SlideShare una empresa de Scribd logo
1 de 40
1 | © 2013 Infoblox Inc. All Rights Reserved.1 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
DNS – przyjaciel e-szpiegów i e-złodziei.
Analityka w służbie jej DNS-owej mości.
Adam Obszyński
2 | © 2013 Infoblox Inc. All Rights Reserved.2 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
Why Securing DNS is Critical
Unprotected, DNS increases risk to critical infrastructure and data
#1
protocol for
volumetric
reflection/
amplification
attacks
DNS is critical
networking
infrastructure
DNS protocol is
easy to exploit and
attacks are
prevalent
Traditional security
is ineffective against
evolving threats
3 | © 2013 Infoblox Inc. All Rights Reserved.3 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
DNS tunneling attacks
let infected endpoints
or malicious insiders
exfiltrate data.
Attackers have recently
used DNS tunneling in
cases involving the theft of
millions of accounts.5
of large businesses
have experienced
DNS exfiltration.6
46%
Goal of Malicious Actors
• Hacktivism
• Espionage
• Financial
Data Targets
• Regulated Data
• PII (personally identifiable information)
• Intellectual property
• Company financials, payroll data
Average consolidated
cost of a data breach7
$3.8M
4 | © 2013 Infoblox Inc. All Rights Reserved.4 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
5 | © 2013 Infoblox Inc. All Rights Reserved.5 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
CryptoLocker
• Targets Windows-based computers in form of email attachment
• Upon infection, encrypts files on local hard drive and mapped
network drives
• If ransom isn’t paid, encryption key deleted and data
irretrievable
Gameover Zeus (GOZ)
• 500,000 – 1M infections globally and100s of millions of dollars
stolen
• Uses P2P communication to control infected devices or botnet
• Takes control of private online transactions and diverts funds to
criminal accounts
Malware Examples
6 | © 2013 Infoblox Inc. All Rights Reserved.6 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
DNS Firewall
7 | © 2013 Infoblox Inc. All Rights Reserved.7 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
Infoblox DNS Firewall – How it Works
An infected device brought into the office.
Malware spreads to other devices on network.1
Malware makes a DNS query to find “home” (botnet /
C&C). DNS Firewall looks at the DNS response and
takes admin-defined action (disallows communication
to malware site or redirects traffic to a landing page or
“walled garden” site).
2
Pinpoint. Infoblox Reporting lists DNS Firewall
action as well as the:
• User name (if AD)
• Device IP address
• Device MAC address (if DHCP)
• Device type (if DHCP fingerprint)
3 An update will occur every 2 hours (or more
often for significant threat).4
Additional threat intelligence from sources
outside Infoblox can also be used by DNS
Firewall (e.g. FireEye)
5
Malware/APT
Malicious Domains
Infoblox threat
intelligence service
IPs, Domains, etc. of Bad
Servers
Blocked communication attempt
sent to Syslog
Malware/APT spreads within
network; calls home
INTERNET
INTRANET
Infoblox DNS Firewall
8 | © 2013 Infoblox Inc. All Rights Reserved.8 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
Automatic and Customizable Threat Intelligence
Malware
droppers
Botnet C&C/
DNS servers
Geographic
blocks
Malware
droppers
Infoblox
DNS Firewall
Pre-defined Lists
Inbound
attacks
User-defined Lists
User-defined
RPZ behaviors
Custom
Feed
Custom
Feed
• Automatic ongoing protection
against APTs/malware without
intervention, downtime or
patching
• Choose from lists of threat
categories and sources
• Implement whitelists, blacklists,
and RPZ actions based on
client
• Benefits: flexibility and
performance
9 | © 2013 Infoblox Inc. All Rights Reserved.9 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
DNS Firewall Keeps Subscribers Safe
Provides protection against growing malware threats
Infoblox DNS Firewall
• Mitigates access to
malicious sites
58% growth in malware
sites in 2Q2015
“…security is now among the
top three elements consumers
consider when choosing a mobile
operator, after pricing and network
coverage…”
“…52% of consumers would
switch providers after a major
data breach…”
10 | © 2013 Infoblox Inc. All Rights Reserved.10 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
Advanced DNS Protection
11 | © 2013 Infoblox Inc. All Rights Reserved.11 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
DNS Protection is Not Only About DDoS
Volumetric/DDoS Attacks DNS-specific Exploits
DNS reflection
DNS amplification
TCP/UDP/ICMP floods
NXDOMAIN attack
Phantom domain attack
Random subdomain attack
Domain lockup attack
DNS-based exploits
DNS cache poisoning
DNS tunneling
Protocol anomalies
Reconnaissance
DNS hijacking
Domain lockup attack
12 | © 2013 Infoblox Inc. All Rights Reserved.12 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
ADP: Using Signatures to Detect Tunneling
Infoblox Internal
DNS Security
Tunneling
detected & dropped
LegitimateTraffic
DNSTunneling
LegitimateTraffic
DNSTunneling
x x
Firewall
Infoblox Automated
Threat Intelligence
Service
INTERNET
ENTERPRISE
• Most standard DNS Tunneling toolkits
(like Iodine) have well known
signatures
• Infoblox Internal DNS Security has 12
different threat protection rules that use
these signatures to detect tunneling
attempts
• Allows immediate blocking
• As new signatures become available,
customers get automatic updates
through the threat intelligence service
13 | © 2013 Infoblox Inc. All Rights Reserved.13 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
ADP: Using Signatures to Detect Tunneling
NIOS 7.3.x
14 | © 2013 Infoblox Inc. All Rights Reserved.14 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
DNS & Data Exfiltration
15 | © 2013 Infoblox Inc. All Rights Reserved.15 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
• Uses DNS as a covert communication channel to
bypass firewalls
• Attacker tunnels other protocols like SSH, or web
within DNS
• Enables attackers to easily insert malware, pass
stolen data or tunnel IP traffic without detection
• A DNS tunnel can be used as a full remote-control
channel for a compromised internal host
Examples:
̶ Iodine
̶ OzymanDNS
̶ SplitBrain
̶ DNS2TCP
Exfiltrating Data via DNS Tunneling
Encoded IP
in DNS queries
INTERNET
ENTERPRISE
Client-side
tunnel program
DNS
terminal server
IP traffic
Internet
16 | © 2013 Infoblox Inc. All Rights Reserved.16 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
Data Exfiltration over DNS Queries
• Infected endpoint gets access to file containing
sensitive data
• It encrypts and converts info into
encoded format
• Text broken into chunks and sent via DNS using
hostname.subdomain or TXT records
• Exfiltrated data reconstructed at the other end
• Can use spoofed addresses to avoid detection
INTERNET
ENTERPRISE
NameMarySmith.foo.thief.com
MRN100045429886.foo.thief.com
DOB10191952.foo.thief.com
NameMarySmith.foo.thief.com
MRN100045429886.foo.thief.com
DOB10191952.foo.thief.com
Infected
endpoint
DNS server
Attacker controller
server- thief.com
(C&C)
DataC&C commands
MarySmith.foo.thief.com
SSN-543112197.foo.thief.com
DOB-04-10-1999.foo.thief.com
MRN100045429886.foo.thief.com
