SlideShare une entreprise Scribd logo
1  sur  29
Télécharger pour lire hors ligne
DNS as a Defense Vector
Dr. Paul Vixie, CEO
Farsight Security
PH Days, 2016-05-17
Topic
DNS Itself
Internet as Territory
• But what is the internet?
– “It's the largest equivalence class in the reflexive
transitive symmetric closure of the relationship
can be reached by an IP packet from.”
• (Seth Breidbart)
• IP addresses, IP packets, underlie everything
• We overlay IP with many things, e.g., the web
• Most important overlay (for security) is: DNS
5/17/16 © Farsight Security, Inc. 3
DNS as Map
• Most everything we do on the Internet…
– B2C Web, B2B Web, E-mail, I-M, <your idea here>
– …relies on TCP/IP, and begins with a DNS lookup
• Mobile Internet is dominated by search…
– …but search itself relies extensively upon DNS
• DNS has a rigorous internal structure
– Things that are in fact related, are related in DNS
– You can have whois privacy, but not DNS privacy
Tuesday, May 17, 2016 © Farsight Security, Inc. 4
Criminal DNS
• The Internet has been a great accelerator of
human civilization
– Inevitably, this includes human crime
• Online crime is impossible without DNS
– Cheap throw-away domain names
– DNS registrars and servers in bad neighborhoods
– Whois privacy or simply bad whois data
• Nature, to be commanded, must be obeyed.
– (Francis Bacon)
5/17/16 © Farsight Security, Inc. 5
So, About that Internal Structure
• Domain names are grouped into zones
– Like root zone, or “COM”, or “EXAMPLE.COM”
• A zone has one or more name servers
– Like “COM. NS a.gtld-servers.net.”
• Each name server has one or more addresses
– Like “a.gtld-servers.net. A 192.5.6.30”
• Other domain names also have addresses
– Like “www.apnic.net. A 203.119.102.244”
• IP addresses are grouped into netblocks
– Like “192.5.6.0/24” or “203.119.102.240/28”
5/17/16 © Farsight Security, Inc. 6
DNS Security Features
• TSIG secures heavy weight transactions
– Like UPDATE, IXFR/AXFR; but not QUERY
• DNSSEC secures data end-to-end
– Zone is signed; responses contain signatures
– Zone has keys; these are signed in parent zone
– QUERY initiator can validate signatures
– Requires universally trusted root signing key
• Use TSIG and DNSSEC: they work, they’ll help
– But: our actual topic today lies elsewhere
5/17/16 © Farsight Security, Inc. 7
DNS Data Flow
Authority
Servers
Recursive
Servers
Stub
Resolvers
PII
DNS
Cache
13 root servers,
~250 Cctld's,
~15 old Gtld's,
~2000 new Gtld's,
~500M 2LD/etc
Campus,
Enterprise,
OpenDNS,
GoogleDNS
Servers, Laptops,
Smartphones,
embedded devs
Topic
DNS As Abused
Spoofed Source Attacks
Internet
target
attacker
reflector
Src addr:
(target)
Dst addr:
(target)
Botted server,
in the cloud,
Gigabit speed
DNS Response Rate Limiting (RRL)
• If you run a DNS content (“authority”) server,
it has to be massively overprovisioned
• Because OPN’s don’t have SAV, your server is a
purpose-built DNS DDoS reflecting amplifier
• BIND, NSD, Knot now support DNS RRL, which
accurately guesses what’s safe to drop
• Your authority servers need this, whereas your
recursive servers need to be firewalled of
RRL In Action: Afilias
“…too cheap to meter”
• SpamAssassin as a teaching tool
– For example: dotted quads in body as spamsign
• RRP and EPP: solving “the .COM problem”
– Running a race to the bottom (cheaper; sooner)
• Quantity and fluidity having only one purpose
– 30 seconds? Really?
• Fitting Sturgeon’s revelation
– “90% of <thing> is crap”
Takedown: Far End Tactics
• Since we can’t prevent it…
– …we’ll have to evolve coping strategies
• Takedown as a Service (TaaS?)
– Yes, you can outsource this now
• A new profit center! (.TK)
– “Kill all you want, we’ll make more!”
• Whack-a-mole as a Service (WaaS?)
– Incrementalism breeds better criminals
Firewalls: Near End Tactics
• If we can’t prevent it and takedown is hard…
– …then we’ll have to fight them at our doorstep
• We can filter IP+port, URL, and now even DNS
– But, bad guys are endlessly adaptive
– Ergo, so must we be
• We can’t aford manual configuration
– So, firewall config now follows a pub-sub model
DNS Firewalls with RPZ
• Uses DNS zones to carry DNS Firewall policy
– R-P-Z = Response Policy Zones
• Pub-sub is handled by NOTIFY/TSIG/IXFR
– Many publishers, many subscribers, one format
• Subscribe to multiple external feeds
– And create your own, for local policy reasons
• Simple failure or walled garden, as you choose
– We call this “taking back the DNS”
RPZ Capabilities
• Triggers (RR owners):
– If the query name is $X
– If the response contains
an address in CIDR $X
– If any NS name is $X
– If any NS address is in
CIDR $X
– If the query source
address is in CIDR $X
