SlideShare a Scribd company logo
1 of 60
Download to read offline
A	(not-so-quick)	Primer	on	iOS	Encryption
David	Schuetz	-	NCC	Group
Introduction
• David	Schuetz	
• Senior	Consultant,	NCC	Group	
• Focus	on	web	and	iOS	application	testing	
• Crypto	puzzles	(ShmooCon,	VZ	DBIR,	etc.)	
• Volunteer	conference	support	to	community
NCC	Group
• Based	in	Manchester,	UK	
• Consulting	business	mostly	North	America	
• Web	and	mobile	app	testing,	pen	testing	
• RMG,	dedicated	Cryptography	practice	
• Always	hiring	
• Strong	intern	program	
• NYC,	Chicago,	Seattle,	San	Francisco,	Austin	
• Even	remote!
Background
Ancient	History
• CNET,	May	2013,	claims	“Apple	can	bypass	the	
security	software”:	
• Big	backlog	(7	weeks,	one	case	took	4	months)
Ancient	History
• October	2014:	“Apple’s	commitment	to	your	privacy”	
• Changes	in	iOS	8	
• “Apple	cannot	bypass	your	passcode”	
• “…not	technically	feasible…to	respond	to	government	
warrants”	
• Raised	lots	of	questions:	
• What	does	that	mean?	What	did	they	do	before?	
• What	about	other	attacks?	Forensics?	
• Suddenly	got	a	lot	more	important
What	does	it	MEAN?!?
• Backlog	implies:	
• Can’t	just	plug	in	and	use	a	magic	key	
• Could	brute	force	passcodes,	conceivably		
• “Apple	can	afford	a	LOT	of	GPU	crackers…”	
• It	doesn’t	work	that	way
So	how	does	iOS	encryption	work?
• It’s	complicated,	but	also	fairly	comprehensive	
• Some	early	details	figured	out	by	researchers	
• Examining	and	understanding	published	APIs	
• Reverse	engineering,	breaking	
• Apple	publishes	an	“iOS	Security”	paper	
• Beginning	in	May	2012	
• Updated	annually	or	better	
• Covers	encryption,	Apple	Pay,	lots	of	other	things	
• This	talk	focuses	on	Encryption
Basics	of	iOS	Encryption
How	iOS	encryption	works
Effaceable
Storage
UID
Key 0x89B
Key 0x835
Stored in
Hardware
Dkey
EMF
BAG1
Data Partition
Data File
File Key
File Data
Keybag
Class 11 Key
Class 1 Key
Class 2 Key
Class 3 Key
Passcode
Class 4 Key
Entered
by User
Keychain File
Keychain
Item
Data File
File Key
File Data
Passcode
Key
Full	disk	encryption
• iPhone	3GS	/	iOS	3	
• Dedicated	AES	processor		
• Located	in	DMA	channel	between	CPU	and	Disk	
• Generate	a	random	key	(EMF	key)	
• Encrypt	EMF	key	using	a	hardware-derived	key	
(0x89b)	
• Store	encrypted	EMF	key	in	special	disk	area	
• Use	this	to	encrypt	filesystem	metadata
iOS	3	-	FDE
Effaceable
Storage
UID
Key 0x89B
Stored in
Hardware
EMF
Data Partition
Data File
Advantages
• Advantages	
• Fast	wipe	
• Can’t	access	/	modify	data	directly	(without	OS)	
• Can’t	transfer	chips	to	another	device	
• Limitations	
• Filesystem	access	grants	access	to	everything	
• No	additional	protections	when	locked
File-level	encryption
• Data	Protection	API	introduced	in	iOS	4	
• Random	encryption	key	created	for	each	file	
• File	key	is	encrypted	using	a	class	key	
• Encrypted	file	key	stored	with	file	metadata
iOS	4	-	Data	Protection	API
Data Partition
Data File
File Key
File Data
Class 1 Key
Multiple	classes
• Default	class:	
• iOS	4	-	6	is	“no	protection”	
• iOS	7	-	9:	Complete	until	First	Authentication	
• Most	system	apps	through	iOS	7	still	used	None
Protection Class Description
None No additional encryption
Complete Unless Open Asymmetric, for locking while writing
Complete Until First User
Authentication
Encrypted after reboot, until first time unlocked
Complete Encrypted whenever device is locked
Class	keys	in	the	keybag
Data Partition
Data File
File Key
File Data
Keybag
Class 11 Key
Class 1 Key
Class 2 Key
Class 3 Key
Class 4 Key
Keychain File
Keychain
Item
Data File
File Key
File Data
Data	Protection:	None
• Class	4	or	D	is	File	Protection	“None”	class	
• Random	Dkey	generated	
• Encrypted	with	key	0x835,	derived	from	UID	
