SlideShare una empresa de Scribd logo
1 de 43
Descargar para leer sin conexión
SSL, The Ugly Beast!
Dr. Omar Al Ibrahim
Security Consultant & Researcher, omProtect.
oalibrahim@omprotect.com
Website: www.omprotect.com
Who am I ?
•  Security Researcher & Consultant, omProtect.
•  Assistant Professor at Kuwait University.
•  Previous: Virtual Security Research (VSR) LLC. , Cigital
Inc. (USA)
•  Application Security, Penetration Testing and Vulnerability
Assessment
•  Ph.D. in Computer Science from Southern Methodist
University (USA) in 2012, Masters in Computer Science
from Rice University (USA) in 2007
•  GIAC Reverse Engineering Malware (GREM) certified
•  Associate of ISC2 (CISSP)
•  OWASP Lifetime Member
Our Services
•  Consultancy / Penetration Testing
–  Internal/External Network Penetration Testing
–  Web Application Penetration Testing
–  Enterprise Product Testing
–  Architecture Review, Source Code Review
–  Digital Forensics, Malware Analysis
•  Compliance
–  PCI, ISO 27000 series, smart card standards ...
•  Training
–  Fundamental Security Concepts
–  Organizational Security Awareness
–  Developer Training
WHAT IS SSL?
Part 1: Introduction
Unencrypted Traffic
•  Suppose you login to the unencrypted KU-Wifi
hotspot and type in your KU account credentials on
the prompted web form.
BY OMAR AL IBRAHIM
Unencrypted Traffic
BY OMAR AL IBRAHIM
Wireshark Capture of the Submitted Login Form
Our wifi password in
plaintext!
We need encryption!
What is SSL?
•  SSL is the protocol used for most secure
transactions over the Internet
•  For example, if you want to buy a book at
amazon.com…
–  You want to be sure you are dealing with Amazon (authentication)
–  Your credit card information must be protected in transit
(confidentiality and/or integrity)
–  As long as you have money, Amazon doesn’t care who you are
(authentication need not be mutual)
•  Defined in RFC2246, http://www.ietf.org/rfc/
rfc2246.txt
•  Open-source implementation at http://
www.openssl.org/
SSL / TLS in the Real World
SSL History
•  Evolved through
–  Unreleased v1 (Netscape)
–  Flawed-but-useful v2
–  Version 3 from scratch
–  Standard TLS1.0
•  SSL3.0 with minor tweaks, hence Version field is 3.1
– Standard TLS1.1
•  Protection against CBC attacks and handling of
padding errors
– Standard TLS1.2
•  Enhancements to ciphersuite
BY OMAR AL IBRAHIM
SSL HANDSHAKE PROTOCOL
Part 2
Technical Description
OFFER CIPHER SUITE
MENU TO SERVER
SELECT A CIPHER SUITE
SEND CERTIFICATE AND
CHAIN TO CA ROOT
CLIENT SIDE SERVER SIDE
SEND PUBLIC KEY TO
ENCRYPT SYMM KEY
SERVER NEGOTIATION
FINISHED
SEND ENCRYPTED
SYMMETRIC KEY
SOURCE: THOMAS, SSL AND TLS ESSENTIALS
ACTIVATE
ENCRYPTION
CLIENT PORTION
DONE
( SERVER CHECKS OPTIONS )
ACTIVATESERVER
ENCRYPTION
SERVER PORTION
DONE
( CLIENT CHECKS OPTIONS )
NOW THE PARTIES CAN USE SYMMETRIC ENCRYPTION
BY OMAR AL IBRAHIM
Client Hello - Cipher Suites
INITIAL (NULL) CIPHER SUITE
PUBLIC-KEY
ALGORITHM
SYMMETRIC
ALGORITHM
HASH
ALGORITHM
CIPHER SUITE CODES USED
IN SSL MESSAGES
SSL_NULL_WITH_NULL_NULL = { 0, 0 }
SSL_RSA_WITH_NULL_MD5 = { 0, 1 }
SSL_RSA_WITH_NULL_SHA = { 0, 2 }
SSL_RSA_EXPORT_WITH_RC4_40_MD5 = { 0, 3 }
SSL_RSA_WITH_RC4_128_MD5 = { 0, 4 }
SSL_RSA_WITH_RC4_128_SHA = { 0, 5 }
SSL_RSA_EXPORT_WITH_RC2_CBC_40_MD5 = { 0, 6 }
SSL_RSA_WITH_IDEA_CBC_SHA = { 0, 7 }
SSL_RSA_EXPORT_WITH_DES40_CBC_SHA = { 0, 8 }
SSL_RSA_WITH_DES_CBC_SHA = { 0, 9 }
