, caching layers, and asynchronous job queues.

varnishesiperl
Polyglot Messaging with Apache ActiveMQ
Polyglot Messaging with Apache ActiveMQPolyglot Messaging with Apache ActiveMQ
Polyglot Messaging with Apache ActiveMQ

Messaging is the backbone of many top enterprises. It affords reliable, asynchronous data passing to achieve loosely coupled, highly scalable distributed systems. As enterprises large and small become more interconnected, demand for remote and limited devices to be integrated with enterprise systems is surging. Come see how the most widely used, open-source messaging broker, Apache ActiveMQ, fits nicely and how it supports polyglot messaging.

integrationactivemqcamel
Private cloud networking_cloudstack_days_austin
Private cloud networking_cloudstack_days_austinPrivate cloud networking_cloudstack_days_austin
Private cloud networking_cloudstack_days_austin

Presented at CloudStack Days Austin. How to succeed in your private cloud project by simplifying networking

apache cloudstacksecurity groupscloud computing
SSL History
•  Secure	
  communica8on	
  on	
  the	
  Internet	
  
•  E-­‐commerce	
  
•  Secure	
  Sockets	
  Layer	
  –	
  Netscape	
  –	
  1994	
  
•  SSL	
  v1,v2	
  –	
  SSLv3	
  
•  TLS	
  1.2	
  
•  Typically	
  hWps	
  rather	
  than	
  hWp	
  in	
  your	
  browser	
  
	
  
	
  
	
  
SSL History
SSL History
•  Secure	
  communica8on	
  on	
  the	
  Internet	
  
•  E-­‐commerce	
  
•  Secure	
  Sockets	
  Layer	
  –	
  Netscape	
  –	
  1994	
  
•  SSL	
  v1,v2	
  –	
  SSLv3	
  
•  TLS	
  1.2	
  
•  Typically	
  hWps	
  rather	
  than	
  hWp	
  in	
  your	
  browser	
  
•  Other	
  less	
  visibly	
  uses:	
  VPN,	
  Mail,	
  FTP…	
  
	
  
	
  
	
  
	
  
SSL
•  Privacy	
  –	
  Encryp8on	
  
•  Ciphers:	
  RC4,	
  AES	
  
•  Integrity	
  –	
  Hashing	
  
•  Hash-­‐func8ons:	
  SHA1,	
  SHA-­‐256	
  
•  Authen8ca8on	
  –	
  Cer8ficates	
  
	
  
	
  
	
  
	
  

Recommended for you

Securing your web infrastructure
Securing your web infrastructureSecuring your web infrastructure
Securing your web infrastructure

The security experts from Cloudflare and WP Engine help you navigate the security landscape for your web infrastructure. Register to watch the on-demand webinar: https://hs.wpengine.com/webinar-securing-web-infrastructure

securitywordpress securitywordpress
Glass fish performance tuning tips from the field
Glass fish performance tuning tips from the fieldGlass fish performance tuning tips from the field
Glass fish performance tuning tips from the field

GlassFish Performance Tuning Tips: 1. Use asadmin commands to discover the GlassFish configuration and identify performance bottlenecks like resource limitations. 2. The tuning process involves measuring performance, analyzing the data to identify issues, generating hypotheses for fixes, changing configurations, and retesting. 3. Standard JVM tools and the GlassFish monitoring interface can be used to measure performance and identify issues like garbage collection delays. 4. Potential configuration changes include JVM tuning, modifying default settings, Grizzly HTTP tuning, logging reductions, and datasource optimizations.

javaone payara glassfish performance tuning
how to mesure web performance metrics
how to mesure web performance metricshow to mesure web performance metrics
how to mesure web performance metrics

This document discusses automating the measurement of web performance metrics and CDN performance. It outlines how to measure metrics using tools like PhantomJS and Grafana. Metrics like page load time and number of uncompressed assets will be collected from various CDNs using PhantomJS scripts run from AWS instances in different regions. The data will be sent to Graphite and displayed in Grafana dashboards to analyze and compare CDN performance.

phantomjs phantomas nodejs web metrics performance
Qualys SSL Labs
https://www.ssllabs.com/
Qualys SSL Labs Server Test
Server Rating
Server Rating

Recommended for you

Security with VA Smalltalk
Security with VA SmalltalkSecurity with VA Smalltalk
Security with VA Smalltalk

Tue, August 23, 12:00pm – 12:30pm Youtube: https://youtu.be/RCjS2SuiGZM First Name: Seth Last Name: Berman Email: sberman@instantiations.com Title: Security with VA Smalltalk Type: Talk Abstract: In response to customer demand, Instantiations has continued to enhance the SSL/TLS and Cryptographic libraries for the next release of VA Smalltalk. In this talk, I will provide a brief overview of the design of these libraries, as well as the tools they provide to help our customers build modern secure software. We have added support for the latest OpenSSL 1.1.0 and with it, some great new features which I will cover, as well. Bio: Before joining Instantiations in May of 2011, Seth spent 10 years developing software for the U.S. government. During this time he worked in a variety of domains to include stochastic simulation, operations research, grid computing and link analysis. Seth is currently the Vice President of Engineering at Instantiations focusing on product development of VA Smalltalk. He has a B.S. in Computer Science and an M.S. in Software Engineering.

 
by ESUG
va smalltalkesugsmalltalk
VMUG St Louis - SDN in the Real World
VMUG St Louis - SDN in the Real WorldVMUG St Louis - SDN in the Real World
VMUG St Louis - SDN in the Real World

This document provides an overview of Chris Wahl and his expertise in networking and virtualization. It summarizes his background as a VMware Certified Design Expert and Pluralsight author. The bulk of the document then summarizes key concepts regarding software-defined networking and how NSX implements networking, security and virtualization services in a virtualized environment in 3 sentences or less per section. It also briefly outlines example use cases and approaches to infrastructure as code and network automation using NSX.

Building a better web
Building a better webBuilding a better web
Building a better web

On the eve of what was hoped to be of the biggest traffic days for New York Magazine’s sites, the company was the target of a DDoS attack that caused their sites to go dark. New York quickly turned to Fastly to deflect and overcome the attack. Larry discusses how New York Mag went from zero page views per second to getting back online and recording one of their biggest traffic days of the year with the aid of Fastly’s team and tech. In addition he discusses how New York is leveraging Fastly as part of a larger strategy of performance improvements to deliver the build a better web and deliver the best premium content experience in the context of alternative distribution and consumption channels, such as Google Amp and FB Instant Article.

content delivery networkdigital mediasoftware testing
SSL Vulnerabilities
•  Protocol	
  vs	
  Implementa8on	
  	
  
•  Implementa8ons:	
  OpenSSL,	
  Schannel,	
  GnuTLS,	
  PolarSSL,	
  
LibreSSL,	
  NSS,	
  BSAFE,	
  Secure	
  Transport	
  
•  BREACH,	
  CRIME	
  –	
  2012	
  
•  Heartbleed	
  –	
  April	
  2014	
  
	
  
	
  
	
  
	
  
	
  
•  HTTPS request to a website
•  https://hbdemo.kandek.com
•  Site with registration, login, sessions
•  Data: username, password, email
•  Ubuntu 12.04, Apache, OpenSSL, MySQL
•  Data gets written to database
•  But stays in memory as well
SSL:	
  Heartbleed	
  
Heartbleed - details
•  Heartbeat extension is enabled: good for performance
as it keeps the session alive
•  The Heartbeat extension has a programming flaw that
allows us to receive more bytes than we sent:
•  Regular: sent “abc”, length 3, received “abc”
•  Exploit: send “abc” length 64, received “abc” plus registration
data
•  Size upto 64 KB, not logged, can be repeated freely
SSL
•  HTTPS request to a website
•  https://hbdemo.kandek.com
•  Simple site with registration, login, sessions
SSL

Recommended for you

Realtime with-websockets-2015
Realtime with-websockets-2015Realtime with-websockets-2015
Realtime with-websockets-2015

Giancarlo Gomez presented on using websockets for realtime applications with ColdFusion. He began by explaining what websockets are and how they allow for bidirectional messaging with low latency compared to HTTP polling techniques. He then demonstrated how to enable and use websockets in ColdFusion, including securing connections and using websockets in a clustered environment. Finally, he discussed real world uses of websockets and issues to consider like network connections and application reloads.

coldfusioncfsummit2015websockets
WordPress Security - 12 WordPress Security Fundamentals
WordPress Security - 12 WordPress Security FundamentalsWordPress Security - 12 WordPress Security Fundamentals
WordPress Security - 12 WordPress Security Fundamentals

