SlideShare une entreprise Scribd logo
1  sur  59
Heartbleed Outpatient Care:
Steps for Secure Recovery
ENTERPRISE THREAT GAP: DETECTION, REMEDIATION & PREVENTION
Heartbleed Outpatient Care: Steps for Secure Recovery
RECON/ENUMERATION
WEAPONIZATION
EXPLOITATION
COMMAND &
CONTROL
ACTIONS/
EXFILTRATION
Cyber Kill Chain® is a registered trademark of Lockheed Martin
Cyber Kill Chain® is a registered trademark of Lockheed Martin
RECON/ENUMERATION
WEAPONIZATION
EXPLOITATION
COMMAND &
CONTROL
ACTIONS/
EXFILTRATION
Who Wasn’t?
DETECTION
REMEDIATION
PREVENTION
DETECTION
Exploit
Intrusion
Detection
Exploit
Vulnerable Host
Intrusion
Detection
Exploit
Actions & Alerts
Reporting
Vulnerable Host
Intrusion
Detection
Intrusion
Detection
Exploit
Vulnerable Host
Actions & Alerts
• Vulnerabilities of attacked host
• Business value of target asset
PREVENTION
The Heartbleed
Bug Doesn’t Just
Live in Perimeter
Networks…
Heartbleed Also Thrives Inside
Corporate Networks and Datacenters
Critical Security
Control 1&2:
Inventory of
Authorized and
Unauthorized
Hardware and
Software
Where is OpenSSL on Your Network?
Critical Security
Control 1&2:
Inventory of
Authorized and
Unauthorized
Hardware and
Software
Where is OpenSSL on Your Network?
Perimeter
Networks
• Web Servers
• Email
Servers
• FTP Servers
Critical Security
Control 1&2:
Inventory of
Authorized and
Unauthorized
Hardware and
Software
Where is OpenSSL on Your Network?
Perimeter
Networks
• Web Servers
• Email
Servers
• FTP Servers
Datacenter
• Databases
• Application
Servers
Critical Security
Control 1&2:
Inventory of
Authorized and
Unauthorized
Hardware and
Software
Where is OpenSSL on Your Network?
Perimeter
Networks
• Web Servers
• Email
Servers
• FTP Servers
Datacenter
• Databases
• Application
Servers
Internal
Network
• Operating
Systems
• VPN Clients
Critical Security
Control 1&2:
Inventory of
Authorized and
Unauthorized
Hardware and
Software
Remote Checks
Network Services Vulnerabilities
Local Checks
Software Vulnerabilities
• Heartbleed TLS
• Certificate Risks
• XMPP
• POP3
• IMAP
• FTP
• SMTP
• Juniper
• Debian
• PostgreSQL
• OpenSUSE
• Oracle Linux
• Ubuntu
• CentOS
• Red Hat
• OpenVPN
Tripwire Heartbleed Vulnerability Coverage
Remote Checks
Network Services Vulnerabilities
Local Checks
Software Vulnerabilities
• Heartbleed TLS
• Certificate Risks
• XMPP
• POP3
• IMAP
• FTP
• SMTP
• Juniper
• Debian
• PostgreSQL
• OpenSUSE
• Oracle Linux
• Ubuntu
• CentOS
• Red Hat
• OpenVPN
Tripwire Heartbleed Vulnerability Coverage
1
• Know What You Have and Where OpenSSL Lives
2
• Check both Perimeter and Internal Networks
3
• Patch both Remote and Local Vulnerabilities
Intrusion
Detection
Exploit
Vulnerable Host
Actions & Alerts
• Vulnerabilities of attacked host
• Business value of target asset
Exploit
Vulnerable Host
Actions, Alerts &
Reporting
Intrusion
Detection
REMEDIATION
REMEDIATION
DETECTION
REMEDIATION
PREVENTION
DETECTION
REMEDIATION
PREVENTION
http://www.tripwire.com/securescan
http://www.tripwire.com/vert/heartbleed/
http://www.tripwire.com/state-of-security/incident-detection/heart-attack-detect-heartbleed-exploits-in-
real-time-with-active-defense/
http://www.tripwire.com/state-of-security/security-data-protection/heartbleed-and-your-soho-wireless-
systems/
http://www.tripwire.com
https://www.openssl.org/news/secadv_20140407.txt
www.heartbleed.com
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160
Heartbleed Outpatient Care: Steps for Secure Recovery
Heartbleed Outpatient Care: Steps for Secure Recovery