• Encrypted	key	stored	in	effaceable	storage
Default	protection	key
Effaceable
Storage
UID
Key 0x89B
Key 0x835
Stored in
Hardware
Dkey
EMF
BAG1
Data Partition
Data File
File Key
File Data
Keybag
Class 11 Key
Class 1 Key
Class 2 Key
Class 3 Key
Class 4 Key
Keychain File
Keychain
Item
Data File
File Key
File Data
Class	key	protection
• Each	class	key	is	also	wrapped	or	encrypted	
• Using	the	user’s	passcode	key	
• Entire	keybag	is	encrypted	
• Using	a	bag	key	(stored	in	effaceable	storage)	
• When	passcode	is	changed,	old	bag	keys	deleted
Passcode	and	keybag
Effaceable
Storage
UID
Key 0x89B
Key 0x835
Stored in
Hardware
Dkey
EMF
BAG1
Data Partition
Data File
File Key
File Data
Keybag
Class 11 Key
Class 1 Key
Class 2 Key
Class 3 Key
Passcode
Class 4 Key
Entered
by User
Keychain File
Keychain
Item
Data File
File Key
File Data
Passcode
Key
Passcode	KDF
• PBKDF2,	using	Passcode,	Salt,	UID,	variable	
iterations	
• Work	factor	depends	on	device	
• Constant	time	—	approx.	80	mS	/	attempt	
• A7	onward	add	a	5	second	delay	
• Depends	on	UID,	which	can’t	be	extracted	from	
phone	
• Not	possible	to	bring	to	your	cracking	cluster
Brute	forcing	passcode
• Must	be	performed	on	the	device	
• Signed	external	image	
• Using	a	bootrom	vulnerability	
• 80	mS	per	attempt	
• Now	up	to	5	sec,	so	multiply	table	by	~62	
• Attempt	escalation,	auto-wipe	are	part	of	UI	
• When	booted	from	external	image,	no	limits
Complexity Time
4-digit numeric 15 min
6-digit numeric 22 hours
6-char lowercase 286 days
6-char mixed case 50 years
Locking…
• FileProtectionComplete	key	removed	from	RAM	
• All	Complete	protection	files	now	unreadable	
• Other	keys	remain	present	
• Allows	connection	to	Wi-Fi		
• Lets	you	see	contact	information	when	phone	
rings	
• [I	once	found	an	edge	case	where	this	doesn’t	
happen…]
Changing	passcode…
• The	system	keybag	is	duplicated	
• Class	keys	wrapped	using	new	passcode	key	
(encrypted	with	0x835	key,	wrapped	with	passcode)	
• New	BAG	key	created	and	stored	in	effaceable	
storage	
• Old	BAG	key	thrown	away	
• New	keybag	encrypted	with	BAG	key
Rebooting…
• File	Protection	Complete	key	lost	from	RAM	
• Complete	until	First	Authentication	key	also	lost	
• Only	“File	Protection:	None”	files	are	readable	
• And	then	only	by	the	OS	on	the	device	
• Because	FDE
Wiping	device…
• Effaceable	storage	is	wiped,	destroying:	
• DKey:	All	“File	protection:	none”	files	are	
unreadable	
• Bag	key:	All	other	class	keys	are	unreadable	
• EMF	key:	Can’t	decrypt	the	filesystem	anyway
Play	it	again!
• File	is	encrypted	with	a	File	Key	
• File	Key	encrypted	with	Class	Key	
• Class	Key	encrypted	with	Passcode	Key	
• Passcode	key	derived	from:	
• UID,	0x835,	Passcode	
• Keybag	encrypted	with	Bag	Key	
• Entire	disk	encrypted	with	EMF	Key	
• EMF	key	encrypted	using	0x89b	
• 0x89b	and	0x835	derived	from	UID
Data Partition
Keybag
Data File
File Key
File Data
Class Key
BAG1
UID
Passcode
KDF
Passcode
Key
Key
0x89B
EMF
Key
0x835
DKey
Disk
Effaceable
Storage
System on
a Chip
(SoC)
Weakness	and	Attacks
Breaking	Through	the	Crypto
• Several	ways	to	get	around	these	protections	
• Jailbreaking	devices	
• Simple	bugs	in	the	software	
• Forensic	tools	using	obscure	or	broken	features	
• Special	boot-level	capabilities	
• Collect	from	other	locations	(“To	the	cloud!”)
Jailbreaking
• Exploits	bugs	in	the	operating	system	
• Bypasses	code	signing,	sandboxes,	etc.	
• Needs	to	modify	filesystem	to	maintain	persistence	
• Jailbreak	process	cannot	bypass	crypto	on	a	locked	device	
• But	may	weaken	it	
• Generally	need	to	unlock,	install,	reboot	device:	
• Jailbreakers	have	much	larger	attack	surface	
• Any	app	or	system	process	on	unlocked	device
Bugs
• Lockscreen	bypasses	