WordPress Security Presentation by Jason Conroy (from Finding Simple - http://findingsimple.com) for the March 2013 WordPress Canberra Meetup (http://wpcanberra.com.au)

simplewordpresssecurity
Directions for CloudStack Networking
Directions for CloudStack  NetworkingDirections for CloudStack  Networking
Directions for CloudStack Networking

Presented at the CloudStack Silicon Valley User Group in September 2015 at Nuage Networks. Discussed impact of containers, emerging software defined networking platforms, NFV, IPv6 and performance.

software defined networkingovnipv6
Heartbleed – What can leak
•  Session key cookies
•  PHPSESSIONID = 0xFFA34E2DE7E1
•  Userdata, including passwords
•  Wait - Shouldn’t they be hashed?
•  Passwords are typically not hashed on client, but on server
•  Private key for certificate
•  Allows for decryption of all traffic, future and past
Heartbleed – Leak demo
•  Session key cookies
•  PHPSESSIONID = 0xFFA34E2DE7E1
•  Userdata, including passwords
•  Wait - Shouldn’t they be hashed?
•  Passwords are typically not hashed on client, but on
server
•  Private key for certificate
•  Allows for decryption of all traffic, future and past
SSL
•  HTTPS request to a website
•  https://ubudc.kandek.com
•  Simple site with registration, login
•  Data: Username, password, email
•  Ubuntu 12.04, Apache, OpenSSL, MySQL
•  Data gets written to database
•  But stays in memory as well
SSL Vulnerabilities
•  Protocol	
  vs	
  Implementa8on	
  	
  
•  Implementa8ons:	
  OpenSSL,	
  Schannel,	
  GnuTLS,	
  PolarSSL,	
  
LibreSSL,	
  NSS,	
  BSAFE,	
  Secure	
  Transport	
  
•  BREACH,	
  CRIME	
  –	
  2012	
  
•  Heartbleed	
  –	
  April	
  2014	
  
•  POODLE	
  –	
  October	
  2014	
  
•  FREAK	
  –	
  February	
  2015	
  
•  OpenSSL	
  –	
  DoS	
  in	
  March	
  2015	
  
	
  
	
  
	
  

Recommended for you

presentation
presentationpresentation
presentation

The document describes a "candy shell" security assessment performed by CandyShell Security on an example infrastructure. It identifies numerous common security problems found in the target infrastructure such as privileged accounts, weak passwords, lack of logging and monitoring. It then details how an attacker could potentially compromise various systems by exploiting these issues and gain escalating levels of access. Finally, it discusses some high-level solutions that could help strengthen security.

NetDevOps for the Network Dude: How to get started with API's, Ansible and Py...
NetDevOps for the Network Dude: How to get started with API's, Ansible and Py...NetDevOps for the Network Dude: How to get started with API's, Ansible and Py...
NetDevOps for the Network Dude: How to get started with API's, Ansible and Py...

This document provides an agenda and overview for a presentation on network automation using APIs, Ansible, and Python. The presentation introduces network programmability and automation tools like Ansible, discusses using infrastructure as code approaches, and provides examples of automating network device configurations and modules using Python and Jinja templates. It aims to help network engineers get started with network automation.

apisansiblecisco devnet
OWASP Atlanta 2018: Forensics as a Service
OWASP Atlanta 2018: Forensics as a ServiceOWASP Atlanta 2018: Forensics as a Service
OWASP Atlanta 2018: Forensics as a Service

This document discusses digital forensics as a service in the cloud. It begins with an introduction to challenges of digital forensics in and of the cloud. It then provides an example architecture diagram of an AWS deployment and discusses common attacks and incidents seen in cloud environments. Finally, it covers topics like evidence acquisition from AWS, tools for incident response and forensics in the cloud, and hardening strategies for cloud assets and networks.

awssecuritycloud
SSL - Making the Grade
SSL - Making the Grade
SSL - Making the Grade
	
  
	
  
	
  
	
  
	
  
	
  
	
  
•  Instruc8ons	
  for	
  Apache,	
  Tomcat,	
  IIS	
  and	
  nginx	
  
	
  
	
  
SSL - Making the Grade

Recommended for you

vBrownBag - Scripting and Versioning with PowerShell ISE and Git Shell
vBrownBag - Scripting and Versioning with PowerShell ISE and Git ShellvBrownBag - Scripting and Versioning with PowerShell ISE and Git Shell
vBrownBag - Scripting and Versioning with PowerShell ISE and Git Shell

The PowerShell ecosystem continues to grow in size and depth as a popular tool for vSphere administrators, especially alongside the robust PowerCLI modules provided by VMware. But how do you version, share, and contribute your code to the community? Join Chris Wahl for a TechTalk demo showing the setup and configuration of PowerShell ISE and Git Shell for building snazzy scripts that enhance collaboration across internal and external teams.

wahl networkpowershellgit
Maximizing Performance with SPDY and SSL
Maximizing Performance with SPDY and SSLMaximizing Performance with SPDY and SSL
Maximizing Performance with SPDY and SSL

This document discusses optimizing performance when using SPDY and SSL. It describes how SPDY works by encapsulating HTTP requests within a single encrypted SSL connection. It focuses on setting up a valid SSL connection that supports SPDY and optimizing SSL handshakes, certificates, and encryption to improve performance. Specific techniques discussed include resuming SSL sessions, avoiding delays from certificate validation, using appropriate encryption algorithms and keys, and ensuring all traffic is redirected to HTTPS. Tools for analyzing SSL/SPDY configuration like SSL Labs and SPDYCheck are also mentioned.

sslspdyweb performance
Maximizing SPDY and SSL Performance (June 2014)
Maximizing SPDY and SSL Performance (June 2014)Maximizing SPDY and SSL Performance (June 2014)
Maximizing SPDY and SSL Performance (June 2014)

Presented at the Atlanta Web Performance Meetup Group on June 2014, Billy Hoffman from Zoompf shows how to improve the performance of your website using SPDY and SSL and discusses SSL issues such as Heartbleed and CRIME

spdyhttp/2web performance
SSL - Making the Grade
Qualys SSL Labs Server Test
SSL Labs API
•  SSL	
  Labs	
  is	
  a	
  web	
  applica8on,	
  designed	
  for	
  interac8ve	
  use	
  
•  API	
  has	
  been	
  o`en	
  requested	
  
•  March	
  2015	
  SSL	
  Labs	
  release:	
  API	
  
•  HTTP/JSON	
  
•  https://api.ssllabs.com/api/v2/analyze?host=www.ssllabs.com	
  
•  Docs	
  at:	
  hWps://github.com/ssllabs/ssllabs-­‐scan	
  
•  Sample	
  Command	
  line	
  tool:	
  ssllabs-­‐scan	
  
•  Go	
  Implementa8on:	
  hWps://github.com/ssllabs/ssllabs-­‐scan/	
  
	
  
	
  
	
  
	
  
SSL Labs API
•  SSL	
  Labs	
  is	
  a	
  web	
  applica8on,	
  designed	
  for	
  interac8ve	
  use	
  
•  API	
  has	
  been	
  o`en	
  requested	
  
•  March	
  2015	
  SSL	
  Labs	
  release:	
  API	
  
•  HTTP/JSON	
  
•  https://api.ssllabs.com/api/v2/analyze?host=www.ssllabs.com	
  
•  Docs	
  at:	
  hWps://github.com/ssllabs/ssllabs-­‐scan	
  
•  Sample	
  Command	
  line	
  tool:	
  ssllabs-­‐scan	
  
•  Go	
  Implementa8on:	
  hWps://github.com/ssllabs/ssllabs-­‐scan/	
  
	
  
	
  
	
  
	
  

Recommended for you

Heartbleed Bug Vulnerability: Discovery, Impact and Solution
Heartbleed Bug Vulnerability: Discovery, Impact and SolutionHeartbleed Bug Vulnerability: Discovery, Impact and Solution
Heartbleed Bug Vulnerability: Discovery, Impact and Solution

Join the CASC Wednesday April 30 for a Google+ hangout on the Heartbleed Bug. We’ll cover everything from what the bug does to how to tell if your site is at risk and how certificate authorities are responding. Panel of CASC members: • Robin Alden- Comodo • Jeremy Rowley- DigiCert • Bruce Morton- Entrust • Rick Andrews- Symantec • Wayne Thayer- Go Daddy Watch the recording: http://bit.ly/1jAQCtk

certificate authorityrevocationcasc
SSL Checklist for Pentesters (BSides MCR 2014)
SSL Checklist for Pentesters (BSides MCR 2014)SSL Checklist for Pentesters (BSides MCR 2014)
SSL Checklist for Pentesters (BSides MCR 2014)

