SlideShare une entreprise Scribd logo
1  sur  65
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing (SEFCOM) ● URL : sefcom.asu.edu ● BYENG 486 ASU
Shell We Play A Game?
CTF-as-a-service for Security Education
Erik Trickel, Francesco Disperati, Eric Gustafson, Faezeh Kalantari, Mike Mabey,
Naveen Tiwari, Yeganeh Safaei, Adam Doupé, and Giovanni Vigna
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 2
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 3
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 4
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 5
Current Cybersecurity
Workforce
Cybersecurity Workforce
Needed by 2019
1.5 Million
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 6
Current Cybersecurity
Workforce
1.5 Million
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 7
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 8
Cost of Cybercrime
Current Cybersecurity
Workforce
Cybersecurity Workforce
Needed by 2019
1.5 Million
GlobalCostofCybercrime
Years
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 9
Cybersecurity Workforce
Needed by 2019
1.5 Million
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 10
Current Cybersecurity
Workforce
Cybersecurity Workforce
Needed by 2019
1.5 Million
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 11
Current Cybersecurity
Workforce
Cybersecurity Workforce
Needed by 2019
1.5 Million
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 12
Security
Professionals
Open Security
Positions
1.5 Million
By 2019
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 13
ARIZONA STATE UNIVERSITY
Becoming a Security Samurai
 Networking
 Operating Systems (Linux, Windows, etc.)
 C & Assembly
 Vulnerability & Exploitation Patterns
 Defensive Theories
 Security Tools
 …
The Laboratory of Security Engineering for Future Computing Slide 14
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 15
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 16
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 17
Theory Practice Execution
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 19
Theory Practice Execution
ARIZONA STATE UNIVERSITY
Capture the Flag (CTF) Competitions
The Laboratory of Security Engineering for Future Computing Slide 20
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 21
{dev}
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 22
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 24
Theory Practice Execution
ARIZONA STATE UNIVERSITY
Benefits of Capture the Flag Competitions
 Hands on experience
 Active learning
 Small groups
 Creates strong intrinsic motivation
– Practice and research
– Post competition analysis
The Laboratory of Security Engineering for Future Computing Slide 25
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 26
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 27
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 28
Jeopardy Server
Team1: 1600
Team2: 1100
Team 1 Team 2
Binary
L33tness
300
Binary L33tness
$100
$200
$300
$400
$500
Team1: 1900
Team2: 1100
Binary L33tness
$100
$200
$300
$400
$500
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 29
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 30
Team 1
Service A
Service B
Service C
Team 2
Service A
Service B
Service C
Gamebot
Scoring
Team1: 10
Team2: 25
Team1: 10
Team2: 30
Service B
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 31
Team 1
Service A
Service B
Service C
Team 2
Service A
Service B
Service C
Gamebot
Scoring
Team1: 10
Team2: 30
Team1: 10
Team2: 35
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 32
Team 1
Service A
Service B
Service C
Team 2
Service A
Service B
Service C
Gamebot
Scoring
Team1: 10
Team2: 35
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 33
Team 1
Service A
Service B
Service C
Team 2
Service A
Service B
Service C
Gamebot
Scoring
Team1: 10
Team2: 30
Team1: 00
Team2: 30
Team1: 10
Team2: 35
ARIZONA STATE UNIVERSITY
Create Your Own CTF
 Accessibility
– Adjust difficulty
– Tailor to content of class
– Control access
– Less intimidating
 Practice
– Build/Test tools for competition
The Laboratory of Security Engineering for Future Computing Slide 34
ARIZONA STATE UNIVERSITY
Creating an Attack Defense CTF
 Base Skills
 Server Configuration and Setup
 Create Vulnerable Services