Contenu connexe

En vedette

PCI Change Detection: Thinking Beyond the Checkbox
PCI Change Detection: Thinking Beyond the CheckboxPCI Change Detection: Thinking Beyond the Checkbox
PCI Change Detection: Thinking Beyond the CheckboxTripwire
 
Tripwire Enterprise 8.3 Professional
Tripwire Enterprise 8.3 ProfessionalTripwire Enterprise 8.3 Professional
Tripwire Enterprise 8.3 ProfessionalSteven Ostrov
 
Freeware Security Tools You Need
Freeware Security Tools You NeedFreeware Security Tools You Need
Freeware Security Tools You Needamiable_indian
 
When the internet bleeded : RootConf 2014
When the internet bleeded : RootConf 2014When the internet bleeded : RootConf 2014
When the internet bleeded : RootConf 2014Anant Shrivastava
 
Tripwire IP360 Vulnerability Management: Searching FOCUS for Security Analyti...
Tripwire IP360 Vulnerability Management: Searching FOCUS for Security Analyti...Tripwire IP360 Vulnerability Management: Searching FOCUS for Security Analyti...
Tripwire IP360 Vulnerability Management: Searching FOCUS for Security Analyti...Tripwire
 
How to Plug a Leaky Sales Funnel With Facebook Retargeting
How to Plug a Leaky Sales Funnel With Facebook RetargetingHow to Plug a Leaky Sales Funnel With Facebook Retargeting
How to Plug a Leaky Sales Funnel With Facebook RetargetingDigital Marketer
 
How to Protect Yourself From Heartbleed Security Flaw
How to Protect Yourself From Heartbleed Security FlawHow to Protect Yourself From Heartbleed Security Flaw
How to Protect Yourself From Heartbleed Security FlawConnectSafely
 
How to install Digits 5.1 on Ubuntu 14
How to install Digits 5.1 on Ubuntu 14How to install Digits 5.1 on Ubuntu 14
How to install Digits 5.1 on Ubuntu 14Farshid Pirahansiah
 
Heartbleed && Wireless
Heartbleed && WirelessHeartbleed && Wireless
Heartbleed && WirelessLuis Grangeia
 
MT 69 Tripwire Defense: Advanced Endpoint Detection by a Thousand Tripwires
MT 69 Tripwire Defense: Advanced Endpoint Detection by a Thousand Tripwires MT 69 Tripwire Defense: Advanced Endpoint Detection by a Thousand Tripwires
MT 69 Tripwire Defense: Advanced Endpoint Detection by a Thousand Tripwires Dell EMC World
 

En vedette (18)

The Heartbleed Bug
The Heartbleed BugThe Heartbleed Bug
The Heartbleed Bug
 
Presentation
PresentationPresentation
Presentation
 
PCI Change Detection: Thinking Beyond the Checkbox
PCI Change Detection: Thinking Beyond the CheckboxPCI Change Detection: Thinking Beyond the Checkbox
PCI Change Detection: Thinking Beyond the Checkbox
 
Tripwire Enterprise 8.3 Professional
Tripwire Enterprise 8.3 ProfessionalTripwire Enterprise 8.3 Professional
Tripwire Enterprise 8.3 Professional
 
Freeware Security Tools You Need
Freeware Security Tools You NeedFreeware Security Tools You Need
Freeware Security Tools You Need
 
When the internet bleeded : RootConf 2014
When the internet bleeded : RootConf 2014When the internet bleeded : RootConf 2014
When the internet bleeded : RootConf 2014
 
Tripwire
TripwireTripwire
Tripwire
 
Tripwire IP360 Vulnerability Management: Searching FOCUS for Security Analyti...
Tripwire IP360 Vulnerability Management: Searching FOCUS for Security Analyti...Tripwire IP360 Vulnerability Management: Searching FOCUS for Security Analyti...
Tripwire IP360 Vulnerability Management: Searching FOCUS for Security Analyti...
 