This document provides a summary of checks that a pentester should perform when evaluating the security of SSL/TLS implementations. It discusses checking for support of outdated and insecure protocols like SSLv2 and SSLv3. It also recommends validating support for newer, more secure versions like TLSv1.1 and TLSv1.2. The document outlines steps to check for vulnerabilities like Heartbleed, BEAST, and CRIME. It also provides guidance on evaluating certificate validity, cipher suites, and renegotiation support. Web application considerations like mixed content and HTTP Strict Transport Security are also covered at a high level. The presenter provides these checks and recommendations from the perspective of a pentester to identify potential issues to consider reporting

penetration testing; ssl; tls
Owasp Indy Q2 2012 Cheat Sheet Overview
Owasp Indy Q2 2012 Cheat Sheet OverviewOwasp Indy Q2 2012 Cheat Sheet Overview
Owasp Indy Q2 2012 Cheat Sheet Overview

The document provides an overview of the OWASP Cheat Sheet Series, which aims to collect useful information about web application security in one place. It lists several active and draft cheat sheet topics, including authentication, input validation, SQL injection, session management, and secure coding. One sample cheat sheet discussed in more detail is about transport layer protection, covering benefits, requirements, rules, and testing of TLS/SSL. The logging cheat sheet section discusses logging purposes, event sources, where and what events to log, what not to log, and testing considerations.

SSL Labs API
SSL Labs API
•  SSL	
  Labs	
  is	
  a	
  web	
  applica8on,	
  designed	
  for	
  interac8ve	
  use	
  
•  API	
  has	
  been	
  o`en	
  requested	
  
•  March	
  2015	
  SSL	
  Labs	
  release:	
  API	
  
•  HTTP/JSON	
  
•  https://api.ssllabs.com/api/v2/analyze?host=www.ssllabs.com	
  
•  Docs	
  at:	
  hWps://github.com/ssllabs/ssllabs-­‐scan	
  
•  Sample	
  Command	
  line	
  tool:	
  ssllabs-­‐scan	
  
•  Go	
  Implementa8on:	
  hWps://github.com/ssllabs/ssllabs-­‐scan/	
  
	
  
	
  
	
  
	
  
SSL Statistics - Pulse
	
  
	
  
	
  
	
  
SSL Clientside
	
  
	
  
	
  
	
  

Recommended for you

Nikto
NiktoNikto
Nikto

Nikto is a popular webserver assessment tool that scans for over 6700 potentially dangerous files and programs, checks for outdated server versions of over 1250 servers, and identifies version-specific problems on 270+ servers. It identifies vulnerabilities very quickly but is not stealthy, making the scans obvious in server logs. Nikto allows tuning scans to specific categories like file uploads, information disclosure, or SQL injection, and has features like SSL support, HTTP proxy support, customizable reports, and host authentication.

cyber security
SSL certificates in the Oracle Database without surprises
SSL certificates in the Oracle Database without surprisesSSL certificates in the Oracle Database without surprises
SSL certificates in the Oracle Database without surprises

Presentation delivered on UKOUG conference in December 2019. Abstract: Nowadays database installations are required to use secure connections to communicate with clients, from connecting to the database listener to interact with external services (for example to send emails from the database). Also since a couple of years ago, it has been required to use stronger protocols like TLS 1.2 (SHA2 algorithm), which requires extra configuration in older database releases. This presentation shows how SSL certificates work from a DBA perspective, which tools are available and examples of configuring and troubleshooting their usage from the Oracle database. It also explores the implications and how to implement TLS 1.2 and common errors found in real life usage.

oraclesslsha2
F5 TLS & SSL Practices
F5 TLS & SSL PracticesF5 TLS & SSL Practices
F5 TLS & SSL Practices

The document discusses SSL/TLS trends, practices, and futures. It covers global SSL encryption trends and drivers like increased spending on security and regulatory pressure. It discusses SSL best practices like enabling TLS 1.2, disabling weak protocols, using strong cipher strings, and enabling HTTP Strict Transport Security. The document also looks at solutions from F5 like hardware security modules, advanced key and certificate management, and market leading encryption support. It explores emerging standards like TLS 1.3 and topics like elliptic curve cryptography. Finally, it discusses what's next such as OCSP stapling and F5's SSL everywhere architecture.

sslencryptiontls
SSL Labs Roadmap
•  HSTS	
  detec8on	
  
•  Mixed	
  Content	
  detec8on	
  
•  MITM	
  aWack	
  detec8on	
  
•  IPv6	
  	
  
•  Beyond	
  HTTP	
  
	
  
	
  
	
  
	
  
SSL – Other issues – Superfish
•  Lenovo	
  preinstalls	
  Superfish	
  so`ware	
  on	
  consumer	
  laptops	
  
•  Superfish	
  decrypts	
  SSL	
  connec8ons	
  on	
  the	
  machines	
  to	
  be	
  
able	
  to	
  read	
  the	
  SSL	
  content	
  and	
  serve	
  ads	
  in	
  the	
  SSL	
  content	
  
stream	
  
•  To	
  do	
  this	
  transparently	
  it	
  installs	
  a	
  new	
  root	
  cer8ficate	
  on	
  
the	
  local	
  machine	
  and	
  intercepts	
  all	
  SSL	
  traffic	
  	
  resigning	
  the	
  
site	
  with	
  its	
  own	
  cer8ficate	
  
•  Superfish	
  objec8ve:	
  MITM	
  for	
  ad	
  revenue,	
  i.e	
  modify	
  the	
  
web	
  content	
  on	
  the	
  fly,	
  replace	
  and	
  inject	
  ads	
  with	
  “beWer”	
  
ads,	
  not	
  an	
  “aWack”	
  
	
  
	
  
	
  
Example – Superfish installed
	
  
	
  
	
  
Lock indicates valid SSL connection
Strong encryption
Certificate issued by Superfish – not Verisign
Example – the real Qualys
	
  
	
  
	
  
EV certificate (green)

Recommended for you

Rails security: above and beyond the defaults
Rails security: above and beyond the defaultsRails security: above and beyond the defaults
Rails security: above and beyond the defaults

- The document discusses securing Rails web applications by improving on the framework's default security settings. - It emphasizes using HTTPS to encrypt traffic, securing certificates with tools like Let's Encrypt, and strengthening configurations using the Mozilla SSL Configuration Generator. - Content Security Policies provide an added layer of security by restricting what content can be loaded from external sources, reducing vulnerabilities, though they require careful configuration. - HTTP Public Key Pinning can lock users out if misconfigured, so caution is advised. Overall, the talk provides guidance on tightening security beyond Rails defaults.

httphttpshpkp
Scala Security: Eliminate 200+ Code-Level Threats With Fortify SCA For Scala
Scala Security: Eliminate 200+ Code-Level Threats With Fortify SCA For ScalaScala Security: Eliminate 200+ Code-Level Threats With Fortify SCA For Scala
Scala Security: Eliminate 200+ Code-Level Threats With Fortify SCA For Scala

Join Jeremy Daggett, Solutions Architect at Lightbend, to see how Fortify SCA for Scala works differently from existing Static Code Analysis tools to help you uncover security issues early in the SDLC of your mission-critical applications.

scalafortify scastatic code analysis
透過Amazon CloudFront 和AWS WAF來執行安全的內容傳輸
透過Amazon CloudFront 和AWS WAF來執行安全的內容傳輸透過Amazon CloudFront 和AWS WAF來執行安全的內容傳輸
透過Amazon CloudFront 和AWS WAF來執行安全的內容傳輸

精彩內容包括如何使用 AWS Web Application Firewall (AWS WAF) 和 CloudFront去保護您的網站﹑CloudFront在背後保障內容傳輸安全性的各種方法﹑使用CloudFront來達到端對端且安全的內容傳輸﹑控制內容使用權﹑在網絡上隱藏內容的原點和在 SSL labs上得到A+的評級。 講師: Eric Chu, Senior A.V.P., eCloudValley

securitymedia-workshop-tw-2016cloudfront
Superfished SSL Connections
SSL – Other issues – CA problems
•  Browsers	
  trust	
  a	
  large	
  set	
  of	
  CAs	
  to	
  correctly	
  emit	
  cer8ficates	
  