 Scoring & Tracking Application
 Secure Everything
The Laboratory of Security Engineering for Future Computing Slide 35
{dev}
ARIZONA STATE UNIVERSITY
Creating an Attack Defense CTF
 2014 UCSB Released iCTF Framework
 2015 UCSB Created Pre-configured VMs
The Laboratory of Security Engineering for Future Computing Slide 36
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 37
ARIZONA STATE UNIVERSITY
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 38
https://ShellWePlayAGame.org
Current Cybersecurity
Workforce
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 39
Current Cybersecurity
Workforce
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 40
Theory Practice Execution
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 41
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 42
AWS
On-Demand
CTF 1
On-Demand
CTF 2
On-Demand
CTF 3
Games
Controller James's Halliday’s AWS Acct
Vigna’s AWS Acct
Your-name-here AWS Acct
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 43
Current Cybersecurity
Workforce
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 44
Current Cybersecurity
Workforce
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 45
Current Cybersecurity
Workforce
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 46
Current Cybersecurity
Workforce
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 47
Current Cybersecurity
Workforce
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 48
Current Cybersecurity
Workforce
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 49
Current Cybersecurity
Workforce
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 50
Current Cybersecurity
Workforce
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 51
Current Cybersecurity
Workforce
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 52
Current Cybersecurity
Workforce
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 53
Current Cybersecurity
Workforce
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 54
Current Cybersecurity
Workforce
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 55
Current Cybersecurity
Workforce
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 56
Current Cybersecurity
Workforce
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 57
Current Cybersecurity
Workforce
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 58
Current Cybersecurity
Workforce
Cybersecurity Workforce
Needed by 2019
1.5 Million
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 59
Current Cybersecurity
Workforce
Cybersecurity Workforce
Needed by 2019
1.5 Million
iCTF
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 60
Current Cybersecurity
Workforce
1.5 Million
March 2017
iCTF
• 24 Hours
• 317 Teams
• 12 Services
ARIZONA STATE UNIVERSITY
Incidence Report
 18 Hours with few issues
– Infrastructure handled load
– Team VMs responsive
– Service checking ran smoothly
 Switchover
– 650 VMs running concurrently
 4 AM
– DDos
• Ouch
The Laboratory of Security Engineering for Future Computing Slide 61
ARIZONA STATE UNIVERSITY
Cost
 Only pay for AWS costs
– 6 Hour Game with 20 teams costs < $25
 ShellWePlayAGame.org is free
The Laboratory of Security Engineering for Future Computing Slide 62
ARIZONA STATE UNIVERSITY
TODO:
 Increase robustness of VM tests and automated restart
 Custom services
 Expand to more cloud platforms
 Open source the framework
The Laboratory of Security Engineering for Future Computing Slide 63
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 64
https://ShellWePlayAGame.org
Current Cybersecurity
Workforce
ARIZONA STATE UNIVERSITY
The Laboratory of Security Engineering for Future Computing Slide 65
Shell We Play A Game?
CTF-as-a-service for Security Education
https://ShellWePlayAGame.org
Erik Trickel
Arizona State University
Erik.Trickel@asu.edu
@ErikTrickel
https://www.trickel.com
ARIZONA STATE UNIVERSITY
Game Overview
The Laboratory of Security Engineering for Future Computing Slide 66
War Range Subnet
Game Components Subnet
Game Master
Database
Score Board Game Bot
Team Interface
RouterTeam 1
Scriptbot
Team 2
ARIZONA STATE UNIVERSITY
External F/W
External F/W
External F/W
Team’s Network
The Laboratory of Security Engineering for Future Computing Slide 67
Scriptbot
Team 1
Team 2
Team 3
SSH Port 1338 SSH Port 22
Port 20000 Port 20000
Router
Port20000
OriginTeam3