Data Exfiltration via host/subdomain
Simplified/unencrypted example:
17 | © 2013 Infoblox Inc. All Rights Reserved.17 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
What the Bad Guys are After and Why
PII (Personally
Identifiable Information)
Information like social security numbers of employees or customers
that cybercriminals can use to steal identity, or sell in the
underground market for profit
Regulated Data Data related to PCI DSS and HIPAA compliance that can be misused
Intellectual Property Data that can give an organization a competitive advantage
Other Sensitive
Information
Credit card numbers, company financials, payroll and emails
Hacktivism Espionage Financial Profit
18 | © 2013 Infoblox Inc. All Rights Reserved.18 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
DEMO #1
19 | © 2013 Infoblox Inc. All Rights Reserved.19 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
20 | © 2013 Infoblox Inc. All Rights Reserved.20 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
21 | © 2013 Infoblox Inc. All Rights Reserved.21 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
Topology – DEMO #1
We are safe…
Source The EVIL one:
INTERNET
Bartender
:-)
192.168.0.235
MacGyver
22 | © 2013 Infoblox Inc. All Rights Reserved.22 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
Securing DNS To Block Data Exfiltration
~ Artificial Intelligence
23 | © 2013 Infoblox Inc. All Rights Reserved.23 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
Infoblox DNS Threat Analytics
Using Real-time Streaming Analytics
• Detects sophisticated data exfiltration techniques
which don’t have well known signatures (zero day)
- Models the behavior of DNS queries
- Looks at TXT records, A, AAAA records
- Detects presence of data using lexical and
temporal analysis
- Automatic adds destinations to internal RPZ
feed
- Scales protection to all parts of the network
• Not a substitute for DLP products.
Analysis
Model
Entropy
Lexically
N-GramFrequency
Size
24 | © 2013 Infoblox Inc. All Rights Reserved.24 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
Entropy
•Does the request
contain lots of
information?
Frequency/Size
•It is unusual to
send many
different
requests to the
same external
domain.
Lexical Analysis
•Does it appear to
be encoded or
encrypted?
n-Gram
Analysis
•Does the
request
contain words
in a
language?
Proprietary
methods
•False positive
mitigation
•Other indicators
and factors
How the Analytics Model Works
Adds to score Adds to score Adds to score
Subtracts
from score Adjusts score
• Analytics algorithms are sophisticated and complex
• Simplifying greatly, certain attributes add to a threat score, others subtract from it
• All attributes are evaluated and weighted
• After all attributes are evaluated, a final score will classify a request as exfiltration
or not
• If the finding is exfiltration, the destination DNS server is added to a special RPZ
zone that contains the block, log, redirect policy
25 | © 2013 Infoblox Inc. All Rights Reserved.25 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
Infoblox DNS Threat Analytics Deployment
Minimum appliance size: 20x0
PT-2200, PT-4000, TE-22x0, TE-4010, TE-V22x0
Add on to ADP appliances
Add on to non-ASIC (non-ADP) appliances
Adds ZONEs to DNS Firewall feed
26 | © 2013 Infoblox Inc. All Rights Reserved.26 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
Infoblox DNS Threat Analytics
Active Blocking of Data Exfiltration Attempts
Automatically adds destinations to RPZ feed and scales enforcement to all parts of
network through Grid wide update
Integrated into DNS
Data exfiltration protection built directly into DNS, providing real-time protection without
need for additional network infrastructure or end point agents
Unique Patented Technology
Uses machine learning and performs real-time streaming analytics on live queries; uses
advanced math (entropy, lexical analysis and time series) to determine presence of data
Visibility
Pinpoints infected devices or potential rogue employees that try to steal data
27 | © 2013 Infoblox Inc. All Rights Reserved.27 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
DEMO #2
28 | © 2013 Infoblox Inc. All Rights Reserved.28 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
29 | © 2013 Infoblox Inc. All Rights Reserved.29 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
30 | © 2013 Infoblox Inc. All Rights Reserved.30 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
31 | © 2013 Infoblox Inc. All Rights Reserved.31 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
32 | © 2013 Infoblox Inc. All Rights Reserved.32 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
33 | © 2013 Infoblox Inc. All Rights Reserved.33 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
Topology – DEMO #2
We are aware.
Source The EVIL one:
INTERNET
Bartender
:-)
MacGyver
192.168.0.233
192.168.0.235
34 | © 2013 Infoblox Inc. All Rights Reserved.34 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
Security eq Partnership
35 | © 2013 Infoblox Inc. All Rights Reserved.35 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
Security Ecosystem Solutions Available today
Vendor Integration Type
FireEye Policy enforcement using DNS Firewall based on threat intelligence received
from FireEye Appliance
ThreatConnect (New) Policy enforcement using DNS Firewall based on threat intelligence received
from ThreatConnect
Bit9+Carbon Black Automatic Remediation on Endpoint using Carbon Black based on indicator of
compromise published by Infoblox
CISCO ISE • Enforcement of NAC policy using CISCO ISE based on indicator of
compromise published by Infoblox
• Data Enrichment use-cases for IB and CISCO ISE
Rapid7 (New) • Asset Discovery using Infoblox
• Automatic real-time scan based on Infoblox
36 | © 2013 Infoblox Inc. All Rights Reserved.36 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
Automating Response Through Infoblox / Cisco ISE
Customer Value
• Visibility into what users and devices are communicating with
bad domains associated with data exfiltration
• User/device visibility increases confidence in taking mitigation
actions
• ISE access is enabled when Network Insight joins the Grid
Infoblox DDI
DNS FW Events
DNS Threat Analytics
Events
DHCP Leases
Cisco ISE
• ISE quarantines device
• Informs vulnerability
scanner to scan device
37 | © 2013 Infoblox Inc. All Rights Reserved.37 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
Extending pxGrid Data to Other Community Members
Rapid Threat Containment
Cisco ISE
DNS Query to C&C
Infected device
1
Internal DNS Security
DNS Firewall
Malicious Domain
2
Notify ISE of Indicator of
Compromise with IP / MAC data
3
ISE Quarantines Device
4
Infoblox IPAM updated
with quarantine status
5
ISE Requests Device Scan
and Remediation
6
Rapid7 scans device
and remediates threat
7
Reports remediation, updates
status to not quarantined
8
9
38 | © 2013 Infoblox Inc. All Rights Reserved.38 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
Summary
39 | © 2013 Infoblox Inc. All Rights Reserved.39 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
40 | © 2013 Infoblox Inc. All Rights Reserved.40 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
Thank You