How to Plug a Leaky Sales Funnel With Facebook Retargeting
How to Plug a Leaky Sales Funnel With Facebook RetargetingHow to Plug a Leaky Sales Funnel With Facebook Retargeting
How to Plug a Leaky Sales Funnel With Facebook Retargeting
 
How to Protect Yourself From Heartbleed Security Flaw
How to Protect Yourself From Heartbleed Security FlawHow to Protect Yourself From Heartbleed Security Flaw
How to Protect Yourself From Heartbleed Security Flaw
 
tripwire
tripwiretripwire
tripwire
 
Iptables in linux
Iptables in linuxIptables in linux
Iptables in linux
 
Tripwire
TripwireTripwire
Tripwire
 
TRIP WIRE
TRIP WIRETRIP WIRE
TRIP WIRE
 
Ubuntu – Linux Useful Commands
Ubuntu – Linux Useful CommandsUbuntu – Linux Useful Commands
Ubuntu – Linux Useful Commands
 
How to install Digits 5.1 on Ubuntu 14
How to install Digits 5.1 on Ubuntu 14How to install Digits 5.1 on Ubuntu 14
How to install Digits 5.1 on Ubuntu 14
 
Heartbleed && Wireless
Heartbleed && WirelessHeartbleed && Wireless
Heartbleed && Wireless
 
MT 69 Tripwire Defense: Advanced Endpoint Detection by a Thousand Tripwires
MT 69 Tripwire Defense: Advanced Endpoint Detection by a Thousand Tripwires MT 69 Tripwire Defense: Advanced Endpoint Detection by a Thousand Tripwires
MT 69 Tripwire Defense: Advanced Endpoint Detection by a Thousand Tripwires
 

Plus de Tripwire

Mind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't EnoughMind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't EnoughTripwire
 
Data Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data PrivacyData Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data PrivacyTripwire
 
Key Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The ExpertsKey Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The ExpertsTripwire
 
Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo Tripwire
 
Tripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale PetersonTripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale PetersonTripwire
 
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through Tripwire
 
Tripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase ColeTripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase ColeTripwire
 
Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller Tripwire
 
World Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest CelebrationWorld Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest CelebrationTripwire
 
Tripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key FindingsTripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key FindingsTripwire
 
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact ReportKey Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact ReportTripwire
 
The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!Tripwire
 
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT CollaborationIndustrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT CollaborationTripwire
 
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...Tripwire
 
Tripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key FindingsTripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key FindingsTripwire
 
A Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber MomentsA Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber MomentsTripwire
 
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass AuditsTime for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass AuditsTripwire
 
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key FindingsTripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key FindingsTripwire
 
Defend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK FrameworkDefend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK FrameworkTripwire
 
Defending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber AttacksDefending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber AttacksTripwire
 

Plus de Tripwire (20)

Mind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't EnoughMind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't Enough
 
Data Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data PrivacyData Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data Privacy
 
Key Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The ExpertsKey Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The Experts
 
Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo
 
Tripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale PetersonTripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale Peterson
 
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
 
Tripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase ColeTripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase Cole
 
Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller
 
World Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest CelebrationWorld Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest Celebration
 
Tripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key FindingsTripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key Findings
 
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact ReportKey Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
 
The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!
 
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT CollaborationIndustrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
 
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
 
Tripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key FindingsTripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key Findings
 
A Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber MomentsA Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber Moments
 
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass AuditsTime for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
 
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key FindingsTripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
 
Defend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK FrameworkDefend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK Framework
 
Defending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber AttacksDefending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber Attacks
 

Dernier

Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rick Flair
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxBkGupta21
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 

Dernier (20)

Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptx
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 