• Really	just	moving	from	one	app	to	another	
• Crypto	protections	are	still	in	place	
• Limited	data	accessibility	
• Usually	fixed	quickly	
• Malicious	apps	
• From	app	store	
• Side-loaded	with	enterprise	certs	
• OS-level	problems
Forensic	Capabilities
• No	magic	channels	just	for	forensics	tools	
• Frequently	using	same	bugs	found	by	community	
• Methods	and	capabilities	often	closely	held	
• Difficult	to	fully	ascertain	
• Locked	device	
• Face	same	obstacles	as	everyone	else	
• Unlocked	device	
• Hidden	or	little-understood	features	
• Special	databases,	logs,	etc.	
• Treasure	trove	of	info
Boot	A	New	OS
• Multi-step	boot	process	
• LLB	(low-level	boot)	
• iBoot	
• OS	boot	
• Signature	checks	at	each	stage	
• OS	image	encrypted	for	each	device	class	
• Key	derived	from	“GID”	code	in	SoC	
• Bugs	on	early	devices	allowed	bypassing	signature	
• Fixed	in	iPhone	4S,	iPad	2
The	Cloud
• Server-side	data	storage	very	common	
• Generous	“basic”	app-data	storage	for	free	from	Apple	
• User-paid	iCloud	data	
• Third-party	cloud	storage	
• App	vendor	servers	
• Can’t	get	data	on	phone?	Go	to	the	net	
• Examples	of	iOS	data	stored	on	iCloud:	
• Backups	
• Notes,	calendar	entries,	contacts	
• App-specific	data	
• iCloud	drive	-	iWork	data,	etc.
MDM	or	Desktop	Sync
• Sync	to	iTunes	gets	lots	of	data	
• But	no	keychain,	unless	the	backup	is	encrypted	
• USB	access	on	trusted	desktop	
• Used	to	allow	access	to	most	all	data	
• Now	only	works	on	beta	versions	of	software	
• Could	come	back	without	warning	(by	design	or	not)	
• Mobile	Device	Management	
• If	enrolled	and	configured,	can	remotely	unlock	
• Needs	Wi-Fi	access	
• If	rebooted	and	no	cellular	data	—	no	MDM.
Privacy	Takes	Center	Stage
New	Public	Focus
• Encryption	features	fairly	stable	since	iOS	4	
• Why	is	this	a	big	deal	now?	
• Software	changes	
• New	hardware	features	
• Stronger	public	stance	on	privacy	
• Somewhat	driven	by	post-Snowden	concerns
New	Data	Protection	Defaults
• iOS	7	defaults:	
• 3rd	party	apps:	Complete	Until	First	Unlock	
• System	apps:	None	(except	Mail)	
• Now	System	Apps	default	to	Until	First	Unlock	
• Most	data	unreadable	after	a	reboot		
• Also	limited	sandbox	access	over	USB	
• Can	no	longer	access	all	of	app’s	files	
• Even	when	unlocked	
• Even	with	trusted	computer
See	for	yourself
• iOS	7	phone:	
• Reboot,	Call	from	landline	
• See	full	contact	information	(name,	picture,	etc.)	
• iOS	8	or	9:	
• Reboot,	call	from	landline,	just	see	phone	
number	
• Unlock,	lock	again,	call	again	
• Now	you	see	everything
Secure	Enclave
• Introduced	with	iPhone	5S	and	iOS	7	in	2013	
• Special	sub-processor	and	storage	
• Separate	hardened	OS	
• Specially	encrypted	area	on	disk	
• Handles	many	of	the	passcode	features	
• Not	sure	whether	failure	counts	stored	there	
• Hardcoded	5	second	delay		
• Additional	features	added	over	time	
• Encryption	and	public	keys	
• Not	very	well	understood	at	this	point
Public	Commitment	to	Privacy
• Draws	a	line	in	the	sand	
• “We	sell	products,	not	your	information”	
• Wants	customers	to	be	in	control	of	their	data	
• Technical	advice	for	strong	security	choices	
• Promise	of	transparency	regarding	government	
access
(Intense)	Spotlight	on	Security
The	Road	to	San	Bernardino
• Gradual	security	improvements	over	years	
• Snowden	revelations	
• Public	commitment	to	privacy	and	security	
• Beginnings	of	pushback	from	law	enforcement	
• San	Bernardino	attack	
• FBI	requests	court	to	order	assistance	from	Apple	
• Strangers	asking	me	about	the	case
What	FBI	asked	for
• A	way	to	bypass	passcode	guessing	limits	
• “Custom	version	of	operating	system”	
• “Tailored	to	just	this	phone”	
• Possible?	Maybe.	Probably.		
• A	good	idea?	
• Apple	spent	nearly	100	pages	explaining	why	not	
