SlideShare une entreprise Scribd logo
1  sur  21
Please Listen Carefully
Heartbleed:
Over 66% of websites are believed to be
affected
Web users, beware.
There's a new security
bug that has been
discovered and is
described to be "one
of the greatest
threats to ever
surface the World
Wide Web," according
to The Clock Online.
The bug, nicknamed
Heart Bleed, was
discovered on April 8,
2014 by Google and
Codenomicon
engineers, but has
allegedly been around
the Internet for about
two years now.
Heart Bleed poses a huge threat to
consumers as it compromises sensitive
personal consumer information and its
attackers are untraceable.
If you're buying
something online and
enter something as
significant as your
credit card number…
Or if you are applying
for a job online and
enter personal
information such as
your address and
social security
number…
Heart Bleed can gain
access to all of that
information.
How does Heartbleed Work?
It begins with the
popular encryption
software OpenSSL.
OpenSSL is used all
over the Internet to
ensure user
information is secured
and encrypted.
Heartbleed means that
that information is now
vulnerable.
At the time of the
discovery, Yahoo.com
was the only major
Internet Company to
be affected by
Heartbleed.
FAQ
What makes the Heartbleed Bug
unique?
This bug has left large amount of private keys and
other secrets exposed to the Internet.
Considering the long exposure, ease of
exploitation, and attacks leaving no trace this
exposure should be taken seriously.
What does Heartbleed allow to leak?
Encryption is used to
protect secrets that may
harm your privacy or
security if they leak.
In order to coordinate
recovery, compromised
secrets have been
classified to four
categories:
1) primary key material
2) secondary key material
3) protected content
4) collateral
What is leaked
primary key material?
These are the crown jewels: the encryption keys themselves.
Leaked secret keys allow the attacker to decrypt any past and
future traffic to the protected services and to impersonate the
service at will. Any protection given by the encryption and the
signatures in the X.509 certificates can be bypassed.
Primary key material
Recovery
Recovery from this
leak requires patching
the vulnerability,
revocation of the
compromised keys
and reissuing and
redistributing new
keys.
Even doing all this will
still leave any traffic
intercepted by the
attacker in the past
still vulnerable to
decryption.
What is leaked secondary
key material?
These are for
example the user
credentials (user
names and
passwords) used
in the vulnerable
services.
Secondary key material
Recovery
Recovery from this leak
requires owners of the
service first to restore trust
to the service.
After this users can start
changing their passwords
and possible encryption
keys.
All session keys and session
cookies should be
invalidated and considered
compromised.
What is leaked
protected content?
This is the actual
content handled by
the vulnerable
services.
It may be personal or
financial details,
private
communication such
as emails or instant
messages, documents
or anything seen
worth protecting by
encryption.
Protected content
Recovery
Only owners of the services
will be able to estimate the
likelihood what has been
leaked and they should
notify their users
accordingly.
Most important thing is to
restore trust to the primary
and secondary key material
as described above. Only
this enables safe use of the
compromised services in
the future
What is leaked
collateral?
Leaked collateral are
other details that have
been exposed to the
attacker in leaked
memory content.
These may contain
technical details such
as memory addresses
and security measures
such as canaries used
to protect against
overflow attacks.
Collateral
Recovery
Collateral has only
contemporary value and
will lose their value to the
attacker when OpenSSL has
been upgraded to a fixed
version.

Contenu connexe

Tendances

Phishing scams in banking ppt
Phishing scams in banking pptPhishing scams in banking ppt
Phishing scams in banking ppt
Krishma Sandesra
 
Microsoft warns of potential attacks
Microsoft warns of potential attacksMicrosoft warns of potential attacks
Microsoft warns of potential attacks
John Davis
 
Final report ethical hacking
Final report ethical hackingFinal report ethical hacking
Final report ethical hacking
samprada123
 

Tendances (20)

Anatomy of a Spear Phishing Attack
Anatomy of a Spear Phishing AttackAnatomy of a Spear Phishing Attack
Anatomy of a Spear Phishing Attack
 
Different Types of Phishing Attacks
Different Types of Phishing AttacksDifferent Types of Phishing Attacks
Different Types of Phishing Attacks
 