SSL_RSA_WITH_3DES_EDE_CBC_SHA = { 0, 10 }
BY OMAR AL IBRAHIM
Server Hello
•  Version
•  Random Number
–  Protects against handshake replay
•  Session ID
–  Provided to the client for later resumption of the session
•  Cipher suite
–  Usually picks client’s best preference – No obligation
•  Compression method
BY OMAR AL IBRAHIM
SSL Handshake Capture
Client: 192.168.8.100, Server: 2.19.28.244
sslscan
BY OMAR AL IBRAHIM
Tool to scan server-side cipher-suite:
Weak algorithms
Short keys
No encryption
Qualys SSL Scan
•  Qualys SSL Server Test
https://www.ssllabs.com/ssltest/
•  Deep analysis of the
configuration of any
SSL web server on the
public Internet
•  Checks for cipher-suite
strength, certificate trust
and resistance to
emerging attacks.
Gives letter
grade rating
SSL CERTIFICATES
Part 3
SSL Certificate
•  Subject. Provides the name of the computer,
user, network device, or service that the CA
issues the certificate to. The subject name is
commonly represented by using an X.500 or
Lightweight Directory Access Protocol
(LDAP) format.
•  Serial Number. Provides a unique identifier
for each certificate that a CA issues.
•  Issuer. Provides a distinguished name for the
CA that issued the certificate. The issuer
name is commonly represented by using an
X.500 or LDAP format.
•  Valid From. Provides the date and time when
the certificate becomes valid.
•  Valid To. Provides the date and time when
the certificate is no longer considered valid.
•  Public Key. Contains the public key of the
key pair that is associated with the certificate.
BY OMAR AL IBRAHIM
Generating SSL Certificates
Using Openssl library
•  Generate a private key and a certificate signing request
(CSR):
Omars-MacBook-Pro-2:OpensslTutorial omar$ openssl req -newkey rsa:2048 -nodes -keyout
domain.key -out domain.csr
Generating a 2048 bit RSA private key
...............+++
..............+++
writing new private key to 'domain.key'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
[…]
-----
Country Name (2 letter code) [AU]:KW
State or Province Name (full name) [Some-State]:
Locality Name (eg, city) []:Kuwait City
Organization Name (eg, company) [Internet Widgits Pty Ltd]:omProtect
Organizational Unit Name (eg, section) []:
Common Name (e.g. server FQDN or YOUR name) []:omprotect.com
Email Address []:oalibrahim@omprotect.com
Certificate Authority (CA)
•  Entity that issues digital certificates
•  CA is a trusted third party – i.e. trusted by both the
owner of the certificate and the party relaying upon it.
•  Examples of CAs include Comodo, GlobalSign,
VeriSign, and DigiCert.
BY OMAR AL IBRAHIM
Root CAs
•  CA can issue multiple
certificates in the form of a
tree.
•  Root certificates are the top-
most certificates of the tree.
•  Web browsers are equipped
with root certificates that are
self-signed by root CAs.
•  Root CAs are considered the
trust anchors of the
certificate chain.
BY OMAR AL IBRAHIM
Digital Signature for Certificate
BY OMAR AL IBRAHIM
•  A CA uses its private key to digitally
sign each certificate it issues.
•  To create the digital signature, the
CA generates a message digest from
the certificate, encrypts using its
private key, and includes the digital
signature as part of the certificate.
•  Anyone can use the message digest
function and the CA’s public key to
verify the certificate’s integrity.
•  If a certificate becomes corrupted or
someone tampers with it, the message