• FBI	eventually	….	hired	hackers?	….
How’d	they	finally	get	in?
• Many	possibilities	have	been	suggested	
• Mostly	just	speculation	
• Some	ideas	more	likely	than	others	
• Some	ideas	are…	out	there.
Probable	Attack	Surfaces
• Cryptography	
• Extensively	used	
• Security	highly	dependent	upon	this	being	“safe”	
• Hardware	attacks	
• If	you	can	hold	it,	you	can	own	it	
• How	much	do	you	want	to	spend?	
• Software	bugs	
• They	happen	to	everyone	
• A	lot
Cryptographic	Attacks
• To	boot	a	hacked	image:	
• Break	into	Apple	and	steal	their	secret	keys	
• Other	Apple	services	use	tamper-resistant	HSM	
• Break	signature	process	
• RSA	signatures	
• SHA1	hashes	
• BootROM	bug		
• Major	cryptographic	break	in	AES	
• Allow	derivation	of	UID	and	offline	cracking	
• Allow	direct	decryption	of	data	files
Hardware	Attacks
• De-cap	the	SoC	
• Find	the	UID	and	extract	it	
• Copy	encrypted	data	from	NAND	
• Brute-force	passcode	on	a	GPU	cluster	
• Risky	and	expensive.	No	recovery	path.	
• Memory	chip	attacks	
• Prevent	updating	passcode	failure	count	
• Roll	flash	back	to	previous	copy	where	count	=	0	
• Race	condition	
• Detect	failure	before	OS	can	update	count
Software	Attacks
• Race	condition	
• Enter	passcode,	do	something	else	REALLY	FAST	
• Lockscreen	bypass	
• Wouldn’t	get	much	data	
• Could	show	springboard	
• Might	show	that	phone	had	very	little	data	anyway	
• Other	attacks	
• Code	injection	
• DFU	or	iTunes	Restore	attacks	
• Wired	or	wireless	attack	surfaces
Likely	Suspects?
• New	Boot	ROM	bug	
• Boot	hacked	image	containing	passcode	cracker	
• Lockscreen	bypass	
• Limited	data	extraction,	but	provides	window	
• Other	bugs	in	lock	screen	
• Allowing	for	interruption	of	timeout	or	failure	counting	
• Attach	a	robot	
• Hardware-level	attacks	on	memory	
• Interrupting	data	writes	or	restoring	earlier	copy
How	much	could	they	get?
• Everything,	right	away?		
• Needs	a	major	crypto	bug	
• Everything,	eventually?	
• Passcode	failure	count	bypasses	
• Hardware	or	software	attacks	
• Simple	intel	and	general	phone	usage?	
• Lockscreen	bypass
Remaining	Questions
Questions	from	2014….
• Can	Apple	brute	force	passcodes?	
• Would	they?	
• Could	they	be	ordered	to?		
• Has	this	happened	already?
More	Hardware	Questions
• Can	the	Secure	Enclave	software	be	updated?	
• To	alter	the	passcode	failure	protections?	
• Does	it	require	device	be	unlocked?	
• Are	any	of	the	SE	functions	in	ROM?	
• Where	is	the	failure	count	located?	
• On	SoC	or	flash?	
• Will	SE	code	enforce	10-try	limit?
Conclusion
General	Best	Practices
• Good	advice	on	Apple’s	Privacy	and	Security	pages	
• Select	newer	devices	with	Secure	Enclave	
• Select	a	long	passcode	
• Alphanumeric	is	best	
• Even	with	5-second	delay	in	Secure	Enclave	
• Use	TouchID	for	“typical”	daily	use	
• But	don’t	forget	the	passcode!	
• If	you’re	arrested,	turn	off	phone	
• Or	quickly	try	to	unlock	with	wrong	finger	
• After	a	few	tries,	fingerprints	disabled
Conclusion
• iOS	security	highly	dependent	upon	encryption	
• Complex	and	comprehensive	
• No	publicly-known	major	design	flaws	
• Bypassing	encryption	depends	on	breaking	passcode	
• Hardware	attacks	(potentially	expensive)	
• Software	bugs	(usually	fixed	quickly)	
• Still	a	slow	process	
• Or	breaking	crypto	in	general	
• Which	breaks	EVERYTHING		
• Users	can	fight	back	with	strong	passcode
References
• Apple	“iOS	Security”	paper	
• “iPhone	data	protection	in	depth”	(Sogeti,	HITB	
Amsterdam	2011)	
• “Evolution	of	iOS	Data	Protection	and	iPhone	
Forensics:	from	iPhone	OS	to	iOS	5”,	(Elcomsoft,	
Black	Hat	Abu	Dhabi	2011)
Thank	You
David	Schuetz	
Senior	Consultant,	NCC	Group	
david.schuetz@nccgroup.trust	
@DarthNull	
darthnull.org