• Actions (RR data):
– Synthesize NXDOMAIN
– Synthesize CNAME
– Synthesize NODATA
– Synthesize an answer
– Answer with the truth
Why Use RPZ?
• Easy stuf:
– Block access to DGA C&C’s
– Block access to known phish/driveby
– Block e-mail if envelope/header is spammy
• More interesting stuf:
– Block DNS A/AAAA records in bad address space
• E.g., import Cymru Bogons or Spamhaus DROP list
– Block domains having some computable attribute
• E.g., Farsight Newly Observed Domains (NOD) list
Key RPZ Takeaways
• Implications:
– Open market for producers and consumers
– Diferentiated service at a global scale
– Instantaneous wide area takedown
• Deployment:
– The RPZ standard is open and unencumbered
– So far implemented in BIND, Unbound, PowerDNS
– BIND RPZ performance is not unreasonable (~5% QPS loss)
– New RPZ features will be backward compatible
– RPZ is not an IETF standard
Topic
DNS As Observed
Passive DNS Data Flow
Authority
Servers
Recursive
Servers
Stub
Resolvers
Farsight
SIE
PII
Farsight
DNSDB
DNS
Cache
other
analysts
and
other
applications
Owner Lookup, Show History
$ dnsdb_query -r vix.com/ns/vix.com
...
;; record times: 2010-07-04 16:14:12 
.. 2013-05-12 00:55:59
;; count: 2221563; bailiwick: vix.com.
vix.com. NS ns.sql1.vix.com.
vix.com. NS ns1.isc-sns.net.
vix.com. NS ns2.isc-sns.com.
vix.com. NS ns3.isc-sns.info.
;; record times: 2013-10-18 06:30:10 
.. 2014-02-28 18:13:10
;; count: 330; bailiwick: vix.com.
vix.com. NS buy.internettraffic.com.
vix.com. NS sell.internettraffic.com.
5/17/16 © Farsight Security, Inc. 22
Owner Wildcards (left or right side)
$ dnsdb_query -r *.vix.com/a | fgrep 24.104.150
internal.cat.lah1.vix.com. A 24.104.150.1
ss.vix.com. A 24.104.150.2
gutentag.vix.com. A 24.104.150.3
lah1z.vix.com. A 24.104.150.4
mm.vix.com. A 24.104.150.11
ww.vix.com. A 24.104.150.12
external.cat.lah1.vix.com. A 24.104.150.33
wireless.cat.lah1.vix.com. A 24.104.150.65
wireless.ss.vix.com. A 24.104.150.66
ap-kit.lah1.vix.com. A 24.104.150.67
cat.lah1.vix.com. A 24.104.150.225
vix.com. A 24.104.150.231
deadrat.lah1.vix.com. A 24.104.150.232
ns-maps.vix.com. A 24.104.150.232
ns.lah1.vix.com. A 24.104.150.234
5/17/16 © Farsight Security, Inc. 23
Data Lookup, By Name
$ ./dnsdb_query -n ss.vix.su/mx
vix.su. MX 10 ss.vix.su.
dns-ok.us. MX 0 ss.vix.su.
mibh.com. MX 0 ss.vix.su.
iengines.com. MX 0 ss.vix.su.
toomanydatsuns.com. MX 0 ss.vix.su.
farsightsecurity.com. MX 10 ss.vix.su.
anog.net. MX 0 ss.vix.su.
mibh.net. MX 0 ss.vix.su.
tisf.net. MX 10 ss.vix.su.
iengines.net. MX 0 ss.vix.su.
al.org. MX 0 ss.vix.su.
vixie.org. MX 0 ss.vix.su.
redbarn.org. MX 0 ss.vix.su.
benedelman.org. MX 0 ss.vix.su.
5/17/16 © Farsight Security, Inc. 24
Data Lookup, by IP Address
$ dnsdb_query -r ic.fbi.gov/mx
ic.fbi.gov. MX 10 mail.ic.fbi.gov.
$ dnsdb_query -r mail.ic.fbi.gov/a
mail.ic.fbi.gov. A 153.31.119.142
$ dnsdb_query -i 153.31.119.142
ic.fbi.gov. A 153.31.119.142
mail.ic.fbi.gov. A 153.31.119.142
mail.ncijtf.fbi.gov. A 153.31.119.142
5/17/16 © Farsight Security, Inc. 25
Data Lookup, by IP Address Block
$ dnsdb_query -i 153.31.119.0/24 | grep -v infragard
vpn.dev2.leo.gov. A 153.31.119.70
mail.leo.gov. A 153.31.119.132
www.biometriccoe.gov. A 153.31.119.135
www.leo.gov. A 153.31.119.136
cgate.leo.gov. A 153.31.119.136
www.infraguard.net. A 153.31.119.138
infraguard.org. A 153.31.119.138
www.infraguard.org. A 153.31.119.138
mx.leo.gov. A 153.31.119.140
ic.fbi.gov. A 153.31.119.142
mail.ic.fbi.gov. A 153.31.119.142
mail.ncijtf.fbi.gov. A 153.31.119.142
5/17/16 © Farsight Security, Inc. 26
Technical Formatting Notes
• These slides show a DNS output conversion
– The real output is in JSON format, i.e.:
$ dnsdb_query -r f.root-servers.net/a/root-servers.net
;; record times: 2010-06-24 03:10:38 .. 2014-03-05 01:22:56
;; count: 715301521; bailiwick: root-servers.net.
f.root-servers.net. A 192.5.5.241
$ dnsdb_query -r f.root-servers.net/a/root-servers.net -j
{"count": 715301521, "time_first": 1277349038, "rrtype": "A",
"rrname": "f.root-servers.net.", "bailiwick": "root-
servers.net.", "rdata": ["192.5.5.241"], "time_last": 1393982576}
5/17/16 © Farsight Security, Inc. 27
DNSDB Deployment Notes
• FSI Passive DNS sensor is open source (PCAP)
– ‘dnstap’ is coming soon, for server embedding
• The FSI DNSDB API is open (now an IETF I-D)
– FSI, 360.CN, NIC.AT, &others have servers
• FSI DNSDB is quasi-commercial:
– Full grant for students (with advisor’s approval)
– Partial grant for those who operate sensors for us
– Commercially available for use, resale, embedding
Limited Bibliography
https://www.farsightsecurity.com/
http://www.redbarn.org/dns/ratelimits
http://dnsrpz.info/
https://dnsdb.info/
https://dnstap.info/