digest for the altered certificate does
not match the digest in the CA’s
digital signature.
K-(H(Cert))
Certificate Chain
BY OMAR AL IBRAHIM
A certificate chain consists of all the certificates needed to certify the subject
identified by the end certificate. In practice this includes the end certificate, the
certificates of intermediate CAs, and the certificate of a root CA trusted by all
parties in the chain.
Trusted Certificate
Untrusted Certificate!
BY OMAR AL IBRAHIM
Validating a Certificate
OwnerA DN
Owner A public
key
Issuer B’s DN
Issuer B’s
Signature
Cert Ext.
Owner B DN
Owner B public
key
Issuer C’s DN
Issuer C’s
Signature
Cert Ext.
Owner A
Owner B
Decrypt
Digest
Equal?
N
Reject
Y
Continue
Validation
Owner C DN
Owner C public
key
Owner C
Signature
Cert Ext.
Owner C (Root)
…..
Certificate Chain A-B-C
•  Hard-code in the client the certificate known to be
used by the server.
1.  Pin the server’s certificate itself
2.  Pin the CA certificate used to sign the server’s
certificate
•  Advantages: Avoid risks of flaws in certificate
validation checks and threats of rogue or
compromised CA
•  Disadvantages: Unscalable, requires provisioning
Certificate Pinning
Problems in the certificate chain:
•  Compromised CAs issuing fraudulent certificates
•  Uncompromised CAs issuing fraudulent certificates (by mistake or
otherwise)
•  If a user (or browser vendor) loses trust in a CA, removing the CA from the
browser's list of trusted authorities means losing trust in all the sites which
used that CA.
SSL Convergence
Certificate Authority Market Share
Courtesy of Netcraft, 2013 Survey
•  Convergence provides a level of redundancy
by having several authorities (so called
notaries) to vouch for a single site.
•  A user can choose to trust several notaries and
consults them to decide whether a site should
be trusted or not (as opposed to trusting a
single authority).
SSL Convergence
SSL ATTACKS
Part 4
•  Padding Oracle On Downgraded Legacy
Encryption (CVE-2014-3566)
•  Unlike proper negotiations, many TLS clients
implement a protocol downgrade dance to
work around server-side interoperability bugs.
•  This allows MitM attacks to confine clients
with SSLv3, from which hackers can exploit
CBC encryption.
POODLE Attack
Downgrade Dance
•  After downgrade, hackers can break the
cryptographic security of SSL 3.0 using
padding oracle attacks.
•  To remediate against vulnerability, SSL 3.0
must be disabled or at the very least TLS
implementations should make use of
TLS_FALLBACK_SCSV.
POODLE Attack
Heartbleed Bug
•  Security bug disclosed in April
2014 in the OpenSSL
cryptography library
(CVE-2014-0160).
•  Allows anyone on the Internet to
read the memory of the systems
protected by the vulnerable
versions of the OpenSSL
software.
•  Compromises the secret keys used
to identify the service providers
and to encrypt the traffic, the
names and passwords of the users
and the actual content.
Heartbleed Example
•  Run attack script:
$ python ssltest.py somewebsite.gov.kw
Connecting...
Sending Client Hello...
Waiting for Server Hello...
... received message: type = 22, ver = 0302, length = 58
... received message: type = 22, ver = 0302, length = 4256
... received message: type = 22, ver = 0302, length = 4
Sending heartbeat request...
... received message: type = 24, ver = 0302, length = 16384
Heartbleed Example
•  Received Heartbleed response:
0170: 2C 2A 3B 71 3D 30 2E 33 0D 0A 43 6F 6F 6B 69 65 ,*;q=0.3..Cookie
0180: 3A 20 4A 53 65 72 76 53 65 73 73 69 6F 6E 49 64 : JServSessionId
0190: 72 6F 6F 74 3D 78 6D 75 66 67 66 62 6D 6A 67 2E root=xmufgfbmjg.
01a0: 6F 52 6A 52 6D 6B 7A 4F 6D 51 58 50 71 42 66 4E oRjRmkzOmQXPqBfN
01b0: 63 41 4C 4A 6D 51 35 47 6F 36 58 4E 72 33 43 4D cALJmQ5Go6XNr3CM
01c0: 62 33 79 4F 3B 20 42 4E 45 53 5F 4A 53 65 72 76 b3yO; BNES_JServ
01d0: 53 65 73 73 69 6F 6E 49 64 72 6F 6F 74 3D 49 4F SessionIdroot=IO
01e0: 76 6A 66 6B 2F 42 2B 6B 58 78 4B 35 32 38 4C 31 vjfk/B+kXxK528L1
01f0: 67 70 47 45 6F 36 31 33 71 38 43 70 43 4C 2B 79 gpGEo613q8CpCL+y
0200: 49 42 71 2F 70 76 47 79 77 4C 34 61 62 59 59 65 IBq/pvGywL4abYYe
0210: 58 76 4C 62 64 30 68 76 5A 64 55 4E 49 54 4E 56 XvLbd0hvZdUNITNV
0220: 41 46 37 57 6E 69 6B 62 6A 71 50 5A 71 4F 35 55 AF7WnikbjqPZqO5U
0230: 33 65 36 65 52 75 73 43 6B 56 39 44 53 50 37 69 3e6eRusCkV9DSP7i
0240: 6F 70 35 57 7A 52 51 51 73 48 46 34 79 46 79 37 op5WzRQQsHF4yFy7
0250: 73 33 63 35 6F 2F 73 4D 47 6C 5A 77 78 59 65 74 s3c5o/sMGlZwxYet
0260: 68 69 61 48 76 69 43 68 5A 42 64 50 69 32 42 36 hiaHviChZBdPi2B6
0270: 72 46 75 41 3D 3D 0D 0A 0D 0A E6 C0 41 C7 A5 32 rFuA==…
MAN-IN-THE-MIDDLE
ATTACKS
Part 5
•  Tool provided by Moxie Marlinspike in 2009
•  MITM attack tool that forces a victim's browser
into communicating with an adversary in plaintext
over HTTP, and the adversary proxies the
modified content from an HTTPS server.
•  "stripping" https:// URLs and turning them into
http:// URLs
•  Uses ARP spoofing to redirect traffic of victim
host at the link-level.
sslstrip
Superfish Lenovo Incident
•  Lenovo sold laptops that
contained Superfish adware pre-
installed since Dec 2014.
•  The adware delivers its web
content through SSL-encrypted
channel using trusted self-signed
certificate.
•  The root private key is also
included on all affected systems
which are encrypted with a
guessable password “komodia”
•  Allowed for widespread MitM
attacks.
•  Configure server to choose strong cipher-suite for key exchange,
authentication, bulk ciphers, and message authentication.
–  Use sufficiently long key size (e.g. 2048 bits asymmetric, 168 bit
symmetric)
–  Avoid null ciphers and RC4
–  Give precedence to most secure ciphers first.
•  Disable SSL 2.0 and SSL 3.0 to prevent POODLE and calculation of
plaintext by network attackers.
•  Disable TLS 1.0 Compression to avoid CRIME attacks.
•  Utilize TLSFALLBACKSCSV that seeks to prevent forced SSL
downgrades
•  If using openssl library, update to the latest patched version to avoid
heartbleed bug.
Recommendations
•  Consult a reputable CA to sign your root certificates.
•  Avoid self-signed and expired certificates.
•  Do not keep certificates trusted for overly-long periods and employ
key rotation.
•  When creating certificates use a strong password to guard access to
private key, and keep root keys encrypted and offline.
•  Make sure your end user certificates are not signing certificates.
•  Make sure your public-private keys are generated with random seed
and proper tools.
•  Employ key splitting procedure if necessary.
•  Require use of client-certificates for highly-critical systems.
Recommendations
Questions
Omar Al Ibrahim, Ph.D. , GREM
Security Researcher & Consultant, omProtect.
oalibrahim@omprotect.com
LinkedIn: http://www.linkedin.com/in/oalibrahim
Website: www.omprotect.com
Anything Wrong?