More Related Content

What's hot

Monitoring indonesia darknets - Revealing the unseen security intrusion
Monitoring indonesia darknets - Revealing the unseen security intrusionMonitoring indonesia darknets - Revealing the unseen security intrusion
Monitoring indonesia darknets - Revealing the unseen security intrusionCharles Lim
 
H@dfex 2015 malware analysis
H@dfex 2015   malware analysisH@dfex 2015   malware analysis
H@dfex 2015 malware analysisCharles Lim
 
Defcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using CryptoDefcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using CryptoJohn Bambenek
 
Fade from Whitehat... to Black
Fade from Whitehat... to BlackFade from Whitehat... to Black
Fade from Whitehat... to BlackBeau Bullock
 
"Mobile security: iOS", Yaroslav Vorontsov, DataArt
"Mobile security: iOS", Yaroslav Vorontsov, DataArt"Mobile security: iOS", Yaroslav Vorontsov, DataArt
"Mobile security: iOS", Yaroslav Vorontsov, DataArtDataArt
 
On hacking & security
On hacking & security On hacking & security
On hacking & security Ange Albertini
 
5. Identity and Access Management
5. Identity and Access Management5. Identity and Access Management
5. Identity and Access ManagementSam Bowne
 
Introducing IoT Crusher (Open Source Version)
Introducing IoT Crusher (Open Source Version)Introducing IoT Crusher (Open Source Version)
Introducing IoT Crusher (Open Source Version)Ken Belva
 
Web Security Workshop : A Jumpstart
Web Security Workshop : A JumpstartWeb Security Workshop : A Jumpstart
Web Security Workshop : A JumpstartSatria Ady Pradana
 
CNIT 125: Ch 4. Security Engineering (Part 1)
CNIT 125: Ch 4. Security Engineering (Part 1)CNIT 125: Ch 4. Security Engineering (Part 1)
CNIT 125: Ch 4. Security Engineering (Part 1)Sam Bowne
 
Physical Penetration Testing - RootedCON 2015
Physical Penetration Testing - RootedCON 2015Physical Penetration Testing - RootedCON 2015
Physical Penetration Testing - RootedCON 2015Hykeos
 
Root the Box - An Open Source Platform for CTF Administration
Root the Box - An Open Source Platform for CTF AdministrationRoot the Box - An Open Source Platform for CTF Administration
Root the Box - An Open Source Platform for CTF AdministrationChristopher Grayson
 
Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018
Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018
Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018Mender.io
 
How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)NCC Group
 
Assessing a pen tester: Making the right choice when choosing a third party P...
Assessing a pen tester: Making the right choice when choosing a third party P...Assessing a pen tester: Making the right choice when choosing a third party P...
Assessing a pen tester: Making the right choice when choosing a third party P...Jason Broz, CIPP/US
 
Open Sesame: Picking Locks with Cortana
Open Sesame: Picking Locks with CortanaOpen Sesame: Picking Locks with Cortana
Open Sesame: Picking Locks with CortanaTal Be'ery
 

What's hot (20)

Monitoring indonesia darknets - Revealing the unseen security intrusion
Monitoring indonesia darknets - Revealing the unseen security intrusionMonitoring indonesia darknets - Revealing the unseen security intrusion
Monitoring indonesia darknets - Revealing the unseen security intrusion
 
H@dfex 2015 malware analysis
H@dfex 2015   malware analysisH@dfex 2015   malware analysis
H@dfex 2015 malware analysis
 
Defcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using CryptoDefcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using Crypto
 
Fade from Whitehat... to Black
Fade from Whitehat... to BlackFade from Whitehat... to Black
Fade from Whitehat... to Black
 
"Mobile security: iOS", Yaroslav Vorontsov, DataArt
"Mobile security: iOS", Yaroslav Vorontsov, DataArt"Mobile security: iOS", Yaroslav Vorontsov, DataArt
"Mobile security: iOS", Yaroslav Vorontsov, DataArt
 
On hacking & security
On hacking & security On hacking & security
On hacking & security
 
5. Identity and Access Management
5. Identity and Access Management5. Identity and Access Management
5. Identity and Access Management
 
Docker and-daily-devops
Docker and-daily-devopsDocker and-daily-devops
Docker and-daily-devops
 
Crouching powerpoint, Hidden Trojan
Crouching powerpoint, Hidden TrojanCrouching powerpoint, Hidden Trojan
Crouching powerpoint, Hidden Trojan
 
Five years of Persistent Threats
Five years of Persistent ThreatsFive years of Persistent Threats
Five years of Persistent Threats
 
Introducing IoT Crusher (Open Source Version)
Introducing IoT Crusher (Open Source Version)Introducing IoT Crusher (Open Source Version)
Introducing IoT Crusher (Open Source Version)
 
Web Security Workshop : A Jumpstart
Web Security Workshop : A JumpstartWeb Security Workshop : A Jumpstart
Web Security Workshop : A Jumpstart
 
CNIT 125: Ch 4. Security Engineering (Part 1)
CNIT 125: Ch 4. Security Engineering (Part 1)CNIT 125: Ch 4. Security Engineering (Part 1)
CNIT 125: Ch 4. Security Engineering (Part 1)
 
Windows Forensic 101
Windows Forensic 101Windows Forensic 101
Windows Forensic 101
 
Physical Penetration Testing - RootedCON 2015
Physical Penetration Testing - RootedCON 2015Physical Penetration Testing - RootedCON 2015
Physical Penetration Testing - RootedCON 2015
 
Root the Box - An Open Source Platform for CTF Administration
Root the Box - An Open Source Platform for CTF AdministrationRoot the Box - An Open Source Platform for CTF Administration
Root the Box - An Open Source Platform for CTF Administration
 
Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018
Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018
Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018
 
How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)
 
Assessing a pen tester: Making the right choice when choosing a third party P...
Assessing a pen tester: Making the right choice when choosing a third party P...Assessing a pen tester: Making the right choice when choosing a third party P...
Assessing a pen tester: Making the right choice when choosing a third party P...
 