•  Some8mes	
  this	
  goes	
  wrong	
  
	
  
	
  
	
  
SSL – Other issues – CA problems
•  Browsers	
  trust	
  a	
  large	
  set	
  of	
  CAs	
  to	
  correctly	
  emit	
  cer8ficates	
  
•  Some8mes	
  this	
  goes	
  wrong	
  
	
  
	
  
	
  
SSL – Other issues – CA problems
•  Browsers	
  trust	
  a	
  large	
  set	
  of	
  CAs	
  to	
  correctly	
  emit	
  cer8ficates	
  
•  Some8mes	
  this	
  goes	
  wrong	
  
•  Recent	
  Google	
  CNNIC,	
  similar	
  last	
  year	
  in	
  France,	
  discovered	
  
through	
  cer8ficate	
  pinning	
  
	
  
	
  
	
  

Recommended for you

Масштабируя TLS / Артём Гавриченков (Qrator Labs)
Масштабируя TLS / Артём Гавриченков (Qrator Labs)Масштабируя TLS / Артём Гавриченков (Qrator Labs)
Масштабируя TLS / Артём Гавриченков (Qrator Labs)

За последние годы разными специалистами и компаниями (от Google до Сноудена) был проделан колоссальный объём работы с целью популяризации протокола SSL, а позже и TLS. Дорабатывались протоколы и шифры, обнаруживались десятки уязвимостей, криптографические библиотеки форкались и проводили аудиты, правозащитные фонды выдавали сотни миллионов сертификатов "забесплатно". В конце концов, TLS явочным порядком, в обход стандарта, стал обязательным для HTTP/2-серверов. Так много сил было приложено, что просто-напросто уже невежливо всё это игнорировать. Однако процесс внедрения TLS за это время, как это ни удивительно, не стал проще ни на йоту. Сисадмины, приступающие к развёртыванию TLS, вынуждены столкнуться с классификацией типов сертификатов, с множеством центров сертификации (которые непонятно, чем друг друга лучше) и с великим множеством дополнительных заголовков и "ручек", каждую из которых можно подёргать с непредсказуемым результатом. В результате даже крупные компании при внедрении TLS допускают ошибки той или иной степени серьёзности (включая, но не ограничиваясь масштабным даунтаймом клиентов GlobalSign), а небольшие стартапы предпочитают, вообще, обходить криптографию стороной. За отведённые на доклад 45 минут мы постараемся дать описание каждой из пресловутых "ручек" и рекомендации по их [не]применению, а также дадим рекомендации по развёртыванию TLS на крупной инфраструктуре.

hl++2016безопасность
Масштабируя TLS
Масштабируя TLSМасштабируя TLS
Масштабируя TLS

Презентация с выступления Артема Гавриченкова, CTO Qrator Labs, на конференции для разработчиков высоконагруженных систем Highload++ 2016

tlslet's encryptssl
Secure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAFSecure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAF

Whether you are building an e-commerce site or a business application, security is a key consideration when architecting your website or application. In this session, you will learn more about some of the things Amazon CloudFront does behind the scenes to protect the delivery of your content such as OCSP Stapling and Perfect Forward Secrecy. You will also learn how you can use AWS Web Application Firewall (AWS WAF) with CloudFront to protect your site. Finally, we will share best practices on how you can use CloudFront to securely deliver content end-to-end, control who accesses your content, how to shield your origins from the Internet, and getting an A+ on SSL labs.

santa clara summit2016 aws summit santa claraaws
SSL – Other issues – CA problems
•  Browsers	
  trust	
  a	
  large	
  set	
  of	
  CAs	
  to	
  correctly	
  emit	
  cer8ficates	
  
•  Some8mes	
  this	
  goes	
  wrong	
  
	
  
	
  
	
  
SSL – Other issues – CA problems
•  Browsers	
  trust	
  a	
  large	
  set	
  of	
  CAs	
  to	
  correctly	
  emit	
  cer8ficates	
  
•  Some8mes	
  this	
  goes	
  wrong	
  
•  Recent	
  Google	
  CNNIC,	
  similar	
  last	
  year	
  in	
  France,	
  discovered	
  
through	
  cer8ficate	
  pinning	
  
•  Domain	
  ownership	
  by	
  e-­‐mail	
  is	
  weak	
  
	
  
	
  
	
  
Helpful Resources
SSL/TLS Deployment Best Practices -
https://www.ssllabs.com/downloads/
SSL_TLS_Deployment_Best_Practices.pdf
SSL Server Rating Guide –
https://www.ssllabs.com/downloads/
SSL_Server_Rating_Guide.pdf
SSL Labs API Guide -
https://www.ssllabs.com/projects/ssllabs-apis/index.html
Bulletproof SSL and TLS - Ivan Ristic
https://www.feistyduck.com/books/bulletproof-ssl-and-tls/
Thank	
  You	
  
Jonathan	
  Trull	
  
jtrull@qualys.com	
  
	
  
Wolfgang	
  Kandek	
  
wkandek@qualys.com	
  
@wkandek	
  
	
  
Ivan	
  Ris8c	
  
@ivanris8c	
  
	
  
hWp://www.qualys.com	
  

Recommended for you

Secure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAFSecure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAF

Whether you are building an e-commerce site or a business application, security is a key consideration when architecting your website or application. In this session, you will learn more about some of the things Amazon CloudFront does behind the scenes to protect the delivery of your content such as OCSP Stapling and Perfect Forward Secrecy. You will also learn how you can use AWS Web Application Firewall (AWS WAF) with CloudFront to protect your site. Finally, we will share best practices on how you can use CloudFront to securely deliver content end-to-end, control who accesses your content, how to shield your origins from the Internet, and getting an A+ on SSL labs.

aws cloudcloud computingaws summit 2016
In the Cloud, nobody can hear you scream: AWS Cloud Security for DevOps
In the Cloud, nobody can hear you scream: AWS Cloud Security for DevOpsIn the Cloud, nobody can hear you scream: AWS Cloud Security for DevOps
In the Cloud, nobody can hear you scream: AWS Cloud Security for DevOps

The document discusses various security risks and best practices for securing applications and data in the AWS cloud using a DevOps model. It covers topics like data breaches, weak identity and access management, insecure APIs, system vulnerabilities, account hijacking, and malicious insiders. For each risk, it provides examples of real security incidents and recommendations like implementing least privilege access with IAM, using services like AWS KMS and Secrets Manager for credential storage, enabling MFA, monitoring with GuardDuty and Inspector, and segmenting access. The overall message is that security must be automated, monitored, and built into DevOps workflows from the start when developing in AWS.

awscloudsecurity
Webinar - DreamObjects/Ceph Case Study
Webinar - DreamObjects/Ceph Case StudyWebinar - DreamObjects/Ceph Case Study
Webinar - DreamObjects/Ceph Case Study

This document summarizes DreamObjects, an object storage platform powered by Ceph. It discusses the hardware used in storage and support nodes, including Intel and AMD processors, RAM, disks, and networking components. The document also provides details on Ceph configuration including replication, CRUSH mapping, OSD configuration, and application tuning. Monitoring tools discussed include Chef, pdsh, Sensu, collectd, graphite, logstash, Jenkins and future plans.

dreamhostcephinktank webinar

More Related Content

What's hot

Supercharge Application Delivery to Satisfy Users
Supercharge Application Delivery to Satisfy UsersSupercharge Application Delivery to Satisfy Users
Supercharge Application Delivery to Satisfy Users
NGINX, Inc.
 