Más contenido relacionado

La actualidad más candente

CNIT 121: Computer Forensics Ch 1
CNIT 121: Computer Forensics Ch 1CNIT 121: Computer Forensics Ch 1
CNIT 121: Computer Forensics Ch 1Sam Bowne
 
Infragard HiKit FLASH Alert.
Infragard HiKit FLASH Alert.Infragard HiKit FLASH Alert.
Infragard HiKit FLASH Alert.Travis
 
Solving the Visibility Gap for Effective Security
Solving the Visibility Gap for Effective SecuritySolving the Visibility Gap for Effective Security
Solving the Visibility Gap for Effective SecurityLancope, Inc.
 
Network troubleshooting
Network troubleshootingNetwork troubleshooting
Network troubleshootingSkillspire LLC
 
Insider threats webinar 01.28.15
Insider threats webinar 01.28.15Insider threats webinar 01.28.15
Insider threats webinar 01.28.15Lancope, Inc.
 
CNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis MethodologyCNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis MethodologySam Bowne
 
Ch 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social EngineeringCh 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social EngineeringSam Bowne
 
It security the condensed version
It security  the condensed version It security  the condensed version
It security the condensed version Brian Pichman
 
Talk28oct14
Talk28oct14Talk28oct14
Talk28oct14mjos
 
Implementing security for your library | PLAN Tech Day Conference
Implementing security for  your library | PLAN Tech Day ConferenceImplementing security for  your library | PLAN Tech Day Conference
Implementing security for your library | PLAN Tech Day ConferenceBrian Pichman
 
Fingerprinting and Attacking a Healthcare Infrastructure
Fingerprinting and Attacking a Healthcare InfrastructureFingerprinting and Attacking a Healthcare Infrastructure
Fingerprinting and Attacking a Healthcare InfrastructurePositive Hack Days
 
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...Sam Bowne
 
GreyNoise - Lowering Signal To Noise
GreyNoise - Lowering Signal To NoiseGreyNoise - Lowering Signal To Noise
GreyNoise - Lowering Signal To NoiseAndrew Morris
 
The Boring Security Talk
The Boring Security TalkThe Boring Security Talk
The Boring Security Talkkieranjacobsen
 
Assessing a pen tester: Making the right choice when choosing a third party P...
Assessing a pen tester: Making the right choice when choosing a third party P...Assessing a pen tester: Making the right choice when choosing a third party P...
Assessing a pen tester: Making the right choice when choosing a third party P...Jason Broz, CIPP/US
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanEC-Council
 
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsUsing GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsAndrew Morris
 
Hunting Attackers with Network Audit Trails
Hunting Attackers with Network Audit TrailsHunting Attackers with Network Audit Trails
Hunting Attackers with Network Audit TrailsLancope, Inc.
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...EC-Council
 

La actualidad más candente (20)

CNIT 121: Computer Forensics Ch 1
CNIT 121: Computer Forensics Ch 1CNIT 121: Computer Forensics Ch 1
CNIT 121: Computer Forensics Ch 1
 
Infragard HiKit FLASH Alert.
Infragard HiKit FLASH Alert.Infragard HiKit FLASH Alert.
Infragard HiKit FLASH Alert.
 
Solving the Visibility Gap for Effective Security
Solving the Visibility Gap for Effective SecuritySolving the Visibility Gap for Effective Security
Solving the Visibility Gap for Effective Security
 
Network troubleshooting
Network troubleshootingNetwork troubleshooting
Network troubleshooting
 
Insider threats webinar 01.28.15
Insider threats webinar 01.28.15Insider threats webinar 01.28.15
Insider threats webinar 01.28.15
 
CNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis MethodologyCNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis Methodology
 
Ch 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social EngineeringCh 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social Engineering
 
It security the condensed version
It security  the condensed version It security  the condensed version
It security the condensed version
 
Talk28oct14
Talk28oct14Talk28oct14
Talk28oct14
 
Implementing security for your library | PLAN Tech Day Conference
Implementing security for  your library | PLAN Tech Day ConferenceImplementing security for  your library | PLAN Tech Day Conference
Implementing security for your library | PLAN Tech Day Conference
 
Fingerprinting and Attacking a Healthcare Infrastructure
Fingerprinting and Attacking a Healthcare InfrastructureFingerprinting and Attacking a Healthcare Infrastructure
Fingerprinting and Attacking a Healthcare Infrastructure
 
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
 
GreyNoise - Lowering Signal To Noise
GreyNoise - Lowering Signal To NoiseGreyNoise - Lowering Signal To Noise
GreyNoise - Lowering Signal To Noise
 
The Boring Security Talk
The Boring Security TalkThe Boring Security Talk
The Boring Security Talk
 
Assessing a pen tester: Making the right choice when choosing a third party P...
Assessing a pen tester: Making the right choice when choosing a third party P...Assessing a pen tester: Making the right choice when choosing a third party P...
Assessing a pen tester: Making the right choice when choosing a third party P...
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
 
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsUsing GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
 
Lec 1 apln security(4pd)
Lec  1 apln security(4pd)Lec  1 apln security(4pd)
Lec 1 apln security(4pd)
 
Hunting Attackers with Network Audit Trails
Hunting Attackers with Network Audit TrailsHunting Attackers with Network Audit Trails
Hunting Attackers with Network Audit Trails
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
 

Similar a PLNOG16: DNS – przyjaciel e-szpiegów i e-złodziei. Analityka w służbie jej DNS-owej mości, Adam Obszyński

Infoblox - turning DNS from security target to security tool
Infoblox - turning DNS from security target to security toolInfoblox - turning DNS from security target to security tool
Infoblox - turning DNS from security target to security toolJisc
 
DNS Security Presentation ISSA
DNS Security Presentation ISSADNS Security Presentation ISSA
DNS Security Presentation ISSASrikrupa Srivatsan
 
Enhancing Your Security Infrastructure with Infoblox Threat Intelligence Webinar
Enhancing Your Security Infrastructure with Infoblox Threat Intelligence WebinarEnhancing Your Security Infrastructure with Infoblox Threat Intelligence Webinar
Enhancing Your Security Infrastructure with Infoblox Threat Intelligence WebinarAdelaide Hill
 
Using NetFlow to Streamline Security Analysis and Response to Cyber Threats
Using NetFlow to Streamline Security Analysis and Response to Cyber ThreatsUsing NetFlow to Streamline Security Analysis and Response to Cyber Threats
Using NetFlow to Streamline Security Analysis and Response to Cyber ThreatsEmulex Corporation
 
Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.AlgoSec
 
DNS Security, is it enough?
DNS Security, is it enough? DNS Security, is it enough?
DNS Security, is it enough? Zscaler
 
PLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS Protection
PLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS ProtectionPLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS Protection
PLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS ProtectionPROIDEA
 
Types of Attack in Information and Network Security
Types of Attack in Information and Network SecurityTypes of Attack in Information and Network Security
Types of Attack in Information and Network Securitypadmeshagrekar
 
Stopping DDoS Attacks In South Africa
Stopping DDoS Attacks In South AfricaStopping DDoS Attacks In South Africa
Stopping DDoS Attacks In South AfricaCloudflare
 
CONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin NystromCONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin NystromPROIDEA
 
deftcon 2015 - Dave Piscitello - DNS Traffic Monitoring
deftcon 2015 - Dave Piscitello - DNS Traffic Monitoringdeftcon 2015 - Dave Piscitello - DNS Traffic Monitoring
deftcon 2015 - Dave Piscitello - DNS Traffic MonitoringDeft Association
 
Disruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDisruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDebra Baker, CISSP CSSP
 
HITCON 2017: Building a Public RPZ Service to Protect the World's Consumers
HITCON 2017: Building a Public RPZ Service to Protect the World's ConsumersHITCON 2017: Building a Public RPZ Service to Protect the World's Consumers
HITCON 2017: Building a Public RPZ Service to Protect the World's ConsumersJohn Bambenek
 

Similar a PLNOG16: DNS – przyjaciel e-szpiegów i e-złodziei. Analityka w służbie jej DNS-owej mości, Adam Obszyński (20)

Infoblox - turning DNS from security target to security tool
Infoblox - turning DNS from security target to security toolInfoblox - turning DNS from security target to security tool
Infoblox - turning DNS from security target to security tool
 
DNS Security Presentation ISSA
DNS Security Presentation ISSADNS Security Presentation ISSA
DNS Security Presentation ISSA
 
Infoblox Secure DNS Solution
Infoblox Secure DNS SolutionInfoblox Secure DNS Solution
Infoblox Secure DNS Solution
 
Enhancing Your Security Infrastructure with Infoblox Threat Intelligence Webinar
Enhancing Your Security Infrastructure with Infoblox Threat Intelligence WebinarEnhancing Your Security Infrastructure with Infoblox Threat Intelligence Webinar
Enhancing Your Security Infrastructure with Infoblox Threat Intelligence Webinar
 
Using NetFlow to Streamline Security Analysis and Response to Cyber Threats
Using NetFlow to Streamline Security Analysis and Response to Cyber ThreatsUsing NetFlow to Streamline Security Analysis and Response to Cyber Threats
Using NetFlow to Streamline Security Analysis and Response to Cyber Threats
 
Advanced DNS Protection
Advanced DNS ProtectionAdvanced DNS Protection
Advanced DNS Protection
 
Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.
 
DNS Security, is it enough?
DNS Security, is it enough? DNS Security, is it enough?
DNS Security, is it enough?
 
PLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS Protection
PLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS ProtectionPLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS Protection
PLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS Protection
 
Types of Attack in Information and Network Security
Types of Attack in Information and Network SecurityTypes of Attack in Information and Network Security
Types of Attack in Information and Network Security
 
Stopping DDoS Attacks In South Africa
Stopping DDoS Attacks In South AfricaStopping DDoS Attacks In South Africa
Stopping DDoS Attacks In South Africa
 
CONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin NystromCONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin Nystrom
 
deftcon 2015 - Dave Piscitello - DNS Traffic Monitoring
deftcon 2015 - Dave Piscitello - DNS Traffic Monitoringdeftcon 2015 - Dave Piscitello - DNS Traffic Monitoring
deftcon 2015 - Dave Piscitello - DNS Traffic Monitoring
 
Disruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDisruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptx
 
Nas nie zaatakują!
Nas nie zaatakują!Nas nie zaatakują!
Nas nie zaatakują!
 
Network security
Network securityNetwork security
Network security
 
IoT Security
IoT SecurityIoT Security
IoT Security
 
F5 DDoS Protection
F5 DDoS ProtectionF5 DDoS Protection
F5 DDoS Protection
 
HITCON 2017: Building a Public RPZ Service to Protect the World's Consumers
HITCON 2017: Building a Public RPZ Service to Protect the World's ConsumersHITCON 2017: Building a Public RPZ Service to Protect the World's Consumers
HITCON 2017: Building a Public RPZ Service to Protect the World's Consumers
 
Atelier Technique ARBOR NETWORKS ACSS 2018
Atelier Technique ARBOR NETWORKS ACSS 2018Atelier Technique ARBOR NETWORKS ACSS 2018
Atelier Technique ARBOR NETWORKS ACSS 2018
 

Último

TRENDS Enabling and inhibiting dimensions.pptx
TRENDS Enabling and inhibiting dimensions.pptxTRENDS Enabling and inhibiting dimensions.pptx
TRENDS Enabling and inhibiting dimensions.pptxAndrieCagasanAkio
 
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书rnrncn29
 
IP addressing and IPv6, presented by Paul Wilson at IETF 119
IP addressing and IPv6, presented by Paul Wilson at IETF 119IP addressing and IPv6, presented by Paul Wilson at IETF 119
IP addressing and IPv6, presented by Paul Wilson at IETF 119APNIC
 
SCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is prediSCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is predieusebiomeyer
 
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书rnrncn29
 
ETHICAL HACKING dddddddddddddddfnandni.pptx
ETHICAL HACKING dddddddddddddddfnandni.pptxETHICAL HACKING dddddddddddddddfnandni.pptx
ETHICAL HACKING dddddddddddddddfnandni.pptxNIMMANAGANTI RAMAKRISHNA
 
Unidad 4 – Redes de ordenadores (en inglés).pptx
Unidad 4 – Redes de ordenadores (en inglés).pptxUnidad 4 – Redes de ordenadores (en inglés).pptx
Unidad 4 – Redes de ordenadores (en inglés).pptxmibuzondetrabajo
 
Company Snapshot Theme for Business by Slidesgo.pptx
Company Snapshot Theme for Business by Slidesgo.pptxCompany Snapshot Theme for Business by Slidesgo.pptx
Company Snapshot Theme for Business by Slidesgo.pptxMario
 
Cybersecurity Threats and Cybersecurity Best Practices
Cybersecurity Threats and Cybersecurity Best PracticesCybersecurity Threats and Cybersecurity Best Practices
Cybersecurity Threats and Cybersecurity Best PracticesLumiverse Solutions Pvt Ltd
 

Último (9)

TRENDS Enabling and inhibiting dimensions.pptx
TRENDS Enabling and inhibiting dimensions.pptxTRENDS Enabling and inhibiting dimensions.pptx
TRENDS Enabling and inhibiting dimensions.pptx
 
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
 
IP addressing and IPv6, presented by Paul Wilson at IETF 119
IP addressing and IPv6, presented by Paul Wilson at IETF 119IP addressing and IPv6, presented by Paul Wilson at IETF 119
IP addressing and IPv6, presented by Paul Wilson at IETF 119
 
SCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is prediSCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is predi
 
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
 
ETHICAL HACKING dddddddddddddddfnandni.pptx
ETHICAL HACKING dddddddddddddddfnandni.pptxETHICAL HACKING dddddddddddddddfnandni.pptx
ETHICAL HACKING dddddddddddddddfnandni.pptx
 
Unidad 4 – Redes de ordenadores (en inglés).pptx
Unidad 4 – Redes de ordenadores (en inglés).pptxUnidad 4 – Redes de ordenadores (en inglés).pptx
Unidad 4 – Redes de ordenadores (en inglés).pptx
 
Company Snapshot Theme for Business by Slidesgo.pptx
Company Snapshot Theme for Business by Slidesgo.pptxCompany Snapshot Theme for Business by Slidesgo.pptx
Company Snapshot Theme for Business by Slidesgo.pptx
 