Contenu connexe

Similaire à Shell We Play A Game? CTF-as-a-Service for Security Education

Multi-vocal Review of security orchestration
Multi-vocal Review of security orchestrationMulti-vocal Review of security orchestration
Multi-vocal Review of security orchestration
Chadni Islam
 

Similaire à Shell We Play A Game? CTF-as-a-Service for Security Education (20)

C-Sec Pro
C-Sec Pro C-Sec Pro
C-Sec Pro
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout Session
 
Architecture-centric Support for Integrating Security Tool in a Security Orch...
Architecture-centric Support for Integrating Security Tool in a Security Orch...Architecture-centric Support for Integrating Security Tool in a Security Orch...
Architecture-centric Support for Integrating Security Tool in a Security Orch...
 
SF Bay Area Splunk User Group Meeting October 5, 2022
SF Bay Area Splunk User Group Meeting October 5, 2022SF Bay Area Splunk User Group Meeting October 5, 2022
SF Bay Area Splunk User Group Meeting October 5, 2022
 
Accelerating incident response in organizations of any size
Accelerating incident response in organizations of any sizeAccelerating incident response in organizations of any size
Accelerating incident response in organizations of any size
 
2014-12-16 defense news - shutdown the hackers
2014-12-16  defense news - shutdown the hackers2014-12-16  defense news - shutdown the hackers
2014-12-16 defense news - shutdown the hackers
 
Multi-vocal Review of security orchestration
Multi-vocal Review of security orchestrationMulti-vocal Review of security orchestration
Multi-vocal Review of security orchestration
 
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
 
InduSoft Speaks at Houston Infragard on February 17, 2015
InduSoft Speaks at Houston Infragard on February 17, 2015InduSoft Speaks at Houston Infragard on February 17, 2015
InduSoft Speaks at Houston Infragard on February 17, 2015
 
LOYOLA.pptx. .
LOYOLA.pptx.                               .LOYOLA.pptx.                               .
LOYOLA.pptx. .
 
Mirror mirrror
Mirror mirrrorMirror mirrror
Mirror mirrror
 
Model-Based Design & Analysis.ppt
Model-Based Design & Analysis.pptModel-Based Design & Analysis.ppt
Model-Based Design & Analysis.ppt
 
The Art of CTF
The Art of CTFThe Art of CTF
The Art of CTF
 
Quality engineering in a world with AI and IoT
Quality engineering in a world with AI and IoTQuality engineering in a world with AI and IoT
Quality engineering in a world with AI and IoT
 
NTXISSACSC3 - Managing Cyber Security Across the Enterprise by Asif Effendi
NTXISSACSC3 - Managing Cyber Security Across the Enterprise by Asif Effendi NTXISSACSC3 - Managing Cyber Security Across the Enterprise by Asif Effendi
NTXISSACSC3 - Managing Cyber Security Across the Enterprise by Asif Effendi
 
Plataforma de Operação e Simulação Cibernética
Plataforma de Operação e Simulação CibernéticaPlataforma de Operação e Simulação Cibernética
Plataforma de Operação e Simulação Cibernética
 
AI on Spark for Malware Analysis and Anomalous Threat Detection
AI on Spark for Malware Analysis and Anomalous Threat DetectionAI on Spark for Malware Analysis and Anomalous Threat Detection
AI on Spark for Malware Analysis and Anomalous Threat Detection
 
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
 
Rise of the Machines: Can Artificial Intelligence Terminate Manual Testing?
Rise of the Machines: Can Artificial Intelligence Terminate Manual Testing?Rise of the Machines: Can Artificial Intelligence Terminate Manual Testing?
Rise of the Machines: Can Artificial Intelligence Terminate Manual Testing?
 
Splunk for Enterprise Security Featuring User Behavior Analytics
Splunk for Enterprise Security Featuring User Behavior Analytics Splunk for Enterprise Security Featuring User Behavior Analytics
Splunk for Enterprise Security Featuring User Behavior Analytics
 

Dernier

Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
💚😋 Salem Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋
💚😋 Salem Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋💚😋 Salem Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋
💚😋 Salem Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋
nirzagarg
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
ydyuyu
 
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdfpdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
JOHNBEBONYAP1
 
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
nilamkumrai
 
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
dharasingh5698
 
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLLucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
imonikaupta
 

Dernier (20)

Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
 
Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...
Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...
Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...
 
💚😋 Salem Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋
💚😋 Salem Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋💚😋 Salem Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋
💚😋 Salem Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
 
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
 
Real Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtReal Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirt
 
20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf
 
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdfpdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
 
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrStory Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
 
Wadgaon Sheri $ Call Girls Pune 10k @ I'm VIP Independent Escorts Girls 80057...
Wadgaon Sheri $ Call Girls Pune 10k @ I'm VIP Independent Escorts Girls 80057...Wadgaon Sheri $ Call Girls Pune 10k @ I'm VIP Independent Escorts Girls 80057...
Wadgaon Sheri $ Call Girls Pune 10k @ I'm VIP Independent Escorts Girls 80057...
 