Más contenido relacionado

La actualidad más candente

muCon 2016: Authentication in Microservice Systems By David Borsos
muCon 2016: Authentication in Microservice Systems By David BorsosmuCon 2016: Authentication in Microservice Systems By David Borsos
muCon 2016: Authentication in Microservice Systems By David BorsosOpenCredo
 
Cloud Native Identity with SPIFFE
Cloud Native Identity with SPIFFECloud Native Identity with SPIFFE
Cloud Native Identity with SPIFFEPrabath Siriwardena
 
Authorization and Authentication in Microservice Environments
Authorization and Authentication in Microservice EnvironmentsAuthorization and Authentication in Microservice Environments
Authorization and Authentication in Microservice EnvironmentsLeanIX GmbH
 
Common crypto attacks and secure implementations
Common crypto attacks and secure implementationsCommon crypto attacks and secure implementations
Common crypto attacks and secure implementationsTrupti Shiralkar, CISSP
 
Using Federation to Simplify Access to SharePoint, SaaS and Partner Applications
Using Federation to Simplify Access to SharePoint, SaaS and Partner ApplicationsUsing Federation to Simplify Access to SharePoint, SaaS and Partner Applications
Using Federation to Simplify Access to SharePoint, SaaS and Partner ApplicationsNovell
 
Web Based Security
Web Based SecurityWeb Based Security
Web Based SecurityJohn Wiley
 
DEVNET-1190 Targeted Threat (APT) Defense for Hosted Applications
DEVNET-1190	Targeted Threat (APT) Defense for Hosted ApplicationsDEVNET-1190	Targeted Threat (APT) Defense for Hosted Applications
DEVNET-1190 Targeted Threat (APT) Defense for Hosted ApplicationsCisco DevNet
 
Microservices Manchester: Authentication in Microservice Systems by David Borsos
Microservices Manchester: Authentication in Microservice Systems by David BorsosMicroservices Manchester: Authentication in Microservice Systems by David Borsos
Microservices Manchester: Authentication in Microservice Systems by David BorsosOpenCredo
 
Authentication and Authorization Architecture in the MEAN Stack
Authentication and Authorization Architecture in the MEAN StackAuthentication and Authorization Architecture in the MEAN Stack
Authentication and Authorization Architecture in the MEAN StackFITC
 
Infrastructure Saturday 2011 - Understanding PKI and Certificate Services
Infrastructure Saturday 2011 - Understanding PKI and Certificate ServicesInfrastructure Saturday 2011 - Understanding PKI and Certificate Services
Infrastructure Saturday 2011 - Understanding PKI and Certificate Serviceskieranjacobsen
 
The Future of PKI. Using automation tools and protocols to bootstrap trust in...
The Future of PKI. Using automation tools and protocols to bootstrap trust in...The Future of PKI. Using automation tools and protocols to bootstrap trust in...
The Future of PKI. Using automation tools and protocols to bootstrap trust in...DATA SECURITY SOLUTIONS
 
Kerberos : An Authentication Application
Kerberos : An Authentication ApplicationKerberos : An Authentication Application
Kerberos : An Authentication ApplicationVidulatiwari
 
Protecting Web Services from DDOS Attack
Protecting Web Services from DDOS AttackProtecting Web Services from DDOS Attack
Protecting Web Services from DDOS AttackPonraj
 
NIST SP 800-63C #idcon vol.22
NIST SP 800-63C #idcon vol.22NIST SP 800-63C #idcon vol.22
NIST SP 800-63C #idcon vol.22Nov Matake
 
API Security & Federation Patterns - Francois Lascelles, Chief Architect, Lay...
API Security & Federation Patterns - Francois Lascelles, Chief Architect, Lay...API Security & Federation Patterns - Francois Lascelles, Chief Architect, Lay...
API Security & Federation Patterns - Francois Lascelles, Chief Architect, Lay...CA API Management
 

La actualidad más candente (20)