Cybersecurity Threats and Cybersecurity Best Practices
Cybersecurity Threats and Cybersecurity Best PracticesCybersecurity Threats and Cybersecurity Best Practices
Cybersecurity Threats and Cybersecurity Best Practices
 

PLNOG16: DNS – przyjaciel e-szpiegów i e-złodziei. Analityka w służbie jej DNS-owej mości, Adam Obszyński

  • 1. 1 | © 2013 Infoblox Inc. All Rights Reserved.1 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL DNS – przyjaciel e-szpiegów i e-złodziei. Analityka w służbie jej DNS-owej mości. Adam Obszyński
  • 2. 2 | © 2013 Infoblox Inc. All Rights Reserved.2 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL Why Securing DNS is Critical Unprotected, DNS increases risk to critical infrastructure and data #1 protocol for volumetric reflection/ amplification attacks DNS is critical networking infrastructure DNS protocol is easy to exploit and attacks are prevalent Traditional security is ineffective against evolving threats
  • 3. 3 | © 2013 Infoblox Inc. All Rights Reserved.3 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL DNS tunneling attacks let infected endpoints or malicious insiders exfiltrate data. Attackers have recently used DNS tunneling in cases involving the theft of millions of accounts.5 of large businesses have experienced DNS exfiltration.6 46% Goal of Malicious Actors • Hacktivism • Espionage • Financial Data Targets • Regulated Data • PII (personally identifiable information) • Intellectual property • Company financials, payroll data Average consolidated cost of a data breach7 $3.8M
  • 4. 4 | © 2013 Infoblox Inc. All Rights Reserved.4 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
  • 5. 5 | © 2013 Infoblox Inc. All Rights Reserved.5 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL CryptoLocker • Targets Windows-based computers in form of email attachment • Upon infection, encrypts files on local hard drive and mapped network drives • If ransom isn’t paid, encryption key deleted and data irretrievable Gameover Zeus (GOZ) • 500,000 – 1M infections globally and100s of millions of dollars stolen • Uses P2P communication to control infected devices or botnet • Takes control of private online transactions and diverts funds to criminal accounts Malware Examples
  • 6. 6 | © 2013 Infoblox Inc. All Rights Reserved.6 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL DNS Firewall
  • 7. 7 | © 2013 Infoblox Inc. All Rights Reserved.7 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL Infoblox DNS Firewall – How it Works An infected device brought into the office. Malware spreads to other devices on network.1 Malware makes a DNS query to find “home” (botnet / C&C). DNS Firewall looks at the DNS response and takes admin-defined action (disallows communication to malware site or redirects traffic to a landing page or “walled garden” site). 2 Pinpoint. Infoblox Reporting lists DNS Firewall action as well as the: • User name (if AD) • Device IP address • Device MAC address (if DHCP) • Device type (if DHCP fingerprint) 3 An update will occur every 2 hours (or more often for significant threat).4 Additional threat intelligence from sources outside Infoblox can also be used by DNS Firewall (e.g. FireEye) 5 Malware/APT Malicious Domains Infoblox threat intelligence service IPs, Domains, etc. of Bad Servers Blocked communication attempt sent to Syslog Malware/APT spreads within network; calls home INTERNET INTRANET Infoblox DNS Firewall
  • 8. 8 | © 2013 Infoblox Inc. All Rights Reserved.8 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL Automatic and Customizable Threat Intelligence Malware droppers Botnet C&C/ DNS servers Geographic blocks Malware droppers Infoblox DNS Firewall Pre-defined Lists Inbound attacks User-defined Lists User-defined RPZ behaviors Custom Feed Custom Feed • Automatic ongoing protection against APTs/malware without intervention, downtime or patching • Choose from lists of threat categories and sources • Implement whitelists, blacklists, and RPZ actions based on client • Benefits: flexibility and performance
  • 9. 9 | © 2013 Infoblox Inc. All Rights Reserved.9 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL DNS Firewall Keeps Subscribers Safe Provides protection against growing malware threats Infoblox DNS Firewall • Mitigates access to malicious sites 58% growth in malware sites in 2Q2015 “…security is now among the top three elements consumers consider when choosing a mobile operator, after pricing and network coverage…” “…52% of consumers would switch providers after a major data breach…”
  • 10. 10 | © 2013 Infoblox Inc. All Rights Reserved.10 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL Advanced DNS Protection
  • 11. 11 | © 2013 Infoblox Inc. All Rights Reserved.11 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL DNS Protection is Not Only About DDoS Volumetric/DDoS Attacks DNS-specific Exploits DNS reflection DNS amplification TCP/UDP/ICMP floods NXDOMAIN attack Phantom domain attack Random subdomain attack Domain lockup attack DNS-based exploits DNS cache poisoning DNS tunneling Protocol anomalies Reconnaissance DNS hijacking Domain lockup attack
  • 12. 12 | © 2013 Infoblox Inc. All Rights Reserved.12 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL ADP: Using Signatures to Detect Tunneling Infoblox Internal DNS Security Tunneling detected & dropped LegitimateTraffic DNSTunneling LegitimateTraffic DNSTunneling x x Firewall Infoblox Automated Threat Intelligence Service INTERNET ENTERPRISE • Most standard DNS Tunneling toolkits (like Iodine) have well known signatures • Infoblox Internal DNS Security has 12 different threat protection rules that use these signatures to detect tunneling attempts • Allows immediate blocking • As new signatures become available, customers get automatic updates through the threat intelligence service
  • 13. 13 | © 2013 Infoblox Inc. All Rights Reserved.13 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL ADP: Using Signatures to Detect Tunneling NIOS 7.3.x
  • 14. 14 | © 2013 Infoblox Inc. All Rights Reserved.14 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL DNS & Data Exfiltration
  • 15. 15 | © 2013 Infoblox Inc. All Rights Reserved.15 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL • Uses DNS as a covert communication channel to bypass firewalls • Attacker tunnels other protocols like SSH, or web within DNS • Enables attackers to easily insert malware, pass stolen data or tunnel IP traffic without detection • A DNS tunnel can be used as a full remote-control channel for a compromised internal host Examples: ̶ Iodine ̶ OzymanDNS ̶ SplitBrain ̶ DNS2TCP Exfiltrating Data via DNS Tunneling Encoded IP in DNS queries INTERNET ENTERPRISE Client-side tunnel program DNS terminal server IP traffic Internet
  • 16. 16 | © 2013 Infoblox Inc. All Rights Reserved.16 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL Data Exfiltration over DNS Queries • Infected endpoint gets access to file containing sensitive data • It encrypts and converts info into encoded format • Text broken into chunks and sent via DNS using hostname.subdomain or TXT records • Exfiltrated data reconstructed at the other end • Can use spoofed addresses to avoid detection INTERNET ENTERPRISE NameMarySmith.foo.thief.com MRN100045429886.foo.thief.com DOB10191952.foo.thief.com NameMarySmith.foo.thief.com MRN100045429886.foo.thief.com DOB10191952.foo.thief.com Infected endpoint DNS server Attacker controller server- thief.com (C&C) DataC&C commands MarySmith.foo.thief.com SSN-543112197.foo.thief.com DOB-04-10-1999.foo.thief.com MRN100045429886.foo.thief.com Data Exfiltration via host/subdomain Simplified/unencrypted example:
  • 17. 17 | © 2013 Infoblox Inc. All Rights Reserved.17 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL What the Bad Guys are After and Why PII (Personally Identifiable Information) Information like social security numbers of employees or customers that cybercriminals can use to steal identity, or sell in the underground market for profit Regulated Data Data related to PCI DSS and HIPAA compliance that can be misused Intellectual Property Data that can give an organization a competitive advantage Other Sensitive Information Credit card numbers, company financials, payroll and emails Hacktivism Espionage Financial Profit
  • 18. 18 | © 2013 Infoblox Inc. All Rights Reserved.18 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL DEMO #1
  • 19. 19 | © 2013 Infoblox Inc. All Rights Reserved.19 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
  • 20. 20 | © 2013 Infoblox Inc. All Rights Reserved.20 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
  • 21. 21 | © 2013 Infoblox Inc. All Rights Reserved.21 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL Topology – DEMO #1 We are safe… Source The EVIL one: INTERNET Bartender :-) 192.168.0.235 MacGyver
  • 22. 22 | © 2013 Infoblox Inc. All Rights Reserved.22 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL Securing DNS To Block Data Exfiltration ~ Artificial Intelligence
  • 23. 23 | © 2013 Infoblox Inc. All Rights Reserved.23 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL Infoblox DNS Threat Analytics Using Real-time Streaming Analytics • Detects sophisticated data exfiltration techniques which don’t have well known signatures (zero day) - Models the behavior of DNS queries - Looks at TXT records, A, AAAA records - Detects presence of data using lexical and temporal analysis - Automatic adds destinations to internal RPZ feed - Scales protection to all parts of the network • Not a substitute for DLP products. Analysis Model Entropy Lexically N-GramFrequency Size
  • 24. 24 | © 2013 Infoblox Inc. All Rights Reserved.24 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL Entropy •Does the request contain lots of information? Frequency/Size •It is unusual to send many different requests to the same external domain. Lexical Analysis •Does it appear to be encoded or encrypted? n-Gram Analysis •Does the request contain words in a language? Proprietary methods •False positive mitigation •Other indicators and factors How the Analytics Model Works Adds to score Adds to score Adds to score Subtracts from score Adjusts score • Analytics algorithms are sophisticated and complex • Simplifying greatly, certain attributes add to a threat score, others subtract from it • All attributes are evaluated and weighted • After all attributes are evaluated, a final score will classify a request as exfiltration or not • If the finding is exfiltration, the destination DNS server is added to a special RPZ zone that contains the block, log, redirect policy
  • 25. 25 | © 2013 Infoblox Inc. All Rights Reserved.25 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL Infoblox DNS Threat Analytics Deployment Minimum appliance size: 20x0 PT-2200, PT-4000, TE-22x0, TE-4010, TE-V22x0 Add on to ADP appliances Add on to non-ASIC (non-ADP) appliances Adds ZONEs to DNS Firewall feed
  • 26. 26 | © 2013 Infoblox Inc. All Rights Reserved.26 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL Infoblox DNS Threat Analytics Active Blocking of Data Exfiltration Attempts Automatically adds destinations to RPZ feed and scales enforcement to all parts of network through Grid wide update Integrated into DNS Data exfiltration protection built directly into DNS, providing real-time protection without need for additional network infrastructure or end point agents Unique Patented Technology Uses machine learning and performs real-time streaming analytics on live queries; uses advanced math (entropy, lexical analysis and time series) to determine presence of data Visibility Pinpoints infected devices or potential rogue employees that try to steal data
  • 27. 27 | © 2013 Infoblox Inc. All Rights Reserved.27 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL DEMO #2
  • 28. 28 | © 2013 Infoblox Inc. All Rights Reserved.28 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
  • 29. 29 | © 2013 Infoblox Inc. All Rights Reserved.29 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
  • 30. 30 | © 2013 Infoblox Inc. All Rights Reserved.30 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
  • 31. 31 | © 2013 Infoblox Inc. All Rights Reserved.31 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
  • 32. 32 | © 2013 Infoblox Inc. All Rights Reserved.32 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
  • 33. 33 | © 2013 Infoblox Inc. All Rights Reserved.33 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL Topology – DEMO #2 We are aware. Source The EVIL one: INTERNET Bartender :-) MacGyver 192.168.0.233 192.168.0.235
  • 34. 34 | © 2013 Infoblox Inc. All Rights Reserved.34 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL Security eq Partnership
  • 35. 35 | © 2013 Infoblox Inc. All Rights Reserved.35 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL Security Ecosystem Solutions Available today Vendor Integration Type FireEye Policy enforcement using DNS Firewall based on threat intelligence received from FireEye Appliance ThreatConnect (New) Policy enforcement using DNS Firewall based on threat intelligence received from ThreatConnect Bit9+Carbon Black Automatic Remediation on Endpoint using Carbon Black based on indicator of compromise published by Infoblox CISCO ISE • Enforcement of NAC policy using CISCO ISE based on indicator of compromise published by Infoblox • Data Enrichment use-cases for IB and CISCO ISE Rapid7 (New) • Asset Discovery using Infoblox • Automatic real-time scan based on Infoblox
  • 36. 36 | © 2013 Infoblox Inc. All Rights Reserved.36 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL Automating Response Through Infoblox / Cisco ISE Customer Value • Visibility into what users and devices are communicating with bad domains associated with data exfiltration • User/device visibility increases confidence in taking mitigation actions • ISE access is enabled when Network Insight joins the Grid Infoblox DDI DNS FW Events DNS Threat Analytics Events DHCP Leases Cisco ISE • ISE quarantines device • Informs vulnerability scanner to scan device
  • 37. 37 | © 2013 Infoblox Inc. All Rights Reserved.37 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL Extending pxGrid Data to Other Community Members Rapid Threat Containment Cisco ISE DNS Query to C&C Infected device 1 Internal DNS Security DNS Firewall Malicious Domain 2 Notify ISE of Indicator of Compromise with IP / MAC data 3 ISE Quarantines Device 4 Infoblox IPAM updated with quarantine status 5 ISE Requests Device Scan and Remediation 6 Rapid7 scans device and remediates threat 7 Reports remediation, updates status to not quarantined 8 9
  • 38. 38 | © 2013 Infoblox Inc. All Rights Reserved.38 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL Summary
  • 39. 39 | © 2013 Infoblox Inc. All Rights Reserved.39 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL
  • 40. 40 | © 2013 Infoblox Inc. All Rights Reserved.40 | © 2015 Infoblox Inc. All Rights Reserved. CONFIDENTIAL Thank You