Best Practices to Protect Customer Data Effectively
Best Practices to Protect Customer Data EffectivelyBest Practices to Protect Customer Data Effectively
Best Practices to Protect Customer Data Effectively
 
Phishing scams in banking ppt
Phishing scams in banking pptPhishing scams in banking ppt
Phishing scams in banking ppt
 
Phishing & Pharming
Phishing & PharmingPhishing & Pharming
Phishing & Pharming
 
P H I S H I N G
P H I S H I N GP H I S H I N G
P H I S H I N G
 
PPT on Phishing
PPT on PhishingPPT on Phishing
PPT on Phishing
 
Microsoft warns of potential attacks
Microsoft warns of potential attacksMicrosoft warns of potential attacks
Microsoft warns of potential attacks
 
Attack chaining for web exploitation
Attack chaining for web exploitationAttack chaining for web exploitation
Attack chaining for web exploitation
 
Cyber security certification course
Cyber security certification courseCyber security certification course
Cyber security certification course
 
Phishing
PhishingPhishing
Phishing
 
Newbytes NullHyd
Newbytes NullHydNewbytes NullHyd
Newbytes NullHyd
 
Email phishing and countermeasures
Email phishing and countermeasuresEmail phishing and countermeasures
Email phishing and countermeasures
 
Phishing
PhishingPhishing
Phishing
 
Phishing techniques
Phishing techniquesPhishing techniques
Phishing techniques
 
Final report ethical hacking
Final report ethical hackingFinal report ethical hacking
Final report ethical hacking
 
Detection of phishing websites
Detection of phishing websitesDetection of phishing websites
Detection of phishing websites
 
What is Phishing and How can you Avoid it?
What is Phishing and How can you Avoid it?What is Phishing and How can you Avoid it?
What is Phishing and How can you Avoid it?
 
The Mobile Lawyer: 2014
The Mobile Lawyer: 2014The Mobile Lawyer: 2014
The Mobile Lawyer: 2014
 
Cybersecurity presentation
Cybersecurity presentationCybersecurity presentation
Cybersecurity presentation
 

En vedette

Anti gun control
Anti gun controlAnti gun control
Anti gun control
schemel1
 
18 кроків до виготовлення будиночку із сірників
18 кроків до виготовлення будиночку із сірників18 кроків до виготовлення будиночку із сірників
18 кроків до виготовлення будиночку із сірників
falkovolodymyr
 

En vedette (17)

Kashif Hamid CV
Kashif Hamid CVKashif Hamid CV
Kashif Hamid CV
 
CCDBG: Health and Safety Basics: Requirements for Certification
CCDBG: Health and Safety Basics: Requirements for CertificationCCDBG: Health and Safety Basics: Requirements for Certification
CCDBG: Health and Safety Basics: Requirements for Certification
 
Déploiement d'applications pour Kubernetes
Déploiement d'applications pour KubernetesDéploiement d'applications pour Kubernetes
Déploiement d'applications pour Kubernetes
 
monopoly
monopolymonopoly
monopoly
 
Herramientas gerenciales 1
Herramientas gerenciales 1Herramientas gerenciales 1
Herramientas gerenciales 1
 
Jnn supports education
Jnn supports educationJnn supports education
Jnn supports education
 
Data's influence on the world
Data's influence on the worldData's influence on the world
Data's influence on the world
 
Anti gun control
Anti gun controlAnti gun control
Anti gun control
 
Jnn water project
Jnn water projectJnn water project
Jnn water project
 
Twórcze spojrzenie
Twórcze spojrzenieTwórcze spojrzenie
Twórcze spojrzenie
 
«Масштабное пополнение ассортимента прожекторов Feron: многоматричные и Premium»
«Масштабное пополнение ассортимента прожекторов Feron: многоматричные и Premium»«Масштабное пополнение ассортимента прожекторов Feron: многоматричные и Premium»
«Масштабное пополнение ассортимента прожекторов Feron: многоматричные и Premium»
 
97 7
97  797  7
97 7
 
Настольные лампы - классика
Настольные лампы - классикаНастольные лампы - классика
Настольные лампы - классика
 
Аккумуляторные светильники серии ELxx
 Аккумуляторные светильники серии ELxx Аккумуляторные светильники серии ELxx
Аккумуляторные светильники серии ELxx
 