Contenu connexe

Tendances

Hiding in plain sight
Hiding in plain sightHiding in plain sight
Hiding in plain sightRob Gillen
 
DNSSEC - Domain Name System Security Extensions
DNSSEC - Domain Name System Security ExtensionsDNSSEC - Domain Name System Security Extensions
DNSSEC - Domain Name System Security ExtensionsPeter R. Egli
 
FastNetMon - ENOG9 speech about DDoS mitigation
FastNetMon - ENOG9 speech about DDoS mitigationFastNetMon - ENOG9 speech about DDoS mitigation
FastNetMon - ENOG9 speech about DDoS mitigationPavel Odintsov
 
Introduction to Snort Rule Writing
Introduction to Snort Rule WritingIntroduction to Snort Rule Writing
Introduction to Snort Rule WritingCisco DevNet
 
Web Services Discovery for Devices
Web Services Discovery for DevicesWeb Services Discovery for Devices
Web Services Discovery for DevicesJorgen Thelin
 
Zero Day Malware Detection/Prevention Using Open Source Software
Zero Day Malware Detection/Prevention Using Open Source SoftwareZero Day Malware Detection/Prevention Using Open Source Software
Zero Day Malware Detection/Prevention Using Open Source SoftwareMyNOG
 
PLNOG 17 - Patryk Wojtachnio - DDoS mitygacja oraz ochrona sieci w środowisku...
PLNOG 17 - Patryk Wojtachnio - DDoS mitygacja oraz ochrona sieci w środowisku...PLNOG 17 - Patryk Wojtachnio - DDoS mitygacja oraz ochrona sieci w środowisku...
PLNOG 17 - Patryk Wojtachnio - DDoS mitygacja oraz ochrona sieci w środowisku...PROIDEA
 
Extending Zeek for ICS Defense
Extending Zeek for ICS DefenseExtending Zeek for ICS Defense
Extending Zeek for ICS DefenseJames Dickenson
 
Fast Detection of New Malicious Domains using DNS
Fast Detection of New Malicious Domains using DNSFast Detection of New Malicious Domains using DNS
Fast Detection of New Malicious Domains using DNSOpenDNS
 
RADIUS Auth+Messaging for Telemetering (memo)
RADIUS Auth+Messaging for Telemetering (memo)RADIUS Auth+Messaging for Telemetering (memo)
RADIUS Auth+Messaging for Telemetering (memo)Naoto MATSUMOTO
 
DDoS Defense Mechanisms for IXP Infrastructures
DDoS Defense Mechanisms for IXP InfrastructuresDDoS Defense Mechanisms for IXP Infrastructures
DDoS Defense Mechanisms for IXP InfrastructuresPavel Odintsov
 
DoH, DoT and ESNI
DoH, DoT and ESNIDoH, DoT and ESNI
DoH, DoT and ESNIJisc
 
FastNetMon Advanced DDoS detection tool
FastNetMon Advanced DDoS detection toolFastNetMon Advanced DDoS detection tool
FastNetMon Advanced DDoS detection toolPavel Odintsov
 
Dns security threats and solutions
Dns security   threats and solutionsDns security   threats and solutions
Dns security threats and solutionsFrank Victory
 

Tendances (20)

Hiding in plain sight
Hiding in plain sightHiding in plain sight
Hiding in plain sight
 
9534715
95347159534715
9534715
 
DNSSEC - Domain Name System Security Extensions
DNSSEC - Domain Name System Security ExtensionsDNSSEC - Domain Name System Security Extensions
DNSSEC - Domain Name System Security Extensions
 
FastNetMon - ENOG9 speech about DDoS mitigation
FastNetMon - ENOG9 speech about DDoS mitigationFastNetMon - ENOG9 speech about DDoS mitigation
FastNetMon - ENOG9 speech about DDoS mitigation
 
Dns tunnelling its all in the name
Dns tunnelling its all in the nameDns tunnelling its all in the name
Dns tunnelling its all in the name
 
Introduction to Snort Rule Writing
Introduction to Snort Rule WritingIntroduction to Snort Rule Writing
Introduction to Snort Rule Writing
 
Defcon
DefconDefcon
Defcon
 
DNS Security
DNS SecurityDNS Security
DNS Security
 
Web Services Discovery for Devices
Web Services Discovery for DevicesWeb Services Discovery for Devices
Web Services Discovery for Devices
 
Wi-Foo Ninjitsu Exploitation
Wi-Foo Ninjitsu ExploitationWi-Foo Ninjitsu Exploitation
Wi-Foo Ninjitsu Exploitation
 
Zero Day Malware Detection/Prevention Using Open Source Software
Zero Day Malware Detection/Prevention Using Open Source SoftwareZero Day Malware Detection/Prevention Using Open Source Software
Zero Day Malware Detection/Prevention Using Open Source Software
 
PLNOG 17 - Patryk Wojtachnio - DDoS mitygacja oraz ochrona sieci w środowisku...
PLNOG 17 - Patryk Wojtachnio - DDoS mitygacja oraz ochrona sieci w środowisku...PLNOG 17 - Patryk Wojtachnio - DDoS mitygacja oraz ochrona sieci w środowisku...
PLNOG 17 - Patryk Wojtachnio - DDoS mitygacja oraz ochrona sieci w środowisku...
 
Extending Zeek for ICS Defense
Extending Zeek for ICS DefenseExtending Zeek for ICS Defense
Extending Zeek for ICS Defense
 
Fast Detection of New Malicious Domains using DNS
Fast Detection of New Malicious Domains using DNSFast Detection of New Malicious Domains using DNS
Fast Detection of New Malicious Domains using DNS
 
RADIUS Auth+Messaging for Telemetering (memo)
RADIUS Auth+Messaging for Telemetering (memo)RADIUS Auth+Messaging for Telemetering (memo)
RADIUS Auth+Messaging for Telemetering (memo)
 
DDoS Defense Mechanisms for IXP Infrastructures
DDoS Defense Mechanisms for IXP InfrastructuresDDoS Defense Mechanisms for IXP Infrastructures
DDoS Defense Mechanisms for IXP Infrastructures
 
Protection and Visibitlity of Encrypted Traffic by F5
Protection and Visibitlity of Encrypted Traffic by F5Protection and Visibitlity of Encrypted Traffic by F5
Protection and Visibitlity of Encrypted Traffic by F5
 
DoH, DoT and ESNI
DoH, DoT and ESNIDoH, DoT and ESNI
DoH, DoT and ESNI
 
FastNetMon Advanced DDoS detection tool
FastNetMon Advanced DDoS detection toolFastNetMon Advanced DDoS detection tool
FastNetMon Advanced DDoS detection tool
 
Dns security threats and solutions
Dns security   threats and solutionsDns security   threats and solutions
Dns security threats and solutions
 

En vedette

Боремся с читингом в онлайн-играх
Боремся с читингом в онлайн-играхБоремся с читингом в онлайн-играх
Боремся с читингом в онлайн-играхPositive Hack Days
 
Обратная разработка бинарных форматов с помощью Kaitai Struct
Обратная разработка бинарных форматов с помощью Kaitai StructОбратная разработка бинарных форматов с помощью Kaitai Struct
Обратная разработка бинарных форматов с помощью Kaitai StructPositive Hack Days
 