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
 
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
 
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
 
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
 
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLLucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
 
Microsoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck MicrosoftMicrosoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck Microsoft
 
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
 
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service AvailableCall Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
 
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
 
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
 

Shell We Play A Game? CTF-as-a-Service for Security Education

  • 1. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing (SEFCOM) ● URL : sefcom.asu.edu ● BYENG 486 ASU Shell We Play A Game? CTF-as-a-service for Security Education Erik Trickel, Francesco Disperati, Eric Gustafson, Faezeh Kalantari, Mike Mabey, Naveen Tiwari, Yeganeh Safaei, Adam Doupé, and Giovanni Vigna
  • 2. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 2
  • 3. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 3
  • 4. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 4
  • 5. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 5 Current Cybersecurity Workforce Cybersecurity Workforce Needed by 2019 1.5 Million
  • 6. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 6 Current Cybersecurity Workforce 1.5 Million
  • 7. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 7
  • 8. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 8 Cost of Cybercrime Current Cybersecurity Workforce Cybersecurity Workforce Needed by 2019 1.5 Million GlobalCostofCybercrime Years
  • 9. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 9 Cybersecurity Workforce Needed by 2019 1.5 Million
  • 10. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 10 Current Cybersecurity Workforce Cybersecurity Workforce Needed by 2019 1.5 Million
  • 11. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 11 Current Cybersecurity Workforce Cybersecurity Workforce Needed by 2019 1.5 Million
  • 12. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 12 Security Professionals Open Security Positions 1.5 Million By 2019
  • 13. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 13
  • 14. ARIZONA STATE UNIVERSITY Becoming a Security Samurai  Networking  Operating Systems (Linux, Windows, etc.)  C & Assembly  Vulnerability & Exploitation Patterns  Defensive Theories  Security Tools  … The Laboratory of Security Engineering for Future Computing Slide 14
  • 15. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 15
  • 16. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 16
  • 17. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 17 Theory Practice Execution
  • 18. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 19 Theory Practice Execution
  • 19. ARIZONA STATE UNIVERSITY Capture the Flag (CTF) Competitions The Laboratory of Security Engineering for Future Computing Slide 20
  • 20. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 21 {dev}
  • 21. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 22
  • 22. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 24 Theory Practice Execution
  • 23. ARIZONA STATE UNIVERSITY Benefits of Capture the Flag Competitions  Hands on experience  Active learning  Small groups  Creates strong intrinsic motivation – Practice and research – Post competition analysis The Laboratory of Security Engineering for Future Computing Slide 25
  • 24. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 26
  • 25. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 27
  • 26. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 28 Jeopardy Server Team1: 1600 Team2: 1100 Team 1 Team 2 Binary L33tness 300 Binary L33tness $100 $200 $300 $400 $500 Team1: 1900 Team2: 1100 Binary L33tness $100 $200 $300 $400 $500
  • 27. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 29
  • 28. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 30 Team 1 Service A Service B Service C Team 2 Service A Service B Service C Gamebot Scoring Team1: 10 Team2: 25 Team1: 10 Team2: 30 Service B
  • 29. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 31 Team 1 Service A Service B Service C Team 2 Service A Service B Service C Gamebot Scoring Team1: 10 Team2: 30 Team1: 10 Team2: 35
  • 30. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 32 Team 1 Service A Service B Service C Team 2 Service A Service B Service C Gamebot Scoring Team1: 10 Team2: 35
  • 31. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 33 Team 1 Service A Service B Service C Team 2 Service A Service B Service C Gamebot Scoring Team1: 10 Team2: 30 Team1: 00 Team2: 30 Team1: 10 Team2: 35