Ba ssl
Ba sslBa ssl
Ba ssl
 
The Body Shop
The Body ShopThe Body Shop
The Body Shop
 
18 кроків до виготовлення будиночку із сірників
18 кроків до виготовлення будиночку із сірників18 кроків до виготовлення будиночку із сірників
18 кроків до виготовлення будиночку із сірників
 

Similaire à Heartbleed

Securing corporate assets_with_2_fa
Securing corporate assets_with_2_faSecuring corporate assets_with_2_fa
Securing corporate assets_with_2_fa
Hai Nguyen
 
A Novel Passwordless Authentication Scheme for Smart Phones Using Elliptic Cu...
A Novel Passwordless Authentication Scheme for Smart Phones Using Elliptic Cu...A Novel Passwordless Authentication Scheme for Smart Phones Using Elliptic Cu...
A Novel Passwordless Authentication Scheme for Smart Phones Using Elliptic Cu...
ADEIJ Journal
 
Viruses, Biometrics, Encryption
Viruses, Biometrics, EncryptionViruses, Biometrics, Encryption
Viruses, Biometrics, Encryption
monroel
 
Giarritano concept paper 4
Giarritano concept paper 4Giarritano concept paper 4
Giarritano concept paper 4
leahg118
 
Computer Secutity.
Computer Secutity.Computer Secutity.
Computer Secutity.
angelaag98
 
Case 11. What exactly occurred Twitter is one of popular soci.docx
Case 11. What exactly occurred Twitter is one of popular soci.docxCase 11. What exactly occurred Twitter is one of popular soci.docx
Case 11. What exactly occurred Twitter is one of popular soci.docx
tidwellveronique
 

Similaire à Heartbleed (20)

Securing corporate assets_with_2_fa
Securing corporate assets_with_2_faSecuring corporate assets_with_2_fa
Securing corporate assets_with_2_fa
 
A Novel Passwordless Authentication Scheme for Smart Phones Using Elliptic Cu...
A Novel Passwordless Authentication Scheme for Smart Phones Using Elliptic Cu...A Novel Passwordless Authentication Scheme for Smart Phones Using Elliptic Cu...
A Novel Passwordless Authentication Scheme for Smart Phones Using Elliptic Cu...
 
OlgerHoxha_Thesis_Final
OlgerHoxha_Thesis_FinalOlgerHoxha_Thesis_Final
OlgerHoxha_Thesis_Final
 
Internet Security Essay
Internet Security EssayInternet Security Essay
Internet Security Essay
 
Viruses, Biometrics, Encryption
Viruses, Biometrics, EncryptionViruses, Biometrics, Encryption
Viruses, Biometrics, Encryption
 
Online spying tools
Online spying toolsOnline spying tools
Online spying tools
 
Online spying tools
Online spying toolsOnline spying tools
Online spying tools
 
TM112 Meeting10-Dangerous Data.pptx
TM112 Meeting10-Dangerous Data.pptxTM112 Meeting10-Dangerous Data.pptx
TM112 Meeting10-Dangerous Data.pptx
 
Five habits that might be a cyber security risk
Five habits that might be a cyber security riskFive habits that might be a cyber security risk
Five habits that might be a cyber security risk
 
Ipsec And Ssl Protocols ( Vpn )
Ipsec And Ssl Protocols ( Vpn )Ipsec And Ssl Protocols ( Vpn )
Ipsec And Ssl Protocols ( Vpn )
 
Effects of using IT
Effects of using ITEffects of using IT
Effects of using IT
 
Giarritano concept paper 4
Giarritano concept paper 4Giarritano concept paper 4
Giarritano concept paper 4
 
Computer Secutity.
Computer Secutity.Computer Secutity.
Computer Secutity.
 