Если нашлась одна ошибка — есть и другие. Один способ выявить «наследуемые» у...
Если нашлась одна ошибка — есть и другие. Один способ выявить «наследуемые» у...Если нашлась одна ошибка — есть и другие. Один способ выявить «наследуемые» у...
Если нашлась одна ошибка — есть и другие. Один способ выявить «наследуемые» у...Positive Hack Days
 
Применение виртуализации для динамического анализа
Применение виртуализации для динамического анализаПрименение виртуализации для динамического анализа
Применение виртуализации для динамического анализаPositive Hack Days
 
Целевые атаки: прицелься первым
Целевые атаки: прицелься первымЦелевые атаки: прицелься первым
Целевые атаки: прицелься первымPositive Hack Days
 
Certifi-Gate: атака в теории и на практике
Certifi-Gate: атака в теории и на практикеCertifi-Gate: атака в теории и на практике
Certifi-Gate: атака в теории и на практикеPositive Hack Days
 
Обход файрволов веб-приложений
Обход файрволов веб-приложенийОбход файрволов веб-приложений
Обход файрволов веб-приложенийPositive Hack Days
 
Восток — дело тонкое, или Уязвимости медицинского и индустриального ПО
Восток — дело тонкое, или Уязвимости медицинского и индустриального ПОВосток — дело тонкое, или Уязвимости медицинского и индустриального ПО
Восток — дело тонкое, или Уязвимости медицинского и индустриального ПОPositive Hack Days
 
Fingerprinting and Attacking a Healthcare Infrastructure
Fingerprinting and Attacking a Healthcare InfrastructureFingerprinting and Attacking a Healthcare Infrastructure
Fingerprinting and Attacking a Healthcare InfrastructurePositive Hack Days
 
Janitor to CISO in 360 Seconds: Exploiting Mechanical Privilege Escalation
Janitor to CISO in 360 Seconds: Exploiting Mechanical Privilege EscalationJanitor to CISO in 360 Seconds: Exploiting Mechanical Privilege Escalation
Janitor to CISO in 360 Seconds: Exploiting Mechanical Privilege EscalationPositive Hack Days
 
Аспекты деятельности инсайдеров на предприятии
Аспекты деятельности инсайдеров на предприятииАспекты деятельности инсайдеров на предприятии
Аспекты деятельности инсайдеров на предприятииPositive Hack Days
 
Эксплуатируем неэксплуатируемые уязвимости SAP
Эксплуатируем неэксплуатируемые уязвимости SAPЭксплуатируем неэксплуатируемые уязвимости SAP
Эксплуатируем неэксплуатируемые уязвимости SAPPositive Hack Days
 
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблюNFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблюPositive Hack Days
 
Magic Box, или Как пришлось сломать банкоматы, чтобы их спасти
Magic Box, или Как пришлось сломать банкоматы, чтобы их спастиMagic Box, или Как пришлось сломать банкоматы, чтобы их спасти
Magic Box, или Как пришлось сломать банкоматы, чтобы их спастиPositive Hack Days
 
Ковбой Энди, Рик Декард и другие охотники за наградой
Ковбой Энди, Рик Декард и другие охотники за наградойКовбой Энди, Рик Декард и другие охотники за наградой
Ковбой Энди, Рик Декард и другие охотники за наградойPositive Hack Days
 
Вирусы есть? А если найду?
Вирусы есть? А если найду?Вирусы есть? А если найду?
Вирусы есть? А если найду?Positive Hack Days
 
Использование KASan для автономного гипервизора
Использование KASan для автономного гипервизораИспользование KASan для автономного гипервизора
Использование KASan для автономного гипервизораPositive Hack Days
 
john-devkit: 100 типов хешей спустя / john-devkit: 100 Hash Types Later
john-devkit: 100 типов хешей спустя / john-devkit: 100 Hash Types Laterjohn-devkit: 100 типов хешей спустя / john-devkit: 100 Hash Types Later
john-devkit: 100 типов хешей спустя / john-devkit: 100 Hash Types LaterPositive Hack Days
 
Псевдобезопасность NFC-сервисов
Псевдобезопасность NFC-сервисовПсевдобезопасность NFC-сервисов
Псевдобезопасность NFC-сервисовPositive Hack Days
 

En vedette (20)

Боремся с читингом в онлайн-играх
Боремся с читингом в онлайн-играхБоремся с читингом в онлайн-играх
Боремся с читингом в онлайн-играх
 
Обратная разработка бинарных форматов с помощью Kaitai Struct
Обратная разработка бинарных форматов с помощью Kaitai StructОбратная разработка бинарных форматов с помощью Kaitai Struct
Обратная разработка бинарных форматов с помощью Kaitai Struct
 
Если нашлась одна ошибка — есть и другие. Один способ выявить «наследуемые» у...
Если нашлась одна ошибка — есть и другие. Один способ выявить «наследуемые» у...Если нашлась одна ошибка — есть и другие. Один способ выявить «наследуемые» у...
Если нашлась одна ошибка — есть и другие. Один способ выявить «наследуемые» у...
 
Применение виртуализации для динамического анализа
Применение виртуализации для динамического анализаПрименение виртуализации для динамического анализа
Применение виртуализации для динамического анализа
 
Целевые атаки: прицелься первым
Целевые атаки: прицелься первымЦелевые атаки: прицелься первым
Целевые атаки: прицелься первым
 
Certifi-Gate: атака в теории и на практике
Certifi-Gate: атака в теории и на практикеCertifi-Gate: атака в теории и на практике
Certifi-Gate: атака в теории и на практике
 
Обход файрволов веб-приложений
Обход файрволов веб-приложенийОбход файрволов веб-приложений
Обход файрволов веб-приложений
 
Tapping into the core
Tapping into the coreTapping into the core
Tapping into the core
 
Восток — дело тонкое, или Уязвимости медицинского и индустриального ПО
Восток — дело тонкое, или Уязвимости медицинского и индустриального ПОВосток — дело тонкое, или Уязвимости медицинского и индустриального ПО
Восток — дело тонкое, или Уязвимости медицинского и индустриального ПО
 
Fingerprinting and Attacking a Healthcare Infrastructure
Fingerprinting and Attacking a Healthcare InfrastructureFingerprinting and Attacking a Healthcare Infrastructure
Fingerprinting and Attacking a Healthcare Infrastructure
 