5 Popular Choices for NoSQL on a Microsoft Platform - All Things Open - Octob...
5 Popular Choices for NoSQL on a Microsoft Platform - All Things Open - Octob...5 Popular Choices for NoSQL on a Microsoft Platform - All Things Open - Octob...
5 Popular Choices for NoSQL on a Microsoft Platform - All Things Open - Octob...
Matthew Groves
 
Sullivan heartbleed-defcon22 2014
Sullivan heartbleed-defcon22 2014Sullivan heartbleed-defcon22 2014
Sullivan heartbleed-defcon22 2014
Cloudflare
 
Web frameworks don't matter
Web frameworks don't matterWeb frameworks don't matter
Web frameworks don't matter
Tomas Doran
 
Polyglot Messaging with Apache ActiveMQ
Polyglot Messaging with Apache ActiveMQPolyglot Messaging with Apache ActiveMQ
Polyglot Messaging with Apache ActiveMQ
Christian Posta
 
Private cloud networking_cloudstack_days_austin
Private cloud networking_cloudstack_days_austinPrivate cloud networking_cloudstack_days_austin
Private cloud networking_cloudstack_days_austin
Chiradeep Vittal
 
Securing your web infrastructure
Securing your web infrastructureSecuring your web infrastructure
Securing your web infrastructure
WP Engine
 
Glass fish performance tuning tips from the field
Glass fish performance tuning tips from the fieldGlass fish performance tuning tips from the field
Glass fish performance tuning tips from the field
Payara
 
how to mesure web performance metrics
how to mesure web performance metricshow to mesure web performance metrics
how to mesure web performance metrics
Marc Cortinas Val
 
Security with VA Smalltalk
Security with VA SmalltalkSecurity with VA Smalltalk
Security with VA Smalltalk
ESUG
 
VMUG St Louis - SDN in the Real World
VMUG St Louis - SDN in the Real WorldVMUG St Louis - SDN in the Real World
VMUG St Louis - SDN in the Real World
Chris Wahl
 
Building a better web
Building a better webBuilding a better web
Building a better web
Fastly
 
Realtime with-websockets-2015
Realtime with-websockets-2015Realtime with-websockets-2015
Realtime with-websockets-2015
ColdFusionConference
 
WordPress Security - 12 WordPress Security Fundamentals
WordPress Security - 12 WordPress Security FundamentalsWordPress Security - 12 WordPress Security Fundamentals
WordPress Security - 12 WordPress Security Fundamentals
findingsimple
 
Directions for CloudStack Networking
Directions for CloudStack  NetworkingDirections for CloudStack  Networking
Directions for CloudStack Networking
Chiradeep Vittal
 
presentation
presentationpresentation
presentation
aaron bishop
 
NetDevOps for the Network Dude: How to get started with API's, Ansible and Py...
NetDevOps for the Network Dude: How to get started with API's, Ansible and Py...NetDevOps for the Network Dude: How to get started with API's, Ansible and Py...
NetDevOps for the Network Dude: How to get started with API's, Ansible and Py...
Cisco DevNet
 
OWASP Atlanta 2018: Forensics as a Service
OWASP Atlanta 2018: Forensics as a ServiceOWASP Atlanta 2018: Forensics as a Service
OWASP Atlanta 2018: Forensics as a Service
Toni de la Fuente
 
vBrownBag - Scripting and Versioning with PowerShell ISE and Git Shell
vBrownBag - Scripting and Versioning with PowerShell ISE and Git ShellvBrownBag - Scripting and Versioning with PowerShell ISE and Git Shell
vBrownBag - Scripting and Versioning with PowerShell ISE and Git Shell
Chris Wahl
 

What's hot (19)

Supercharge Application Delivery to Satisfy Users
Supercharge Application Delivery to Satisfy UsersSupercharge Application Delivery to Satisfy Users
Supercharge Application Delivery to Satisfy Users
 
5 Popular Choices for NoSQL on a Microsoft Platform - All Things Open - Octob...
5 Popular Choices for NoSQL on a Microsoft Platform - All Things Open - Octob...5 Popular Choices for NoSQL on a Microsoft Platform - All Things Open - Octob...
5 Popular Choices for NoSQL on a Microsoft Platform - All Things Open - Octob...
 
Sullivan heartbleed-defcon22 2014
Sullivan heartbleed-defcon22 2014Sullivan heartbleed-defcon22 2014
Sullivan heartbleed-defcon22 2014
 
Web frameworks don't matter
Web frameworks don't matterWeb frameworks don't matter
Web frameworks don't matter
 
Polyglot Messaging with Apache ActiveMQ
Polyglot Messaging with Apache ActiveMQPolyglot Messaging with Apache ActiveMQ
Polyglot Messaging with Apache ActiveMQ
 
Private cloud networking_cloudstack_days_austin
Private cloud networking_cloudstack_days_austinPrivate cloud networking_cloudstack_days_austin
Private cloud networking_cloudstack_days_austin
 
Securing your web infrastructure
Securing your web infrastructureSecuring your web infrastructure
Securing your web infrastructure
 
Glass fish performance tuning tips from the field
Glass fish performance tuning tips from the fieldGlass fish performance tuning tips from the field
Glass fish performance tuning tips from the field
 
how to mesure web performance metrics
how to mesure web performance metricshow to mesure web performance metrics
how to mesure web performance metrics
 
Security with VA Smalltalk
Security with VA SmalltalkSecurity with VA Smalltalk
Security with VA Smalltalk
 
VMUG St Louis - SDN in the Real World
VMUG St Louis - SDN in the Real WorldVMUG St Louis - SDN in the Real World
VMUG St Louis - SDN in the Real World
 
Building a better web
Building a better webBuilding a better web
Building a better web
 
Realtime with-websockets-2015
Realtime with-websockets-2015Realtime with-websockets-2015
Realtime with-websockets-2015
 
WordPress Security - 12 WordPress Security Fundamentals
WordPress Security - 12 WordPress Security FundamentalsWordPress Security - 12 WordPress Security Fundamentals
WordPress Security - 12 WordPress Security Fundamentals
 
Directions for CloudStack Networking
Directions for CloudStack  NetworkingDirections for CloudStack  Networking
Directions for CloudStack Networking
 
presentation
presentationpresentation
presentation
 
NetDevOps for the Network Dude: How to get started with API's, Ansible and Py...
NetDevOps for the Network Dude: How to get started with API's, Ansible and Py...NetDevOps for the Network Dude: How to get started with API's, Ansible and Py...
NetDevOps for the Network Dude: How to get started with API's, Ansible and Py...
 
OWASP Atlanta 2018: Forensics as a Service
OWASP Atlanta 2018: Forensics as a ServiceOWASP Atlanta 2018: Forensics as a Service
OWASP Atlanta 2018: Forensics as a Service
 
vBrownBag - Scripting and Versioning with PowerShell ISE and Git Shell
vBrownBag - Scripting and Versioning with PowerShell ISE and Git ShellvBrownBag - Scripting and Versioning with PowerShell ISE and Git Shell
vBrownBag - Scripting and Versioning with PowerShell ISE and Git Shell
 

Similar to Unsafe SSL webinar

Maximizing Performance with SPDY and SSL
Maximizing Performance with SPDY and SSLMaximizing Performance with SPDY and SSL
Maximizing Performance with SPDY and SSL
Zoompf
 
Maximizing SPDY and SSL Performance (June 2014)
Maximizing SPDY and SSL Performance (June 2014)Maximizing SPDY and SSL Performance (June 2014)
Maximizing SPDY and SSL Performance (June 2014)
Zoompf
 
Heartbleed Bug Vulnerability: Discovery, Impact and Solution
Heartbleed Bug Vulnerability: Discovery, Impact and SolutionHeartbleed Bug Vulnerability: Discovery, Impact and Solution
Heartbleed Bug Vulnerability: Discovery, Impact and Solution
CASCouncil
 
SSL Checklist for Pentesters (BSides MCR 2014)
SSL Checklist for Pentesters (BSides MCR 2014)SSL Checklist for Pentesters (BSides MCR 2014)
SSL Checklist for Pentesters (BSides MCR 2014)
Jerome Smith
 
Owasp Indy Q2 2012 Cheat Sheet Overview
Owasp Indy Q2 2012 Cheat Sheet OverviewOwasp Indy Q2 2012 Cheat Sheet Overview
Owasp Indy Q2 2012 Cheat Sheet Overview
owaspindy
 
Nikto
NiktoNikto
SSL certificates in the Oracle Database without surprises
SSL certificates in the Oracle Database without surprisesSSL certificates in the Oracle Database without surprises
SSL certificates in the Oracle Database without surprises
Nelson Calero
 
F5 TLS & SSL Practices
F5 TLS & SSL PracticesF5 TLS & SSL Practices
F5 TLS & SSL Practices
Brian A. McHenry
 
Rails security: above and beyond the defaults
Rails security: above and beyond the defaultsRails security: above and beyond the defaults
Rails security: above and beyond the defaults
Matias Korhonen
 
Scala Security: Eliminate 200+ Code-Level Threats With Fortify SCA For Scala
Scala Security: Eliminate 200+ Code-Level Threats With Fortify SCA For ScalaScala Security: Eliminate 200+ Code-Level Threats With Fortify SCA For Scala
Scala Security: Eliminate 200+ Code-Level Threats With Fortify SCA For Scala
Lightbend
 