Heartbleed Outpatient Care: Steps for Secure Recovery

Notes de l'éditeur

  1. Hello my name is Ken Westin and today I will be presenting with my colleagues Ed Smith and Katherine Brocklehurst on a topic of rather historical proportions to the security and IT industry. The Heartbleed Open SSL vulnerability.
  2. Here is our agenda for today. Just so you know we have calibrated our talk to cover the spectrum of audience attending today, we have existing Tripwire customers familiar with vulnerabilities and security, as well as business leaders, consumers and other non-technical folks who are not familiar with Heartbleed.
  3. To start I think it would be good to explain what Heartbleed is. Heartbleed is a vulnerability that affects Open SSL, a popular free open source software package used to secure online communications.Roughly two thirds of websites on the Internet have been effected as well as other devices and technologies including OpenVPNThere are currently a number of active exploits targeting this vulnerability proliferating and freely available onlineGiven the nature of this vulnerability, your network may already be compromised without you knowing about it
  4. To help explain the Heartbleedvulnerabilty I would like to use a great comic from XKCD.com which illustrates it very well. When an SSL connection is made, a check-in by the client is initiated with a server to see if it is still listening, this is referred to as a heartbeat.
  5. The bug in OpenSSL occurs in a particular condition where the server is tricked into sending more information back than just the heartbeat, revealing a block of data in the server’s memory. A hacker can easily deploy an exploit that continually downloads streams of data from the vulnerable system. The data can include not only sensitive user information such as usernames, passwords, social security and credit card numbers, but also private server keys and credentials, leading to further compromise of the system and your network.
  6. Usually when we deal with a system compromise it follows a more sophisticated path, in what Lockheed Martin has termed the Cyber Kill ChainAn attacker first conducts reconnaissance of their target gathering information about the organization and network, before they actually begin exploitation, command and control and exfilatration of sensitive data.
  7. Here is a screenshot showing the results of a common Heartbleed exploit that I have initiated against a sandbox system I have setup for testing. The data on the far right column shows data that is read out of memory, this information can include sensitive information, essentially anything on the server itself, At this point we could assume that anything on this server could be compromised, particularly if private server keys or login credentials are exposed
  8. - With Heartbleed the process of requiring an attacker to follow a complex sequence of steps, from exploitation, avoiding detection and exiltration becomes uneccessary.In fact many of the reconnaisance or tools used to test for the vulnerability is an the exploit itself, using compromised data returned as an indicator of vulnerability. To make matters worse, as the data extracted is in memory, there is no evidence left behind, no logs, no indicators that information has been exfiltrated What makes this even more dangerous the simplicity of executing the exploit and how widespread it now is, anyone with limitied amount of technical skill can find and utilize these exploits.
  9. We could go through and identify many of the popular websites and services that were affected by the Heartbleed exploit. However…
  10. It might be easier to identify who hasn’t. Many of us have received emails from websites and services we use, asking us to reset our passwords. The important thing to remember here is that these services and websites were not negligent, many had top of the line security tools deployed, followed best practices and are yet still affected by the vulnerability simply due, ironically enough, to selecting a common tool to help secure their systems. . The vulnerability itself is the product of simple human error and not malicious intent. When the vulnerability was announced and the patch was made available, many services acted quickly. However for many it was not a simple task, in some cases even the slightest delay resulted in user and crticial network data being compromised. Even now many sites and services still remain vulnerable.
  11. Many times you have heard the phrase in security, “it’s not a matter of if you have been breached, but when”. I would like to add to that, it is also important to identify how long you have been exposed, or simply being able to detect if you have been breached in the first place. The enterprise threat gap is a model that helps us illustrate the amount of time that passes through three critical phases. The detection gap indicates the amount of time it takes to discover an actual compromise and identify it’s scope. The remediation gap indicates the time between that detection and the amount of time it takes to limit the damage. Then we have the preventive gap which is the measure of time it takes to avoid repeated or similar attacks. This process allows you to answer three key questions to the business:Have we been breached?How bad is it?Can we avoid this happening again?
  12. When it comes to the detectiongap, Tripwire Log Center provides decreased “Mean-Time-To-Resolution” of security incidents, shortening the time to detect and act on events. Today we released powerful correlation rules that maps to known Heartbleed intrusion detection signatures, to alert on exploit attempts in real-time, as well as provide in depth security analytics and reporting on historical patterns and anomolies related to these exploit attempts.
  13. I would like to illustrate how these rules work in more detail. For example, if an exploit attempt is made against a network…
  14. The intrusion detection system can now identify the attack signature and pass this information to Tripwire Log Center
  15. Tripwire Log Center can then initiate various actions, from sending alerts, opening a help desk ticket, to initiating scripts which may kick off remediation processes. In addition reports can be quickly generated for sharing across the organization for more in depth analysis of exploit patterns.