Open Sesame: Picking Locks with Cortana
Open Sesame: Picking Locks with CortanaOpen Sesame: Picking Locks with Cortana
Open Sesame: Picking Locks with Cortana
 

Viewers also liked

NCC Group 44Con Workshop: How to assess and secure ios apps
NCC Group 44Con Workshop: How to assess and secure ios appsNCC Group 44Con Workshop: How to assess and secure ios apps
NCC Group 44Con Workshop: How to assess and secure ios appsNCC Group
 
IOS Encryption Systems
IOS Encryption SystemsIOS Encryption Systems
IOS Encryption SystemsPeter Teufl
 
Ncc group overview presentation august 2012 final
Ncc group overview presentation august 2012 finalNcc group overview presentation august 2012 final
Ncc group overview presentation august 2012 finalTony_Clarke
 
NCC Group Presentation
NCC Group PresentationNCC Group Presentation
NCC Group PresentationNCC AB
 
iOS Security and Encryption
iOS Security and EncryptioniOS Security and Encryption
iOS Security and EncryptionUrvashi Kataria
 
Exploiting appliances presentation v1.1-vids-removed
Exploiting appliances   presentation  v1.1-vids-removedExploiting appliances   presentation  v1.1-vids-removed
Exploiting appliances presentation v1.1-vids-removedNCC Group
 
iOS Application Security
iOS Application SecurityiOS Application Security
iOS Application SecurityEgor Tolstoy
 
Security and Encryption on iOS
Security and Encryption on iOSSecurity and Encryption on iOS
Security and Encryption on iOSGraham Lee
 
Ncc Group Escrow Overview 2010
Ncc Group Escrow Overview 2010Ncc Group Escrow Overview 2010
Ncc Group Escrow Overview 2010Jonnyhyde
 
How Spotify Helps Their Engineers Grow - Chris Angove
How Spotify Helps Their Engineers Grow - Chris AngoveHow Spotify Helps Their Engineers Grow - Chris Angove
How Spotify Helps Their Engineers Grow - Chris AngoveHakka Labs
 
Private sector cyber resilience and the role of data diodes
Private sector cyber resilience and the role of data diodesPrivate sector cyber resilience and the role of data diodes
Private sector cyber resilience and the role of data diodesOllie Whitehouse
 
2012 12-04 --ncc_group_-_mobile_threat_war_room
2012 12-04 --ncc_group_-_mobile_threat_war_room2012 12-04 --ncc_group_-_mobile_threat_war_room
2012 12-04 --ncc_group_-_mobile_threat_war_roomNCC Group
 
Docking stations andy_davis_ncc_group_slides
Docking stations andy_davis_ncc_group_slidesDocking stations andy_davis_ncc_group_slides
Docking stations andy_davis_ncc_group_slidesNCC Group
 
Andy Davis' Black Hat USA Presentation Revealing embedded fingerprints
Andy Davis' Black Hat USA Presentation Revealing embedded fingerprintsAndy Davis' Black Hat USA Presentation Revealing embedded fingerprints
Andy Davis' Black Hat USA Presentation Revealing embedded fingerprintsNCC Group
 
The Mobile Internet of Things and Cyber Security
The Mobile Internet of Things and Cyber Security The Mobile Internet of Things and Cyber Security
The Mobile Internet of Things and Cyber Security NCC Group
 

Viewers also liked (16)

NCC Group 44Con Workshop: How to assess and secure ios apps
NCC Group 44Con Workshop: How to assess and secure ios appsNCC Group 44Con Workshop: How to assess and secure ios apps
NCC Group 44Con Workshop: How to assess and secure ios apps
 
IOS Encryption Systems
IOS Encryption SystemsIOS Encryption Systems
IOS Encryption Systems
 
Ncc group overview presentation august 2012 final
Ncc group overview presentation august 2012 finalNcc group overview presentation august 2012 final
Ncc group overview presentation august 2012 final
 
NCC Group Presentation
NCC Group PresentationNCC Group Presentation
NCC Group Presentation
 
iOS Security and Encryption
iOS Security and EncryptioniOS Security and Encryption
iOS Security and Encryption
 
iOS Keychain 介紹
iOS Keychain 介紹iOS Keychain 介紹
iOS Keychain 介紹
 
Exploiting appliances presentation v1.1-vids-removed
Exploiting appliances   presentation  v1.1-vids-removedExploiting appliances   presentation  v1.1-vids-removed
Exploiting appliances presentation v1.1-vids-removed
 
iOS Application Security
iOS Application SecurityiOS Application Security
iOS Application Security
 
Security and Encryption on iOS
Security and Encryption on iOSSecurity and Encryption on iOS
Security and Encryption on iOS
 