Edu 03 assingment
Edu 03 assingmentEdu 03 assingment
Edu 03 assingment
 
A Guide to Internet Security For Businesses- Business.com
A Guide to Internet Security For Businesses- Business.comA Guide to Internet Security For Businesses- Business.com
A Guide to Internet Security For Businesses- Business.com
 
Chapter 2 System Security.pptx
Chapter 2 System Security.pptxChapter 2 System Security.pptx
Chapter 2 System Security.pptx
 
Computer_Hacking_for_Beginners_Kevin_James_complex.pdf
Computer_Hacking_for_Beginners_Kevin_James_complex.pdfComputer_Hacking_for_Beginners_Kevin_James_complex.pdf
Computer_Hacking_for_Beginners_Kevin_James_complex.pdf
 
Case 11. What exactly occurred Twitter is one of popular soci.docx
Case 11. What exactly occurred Twitter is one of popular soci.docxCase 11. What exactly occurred Twitter is one of popular soci.docx
Case 11. What exactly occurred Twitter is one of popular soci.docx
 
Puna 2015
Puna 2015Puna 2015
Puna 2015
 
IRJET- Honeywords: A New Approach for Enhancing Security
IRJET- Honeywords: A New Approach for Enhancing SecurityIRJET- Honeywords: A New Approach for Enhancing Security
IRJET- Honeywords: A New Approach for Enhancing Security
 

Dernier

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Dernier (20)

Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 

Heartbleed

  • 2. Heartbleed: Over 66% of websites are believed to be affected
  • 3. Web users, beware. There's a new security bug that has been discovered and is described to be "one of the greatest threats to ever surface the World Wide Web," according to The Clock Online.
  • 4. The bug, nicknamed Heart Bleed, was discovered on April 8, 2014 by Google and Codenomicon engineers, but has allegedly been around the Internet for about two years now.
  • 5. Heart Bleed poses a huge threat to consumers as it compromises sensitive personal consumer information and its attackers are untraceable.
  • 6. If you're buying something online and enter something as significant as your credit card number…
  • 7. Or if you are applying for a job online and enter personal information such as your address and social security number…
  • 8. Heart Bleed can gain access to all of that information.
  • 9. How does Heartbleed Work? It begins with the popular encryption software OpenSSL. OpenSSL is used all over the Internet to ensure user information is secured and encrypted. Heartbleed means that that information is now vulnerable.
  • 10. At the time of the discovery, Yahoo.com was the only major Internet Company to be affected by Heartbleed.
  • 11. FAQ
  • 12. What makes the Heartbleed Bug unique? This bug has left large amount of private keys and other secrets exposed to the Internet. Considering the long exposure, ease of exploitation, and attacks leaving no trace this exposure should be taken seriously.
  • 13. What does Heartbleed allow to leak? Encryption is used to protect secrets that may harm your privacy or security if they leak. In order to coordinate recovery, compromised secrets have been classified to four categories: 1) primary key material 2) secondary key material 3) protected content 4) collateral
  • 14. What is leaked primary key material? These are the crown jewels: the encryption keys themselves. Leaked secret keys allow the attacker to decrypt any past and future traffic to the protected services and to impersonate the service at will. Any protection given by the encryption and the signatures in the X.509 certificates can be bypassed.
  • 15. Primary key material Recovery Recovery from this leak requires patching the vulnerability, revocation of the compromised keys and reissuing and redistributing new keys. Even doing all this will still leave any traffic intercepted by the attacker in the past still vulnerable to decryption.
  • 16. What is leaked secondary key material? These are for example the user credentials (user names and passwords) used in the vulnerable services.
  • 17. Secondary key material Recovery Recovery from this leak requires owners of the service first to restore trust to the service. After this users can start changing their passwords and possible encryption keys. All session keys and session cookies should be invalidated and considered compromised.
  • 18. What is leaked protected content? This is the actual content handled by the vulnerable services. It may be personal or financial details, private communication such as emails or instant messages, documents or anything seen worth protecting by encryption.
  • 19. Protected content Recovery Only owners of the services will be able to estimate the likelihood what has been leaked and they should notify their users accordingly. Most important thing is to restore trust to the primary and secondary key material as described above. Only this enables safe use of the compromised services in the future
  • 20. What is leaked collateral? Leaked collateral are other details that have been exposed to the attacker in leaked memory content. These may contain technical details such as memory addresses and security measures such as canaries used to protect against overflow attacks.
  • 21. Collateral Recovery Collateral has only contemporary value and will lose their value to the attacker when OpenSSL has been upgraded to a fixed version.