  • 32. ARIZONA STATE UNIVERSITY Create Your Own CTF  Accessibility – Adjust difficulty – Tailor to content of class – Control access – Less intimidating  Practice – Build/Test tools for competition The Laboratory of Security Engineering for Future Computing Slide 34
  • 33. ARIZONA STATE UNIVERSITY Creating an Attack Defense CTF  Base Skills  Server Configuration and Setup  Create Vulnerable Services  Scoring & Tracking Application  Secure Everything The Laboratory of Security Engineering for Future Computing Slide 35 {dev}
  • 34. ARIZONA STATE UNIVERSITY Creating an Attack Defense CTF  2014 UCSB Released iCTF Framework  2015 UCSB Created Pre-configured VMs The Laboratory of Security Engineering for Future Computing Slide 36
  • 35. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 37 ARIZONA STATE UNIVERSITY
  • 36. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 38 https://ShellWePlayAGame.org Current Cybersecurity Workforce
  • 37. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 39 Current Cybersecurity Workforce
  • 38. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 40 Theory Practice Execution
  • 39. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 41
  • 40. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 42 AWS On-Demand CTF 1 On-Demand CTF 2 On-Demand CTF 3 Games Controller James's Halliday’s AWS Acct Vigna’s AWS Acct Your-name-here AWS Acct
  • 41. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 43 Current Cybersecurity Workforce
  • 42. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 44 Current Cybersecurity Workforce
  • 43. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 45 Current Cybersecurity Workforce
  • 44. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 46 Current Cybersecurity Workforce
  • 45. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 47 Current Cybersecurity Workforce
  • 46. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 48 Current Cybersecurity Workforce
  • 47. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 49 Current Cybersecurity Workforce
  • 48. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 50 Current Cybersecurity Workforce
  • 49. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 51 Current Cybersecurity Workforce
  • 50. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 52 Current Cybersecurity Workforce
  • 51. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 53 Current Cybersecurity Workforce
  • 52. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 54 Current Cybersecurity Workforce
  • 53. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 55 Current Cybersecurity Workforce
  • 54. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 56 Current Cybersecurity Workforce
  • 55. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 57 Current Cybersecurity Workforce
  • 56. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 58 Current Cybersecurity Workforce Cybersecurity Workforce Needed by 2019 1.5 Million
  • 57. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 59 Current Cybersecurity Workforce Cybersecurity Workforce Needed by 2019 1.5 Million iCTF
  • 58. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 60 Current Cybersecurity Workforce 1.5 Million March 2017 iCTF • 24 Hours • 317 Teams • 12 Services
  • 59. ARIZONA STATE UNIVERSITY Incidence Report  18 Hours with few issues – Infrastructure handled load – Team VMs responsive – Service checking ran smoothly  Switchover – 650 VMs running concurrently  4 AM – DDos • Ouch The Laboratory of Security Engineering for Future Computing Slide 61
  • 60. ARIZONA STATE UNIVERSITY Cost  Only pay for AWS costs – 6 Hour Game with 20 teams costs < $25  ShellWePlayAGame.org is free The Laboratory of Security Engineering for Future Computing Slide 62
  • 61. ARIZONA STATE UNIVERSITY TODO:  Increase robustness of VM tests and automated restart  Custom services  Expand to more cloud platforms  Open source the framework The Laboratory of Security Engineering for Future Computing Slide 63
  • 62. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 64 https://ShellWePlayAGame.org Current Cybersecurity Workforce
  • 63. ARIZONA STATE UNIVERSITY The Laboratory of Security Engineering for Future Computing Slide 65 Shell We Play A Game? CTF-as-a-service for Security Education https://ShellWePlayAGame.org Erik Trickel Arizona State University Erik.Trickel@asu.edu @ErikTrickel https://www.trickel.com
  • 64. ARIZONA STATE UNIVERSITY Game Overview The Laboratory of Security Engineering for Future Computing Slide 66 War Range Subnet Game Components Subnet Game Master Database Score Board Game Bot Team Interface RouterTeam 1 Scriptbot Team 2
  • 65. ARIZONA STATE UNIVERSITY External F/W External F/W External F/W Team’s Network The Laboratory of Security Engineering for Future Computing Slide 67 Scriptbot Team 1 Team 2 Team 3 SSH Port 1338 SSH Port 22 Port 20000 Port 20000 Router Port20000 OriginTeam3