Janitor to CISO in 360 Seconds: Exploiting Mechanical Privilege Escalation
Janitor to CISO in 360 Seconds: Exploiting Mechanical Privilege EscalationJanitor to CISO in 360 Seconds: Exploiting Mechanical Privilege Escalation
Janitor to CISO in 360 Seconds: Exploiting Mechanical Privilege Escalation
 
Аспекты деятельности инсайдеров на предприятии
Аспекты деятельности инсайдеров на предприятииАспекты деятельности инсайдеров на предприятии
Аспекты деятельности инсайдеров на предприятии
 
Эксплуатируем неэксплуатируемые уязвимости SAP
Эксплуатируем неэксплуатируемые уязвимости SAPЭксплуатируем неэксплуатируемые уязвимости SAP
Эксплуатируем неэксплуатируемые уязвимости SAP
 
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблюNFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
 
Magic Box, или Как пришлось сломать банкоматы, чтобы их спасти
Magic Box, или Как пришлось сломать банкоматы, чтобы их спастиMagic Box, или Как пришлось сломать банкоматы, чтобы их спасти
Magic Box, или Как пришлось сломать банкоматы, чтобы их спасти
 
Ковбой Энди, Рик Декард и другие охотники за наградой
Ковбой Энди, Рик Декард и другие охотники за наградойКовбой Энди, Рик Декард и другие охотники за наградой
Ковбой Энди, Рик Декард и другие охотники за наградой
 
Вирусы есть? А если найду?
Вирусы есть? А если найду?Вирусы есть? А если найду?
Вирусы есть? А если найду?
 
Использование KASan для автономного гипервизора
Использование KASan для автономного гипервизораИспользование KASan для автономного гипервизора
Использование KASan для автономного гипервизора
 
john-devkit: 100 типов хешей спустя / john-devkit: 100 Hash Types Later
john-devkit: 100 типов хешей спустя / john-devkit: 100 Hash Types Laterjohn-devkit: 100 типов хешей спустя / john-devkit: 100 Hash Types Later
john-devkit: 100 типов хешей спустя / john-devkit: 100 Hash Types Later
 
Псевдобезопасность NFC-сервисов
Псевдобезопасность NFC-сервисовПсевдобезопасность NFC-сервисов
Псевдобезопасность NFC-сервисов
 

Similaire à DNS как линия защиты/DNS as a Defense Vector

DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]APNIC
 
Internet Week 2018: 1.1.1.0/24 A report from the (anycast) trenches
Internet Week 2018: 1.1.1.0/24 A report from the (anycast) trenchesInternet Week 2018: 1.1.1.0/24 A report from the (anycast) trenches
Internet Week 2018: 1.1.1.0/24 A report from the (anycast) trenchesAPNIC
 
Infoblox - turning DNS from security target to security tool
Infoblox - turning DNS from security target to security toolInfoblox - turning DNS from security target to security tool
Infoblox - turning DNS from security target to security toolJisc
 
The DNSSEC KSK of the root rolls
The DNSSEC KSK of the root rollsThe DNSSEC KSK of the root rolls
The DNSSEC KSK of the root rollsMen and Mice
 
BSides Rochester 2018: Chris Partridge: Turning Domain Data Into Domain Intel...
BSides Rochester 2018: Chris Partridge: Turning Domain Data Into Domain Intel...BSides Rochester 2018: Chris Partridge: Turning Domain Data Into Domain Intel...
BSides Rochester 2018: Chris Partridge: Turning Domain Data Into Domain Intel...JosephTesta9
 
How the Internet works...and why
How the Internet works...and whyHow the Internet works...and why
How the Internet works...and whyAPNIC
 
RIPE 71 and IETF 94 reports webinar
RIPE 71 and IETF 94 reports webinarRIPE 71 and IETF 94 reports webinar
RIPE 71 and IETF 94 reports webinarMen and Mice
 
DNS Made Easy Sales Brochure
DNS Made Easy Sales BrochureDNS Made Easy Sales Brochure
DNS Made Easy Sales BrochureDNS Made Easy
 
DNS/DNSSEC by Nurul Islam
DNS/DNSSEC by Nurul IslamDNS/DNSSEC by Nurul Islam
DNS/DNSSEC by Nurul IslamMyNOG
 
PLNOG 5: Eric Ziegast, Zbigniew Jasinski - DNSSEC
PLNOG 5: Eric Ziegast, Zbigniew Jasinski -  DNSSECPLNOG 5: Eric Ziegast, Zbigniew Jasinski -  DNSSEC
PLNOG 5: Eric Ziegast, Zbigniew Jasinski - DNSSECPROIDEA
 
Monica Salas & Raul Siles - Hype Potter and the Chamber of DNSSECrets [rooted...
Monica Salas & Raul Siles - Hype Potter and the Chamber of DNSSECrets [rooted...Monica Salas & Raul Siles - Hype Potter and the Chamber of DNSSECrets [rooted...
Monica Salas & Raul Siles - Hype Potter and the Chamber of DNSSECrets [rooted...RootedCON
 
Signing DNSSEC answers on the fly at the edge: challenges and solutions
Signing DNSSEC answers on the fly at the edge: challenges and solutionsSigning DNSSEC answers on the fly at the edge: challenges and solutions
Signing DNSSEC answers on the fly at the edge: challenges and solutionsAPNIC
 
Domain Name System
Domain Name SystemDomain Name System
Domain Name SystemWhoisXML API
 
PHDAYS: DGAs and Threat Intelligence
PHDAYS: DGAs and Threat IntelligencePHDAYS: DGAs and Threat Intelligence
PHDAYS: DGAs and Threat IntelligenceJohn Bambenek
 

Similaire à DNS как линия защиты/DNS as a Defense Vector (20)

ION Hangzhou - Why Deploy DNSSEC?
ION Hangzhou - Why Deploy DNSSEC?ION Hangzhou - Why Deploy DNSSEC?
ION Hangzhou - Why Deploy DNSSEC?
 