Notas del editor

  1. DNS od użytkownika do Internetu jest dzisiaj całkowicie poza kontrolą. Z tego faktu cieszą się Ci którzy potrafią wykorzystać zapytania DNS do wypływu (exfiltracji) danych. Zapraszam na opowieść o tym co złego może spotkać, wasze firmy i waszych klientów. Jeżeli nie będzie generała na sali – będzie pokaz na żywo prostego przykładu jak za pomocą pytań DNS wytransferować dane na zewnątrz. Jeżeli nie będzie na sali 2 generałów – powinno udać się pokazać na żywo jak łatwo taki wyciek wykryć i zablokować. 
  2. So let’s take a look at why securing DNS is so important. Firstly, many times, attackers know that DNS is the cornerstone of the internet. All businesses need DNS to function, for having your web site online, for email communication, VoIP, etc. It is critical networking infrastructure, connecting all users, applications and devices on the internet. Second, DNS as a protocol is easy to exploit and attacks are prevalent today. DNS is a UDP based protocol that was developed 30 odd years ago, and nobody thought DNS would be used as a way to attack a network. Because DNS wasn’t designed with security in mind, the protocol itself is easy to exploit. Today, DNS attacks are higher than ever. DNS is the number-one protocol used in reflection/amplification attacks (81 percent).   DNS is tied with HTTP (75%) for the top targeted service of application-layer DDoS attacks. Furthermore, advanced persistent threats or APTs and Malware Use DNS as C&C Channel to Avoid Detection (Source: http://www.pcworld.com/article/250971/malware_increasingly_uses_dns_as_command_and_control_channel_to_avoid_detection_experts_say.html). The third key point is that traditional protection is ineffective. The products don’t have a complete understanding of DNS and hence, may either lack or just bolt-on some DNS security. So, traditional protection is actually not effective enough against DNS based attack vectors. It’s a gap that needs to be filled. The bottom line is: Unprotected, DNS increases risk to Critical Infrastructure and Data.
  3. CryptoLocker example of malware, also called Ransomware Once it affects an endpoint it runs an encryption algorithm and encrypts all the data and files on that endpoint. It asks for a ransom and you have to pay up to get your data back. So CryptoLocker actually uses DNS as a way to connect to its Command & Control site, download the encryption software, run it, and then encrypt the data. If you can use the DNS RPZ feed to detect and block and prevent the encryption from actually happening, you save your data from the ill effects of CryptoLocker. And that’s exactly what DNS Firewall does, as I will explain further in the presentation. Gameover Zeus (GOZ), another highly publicized botnet, mainly targets Financial industries A peer-to-peer botnet that uses P2P communications to control infected devices, used as a way to drop CryptoLocker in many of those devices. Significant loss, with hundreds of millions of dollars stolen. Again, the botnet and communications happen through DNS. You can use DNS to disrupt these types of botnets and malicious software.
  4. For protecting against malware and APT, Infoblox offers a DNS RPZ feed based protection named DNS Firewall. This is a software that can run on Infoblox appliances. It has intelligence on known malicious domains and networks. Let me walk you through an example of how this works. When an infected device is brought onto the network, it tries to communicate to its command and control site using DNS. The infected endpoint sends a DNS query to DNS Firewall. It will compare the destination information with its list of known malicious destinations received from the threat intelligence service. The feed is highly scalable, highly available (utilizes Anycast) and customizable. The product leverages intelligence on the top domains that host malicious activity. After checking the query and determining it is to a bad site or IP address, it will then take administrator defined action such as blocking the communication of that endpoint to the known malicious destination or redirecting the traffic to a landing page or “walled garden” site defined by the network administrator. 3. It will also report on the malicious activity. With Infoblox Reporting, you can find out the user associated with the device that tried to make the malicious communications. You can also find out the endpoint IP address, endpoint MAC Address, and what type of device it is. With DHCP fingerprinting, you can find out if it’s an iPad, a smart phone, a PC, or a MAC. So you get more intelligence on the infected endpoint, so you can easily go and clean it up. DNS Firewall is updated every 2 hours with information on newly discovered malicious domain destinations, IPs, etc. It uses a regularly updated RPZ feed that is based on malware data from multiple public and private sources. 5. DNS Firewall can also receive and act on threat intelligence from outside Infoblox. For example, it works with FireEye Adapter, a mechanism that enables intelligence from FireEye on zero day malware to be used to block with our product. As you may know, FireEye is a sandboxing technology for detecting zero day malware, basically advanced persistent threats or APTs. If you don’t have FireEye deployed inline, the FireEye appliance would just give you alerts and you would have to go and take action on them. But our product takes those alerts and intelligence from FireEye, and it actually takes action. It blocks and disrupts those APT communications that the FireEye detects. So it’s one step further. It’s a complete solution for APT mitigation. Key Benefits of DNS Firewall + FireEye Adapter solution: Blocks internet malware and internal APT DNS communications to malicious domains and networks Automatic updates to stay protected against constantly evolving threat landscape. Easily pinpoint infected devices and associated users based on DHCP fingerprint and lease information combined with Infoblox Identity Mapping Easily lookup threat severity and reputation of malware that has been blocked
  5. With DNS Firewall, you can customize the utilized threat intelligence feed according to your business needs. We provide seven pre-defined threat feeds, basically collections of domains that differ by category such as malware dropping sites, botnets, and geographical blocks. You can tune the feed to be as specific or broad as needed. You can also customize the RPZ policy definition based on threat type, geo, severity, source and reputation. Furthermore, you can specify custom RPZ actions (pass-through, drop, substitute policy) on a per client basis. The benefits of this automated and customizable threat intelligence are flexibility and performance so that you can continue business as usual.
  6. These are some of the key attacks we’ve seen growing in number in the last year… This list is always growing as malware architects find new ways and workarounds to exploit vulnerabilities in DNS protocols. The blue font indicates Volumetric or DDoS DNS attacks, such as amplification or reflection where a victim’s device is flooded with an overwhelming amount of traffic. Some in-line devices and cloud vendors can rate-limit to slow down these attacks– they will try to scale out their infrastructure to meet the firepower of the DDoS attack itself. But the attackers always seem to find a way to launch a bigger attack. If you remember from earlier in the course, most DDoS attacks today are exceeding 200Gb in size! The red font indicates DNS specific exploits. These attacks are very difficult for IPS, DPI devices, and Next Gen firewalls to mitigate because they’re not designed for DNS protocol. See your power point notes to learn more about each of these attacks, and how Infoblox External DNS Security protects against ALL of them. <name each one> <Additional Information> DNS reflection/DrDoS attacks Reflection attacks are attacks that use a third party DNS server, mostly an open resolver in the internet, to propagate a DDoS attack on the victim’s server. A recursive server will process queries from any IP address and return responses. An attacker spoofs the DNS queries he sends to the recursive server by including the victim’s IP address as the source IP in the queries. So when the recursive name server receives the requests, it sends all the responses to the victim’s IP address. DrDoS or Distributed Reflection Denial of Service uses multiple such open resolvers, thereby creating a Denial of Service (DoS). DNS amplification DNS amplification is an attack where a large number of specially crafted DNS queries are sent to the victim server. These result in a very large response that can reach up to 70 times the size of the request. Since DNS relies on the User Datagram Protocol (UDP), the attacker can use a small volume of outbound traffic to cause the DNS server to generate a