Notes de l'éditeur

  1. Thank you for the intro Mark, Good morning everyone, very happy to be here and excited for the workshop I’m Erik Trickel, I’m a PhD Student at Arizona State University, I’m here to talk about a very exciting CTF-as-a-service that we here at ASU created with my adviser Adam Doupe and Giovanni Vigna’s group at UCSB. Our tool makes it easy for anyone to run their own attack/defense CTF Set this up a bit, in the Internet stone age:
  2. Ram was quite a bit larger
  3. Network comm’n was quite a bit slower
  4. Not only was UCSB one of the first nodes, but they were also the first to connect up Xbox 360 Ok, not an Xbox, but is the predecessor
  5. Originally, designers and developers were more focused on creating connections and developing basic applications
  6. Security researchers, were the pioneers of the electron and the switch, exploring systems and trying to understand and boldly go where no electron has gone before.
  7. The internet has become highly commercialized with trillions of dollars flowing over it daily and billions of nodes Making it a much more attractive target for criminal activities
  8. The global cost of cyber crime was nearly 500 billion last year
  9. Estimated to reach 2 trillion by 2019
  10. The beautiful world of the electron and switch has transcended into a battlefield where organized crime and nation states all battle.
  11. Constant threat
  12. In 2019, 1.5m gap between the number of open cybersecurity positions and qualified cybersecurity professionals
  13. It’s not that we need just more, we need more that are highly skilled
  14. Objective problems solving skills Attacker & defender
  15. Unless
  16. Just like if you want to be good a football, or anything, you must have both
  17. The highly skilled security professionals must go deeper than just lectures
  18. Theory often comes from lectures Practice from HW But, how to get the hands on experience?
  19. Fun and safe environment for participants to compete and practice their skills and deepen their understanding
  20. Fun and safe environment for participants to compete and practice their skills and deepen their understanding Teams work to solve computer security puzzles, allowing them to uncover a hidden flag
  21. Once the problem is solved, the flag is left and is evidence that you solved it. The problems range from crypto, binary exploitation, network detection, and programming puzzles We call them CTF’s but they are really security exercises testing and developing those skills necessary to become a security samurai
  22. CTFs incorporate creative thinking, problem solving, OS, network, development, and security theory
  23. Hands on experience with realistic scenarios
  24. After these competitions, there’s often many blog posts about the problems improving the blogger’s learning while also contributing to the community
  25. Talk about different areas and points
  26. Find vulns Craft exploits Central Server No direct interaction No defending
  27. Each team get’s their own server to defend and launch attacks from
  28. Every so often, new flags get sent out to each of the teams Each team looks at their own services (instead of pulling from a central server), craft an exploit, run against opponent’s machines Similar services on each VM
  29. Not only do you have to steal flags like in jeopardy but you have to automate exploitation and patch your own services
  30. Disable, even though most secure, not the point SIMILAR & DIFFERENT Similar to the jeopardy style with additional moving parts Not perfect, b/c somewhat limited in types of problems
  31. There’s a CTF every weekend, WHY?
  32. I’m sure some of you out there have thought about creating a CTF but haven’t Even if you have the skills
  33. Completely open sourced our framework for hosting ctfs (no body used it) Released a pre-configured setup and maybe 200 downloads over roughly a year WHY? This stuff is complicated! Even Adam, Hopefully, it’s ok to use you as an example, had issues while creating an 18 team game for a class, and he helped design and develop the platform That doesn’t even include the time it took to create the vulnerable services
  34. ASU and UCSB partnered to create
  35. As simple as pressing a button
  36. One great way to give students hands on experience with security theories is to have them participate in capture the flag competitions Exercise those skills in a realistic scenario
  37. When a game is created on SWPAG, the VMs are hosted on AWS While currently require AWS we plan to extend it to other platforms in the future.
  38. Help community & security professionals of tomorrow we created an easy-to-use A/D that requires limited knowledge and skills
  39. Add your own teams or incorporate teams adding by others
  40. We will expand the number of vulnerable services in the future
  41. After each VM is spun up, it’s tested
  42. What happens if a component fails E.g., what if a team breaks their box and cannot fix it?
  43. What happens if a component fails E.g., what if a team breaks their box and cannot fix it?
  44. Does it work?
  45. Does it work?
  46. First time that open to all teams First time 24 hours First time been a DEFCON qualifying event
  47. Due to a technical glitch with one of the components, we needed a fresh restart of all the servers, so for a period of time we had 2 games running concurrently on AWS Ruined, super successful, use of this tool
  48. A/D CTFs are a fun way for participants to improve their security skills and now its easy and inexpensive to setup yourself!
  49. I’m ET
  50. Game Master – oversees game creation and comm’n with GC Database – central component of game’s operation Gamebot – moves the game forward and calculates the score Team Interface – Team’s interact with system Scoreboard – View scores Router – Traffic b/t teams and game components Teams - Scriptbot – tests services on team VMs and updates flags