ION Islamabad - Deploying DNSSEC
ION Islamabad - Deploying DNSSECION Islamabad - Deploying DNSSEC
ION Islamabad - Deploying DNSSEC
 
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
 
Internet Week 2018: 1.1.1.0/24 A report from the (anycast) trenches
Internet Week 2018: 1.1.1.0/24 A report from the (anycast) trenchesInternet Week 2018: 1.1.1.0/24 A report from the (anycast) trenches
Internet Week 2018: 1.1.1.0/24 A report from the (anycast) trenches
 
DNSSEC and VoIP: Who are you really calling?
DNSSEC and VoIP: Who are you really calling?DNSSEC and VoIP: Who are you really calling?
DNSSEC and VoIP: Who are you really calling?
 
Infoblox - turning DNS from security target to security tool
Infoblox - turning DNS from security target to security toolInfoblox - turning DNS from security target to security tool
Infoblox - turning DNS from security target to security tool
 
Is DNS a Part of Your Cyber Security Strategy?
Is DNS a Part of Your Cyber Security Strategy? Is DNS a Part of Your Cyber Security Strategy?
Is DNS a Part of Your Cyber Security Strategy?
 
The DNSSEC KSK of the root rolls
The DNSSEC KSK of the root rollsThe DNSSEC KSK of the root rolls
The DNSSEC KSK of the root rolls
 
BSides Rochester 2018: Chris Partridge: Turning Domain Data Into Domain Intel...
BSides Rochester 2018: Chris Partridge: Turning Domain Data Into Domain Intel...BSides Rochester 2018: Chris Partridge: Turning Domain Data Into Domain Intel...
BSides Rochester 2018: Chris Partridge: Turning Domain Data Into Domain Intel...
 
How the Internet works...and why
How the Internet works...and whyHow the Internet works...and why
How the Internet works...and why
 
RIPE 71 and IETF 94 reports webinar
RIPE 71 and IETF 94 reports webinarRIPE 71 and IETF 94 reports webinar
RIPE 71 and IETF 94 reports webinar
 
DNS Made Easy Sales Brochure
DNS Made Easy Sales BrochureDNS Made Easy Sales Brochure
DNS Made Easy Sales Brochure
 
8 technical-dns-workshop-day4
8 technical-dns-workshop-day48 technical-dns-workshop-day4
8 technical-dns-workshop-day4
 
Make the internet safe with DNS Firewall
Make the internet safe with DNS FirewallMake the internet safe with DNS Firewall
Make the internet safe with DNS Firewall
 
DNS/DNSSEC by Nurul Islam
DNS/DNSSEC by Nurul IslamDNS/DNSSEC by Nurul Islam
DNS/DNSSEC by Nurul Islam
 
PLNOG 5: Eric Ziegast, Zbigniew Jasinski - DNSSEC
PLNOG 5: Eric Ziegast, Zbigniew Jasinski -  DNSSECPLNOG 5: Eric Ziegast, Zbigniew Jasinski -  DNSSEC
PLNOG 5: Eric Ziegast, Zbigniew Jasinski - DNSSEC
 
Monica Salas & Raul Siles - Hype Potter and the Chamber of DNSSECrets [rooted...
Monica Salas & Raul Siles - Hype Potter and the Chamber of DNSSECrets [rooted...Monica Salas & Raul Siles - Hype Potter and the Chamber of DNSSECrets [rooted...
Monica Salas & Raul Siles - Hype Potter and the Chamber of DNSSECrets [rooted...
 
Signing DNSSEC answers on the fly at the edge: challenges and solutions
Signing DNSSEC answers on the fly at the edge: challenges and solutionsSigning DNSSEC answers on the fly at the edge: challenges and solutions
Signing DNSSEC answers on the fly at the edge: challenges and solutions
 
Domain Name System
Domain Name SystemDomain Name System
Domain Name System
 
PHDAYS: DGAs and Threat Intelligence
PHDAYS: DGAs and Threat IntelligencePHDAYS: DGAs and Threat Intelligence
PHDAYS: DGAs and Threat Intelligence
 

Plus de Positive Hack Days

Инструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release NotesИнструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release NotesPositive Hack Days
 
Как мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows DockerКак мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows DockerPositive Hack Days
 
Типовая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive TechnologiesТиповая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive TechnologiesPositive Hack Days
 
Аналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + QlikАналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + QlikPositive Hack Days
 
Использование анализатора кода SonarQube
Использование анализатора кода SonarQubeИспользование анализатора кода SonarQube
Использование анализатора кода SonarQubePositive Hack Days
 
Развитие сообщества Open DevOps Community
Развитие сообщества Open DevOps CommunityРазвитие сообщества Open DevOps Community
Развитие сообщества Open DevOps CommunityPositive Hack Days
 
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...Positive Hack Days
 
Автоматизация построения правил для Approof
Автоматизация построения правил для ApproofАвтоматизация построения правил для Approof
Автоматизация построения правил для ApproofPositive Hack Days
 
Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Positive Hack Days
 
Формальные методы защиты приложений
Формальные методы защиты приложенийФормальные методы защиты приложений
Формальные методы защиты приложенийPositive Hack Days
 
Эвристические методы защиты приложений
Эвристические методы защиты приложенийЭвристические методы защиты приложений
Эвристические методы защиты приложенийPositive Hack Days
 
Теоретические основы Application Security
Теоретические основы Application SecurityТеоретические основы Application Security
Теоретические основы Application SecurityPositive Hack Days
 
От экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 летОт экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 летPositive Hack Days
 
Уязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиУязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиPositive Hack Days
 
Требования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПОТребования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПОPositive Hack Days
 
Формальная верификация кода на языке Си
Формальная верификация кода на языке СиФормальная верификация кода на языке Си
Формальная верификация кода на языке СиPositive Hack Days
 
Механизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CoreМеханизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CorePositive Hack Days
 
SOC для КИИ: израильский опыт
SOC для КИИ: израильский опытSOC для КИИ: израильский опыт
SOC для КИИ: израильский опытPositive Hack Days
 
Honeywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services CenterHoneywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services CenterPositive Hack Days
 
Credential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атакиCredential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атакиPositive Hack Days
 

Plus de Positive Hack Days (20)

Инструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release NotesИнструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release Notes
 
Как мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows DockerКак мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows Docker
 
Типовая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive TechnologiesТиповая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive Technologies
 
Аналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + QlikАналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + Qlik
 
Использование анализатора кода SonarQube
Использование анализатора кода SonarQubeИспользование анализатора кода SonarQube
Использование анализатора кода SonarQube
 
