Back to the Future with Information Security How Embedded Devices Have Turned Back the Security Clock James Edge Information Security Specialist.

Slides:



Advertisements
Similar presentations
HI-TEC 2011 SQL Injection. Client’s Browser HTTP or HTTPS Web Server Apache or IIS HTML Forms CGI Scripts Database SQL Server or Oracle or MySQL ODBC.
Advertisements

PENETRATION TESTING Presenters:Chakrit Sanbuapoh Sr. Information Security MFEC.
Hands on Demonstration for Testing Security in Web Applications
By - Anamika Singh.  Product IronWASP Information Security Service Pvt. Ltd.  Author of the WiHawk- Router Vulnerability Scanner.
WebGoat & WebScarab “What is computer security for $1000 Alex?”
Project 1 Introduction to HTML.
Information Networking Security and Assurance Lab National Chung Cheng University 1 Top Vulnerabilities in Web Applications (I) Unvalidated Input:  Information.
Assessing Vulnerabilities ISA 4220 Server Systems Security James A. Edge Jr., CISSP, CISM, CISA, CPTE, MCSE Sr. Security Analyst Cincinnati Bell Technology.
1 of 3 This document is for informational purposes only. MICROSOFT MAKES NO WARRANTIES, EXPRESS OR IMPLIED, IN THIS DOCUMENT. © 2007 Microsoft Corporation.
Lesson 9-Securing a Network. Overview Identifying threats to the network security. Planning a secure network.
Installing and Maintaining ISA Server. Planning an ISA Server Deployment Understand the current network infrastructure Review company security policies.
Security Scanning OWASP Education Nishi Kumar Computer based training
Introduction to InfoSec – Recitation 10 Nir Krakowski (nirkrako at post.tau.ac.il) Itamar Gilad (itamargi at post.tau.ac.il)
Week #10 Objectives: Remote Access and Mobile Computing Configure Mobile Computer and Device Settings Configure Remote Desktop and Remote Assistance for.
RFC6520 defines SSL Heartbeats - What are they? 1. SSL Heartbeats are used to keep a connection alive without the need to constantly renegotiate the SSL.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public ITE PC v4.0 Chapter 1 1 Network Addressing Networking for Home and Small Businesses – Chapter.
CHAPTER 2 Communications, Networks, the Internet, and the World Wide Web.
Configuring a Web Server. Overview Overview of IIS Preparing for an IIS Installation Installing IIS Configuring a Web Site Administering IIS Troubleshooting.
Penetration Testing Training Day Capture the Flag Training.
HTTP and Server Security James Walden Northern Kentucky University.
April 14, 2008 Secure Coding Faculty Workshop Web Application Security: Exercise Development Approaches James Walden
1 © 2003, Cisco Systems, Inc. All rights reserved. CCNA 3 v3.0 Module 6 Switch Configuration.
Behind Enemy Lines Administrative Web Application Attacks Rafael Dominguez Vega 12 th of March 2009.
Web Applications Testing By Jamie Rougvie Supported by.
Building Secure Web Applications With ASP.Net MVC.
Turning Windows 7 into a Web Server Ch 28. Understanding Internet Information Services.
Proxy Installer for Windows Squid: Squid is a caching proxy for the Web supporting HTTP, HTTPS, FTP, and more. It reduces bandwidth and improves response.
Module 7: Advanced Application and Web Filtering.
Web Portals Gateway To Information Or A Hole In Our Perimeter Defenses sm sm Deral Heiland – Layered Defense Research.
1 © 2004, Cisco Systems, Inc. All rights reserved. CCNA 3 v3.1 Module 6 Switch Configuration.
Engineering Secure Software. Agenda  What is IoT?  Security implications of IoT  IoT Attack Surface Areas  IoT Testing Guidelines  Top IoT Vulnerabilities.
MIS Week 5 Site:
Education – Partnership – Solutions Information Security Office of Budget and Finance Christopher Giles Governance Risk Compliance Specialist The Internet.
Kali Linux BY BLAZE STERLING. Roadmap  What is Kali Linux  Installing Kali Linux  Included Tools  In depth included tools  Conclusion.
Penetration Testing By Blaze Sterling. Roadmap What is Penetration Testing How is it done? Penetration Testing Tools Kali Linux In depth included tools.
Chapter 7: Using Network Clients The Complete Guide To Linux System Administration.
Page 1 Ethical Hacking by Douglas Williams. Page 2 Intro Attackers can potentially use many different paths through your application to do harm to your.
به نام خدای مهربان زبان تخصصی دانشجویان کامپیوتر English for Computer Students درس 3 جوانمرد Ejavanmard.blogfa.com
Network and Server Basics. Learning Objectives After viewing this presentation, you will be able to: Understand the benefits of a client/server network.
Lecture 19 Page 1 CS 236 Online 6. Application Software Security Why it’s important: –Security flaws in applications are increasingly the attacker’s entry.
SOHO Security Recommendations. Change default user/password Of the AP/router Typical  admin – admin  root – root  root – 1234  Admin - There are web.
Geeks Need Basements. Who am I? Started in computer industry in 1982 Specializing in security for the past 15 years ASS (Application Security Specialist)
MIS Week 10 Site:
Virtual Machine and VirtualBox
Intro to Ethical Hacking
VMware ESX and ESXi Module 3.
Web Application Vulnerabilities, Detection Mechanisms, and Defenses
WEB APPLICATION TESTING
Chris D Hicks Director of IT MCSE, MCP + Internet Security
Prepared by: Celeste Ng Updated: May, 2017.
Penetration Testing following OWASP
CCNA 3 v3.1 Module 6 Switch Configuration
Hello, Today we will look at cyber security and the Internet of Things and how it could impact our business.
Intro to Ethical Hacking
IOT ppt
Web Application Penetration Testing
Project 2 Rachel Richman Gatcombe Section /17/2018 3:02 AM.
Intro to Ethical Hacking
IS4550 Security Policies and Implementation
Shodan.
Li Yang, Carson Woods (University of Tennessee at Chattanooga
Connecting Remotely Winter 2014.
Lecture 3: Secure Network Architecture
Part of Chapter 1 Key Concepts Networks
Virtual Machine and VirtualBox
Virtual Machine and VirtualBox
Virtual Machine and VirtualBox
Network Locations in Windows 7
6. Application Software Security
Presentation transcript:

Back to the Future with Information Security How Embedded Devices Have Turned Back the Security Clock James Edge Information Security Specialist

Who Am I? Penetration Tester with Experis US, Inc. Internal, external, wireless, physical security, social engineering, and web applications. Former Security Analyst with CBTS at GE Energy Information Systems Auditor for the state of Georgia and New York Conducted Information Systems audit of KSU in 2008

Agenda Overview of Embedded Devices State of Embedded Device Security Embedded Devices in the News SOHO Devices Demonstrations Firmware Analysis Authentication Bypass 0-day Default Credentials and the Internet Questions

What is an Embedded Device? An embedded device is an object that contains a special-purpose computing system. The system, which is completely enclosed by the object, may or may not be able to connect to the Internet. Embedded systems have extensive applications in consumer, commercial, automotive, industrial and healthcare markets. http://whatis.techtarget.com/definition/embedded-device

http://ayehu.com/how-the-internet-of-things-will-complicate-incident-response/

The Internet of Things The Internet of Things (IoT) is the network of physical objects or "things" embedded with electronics, software, sensors, and network connectivity, which enables these objects to collect and exchange data. https://en.wikipedia.org/wiki/Internet_of_Things

Back to the Future with Information Security

Back to the Future with Information Security

Back to the Future with Information Security

Back to the Future with Information Security Lets hop in our Delorean and head back in time where systems were developed without considering security. The current state of embedded device security is reminiscent to PC computing 20 years ago. It may not be 1985 but a 1995 mentality on security for devices connected to the Internet is scary. Scarier than Jaws 19 http://shop.lego.com/en-US/The-DeLorean-time-machine-21103

Back to the Future with Information Security

Back to the Future with Information Security “It's not unlike what happened in the mid-1990s, when the insecurity of personal computers was reaching crisis levels. But this time the problem is much worse, because the world is different: All of these devices are connected to the Internet.” -Bruce Schneier https://www.schneier.com/blog/archives/2014/01/security_risks_9.html

Embedded Security in the News

Small Office / Home Office (SOHO) Devices Wireless Access Points Routers DSL/Cable Modems Security Cameras VPN Appliances https://en.wikipedia.org/wiki/Internet_of_Things

Small Office / Home Office (SOHO) Devices Run outdated versions of Linux Run outdated Open Source software Samba Network File System OpenSSL Contain binary blobs for drivers or the entire firmware Embedded Web Services Allegro Rompager GoAhead

SOHO Embedded Security in the News

The Current State of SOHO Embedded Security

The Current State of Embedded Security

Back to the Future with Information Security Authentication Bypass Default or Embedded Passwords Directory Traversal Cross-site Request Forgery (CSRF) Command Injection Code Execution Cross-site Scripting (XSS) https://en.wikipedia.org/wiki/Internet_of_Things

Demonstration

Toolkit Web Browser (Firefox) Firebug Plugin Proxy (Burp Suite) Firmware Analysis Tool (Binwalk) Device (DIR-130) Device firmware (ver. 1.23) http://www.support.dlink.com/ProductInfo.a spx?m=DIR-130 https://en.wikipedia.org/wiki/Internet_of_Things

Demonstration – D-Link DIR-130

D-Link DIR-130 https://en.wikipedia.org/wiki/Internet_of_Things

D-Link DIR-130 https://en.wikipedia.org/wiki/Internet_of_Things

Steps for Vulnerability Discovery Enumeration during a penetration test discovered a D-Link DIR- 130 externally accessible. Research into D-Link identified work by Craig Heffner at http://www.devttys0.com/blog/ Downloaded firmware from D-Link Support Extracted file system using Craig’s tool Binwalk Identified the web application files Using Burp Suite and the Firefox Web Browser I conducted manual testing Discovered the authentication bypass vulnerability

Shodan.io “Content-length: 65” “200 OK” -Server https://en.wikipedia.org/wiki/Internet_of_Things

Demonstration – ESCAM

ESCAM Pearl

Shodan.io 401 Unauthorized port:”81” country:”CN”

James Edge Information Security Specialist Information Security Center of Expertise Experis US, Inc James.Edge1@experis.com