Ncc Group Escrow Overview 2010
Ncc Group Escrow Overview 2010Ncc Group Escrow Overview 2010
Ncc Group Escrow Overview 2010
 
How Spotify Helps Their Engineers Grow - Chris Angove
How Spotify Helps Their Engineers Grow - Chris AngoveHow Spotify Helps Their Engineers Grow - Chris Angove
How Spotify Helps Their Engineers Grow - Chris Angove
 
Private sector cyber resilience and the role of data diodes
Private sector cyber resilience and the role of data diodesPrivate sector cyber resilience and the role of data diodes
Private sector cyber resilience and the role of data diodes
 
2012 12-04 --ncc_group_-_mobile_threat_war_room
2012 12-04 --ncc_group_-_mobile_threat_war_room2012 12-04 --ncc_group_-_mobile_threat_war_room
2012 12-04 --ncc_group_-_mobile_threat_war_room
 
Docking stations andy_davis_ncc_group_slides
Docking stations andy_davis_ncc_group_slidesDocking stations andy_davis_ncc_group_slides
Docking stations andy_davis_ncc_group_slides
 
Andy Davis' Black Hat USA Presentation Revealing embedded fingerprints
Andy Davis' Black Hat USA Presentation Revealing embedded fingerprintsAndy Davis' Black Hat USA Presentation Revealing embedded fingerprints
Andy Davis' Black Hat USA Presentation Revealing embedded fingerprints
 
The Mobile Internet of Things and Cyber Security
The Mobile Internet of Things and Cyber Security The Mobile Internet of Things and Cyber Security
The Mobile Internet of Things and Cyber Security
 

Similar to A (not-so-quick) Primer on iOS Encryption David Schuetz - NCC Group

Penetration testing experience at the University of Worcester
Penetration testing experience at the University of WorcesterPenetration testing experience at the University of Worcester
Penetration testing experience at the University of WorcesterJisc
 
Let’s play the game. Yet another way to perform penetration test. Russian “re...
Let’s play the game. Yet another way to perform penetration test. Russian “re...Let’s play the game. Yet another way to perform penetration test. Russian “re...
Let’s play the game. Yet another way to perform penetration test. Russian “re...Kirill Ermakov
 
Marcos de Pedro Neoris authenware_cybersecurity step1
Marcos de Pedro Neoris authenware_cybersecurity step1Marcos de Pedro Neoris authenware_cybersecurity step1
Marcos de Pedro Neoris authenware_cybersecurity step1Marcos De Pedro
 
Application Security within Agile
Application Security within AgileApplication Security within Agile
Application Security within AgileNetlight Consulting
 
Refugees on Rails Berlin - #2 Tech Talk on Security
Refugees on Rails Berlin - #2 Tech Talk on SecurityRefugees on Rails Berlin - #2 Tech Talk on Security
Refugees on Rails Berlin - #2 Tech Talk on SecurityGianluca Varisco
 
Why defensive research is sexy too.. … and a real sign of skill
Why defensive research is sexy too.. … and a real sign of skillWhy defensive research is sexy too.. … and a real sign of skill
Why defensive research is sexy too.. … and a real sign of skillOllie Whitehouse
 
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...APNIC
 
[Webinar] Building a Product Security Incident Response Team: Learnings from ...
[Webinar] Building a Product Security Incident Response Team: Learnings from ...[Webinar] Building a Product Security Incident Response Team: Learnings from ...
[Webinar] Building a Product Security Incident Response Team: Learnings from ...bugcrowd
 
Forensics WS Consolidated
Forensics WS ConsolidatedForensics WS Consolidated
Forensics WS ConsolidatedKarter Rohrer
 
Professional Hacking in 2011
Professional Hacking in 2011Professional Hacking in 2011
Professional Hacking in 2011securityaegis
 
IT security for all. Bootcamp slides
IT security for all. Bootcamp slidesIT security for all. Bootcamp slides
IT security for all. Bootcamp slidesWallarm
 
2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion DetectionAPNIC
 
Beyond the Scan: The Value Proposition of Vulnerability Assessment
Beyond the Scan: The Value Proposition of Vulnerability AssessmentBeyond the Scan: The Value Proposition of Vulnerability Assessment
Beyond the Scan: The Value Proposition of Vulnerability AssessmentDamon Small
 
Life as an enterprise security geek from underground. (What enterprises want ...
Life as an enterprise security geek from underground. (What enterprises want ...Life as an enterprise security geek from underground. (What enterprises want ...
Life as an enterprise security geek from underground. (What enterprises want ...LINE Corporation
 
Mobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
Mobile security, OWASP Mobile Top 10, OWASP SeraphimdroidMobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
Mobile security, OWASP Mobile Top 10, OWASP SeraphimdroidNikola Milosevic
 

Similar to A (not-so-quick) Primer on iOS Encryption David Schuetz - NCC Group (20)

Penetration testing experience at the University of Worcester
Penetration testing experience at the University of WorcesterPenetration testing experience at the University of Worcester
Penetration testing experience at the University of Worcester
 
Let’s play the game. Yet another way to perform penetration test. Russian “re...
Let’s play the game. Yet another way to perform penetration test. Russian “re...Let’s play the game. Yet another way to perform penetration test. Russian “re...
Let’s play the game. Yet another way to perform penetration test. Russian “re...
 