  16. To take this a step further, given the widespread availability and use of Heartbleed exploits for active exploitation as well as simply testing if systems are vulnerable, the number of intrusion detection alerts can become quite noisy, making it difficult for organizations to identify real threats. By leveraging the tight integration that Tripwire Log Center has with Tripwire’s Vulnerability Management solution IP360, we are able to correlate these exploit attempts with vulnerability information on that host. If an active exploit hits the host we can see if that host is running a vulnerable version of OpenSSL, if it has already been patched or is not vulnerable the exploit attempt may be reported on, but may not trigger an alert. However, if the exploit hits the system and it is vulnerable we would want to trigger an alert, or initiate other actions. To better understand how Tripwire IP360 identifies vulnerabilities related to Heartbleed and OpenSSL I am going to hand the presenation over to Ed Smith. Thank You
  17. Thanks Ken.Tripwire IP360 automates vulnerability management and reporting using your business context and leveraging your existing security controls, so you can know what’s on your network, and protect your organization from threats like the Heartbleed bug. And speaking of the heartbleed “bug”...
  18. First, let’s take a look at the so called Heartbleed bug. It’s not actually “A” bug…
  19. Heartbleed is actually a species of bugs in the popular OpenSSL cryptographic library that is used in a variety of applications from webservers, to email servers, applications, VPN clients, or potentially anywhere secure communications are required.This is not just one vulnerability on a few servers, Heartbleed is a variety of vulnerabilies that potentially live wherever SSL is used.
  20. This means that Heartbleed it’s a vulnerability that affects more than just the webservers on your network perimeter
  21. Heartbleed exists wherever there are vulnerable versions of OpenSSL, which may include servers on your internal networks that hackers could use to leverage for an attack, moving laterally through the network
  22. If you haven’t done so already, the Council on Cybersecurity recommends taking inventory of all authorized and unauthorized software. Once you have this list, you can identify what applications are installed on what devices, which will help you track down the vulnerably quickly. Ideally you will have fast access to this information in a searchable database to quickly find affected servers.
  23. There’s a lot of focus right now on Heartbleed’s impact on web servers running on perimeter networks. Heartbleed may also live in your datacenter and internal networks. Just because your public website isn’t vulnerable, that doesn’t mean that a vulnerable version of OpenSSL inside your network.
  24. There’s a lot of focus right now on Heartbleed’s impact on web servers running on perimeter networks. Heartbleed may also live in your datacenter and internal networks. Just because your public website isn’t vulnerable, that doesn’t mean that a vulnerable version of OpenSSL inside your network.
  25. There’s a lot of focus right now on Heartbleed’s impact on web servers running on perimeter networks. Heartbleed may also live in your datacenter and internal networks. Just because your public website isn’t vulnerable, that doesn’t mean that a vulnerable version of OpenSSL inside your network.
  26. There’s a lot of focus right now on Heartbleed’s impact on web servers running on perimeter networks. Heartbleed may also live in your datacenter and internal networks. Just because your public website isn’t vulnerable, that doesn’t mean that a vulnerable version of OpenSSL inside your network.
  27. For customers, Tripwire PureCloud is an add-on to Tripwire IP360 vulnerability management can scan perimeter networks. You can also use free online tools like https://filippo.io/Heartbleed/ to test your perimeter servers (or just do a web search for “Heartbleed test”)There’s are a variert of free and paid tools out there that do this, but that’s notHowever, this is just the first step in reducing the protection gap. You also need to find Heartbleed where it’s hiding on the internal corporate network
  28. In responding to a threat like Heartbleed, it’s important to scan internal networks and not just the network perimeter for vulnerable assets hackers could leverage in an attack.As mentioned, this bug can live wherever SSL is used, which means that it’s not sufficient to just scan your public facing network, you need to scan inside the walls of your business.And maybe your partners too, especially if they’re connecting to your internal network.
  29. Vulnerabilities like Heartbleed that affect network services can be detected by remote checks. A remote check is basic scan that checks software that is running and available on the local network. However, Heartbleed can affect software that is not currently running when the scan is run, or it can affect software that isn’t exposed to the network and could be leveraged by a Hacker during an attack.
  30. Which is why local checks are necessary for a deeper scan into the system, to find Heartbleed even if the vulnerable application isn’t running, or if the vulnerable application is not exposed to the public network. Local checks use administrative credentials to scan deep into the system and look for instances of Heartbleed that are not visible from the network.
  31. Some of the test sites and vulnerabilityout there are great at scanning one machine at a time…Automated Scanning Offers Continuous PreventionOf course, in larger networks, you’re going to want to automate this process instead of manually scanning each machine, one by one.In larger networks, you’re going to want to continually scan for vulnerabilities like Heartbleed so you can reduce the prevention gap by responding quickly to vulnerability disclosures like Heartbleed.Automation can also help close the prevention gap by automatically prioritizing results based on business context to help you focus on reducing risk for your most critical assets.