透過Amazon CloudFront 和AWS WAF來執行安全的內容傳輸
透過Amazon CloudFront 和AWS WAF來執行安全的內容傳輸透過Amazon CloudFront 和AWS WAF來執行安全的內容傳輸
透過Amazon CloudFront 和AWS WAF來執行安全的內容傳輸
Amazon Web Services
 
Масштабируя TLS / Артём Гавриченков (Qrator Labs)
Масштабируя TLS / Артём Гавриченков (Qrator Labs)Масштабируя TLS / Артём Гавриченков (Qrator Labs)
Масштабируя TLS / Артём Гавриченков (Qrator Labs)
Ontico
 
Масштабируя TLS
Масштабируя TLSМасштабируя TLS
Масштабируя TLS
Qrator Labs
 
Secure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAFSecure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAF
Amazon Web Services
 
Secure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAFSecure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAF
Amazon Web Services
 
In the Cloud, nobody can hear you scream: AWS Cloud Security for DevOps
In the Cloud, nobody can hear you scream: AWS Cloud Security for DevOpsIn the Cloud, nobody can hear you scream: AWS Cloud Security for DevOps
In the Cloud, nobody can hear you scream: AWS Cloud Security for DevOps
Garth Boyd
 
Webinar - DreamObjects/Ceph Case Study
Webinar - DreamObjects/Ceph Case StudyWebinar - DreamObjects/Ceph Case Study
Webinar - DreamObjects/Ceph Case Study
Ceph Community
 
Spark summit-east-dowling-feb2017-full
Spark summit-east-dowling-feb2017-fullSpark summit-east-dowling-feb2017-full
Spark summit-east-dowling-feb2017-full
Jim Dowling
 
Spark-Streaming-as-a-Service with Kafka and YARN: Spark Summit East talk by J...
Spark-Streaming-as-a-Service with Kafka and YARN: Spark Summit East talk by J...Spark-Streaming-as-a-Service with Kafka and YARN: Spark Summit East talk by J...
Spark-Streaming-as-a-Service with Kafka and YARN: Spark Summit East talk by J...
Spark Summit
 
Owasp crypto tools and projects
Owasp crypto tools and projectsOwasp crypto tools and projects
Owasp crypto tools and projects
OwaspCzech
 

Similar to Unsafe SSL webinar (20)

Maximizing Performance with SPDY and SSL
Maximizing Performance with SPDY and SSLMaximizing Performance with SPDY and SSL
Maximizing Performance with SPDY and SSL
 
Maximizing SPDY and SSL Performance (June 2014)
Maximizing SPDY and SSL Performance (June 2014)Maximizing SPDY and SSL Performance (June 2014)
Maximizing SPDY and SSL Performance (June 2014)
 
Heartbleed Bug Vulnerability: Discovery, Impact and Solution
Heartbleed Bug Vulnerability: Discovery, Impact and SolutionHeartbleed Bug Vulnerability: Discovery, Impact and Solution
Heartbleed Bug Vulnerability: Discovery, Impact and Solution
 
SSL Checklist for Pentesters (BSides MCR 2014)
SSL Checklist for Pentesters (BSides MCR 2014)SSL Checklist for Pentesters (BSides MCR 2014)
SSL Checklist for Pentesters (BSides MCR 2014)
 
Owasp Indy Q2 2012 Cheat Sheet Overview
Owasp Indy Q2 2012 Cheat Sheet OverviewOwasp Indy Q2 2012 Cheat Sheet Overview
Owasp Indy Q2 2012 Cheat Sheet Overview
 
Nikto
NiktoNikto
Nikto
 
SSL certificates in the Oracle Database without surprises
SSL certificates in the Oracle Database without surprisesSSL certificates in the Oracle Database without surprises
SSL certificates in the Oracle Database without surprises
 
F5 TLS & SSL Practices
F5 TLS & SSL PracticesF5 TLS & SSL Practices
F5 TLS & SSL Practices
 
Rails security: above and beyond the defaults
Rails security: above and beyond the defaultsRails security: above and beyond the defaults
Rails security: above and beyond the defaults
 
Scala Security: Eliminate 200+ Code-Level Threats With Fortify SCA For Scala
Scala Security: Eliminate 200+ Code-Level Threats With Fortify SCA For ScalaScala Security: Eliminate 200+ Code-Level Threats With Fortify SCA For Scala
Scala Security: Eliminate 200+ Code-Level Threats With Fortify SCA For Scala
 
透過Amazon CloudFront 和AWS WAF來執行安全的內容傳輸
透過Amazon CloudFront 和AWS WAF來執行安全的內容傳輸透過Amazon CloudFront 和AWS WAF來執行安全的內容傳輸
透過Amazon CloudFront 和AWS WAF來執行安全的內容傳輸
 
Масштабируя TLS / Артём Гавриченков (Qrator Labs)
Масштабируя TLS / Артём Гавриченков (Qrator Labs)Масштабируя TLS / Артём Гавриченков (Qrator Labs)
Масштабируя TLS / Артём Гавриченков (Qrator Labs)
 
Масштабируя TLS
Масштабируя TLSМасштабируя TLS
Масштабируя TLS
 
Secure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAFSecure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAF
 
Secure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAFSecure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAF
 
In the Cloud, nobody can hear you scream: AWS Cloud Security for DevOps
In the Cloud, nobody can hear you scream: AWS Cloud Security for DevOpsIn the Cloud, nobody can hear you scream: AWS Cloud Security for DevOps
In the Cloud, nobody can hear you scream: AWS Cloud Security for DevOps
 
Webinar - DreamObjects/Ceph Case Study
Webinar - DreamObjects/Ceph Case StudyWebinar - DreamObjects/Ceph Case Study
Webinar - DreamObjects/Ceph Case Study
 
Spark summit-east-dowling-feb2017-full
Spark summit-east-dowling-feb2017-fullSpark summit-east-dowling-feb2017-full
Spark summit-east-dowling-feb2017-full
 
Spark-Streaming-as-a-Service with Kafka and YARN: Spark Summit East talk by J...
Spark-Streaming-as-a-Service with Kafka and YARN: Spark Summit East talk by J...Spark-Streaming-as-a-Service with Kafka and YARN: Spark Summit East talk by J...
Spark-Streaming-as-a-Service with Kafka and YARN: Spark Summit East talk by J...
 
Owasp crypto tools and projects
Owasp crypto tools and projectsOwasp crypto tools and projects
Owasp crypto tools and projects
 

More from Wolfgang Kandek

Anatomie eines Angriffs
Anatomie eines AngriffsAnatomie eines Angriffs
Anatomie eines Angriffs
Wolfgang Kandek
 
Gartner UK 2015 Anatomy of An Attack
Gartner UK 2015  Anatomy of An AttackGartner UK 2015  Anatomy of An Attack
Gartner UK 2015 Anatomy of An Attack
Wolfgang Kandek
 
MindTheSec Anatomia de um Ataque
MindTheSec Anatomia de um AtaqueMindTheSec Anatomia de um Ataque
MindTheSec Anatomia de um Ataque
Wolfgang Kandek
 
RSA USA 2015 - Getting a Jump on Hackers
RSA USA 2015 - Getting a Jump on HackersRSA USA 2015 - Getting a Jump on Hackers
RSA USA 2015 - Getting a Jump on Hackers
Wolfgang Kandek
 
BSI Lagebericht 2014
BSI Lagebericht 2014BSI Lagebericht 2014
BSI Lagebericht 2014
Wolfgang Kandek
 
Februar Patch Tuesday 2015 Webinar
Februar Patch Tuesday 2015 WebinarFebruar Patch Tuesday 2015 Webinar
Februar Patch Tuesday 2015 Webinar
Wolfgang Kandek
 
RSA ASIA 2014 - Internet of Things
RSA ASIA 2014 - Internet of Things RSA ASIA 2014 - Internet of Things
RSA ASIA 2014 - Internet of Things
Wolfgang Kandek
 
20 Critical Security Controls and QualysGuard
20 Critical Security Controls and QualysGuard20 Critical Security Controls and QualysGuard
20 Critical Security Controls and QualysGuard
Wolfgang Kandek
 
Patch Summary Webinar February 14
Patch Summary Webinar February 14Patch Summary Webinar February 14
Patch Summary Webinar February 14
Wolfgang Kandek
 
Patch Summary Webinar April 11
Patch Summary Webinar April 11 Patch Summary Webinar April 11
Patch Summary Webinar April 11
Wolfgang Kandek
 