Развитие сообщества Open DevOps Community
Развитие сообщества Open DevOps CommunityРазвитие сообщества Open DevOps Community
Развитие сообщества Open DevOps Community
 
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
 
Автоматизация построения правил для Approof
Автоматизация построения правил для ApproofАвтоматизация построения правил для Approof
Автоматизация построения правил для Approof
 
Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»
 
Формальные методы защиты приложений
Формальные методы защиты приложенийФормальные методы защиты приложений
Формальные методы защиты приложений
 
Эвристические методы защиты приложений
Эвристические методы защиты приложенийЭвристические методы защиты приложений
Эвристические методы защиты приложений
 
Теоретические основы Application Security
Теоретические основы Application SecurityТеоретические основы Application Security
Теоретические основы Application Security
 
От экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 летОт экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 лет
 
Уязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиУязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на грабли
 
Требования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПОТребования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПО
 
Формальная верификация кода на языке Си
Формальная верификация кода на языке СиФормальная верификация кода на языке Си
Формальная верификация кода на языке Си
 
Механизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CoreМеханизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET Core
 
SOC для КИИ: израильский опыт
SOC для КИИ: израильский опытSOC для КИИ: израильский опыт
SOC для КИИ: израильский опыт
 
Honeywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services CenterHoneywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services Center
 
Credential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атакиCredential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атаки
 

Dernier

Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfOverkill Security
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024The Digital Insurer
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 

Dernier (20)

Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 

DNS как линия защиты/DNS as a Defense Vector

  • 1. DNS as a Defense Vector Dr. Paul Vixie, CEO Farsight Security PH Days, 2016-05-17
  • 3. Internet as Territory • But what is the internet? – “It's the largest equivalence class in the reflexive transitive symmetric closure of the relationship can be reached by an IP packet from.” • (Seth Breidbart) • IP addresses, IP packets, underlie everything • We overlay IP with many things, e.g., the web • Most important overlay (for security) is: DNS 5/17/16 © Farsight Security, Inc. 3
  • 4. DNS as Map • Most everything we do on the Internet… – B2C Web, B2B Web, E-mail, I-M, <your idea here> – …relies on TCP/IP, and begins with a DNS lookup • Mobile Internet is dominated by search… – …but search itself relies extensively upon DNS • DNS has a rigorous internal structure – Things that are in fact related, are related in DNS – You can have whois privacy, but not DNS privacy Tuesday, May 17, 2016 © Farsight Security, Inc. 4
  • 5. Criminal DNS • The Internet has been a great accelerator of human civilization – Inevitably, this includes human crime • Online crime is impossible without DNS – Cheap throw-away domain names – DNS registrars and servers in bad neighborhoods – Whois privacy or simply bad whois data • Nature, to be commanded, must be obeyed. – (Francis Bacon) 5/17/16 © Farsight Security, Inc. 5
  • 6. So, About that Internal Structure • Domain names are grouped into zones – Like root zone, or “COM”, or “EXAMPLE.COM” • A zone has one or more name servers – Like “COM. NS a.gtld-servers.net.” • Each name server has one or more addresses – Like “a.gtld-servers.net. A 192.5.6.30” • Other domain names also have addresses – Like “www.apnic.net. A 203.119.102.244” • IP addresses are grouped into netblocks – Like “192.5.6.0/24” or “203.119.102.240/28” 5/17/16 © Farsight Security, Inc. 6
  • 7. DNS Security Features • TSIG secures heavy weight transactions – Like UPDATE, IXFR/AXFR; but not QUERY • DNSSEC secures data end-to-end – Zone is signed; responses contain signatures – Zone has keys; these are signed in parent zone – QUERY initiator can validate signatures – Requires universally trusted root signing key • Use TSIG and DNSSEC: they work, they’ll help – But: our actual topic today lies elsewhere 5/17/16 © Farsight Security, Inc. 7
  • 8. DNS Data Flow Authority Servers Recursive Servers Stub Resolvers PII DNS Cache 13 root servers, ~250 Cctld's, ~15 old Gtld's, ~2000 new Gtld's, ~500M 2LD/etc Campus, Enterprise, OpenDNS, GoogleDNS Servers, Laptops, Smartphones, embedded devs
  • 10. Spoofed Source Attacks Internet target attacker reflector Src addr: (target) Dst addr: (target) Botted server, in the cloud, Gigabit speed
  • 11. DNS Response Rate Limiting (RRL) • If you run a DNS content (“authority”) server, it has to be massively overprovisioned • Because OPN’s don’t have SAV, your server is a purpose-built DNS DDoS reflecting amplifier • BIND, NSD, Knot now support DNS RRL, which accurately guesses what’s safe to drop • Your authority servers need this, whereas your recursive servers need to be firewalled of
  • 12. RRL In Action: Afilias
  • 13. “…too cheap to meter” • SpamAssassin as a teaching tool – For example: dotted quads in body as spamsign • RRP and EPP: solving “the .COM problem” – Running a race to the bottom (cheaper; sooner) • Quantity and fluidity having only one purpose – 30 seconds? Really? • Fitting Sturgeon’s revelation – “90% of <thing> is crap”
  • 14. Takedown: Far End Tactics • Since we can’t prevent it… – …we’ll have to evolve coping strategies • Takedown as a Service (TaaS?) – Yes, you can outsource this now • A new profit center! (.TK) – “Kill all you want, we’ll make more!” • Whack-a-mole as a Service (WaaS?) – Incrementalism breeds better criminals
  • 15. Firewalls: Near End Tactics • If we can’t prevent it and takedown is hard… – …then we’ll have to fight them at our doorstep • We can filter IP+port, URL, and now even DNS – But, bad guys are endlessly adaptive – Ergo, so must we be • We can’t aford manual configuration – So, firewall config now follows a pub-sub model
  • 16. DNS Firewalls with RPZ • Uses DNS zones to carry DNS Firewall policy – R-P-Z = Response Policy Zones • Pub-sub is handled by NOTIFY/TSIG/IXFR – Many publishers, many subscribers, one format • Subscribe to multiple external feeds – And create your own, for local policy reasons • Simple failure or walled garden, as you choose – We call this “taking back the DNS”
  • 17. RPZ Capabilities • Triggers (RR owners): – If the query name is $X – If the response contains an address in CIDR $X – If any NS name is $X – If any NS address is in CIDR $X – If the query source address is in CIDR $X • Actions (RR data): – Synthesize NXDOMAIN – Synthesize CNAME – Synthesize NODATA – Synthesize an answer – Answer with the truth
  • 18. Why Use RPZ? • Easy stuf: – Block access to DGA C&C’s – Block access to known phish/driveby – Block e-mail if envelope/header is spammy • More interesting stuf: – Block DNS A/AAAA records in bad address space • E.g., import Cymru Bogons or Spamhaus DROP list – Block domains having some computable attribute • E.g., Farsight Newly Observed Domains (NOD) list
  • 19. Key RPZ Takeaways • Implications: – Open market for producers and consumers – Diferentiated service at a global scale – Instantaneous wide area takedown • Deployment: – The RPZ standard is open and unencumbered – So far implemented in BIND, Unbound, PowerDNS – BIND RPZ performance is not unreasonable (~5% QPS loss) – New RPZ features will be backward compatible – RPZ is not an IETF standard
  • 21. Passive DNS Data Flow Authority Servers Recursive Servers Stub Resolvers Farsight SIE PII Farsight DNSDB DNS Cache other analysts and other applications
  • 22. Owner Lookup, Show History $ dnsdb_query -r vix.com/ns/vix.com ... ;; record times: 2010-07-04 16:14:12 .. 2013-05-12 00:55:59 ;; count: 2221563; bailiwick: vix.com. vix.com. NS ns.sql1.vix.com. vix.com. NS ns1.isc-sns.net. vix.com. NS ns2.isc-sns.com. vix.com. NS ns3.isc-sns.info. ;; record times: 2013-10-18 06:30:10 .. 2014-02-28 18:13:10 ;; count: 330; bailiwick: vix.com. vix.com. NS buy.internettraffic.com. vix.com. NS sell.internettraffic.com. 5/17/16 © Farsight Security, Inc. 22
  • 23. Owner Wildcards (left or right side) $ dnsdb_query -r *.vix.com/a | fgrep 24.104.150 internal.cat.lah1.vix.com. A 24.104.150.1 ss.vix.com. A 24.104.150.2 gutentag.vix.com. A 24.104.150.3 lah1z.vix.com. A 24.104.150.4 mm.vix.com. A 24.104.150.11 ww.vix.com. A 24.104.150.12 external.cat.lah1.vix.com. A 24.104.150.33 wireless.cat.lah1.vix.com. A 24.104.150.65 wireless.ss.vix.com. A 24.104.150.66 ap-kit.lah1.vix.com. A 24.104.150.67 cat.lah1.vix.com. A 24.104.150.225 vix.com. A 24.104.150.231 deadrat.lah1.vix.com. A 24.104.150.232 ns-maps.vix.com. A 24.104.150.232 ns.lah1.vix.com. A 24.104.150.234 5/17/16 © Farsight Security, Inc. 23
  • 24. Data Lookup, By Name $ ./dnsdb_query -n ss.vix.su/mx vix.su. MX 10 ss.vix.su. dns-ok.us. MX 0 ss.vix.su. mibh.com. MX 0 ss.vix.su. iengines.com. MX 0 ss.vix.su. toomanydatsuns.com. MX 0 ss.vix.su. farsightsecurity.com. MX 10 ss.vix.su. anog.net. MX 0 ss.vix.su. mibh.net. MX 0 ss.vix.su. tisf.net. MX 10 ss.vix.su. iengines.net. MX 0 ss.vix.su. al.org. MX 0 ss.vix.su. vixie.org. MX 0 ss.vix.su. redbarn.org. MX 0 ss.vix.su. benedelman.org. MX 0 ss.vix.su. 5/17/16 © Farsight Security, Inc. 24
  • 25. Data Lookup, by IP Address $ dnsdb_query -r ic.fbi.gov/mx ic.fbi.gov. MX 10 mail.ic.fbi.gov. $ dnsdb_query -r mail.ic.fbi.gov/a mail.ic.fbi.gov. A 153.31.119.142 $ dnsdb_query -i 153.31.119.142 ic.fbi.gov. A 153.31.119.142 mail.ic.fbi.gov. A 153.31.119.142 mail.ncijtf.fbi.gov. A 153.31.119.142 5/17/16 © Farsight Security, Inc. 25
  • 26. Data Lookup, by IP Address Block $ dnsdb_query -i 153.31.119.0/24 | grep -v infragard vpn.dev2.leo.gov. A 153.31.119.70 mail.leo.gov. A 153.31.119.132 www.biometriccoe.gov. A 153.31.119.135 www.leo.gov. A 153.31.119.136 cgate.leo.gov. A 153.31.119.136 www.infraguard.net. A 153.31.119.138 infraguard.org. A 153.31.119.138 www.infraguard.org. A 153.31.119.138 mx.leo.gov. A 153.31.119.140 ic.fbi.gov. A 153.31.119.142 mail.ic.fbi.gov. A 153.31.119.142 mail.ncijtf.fbi.gov. A 153.31.119.142 5/17/16 © Farsight Security, Inc. 26
  • 27. Technical Formatting Notes • These slides show a DNS output conversion – The real output is in JSON format, i.e.: $ dnsdb_query -r f.root-servers.net/a/root-servers.net ;; record times: 2010-06-24 03:10:38 .. 2014-03-05 01:22:56 ;; count: 715301521; bailiwick: root-servers.net. f.root-servers.net. A 192.5.5.241 $ dnsdb_query -r f.root-servers.net/a/root-servers.net -j {"count": 715301521, "time_first": 1277349038, "rrtype": "A", "rrname": "f.root-servers.net.", "bailiwick": "root- servers.net.", "rdata": ["192.5.5.241"], "time_last": 1393982576} 5/17/16 © Farsight Security, Inc. 27
  • 28. DNSDB Deployment Notes • FSI Passive DNS sensor is open source (PCAP) – ‘dnstap’ is coming soon, for server embedding • The FSI DNSDB API is open (now an IETF I-D) – FSI, 360.CN, NIC.AT, &others have servers • FSI DNSDB is quasi-commercial: – Full grant for students (with advisor’s approval) – Partial grant for those who operate sensors for us – Commercially available for use, resale, embedding