Marcos de Pedro Neoris authenware_cybersecurity step1
Marcos de Pedro Neoris authenware_cybersecurity step1Marcos de Pedro Neoris authenware_cybersecurity step1
Marcos de Pedro Neoris authenware_cybersecurity step1
 
Application Security within Agile
Application Security within AgileApplication Security within Agile
Application Security within Agile
 
Refugees on Rails Berlin - #2 Tech Talk on Security
Refugees on Rails Berlin - #2 Tech Talk on SecurityRefugees on Rails Berlin - #2 Tech Talk on Security
Refugees on Rails Berlin - #2 Tech Talk on Security
 
Internet security
Internet securityInternet security
Internet security
 
Why defensive research is sexy too.. … and a real sign of skill
Why defensive research is sexy too.. … and a real sign of skillWhy defensive research is sexy too.. … and a real sign of skill
Why defensive research is sexy too.. … and a real sign of skill
 
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
 
[Webinar] Building a Product Security Incident Response Team: Learnings from ...
[Webinar] Building a Product Security Incident Response Team: Learnings from ...[Webinar] Building a Product Security Incident Response Team: Learnings from ...
[Webinar] Building a Product Security Incident Response Team: Learnings from ...
 
Forensics WS Consolidated
Forensics WS ConsolidatedForensics WS Consolidated
Forensics WS Consolidated
 
Hacking Mobile Apps
Hacking Mobile AppsHacking Mobile Apps
Hacking Mobile Apps
 
Professional Hacking in 2011
Professional Hacking in 2011Professional Hacking in 2011
Professional Hacking in 2011
 
Security events in 2014
Security events in 2014Security events in 2014
Security events in 2014
 
IT security for all. Bootcamp slides
IT security for all. Bootcamp slidesIT security for all. Bootcamp slides
IT security for all. Bootcamp slides
 
Cybersecurity Roadmap for Beginners
Cybersecurity Roadmap for BeginnersCybersecurity Roadmap for Beginners
Cybersecurity Roadmap for Beginners
 
Malware cryptomining uploadv3
Malware cryptomining uploadv3Malware cryptomining uploadv3
Malware cryptomining uploadv3
 
2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection
 
Beyond the Scan: The Value Proposition of Vulnerability Assessment
Beyond the Scan: The Value Proposition of Vulnerability AssessmentBeyond the Scan: The Value Proposition of Vulnerability Assessment
Beyond the Scan: The Value Proposition of Vulnerability Assessment
 
Life as an enterprise security geek from underground. (What enterprises want ...
Life as an enterprise security geek from underground. (What enterprises want ...Life as an enterprise security geek from underground. (What enterprises want ...
Life as an enterprise security geek from underground. (What enterprises want ...
 
Mobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
Mobile security, OWASP Mobile Top 10, OWASP SeraphimdroidMobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
Mobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
 

More from EC-Council

CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldCyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldEC-Council
 
Cloud Security Architecture - a different approach
Cloud Security Architecture - a different approachCloud Security Architecture - a different approach
Cloud Security Architecture - a different approachEC-Council
 
Phases of Incident Response
Phases of Incident ResponsePhases of Incident Response
Phases of Incident ResponseEC-Council
 
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 Weaponizing OSINT – Hacker Halted 2019 – Michael James  Weaponizing OSINT – Hacker Halted 2019 – Michael James
Weaponizing OSINT – Hacker Halted 2019 – Michael James EC-Council
 
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinHacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinEC-Council
 
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeHacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeEC-Council
 
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverCloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverEC-Council
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...EC-Council
 
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoData in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoEC-Council
 
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderBreaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderEC-Council
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanEC-Council
 
War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019EC-Council
 
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...EC-Council
 
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...EC-Council
 
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerAlexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerEC-Council
 
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementHacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementEC-Council
 
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...EC-Council
 
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...EC-Council
 
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...EC-Council
 
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...EC-Council
 

More from EC-Council (20)

CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldCyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
 
Cloud Security Architecture - a different approach
Cloud Security Architecture - a different approachCloud Security Architecture - a different approach
Cloud Security Architecture - a different approach
 
Phases of Incident Response
Phases of Incident ResponsePhases of Incident Response
Phases of Incident Response
 
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 Weaponizing OSINT – Hacker Halted 2019 – Michael James  Weaponizing OSINT – Hacker Halted 2019 – Michael James
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinHacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
 
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeHacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
 
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverCloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
 
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoData in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
 
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderBreaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
 
War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019
 
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
 
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
 
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerAlexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
 
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementHacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
 
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
 
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
 
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
 
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
 

Recently uploaded

GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 

Recently uploaded (20)

GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 

A (not-so-quick) Primer on iOS Encryption David Schuetz - NCC Group