  32. I know we have a lot of Tripwire IP360 customers joining us today. Last Wednesday we released Heartbleed coverage, barely a day after the new broke.Simply update to the latest ASPL release and run your scans as usual.                                                                                                                    For those of you who aren’t already a Tripwire IP360 customer,If you’re not a Tripwire Vulnerability Management customer, we have a free tool for you to use to find Heartbleed on your internal networks.Tripwire SecureScan includes Heartbleed detection to prioritize and respond to OpenSSL risks in your environment, including the same checks that Tripwire IP360 offers.Let me quickly walk you through how to use SecureScan to find Heartbleed on your internal networks…
  33. After signing up for an account, setup your scan
  34. While Tripwire IP360 is an on premise solution, Tripwire SecureScan is cloud-based.Tripwire SecureScan doesn’t use hardware, no software, just a Secure Connector we setup though your browser
  35. After setting up the Secure Connection through your browser, you can enable the broadest checks for Heartbleed and other vulnerabilites using remote checks.To enable remote checks, enter your administrative credentials into Tripwire SecureScan to allow the scans to not only scan services available exposed to the network, but also vulnerable software that may or may not be running, and may or may not be running at the time of the scanning.
  36. Tripwire SecureScan allows you to scan up to 100 IPs, four times a month.You can run a scan right away, or schedule recurring scans so that when the next Heartbleed-like vulnerabilty is disclosed you’re already ahread of the game on closing the prevention gap.
  37. Your scheduled scans will run at the time you’ve requested, or you can click the Run button to trigger a
  38. The scan will run. Keep the computer turned on that is running the scan, but there’s no need to keep your browser open and you can use your computer as normal
  39. You can view your results in the dashboard, or download results as a PDF report
  40. After the scan completes and you download your report you will receive a prioritized list of vulnerabilities on your network. Not just Heartbleed, but other vulnerabilities as well.Now, if you’re just interested in Heartbleed results, Tripwire SecureScan will notify you of them, and this table shows Heartbleed results you may find in your report.Your report will also include additional information and recommendations on patching and remediating Heartbleed
  41. Again, just as I mentioned at the begging of the presentation, Heartbleed is a species of bugs—and everything on this page is a breed of Heartbleed bug
  42. If you find Heartbleed, obviously you’ll want to update OpenSLL or contact your vendor for a fix if dealing with an embedded version of open SSL.Also remember that if Heartbleed is found that the certificates could be changed as a precaution. If you think someone might have stolen your house keys, you’ll want to change your locks.
  43. To recap:Take inventory of devices and applications affected by the threat. Ideally you’ll already have inventory that you can search.Just because you ran a free tool on the internet to check your website, don’t forget about the other machines in your perimeter and internal networks that use SSL.And make sure that you’re scanning for vulnerabilites both in sevices exposed to the network, as well as software and operating systems.
  44. Tripwire IP360 automates vulnerability management and reporting using your business context and leveraging your existing security controls.If you want to know more, visit our website and request a demo.
  45. However, this is just the first step in closing the deck. After following these steps, you are not necessarily safe.What’s changedTripwire Enterprise tells you what changed.
  46. Tripwire Enterprise tells you what changed.
  47. Thanks Ed – so during remediation you need to be able to answer not only the question of how bad is it, but based on that scope, what must be done to correct or in some cases only limit the damage. In the case of Heartbleed, the worst-case scenario is what some individuals as well as businesses will want to plan for. Because of the way Heartbleed uses
  48. Heartbleed exists wherever there are vulnerable versions of OpenSSL, which may include servers on your internal networks that hackers could use to leverage for an attack, moving laterally through the network
  49. Let’s say you’ve been able to get ahead in this arms race. You’ve scanned, you’ve applied patches, you checked with your partners, and you know at this point what’s vulnerable, what’s not. Actually there may be more for you to think about – you still may have a threat gap. Think of it this way, if you just detected that you may have been compromised by Heartbleed or even the next vulnerability to surface, you now remediation should involve tracking changes….. Because, if you happen to have been compromised, The risk is this – do you know for sure that you haven’t already been compromised? This is where the integrity of your systems, databases, Summarization – full stopwatch – so we discussed each of these, and boom all of these products
  50. Let’s say you’ve been able to get ahead in this arms race. You’ve scanned, you’ve applied patches, you checked with your partners, and you know at this point what’s vulnerable, what’s not. Actually there may be more for you to think about – you still may have a threat gap. Think of it this way, if you just detected that you may have been compromised by Heartbleed or even the next vulnerability to surface, you now remediation should involve tracking changes….. Because, if you happen to have been compromised, The risk is this – do you know for sure that you haven’t already been compromised? This is where the integrity of your systems, databases, Summarization – full stopwatch – so we discussed each of these, and boom all of these products
  51. So in conclusion, not every vulnerability or hacker exploit takes
  52. So in conclusion, not every vulnerability or hacker exploit takes