much larger volume. The the amplification of outbound responses congests the DNS server’s outbound bandwidth. This results in a Denial of Service (DoS). DNS-based exploits These are attacks that exploit vulnerabilities in the DNS software. This causes the DNS software to terminate abnormally, causing the server to stop responding or crash. TCP/UDP/ICMP floods These are volumetric attacks with massive numbers of packets that consume a network’s bandwidth and resources. Attackers can also use BGP, OSPF, NTP, or ICMP (Ping of Death, Smurf) protocols to bring down servers or network devices. ------------------------------------- Additional attack types with more detailed descriptions: TCP SYN floods consist of large volumes of half-opened TCP connections. This attack takes advantage of the way TCP establishes connections. The attacking software generates spoofed packets that appear to the server to be valid new connections. These packets enter the queue, but the connection is never completed—leaving false connections in the queue until they time out. The system under attack quits responding to new connections until the attack stops. This means the server is not responding to legitimate requests from clients to open new connections, resulting in a Denial of Service (DoS). UDP floods send large numbers of UDP packets to random ports on a remote server, which checks for applications listening to the port but doesn’t find them. The remote server is then forced to return a large number of ICMP Destination Unreachable packets to the attacker saying that the destination is unreachable. The attacker can also spoof the return IP address so that the replies don’t go to the attacker’s servers. Sending the replies exhausts the victim server’s resources and causes it to become unreachable. ICMP attacks use network devices like routers to send error messages when a requested service is not available or the remote server cannot be reached. Examples of ICMP attacks include ping floods, ping-of-death and smurf attacks. This overwhelms the victim server or causes it to crash due to overflow of memory buffers DNS cache poisoning Corruption of DNS cache data. It involves inserting a false address record for an Internet domain into the DNS query. If the DNS server accepts the record, subsequent requests for the address of the domain are answered with the address of a server controlled by the attacker. For as long as the false entry is cached, incoming web requests and emails will go to the attacker’s address. New cache-poisoning attacks such as the “birthday paradox” use brute force, flooding DNS responses and queries at the same time, hoping to get a match on one of the responses and poison the cache. Cache poisoning prevents access or helps to redirect the clients to a rogue address (hijacking), preventing legitimate users from accessing the company’s site. Protocol anomalies Send malformed DNS packets, including unexpected header and payload values, to the targeted server. Even though the packet size may be the same, the payload contents may not. Attackers make use of software bugs in protocol parsing and processing implementation. The victim server stops responding by going into an infinite loop or crashes. Reconnaissance This attack consists of attempts to get information on the network environment before launching a large DDoS or other type of attack. Techniques include port scanning and finding versions and authors. These attacks exhibit abnormal behavior patterns that, if identified, can provide early warning. No direct effect on the server but indicates an impending attack. DNS tunneling This attack involves tunneling another protocol through DNS port 53—which is allowed if the firewall is configured to carry non-DNS traffic—for the purposes of malware insertion and/or data exfiltration. A free ISC-licensed tunneling application for forwarding IPv4 traffic through DNS servers is widely used in this kind of attack. How Infoblox protects against these attacks: Smart rate thresholds can put the brakes on DNS DDoS and flood attacks— without denying services to legitimate users. Smart rate thresholds use External DNS Security’s ability to discriminate between different query types and rates associated with them. For example, a downstream DNS caching server might generate 100 times base traffic compared to a normal desktop source, and this traffic might be legitimate. An HTTP or mail proxy server has a higher DNS traffic demand, which is legitimate. So basic rate limiting is ineffective (they either cause too much false positive, or provide too large a gap). The key to flood control is smart rate thresholds. Source-based throttling detects abnormal query rate increase by source IP and applying rate limits. There is a counter per IP address and if we get too many operations per second from that IP, rate limits will be applied to that traffic. Destination-based throttling detects abnormal increases in traffic grouped by target domains. For anomalies and exploits, External DNS Security ensures the packets are valid DNS packets and then analyzes those packets for patterns of exploits that target specific vulnerabilities before they reach the DNS software. The definition of a good packet has been tightened based on extensive analysis. Input validation failures include: DNS UDP packets when the DNS question name or label is too long, invalid question count, invalid number of entries in the question section, invalid question class or resource record. It also drops DNS UDP packets when incremental zone transfer requests contain zero or more than one authority or an invalid authority. For cache poisoning, External DNS Security can reduce the window of DNS resolver response acceptance and uses rate limiting and packet response matching to mitigate this attack. This rule passes DNS UDP response packets from upstream DNS servers or external DNS primaries if the packet rate is less than the packets per second value setting. If any source IP sends packets over this value, the appliance blocks all such traffic from this source IP for a certain period of time. It offers similar mitigation for DNS ACK packets from NIOS initiated connections. For reconnaissance, External DNS Security drops UDP packets requesting information on authors and/or version information. For tunneling, the anti-tunneling rule passes a large amount of inbound UDP DNS queries if the packet rate is less than the packets per second value (default = 2). If any source IP sends packets over this value, the appliance blocks all such traffic from this source IP for a certain period of time.
  7. DNS Threat Analytics automatically blocks communications to destinations associated with data exfiltration attempts Adds the destinations associated with data exfiltration automatically to the blacklist in DNS Firewall or Internal DNS Security Scales enforcement to all parts of the network through grid wide update to all Infoblox members with DNS firewalling/RPZ capability Unlike approaches that analyze log data in batches and after the compromise, DNS Threat Analytics is built directly into the DNS appliance, which is in the path of exfiltration, and provides real-time detection and blocking. There is no need for additional network infrastructure, agents or new inline appliances. Infoblox DNS Threat Analytics is a patented technology that uses machine learning and performs real-time streaming analytics on live DNS queries to detect data exfiltration. Examines host.subdomain and TXT records in DNS queries Uses entropy, lexical analysis and time series to determine presence of data in queries Pinpoints infected devices or potential rogue employees that try to steal data Provides identifying information like user name, device IP and MAC address, device type etc
  8. Infoblox and ISE exchange valuable networking, user, device, and security-event information, enriching both Infoblox DDI and ISE data. The integration via the pxGrid creates a unified solution that enhances security response accuracy and timeliness; expands visibility of networks, users, and devices; and improves overall IT operations by sharing information between network and security teams. Infoblox takes in user / identity, device, and authorization data enriching the Infoblox authoritative IPAM database CLICK Infoblox publishes valuable DHCP, DNS, and IPAM data for pxGrid members to leverage the network context and create a single source for refined network policy CLICK And lastly Infoblox DNS Security, particularly DNS Firewall, notifies ISE of Indicators of Compromise so ISE can take the actions defined in those refined policies Let’s look at each of these in a bit more detail…
  9. Use Case: Obviously, we’re stopping/mitigating attacks of the NXdomain family, and have brought the configuration into the GUI, as well as adding the ability to protect the cache from NX pollution