Kerberos protocol
Kerberos protocolKerberos protocol
Kerberos protocol
 
Kerberos
KerberosKerberos
Kerberos
 
muCon 2016: Authentication in Microservice Systems By David Borsos
muCon 2016: Authentication in Microservice Systems By David BorsosmuCon 2016: Authentication in Microservice Systems By David Borsos
muCon 2016: Authentication in Microservice Systems By David Borsos
 
Cloud Native Identity with SPIFFE
Cloud Native Identity with SPIFFECloud Native Identity with SPIFFE
Cloud Native Identity with SPIFFE
 
Authorization and Authentication in Microservice Environments
Authorization and Authentication in Microservice EnvironmentsAuthorization and Authentication in Microservice Environments
Authorization and Authentication in Microservice Environments
 
Common crypto attacks and secure implementations
Common crypto attacks and secure implementationsCommon crypto attacks and secure implementations
Common crypto attacks and secure implementations
 
Using Federation to Simplify Access to SharePoint, SaaS and Partner Applications
Using Federation to Simplify Access to SharePoint, SaaS and Partner ApplicationsUsing Federation to Simplify Access to SharePoint, SaaS and Partner Applications
Using Federation to Simplify Access to SharePoint, SaaS and Partner Applications
 
Web Based Security
Web Based SecurityWeb Based Security
Web Based Security
 
OAuth 2.0 Threat Landscape
OAuth 2.0 Threat LandscapeOAuth 2.0 Threat Landscape
OAuth 2.0 Threat Landscape
 
DEVNET-1190 Targeted Threat (APT) Defense for Hosted Applications
DEVNET-1190	Targeted Threat (APT) Defense for Hosted ApplicationsDEVNET-1190	Targeted Threat (APT) Defense for Hosted Applications
DEVNET-1190 Targeted Threat (APT) Defense for Hosted Applications
 
Microservices Manchester: Authentication in Microservice Systems by David Borsos
Microservices Manchester: Authentication in Microservice Systems by David BorsosMicroservices Manchester: Authentication in Microservice Systems by David Borsos
Microservices Manchester: Authentication in Microservice Systems by David Borsos
 
OpenSSL
OpenSSLOpenSSL
OpenSSL
 
Authentication and Authorization Architecture in the MEAN Stack
Authentication and Authorization Architecture in the MEAN StackAuthentication and Authorization Architecture in the MEAN Stack
Authentication and Authorization Architecture in the MEAN Stack
 
Infrastructure Saturday 2011 - Understanding PKI and Certificate Services
Infrastructure Saturday 2011 - Understanding PKI and Certificate ServicesInfrastructure Saturday 2011 - Understanding PKI and Certificate Services
Infrastructure Saturday 2011 - Understanding PKI and Certificate Services
 
The Future of PKI. Using automation tools and protocols to bootstrap trust in...
The Future of PKI. Using automation tools and protocols to bootstrap trust in...The Future of PKI. Using automation tools and protocols to bootstrap trust in...
The Future of PKI. Using automation tools and protocols to bootstrap trust in...
 
Kerberos : An Authentication Application
Kerberos : An Authentication ApplicationKerberos : An Authentication Application
Kerberos : An Authentication Application
 
Protecting Web Services from DDOS Attack
Protecting Web Services from DDOS AttackProtecting Web Services from DDOS Attack
Protecting Web Services from DDOS Attack
 
Authentication services
Authentication servicesAuthentication services
Authentication services
 
NIST SP 800-63C #idcon vol.22
NIST SP 800-63C #idcon vol.22NIST SP 800-63C #idcon vol.22
NIST SP 800-63C #idcon vol.22
 
API Security & Federation Patterns - Francois Lascelles, Chief Architect, Lay...
API Security & Federation Patterns - Francois Lascelles, Chief Architect, Lay...API Security & Federation Patterns - Francois Lascelles, Chief Architect, Lay...
API Security & Federation Patterns - Francois Lascelles, Chief Architect, Lay...
 