SANS Critical Security Controls Summit London 2013
SANS Critical Security Controls Summit London 2013SANS Critical Security Controls Summit London 2013
SANS Critical Security Controls Summit London 2013
Wolfgang Kandek
 

More from Wolfgang Kandek (11)

Anatomie eines Angriffs
Anatomie eines AngriffsAnatomie eines Angriffs
Anatomie eines Angriffs
 
Gartner UK 2015 Anatomy of An Attack
Gartner UK 2015  Anatomy of An AttackGartner UK 2015  Anatomy of An Attack
Gartner UK 2015 Anatomy of An Attack
 
MindTheSec Anatomia de um Ataque
MindTheSec Anatomia de um AtaqueMindTheSec Anatomia de um Ataque
MindTheSec Anatomia de um Ataque
 
RSA USA 2015 - Getting a Jump on Hackers
RSA USA 2015 - Getting a Jump on HackersRSA USA 2015 - Getting a Jump on Hackers
RSA USA 2015 - Getting a Jump on Hackers
 
BSI Lagebericht 2014
BSI Lagebericht 2014BSI Lagebericht 2014
BSI Lagebericht 2014
 
Februar Patch Tuesday 2015 Webinar
Februar Patch Tuesday 2015 WebinarFebruar Patch Tuesday 2015 Webinar
Februar Patch Tuesday 2015 Webinar
 
RSA ASIA 2014 - Internet of Things
RSA ASIA 2014 - Internet of Things RSA ASIA 2014 - Internet of Things
RSA ASIA 2014 - Internet of Things
 
20 Critical Security Controls and QualysGuard
20 Critical Security Controls and QualysGuard20 Critical Security Controls and QualysGuard
20 Critical Security Controls and QualysGuard
 
Patch Summary Webinar February 14
Patch Summary Webinar February 14Patch Summary Webinar February 14
Patch Summary Webinar February 14
 
Patch Summary Webinar April 11
Patch Summary Webinar April 11 Patch Summary Webinar April 11
Patch Summary Webinar April 11
 
SANS Critical Security Controls Summit London 2013
SANS Critical Security Controls Summit London 2013SANS Critical Security Controls Summit London 2013
SANS Critical Security Controls Summit London 2013
 

Recently uploaded

Pigging Solutions Sustainability brochure.pdf
Pigging Solutions Sustainability brochure.pdfPigging Solutions Sustainability brochure.pdf
Pigging Solutions Sustainability brochure.pdf
Pigging Solutions
 
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly DetectionAdvanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
Bert Blevins
 
Cookies program to display the information though cookie creation
Cookies program to display the information though cookie creationCookies program to display the information though cookie creation
Cookies program to display the information though cookie creation
shanthidl1
 
UiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs ConferenceUiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs Conference
UiPathCommunity
 
How to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptxHow to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptx
Adam Dunkels
 
The Increasing Use of the National Research Platform by the CSU Campuses
The Increasing Use of the National Research Platform by the CSU CampusesThe Increasing Use of the National Research Platform by the CSU Campuses
The Increasing Use of the National Research Platform by the CSU Campuses
Larry Smarr
 
Research Directions for Cross Reality Interfaces
Research Directions for Cross Reality InterfacesResearch Directions for Cross Reality Interfaces
Research Directions for Cross Reality Interfaces
Mark Billinghurst
 
What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024
Stephanie Beckett
 
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
Bert Blevins
 
Quantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLMQuantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLM
Vijayananda Mohire
 
Password Rotation in 2024 is still Relevant
Password Rotation in 2024 is still RelevantPassword Rotation in 2024 is still Relevant
Password Rotation in 2024 is still Relevant
Bert Blevins
 
Manual | Product | Research Presentation
Manual | Product | Research PresentationManual | Product | Research Presentation
Manual | Product | Research Presentation
welrejdoall
 
Implementations of Fused Deposition Modeling in real world
Implementations of Fused Deposition Modeling  in real worldImplementations of Fused Deposition Modeling  in real world
Implementations of Fused Deposition Modeling in real world
Emerging Tech
 
How Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdfHow Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdf
HackersList
 
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdfWhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
ArgaBisma
 
The Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive ComputingThe Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive Computing
Larry Smarr
 
Comparison Table of DiskWarrior Alternatives.pdf
Comparison Table of DiskWarrior Alternatives.pdfComparison Table of DiskWarrior Alternatives.pdf
Comparison Table of DiskWarrior Alternatives.pdf
Andrey Yasko
 
Best Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdfBest Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdf
Tatiana Al-Chueyr
 
Measuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at TwitterMeasuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at Twitter
ScyllaDB
 
Observability For You and Me with OpenTelemetry
Observability For You and Me with OpenTelemetryObservability For You and Me with OpenTelemetry
Observability For You and Me with OpenTelemetry
Eric D. Schabell
 

Recently uploaded (20)

Pigging Solutions Sustainability brochure.pdf
Pigging Solutions Sustainability brochure.pdfPigging Solutions Sustainability brochure.pdf
Pigging Solutions Sustainability brochure.pdf
 
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly DetectionAdvanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
 
Cookies program to display the information though cookie creation
Cookies program to display the information though cookie creationCookies program to display the information though cookie creation
Cookies program to display the information though cookie creation
 
UiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs ConferenceUiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs Conference
 
How to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptxHow to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptx
 
The Increasing Use of the National Research Platform by the CSU Campuses
The Increasing Use of the National Research Platform by the CSU CampusesThe Increasing Use of the National Research Platform by the CSU Campuses
The Increasing Use of the National Research Platform by the CSU Campuses
 
Research Directions for Cross Reality Interfaces
Research Directions for Cross Reality InterfacesResearch Directions for Cross Reality Interfaces
Research Directions for Cross Reality Interfaces
 
What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024
 
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
 
Quantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLMQuantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLM
 
Password Rotation in 2024 is still Relevant
Password Rotation in 2024 is still RelevantPassword Rotation in 2024 is still Relevant
Password Rotation in 2024 is still Relevant
 
Manual | Product | Research Presentation
Manual | Product | Research PresentationManual | Product | Research Presentation
Manual | Product | Research Presentation
 
Implementations of Fused Deposition Modeling in real world
Implementations of Fused Deposition Modeling  in real worldImplementations of Fused Deposition Modeling  in real world
Implementations of Fused Deposition Modeling in real world
 
How Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdfHow Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdf
 
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdfWhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
 
The Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive ComputingThe Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive Computing
 
Comparison Table of DiskWarrior Alternatives.pdf
Comparison Table of DiskWarrior Alternatives.pdfComparison Table of DiskWarrior Alternatives.pdf
Comparison Table of DiskWarrior Alternatives.pdf
 
Best Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdfBest Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdf
 
Measuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at TwitterMeasuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at Twitter
 
Observability For You and Me with OpenTelemetry
Observability For You and Me with OpenTelemetryObservability For You and Me with OpenTelemetry
Observability For You and Me with OpenTelemetry
 

Unsafe SSL webinar

  • 1. Detecting and addressing unsafe 
 SSL configurations Jonathan Trull, Wolfgang Kandek, Ivan Ristic! SSL Labs/Qualys March 26, 2015
  • 2. CISO’s View of SSL/TLS •  Key  Component  for  Doing  Business  Online   •  Administra8ve  burden  as  organiza8ons  grow  in  size     •  Compliance  and  Regulatory  Requirements   •  PCI   •  FedRAMP   •  HIPAA   •  Graham-­‐Leach-­‐Bliley  Act     •  Reputa8on  /  Ensuring  Trust      
  • 3. PCI-DSS Deep Dive •  Use strong cryptography and security protocols to safeguard cardholder data during transmission over open, public networks. •  PCI SSC Bulletin dated 13 February 2015 •  No version of SSL meets PCI SSC’s definition of “strong cryptography.” •  PCI Data Security Standard and the Payment Application Data Security Standard are being updated to reflect this change.
  • 4. BitSight Third-Party Due Diligence Events •  Botnet Infections •  Spam Propagation •  Malware Servers •  Unsolicited Comm. •  Potentially Exploited Diligence •  SPF Domains •  DKIM Records •  TLS/SSL Certificates •  DNSSEC Records •  Data Breaches
  • 5. SSL History •  Secure  communica8on  on  the  Internet   •  E-­‐commerce   •  Secure  Sockets  Layer  –  Netscape  –  1994   •  SSL  v1,v2  –  SSLv3   •  TLS  1.2   •  Typically  hWps  rather  than  hWp  in  your  browser        
  • 7. SSL History •  Secure  communica8on  on  the  Internet   •  E-­‐commerce   •  Secure  Sockets  Layer  –  Netscape  –  1994   •  SSL  v1,v2  –  SSLv3   •  TLS  1.2   •  Typically  hWps  rather  than  hWp  in  your  browser   •  Other  less  visibly  uses:  VPN,  Mail,  FTP…          
  • 8. SSL •  Privacy  –  Encryp8on   •  Ciphers:  RC4,  AES   •  Integrity  –  Hashing   •  Hash-­‐func8ons:  SHA1,  SHA-­‐256   •  Authen8ca8on  –  Cer8ficates          
  • 10. Qualys SSL Labs Server Test
  • 13. SSL Vulnerabilities •  Protocol  vs  Implementa8on     •  Implementa8ons:  OpenSSL,  Schannel,  GnuTLS,  PolarSSL,   LibreSSL,  NSS,  BSAFE,  Secure  Transport   •  BREACH,  CRIME  –  2012   •  Heartbleed  –  April  2014            
  • 14. •  HTTPS request to a website •  https://hbdemo.kandek.com •  Site with registration, login, sessions •  Data: username, password, email •  Ubuntu 12.04, Apache, OpenSSL, MySQL •  Data gets written to database •  But stays in memory as well SSL:  Heartbleed  
  • 15. Heartbleed - details •  Heartbeat extension is enabled: good for performance as it keeps the session alive •  The Heartbeat extension has a programming flaw that allows us to receive more bytes than we sent: •  Regular: sent “abc”, length 3, received “abc” •  Exploit: send “abc” length 64, received “abc” plus registration data •  Size upto 64 KB, not logged, can be repeated freely
  • 16. SSL •  HTTPS request to a website •  https://hbdemo.kandek.com •  Simple site with registration, login, sessions SSL
  • 17. Heartbleed – What can leak •  Session key cookies •  PHPSESSIONID = 0xFFA34E2DE7E1 •  Userdata, including passwords •  Wait - Shouldn’t they be hashed? •  Passwords are typically not hashed on client, but on server •  Private key for certificate •  Allows for decryption of all traffic, future and past
  • 18. Heartbleed – Leak demo •  Session key cookies •  PHPSESSIONID = 0xFFA34E2DE7E1 •  Userdata, including passwords •  Wait - Shouldn’t they be hashed? •  Passwords are typically not hashed on client, but on server •  Private key for certificate •  Allows for decryption of all traffic, future and past
  • 19. SSL •  HTTPS request to a website •  https://ubudc.kandek.com •  Simple site with registration, login •  Data: Username, password, email •  Ubuntu 12.04, Apache, OpenSSL, MySQL •  Data gets written to database •  But stays in memory as well
  • 20. SSL Vulnerabilities •  Protocol  vs  Implementa8on     •  Implementa8ons:  OpenSSL,  Schannel,  GnuTLS,  PolarSSL,   LibreSSL,  NSS,  BSAFE,  Secure  Transport   •  BREACH,  CRIME  –  2012   •  Heartbleed  –  April  2014   •  POODLE  –  October  2014   •  FREAK  –  February  2015   •  OpenSSL  –  DoS  in  March  2015        
  • 21. SSL - Making the Grade
  • 22. SSL - Making the Grade
  • 23. SSL - Making the Grade               •  Instruc8ons  for  Apache,  Tomcat,  IIS  and  nginx      
  • 24. SSL - Making the Grade
  • 25. SSL - Making the Grade
  • 26. Qualys SSL Labs Server Test
  • 27. SSL Labs API •  SSL  Labs  is  a  web  applica8on,  designed  for  interac8ve  use   •  API  has  been  o`en  requested   •  March  2015  SSL  Labs  release:  API   •  HTTP/JSON   •  https://api.ssllabs.com/api/v2/analyze?host=www.ssllabs.com   •  Docs  at:  hWps://github.com/ssllabs/ssllabs-­‐scan   •  Sample  Command  line  tool:  ssllabs-­‐scan   •  Go  Implementa8on:  hWps://github.com/ssllabs/ssllabs-­‐scan/          
  • 28. SSL Labs API •  SSL  Labs  is  a  web  applica8on,  designed  for  interac8ve  use   •  API  has  been  o`en  requested   •  March  2015  SSL  Labs  release:  API   •  HTTP/JSON   •  https://api.ssllabs.com/api/v2/analyze?host=www.ssllabs.com   •  Docs  at:  hWps://github.com/ssllabs/ssllabs-­‐scan   •  Sample  Command  line  tool:  ssllabs-­‐scan   •  Go  Implementa8on:  hWps://github.com/ssllabs/ssllabs-­‐scan/          
  • 30. SSL Labs API •  SSL  Labs  is  a  web  applica8on,  designed  for  interac8ve  use   •  API  has  been  o`en  requested   •  March  2015  SSL  Labs  release:  API   •  HTTP/JSON   •  https://api.ssllabs.com/api/v2/analyze?host=www.ssllabs.com   •  Docs  at:  hWps://github.com/ssllabs/ssllabs-­‐scan   •  Sample  Command  line  tool:  ssllabs-­‐scan   •  Go  Implementa8on:  hWps://github.com/ssllabs/ssllabs-­‐scan/          
  • 31. SSL Statistics - Pulse        
  • 32. SSL Clientside        
  • 33. SSL Labs Roadmap •  HSTS  detec8on   •  Mixed  Content  detec8on   •  MITM  aWack  detec8on   •  IPv6     •  Beyond  HTTP          
  • 34. SSL – Other issues – Superfish •  Lenovo  preinstalls  Superfish  so`ware  on  consumer  laptops   •  Superfish  decrypts  SSL  connec8ons  on  the  machines  to  be   able  to  read  the  SSL  content  and  serve  ads  in  the  SSL  content   stream   •  To  do  this  transparently  it  installs  a  new  root  cer8ficate  on   the  local  machine  and  intercepts  all  SSL  traffic    resigning  the   site  with  its  own  cer8ficate   •  Superfish  objec8ve:  MITM  for  ad  revenue,  i.e  modify  the   web  content  on  the  fly,  replace  and  inject  ads  with  “beWer”   ads,  not  an  “aWack”        
  • 35. Example – Superfish installed       Lock indicates valid SSL connection Strong encryption Certificate issued by Superfish – not Verisign
  • 36. Example – the real Qualys       EV certificate (green)
  • 38. SSL – Other issues – CA problems •  Browsers  trust  a  large  set  of  CAs  to  correctly  emit  cer8ficates   •  Some8mes  this  goes  wrong        
  • 39. SSL – Other issues – CA problems •  Browsers  trust  a  large  set  of  CAs  to  correctly  emit  cer8ficates   •  Some8mes  this  goes  wrong        
  • 40. SSL – Other issues – CA problems •  Browsers  trust  a  large  set  of  CAs  to  correctly  emit  cer8ficates   •  Some8mes  this  goes  wrong   •  Recent  Google  CNNIC,  similar  last  year  in  France,  discovered   through  cer8ficate  pinning        
  • 41. SSL – Other issues – CA problems •  Browsers  trust  a  large  set  of  CAs  to  correctly  emit  cer8ficates   •  Some8mes  this  goes  wrong        
  • 42. SSL – Other issues – CA problems •  Browsers  trust  a  large  set  of  CAs  to  correctly  emit  cer8ficates   •  Some8mes  this  goes  wrong   •  Recent  Google  CNNIC,  similar  last  year  in  France,  discovered   through  cer8ficate  pinning   •  Domain  ownership  by  e-­‐mail  is  weak        
  • 43. Helpful Resources SSL/TLS Deployment Best Practices - https://www.ssllabs.com/downloads/ SSL_TLS_Deployment_Best_Practices.pdf SSL Server Rating Guide – https://www.ssllabs.com/downloads/ SSL_Server_Rating_Guide.pdf SSL Labs API Guide - https://www.ssllabs.com/projects/ssllabs-apis/index.html Bulletproof SSL and TLS - Ivan Ristic https://www.feistyduck.com/books/bulletproof-ssl-and-tls/
  • 44. Thank  You   Jonathan  Trull   jtrull@qualys.com     Wolfgang  Kandek   wkandek@qualys.com   @wkandek     Ivan  Ris8c   @ivanris8c     hWp://www.qualys.com