Destacado

Mr. Roland Abi Najem - Security
Mr. Roland Abi Najem - SecurityMr. Roland Abi Najem - Security
Mr. Roland Abi Najem - Securitypromediakw
 
Trabajo sistemas operativos
Trabajo sistemas operativosTrabajo sistemas operativos
Trabajo sistemas operativosjavimartinez99
 
Tunnel Liners, Relines and Rehabilitation
Tunnel Liners, Relines and Rehabilitation Tunnel Liners, Relines and Rehabilitation
Tunnel Liners, Relines and Rehabilitation Agata Woźniak
 
Mr. Tamer el - Bahey - Leveraging open source intelligence v1.1
Mr. Tamer el - Bahey - Leveraging open source intelligence v1.1Mr. Tamer el - Bahey - Leveraging open source intelligence v1.1
Mr. Tamer el - Bahey - Leveraging open source intelligence v1.1promediakw
 
Archiving challanges v 1.0 ahmed shawki
Archiving challanges v 1.0 ahmed shawkiArchiving challanges v 1.0 ahmed shawki
Archiving challanges v 1.0 ahmed shawkipromediakw
 
Corrugated Steel Bridge and Tunnel Solutions
Corrugated Steel Bridge and Tunnel Solutions Corrugated Steel Bridge and Tunnel Solutions
Corrugated Steel Bridge and Tunnel Solutions Agata Woźniak
 
10 Most Common STD Myths
10 Most Common STD Myths10 Most Common STD Myths
10 Most Common STD MythsSTD Check
 
Big Digs - Site Development & Underground Solutions for Mining
Big Digs - Site Development & Underground Solutions for Mining Big Digs - Site Development & Underground Solutions for Mining
Big Digs - Site Development & Underground Solutions for Mining Agata Woźniak
 
Urbanization and Extreme Weather Effects: How Stormwater Detention, Retention...
Urbanization and Extreme Weather Effects: How Stormwater Detention, Retention...Urbanization and Extreme Weather Effects: How Stormwater Detention, Retention...
Urbanization and Extreme Weather Effects: How Stormwater Detention, Retention...Agata Woźniak
 
Digital submittal
Digital submittalDigital submittal
Digital submittalgscplanning
 
Preliminary school magazine Titles
Preliminary school magazine TitlesPreliminary school magazine Titles
Preliminary school magazine TitlesAmir Mohseny
 
Production of 1-Tetradecene at 100 tons per year
Production of 1-Tetradecene at 100 tons per yearProduction of 1-Tetradecene at 100 tons per year
Production of 1-Tetradecene at 100 tons per yearaman_hb
 
Dr. Maher salameh - new age of data analytics
Dr. Maher salameh   - new age of data analyticsDr. Maher salameh   - new age of data analytics
Dr. Maher salameh - new age of data analyticspromediakw
 
Enabling familiar powerful business intelligence without video kevin ashby
Enabling familiar powerful business intelligence   without video kevin ashbyEnabling familiar powerful business intelligence   without video kevin ashby
Enabling familiar powerful business intelligence without video kevin ashbypromediakw
 
Fashion fade, style is eternal
Fashion fade, style is eternalFashion fade, style is eternal
Fashion fade, style is eternalBea Marquez
 

Destacado (20)

Mr. Roland Abi Najem - Security
Mr. Roland Abi Najem - SecurityMr. Roland Abi Najem - Security
Mr. Roland Abi Najem - Security
 
Trabajo sistemas operativos
Trabajo sistemas operativosTrabajo sistemas operativos
Trabajo sistemas operativos
 
Biografia rosmary
Biografia rosmaryBiografia rosmary
Biografia rosmary
 
Tunnel Liners, Relines and Rehabilitation
Tunnel Liners, Relines and Rehabilitation Tunnel Liners, Relines and Rehabilitation
Tunnel Liners, Relines and Rehabilitation
 
Mr. Tamer el - Bahey - Leveraging open source intelligence v1.1
Mr. Tamer el - Bahey - Leveraging open source intelligence v1.1Mr. Tamer el - Bahey - Leveraging open source intelligence v1.1
Mr. Tamer el - Bahey - Leveraging open source intelligence v1.1
 
Archiving challanges v 1.0 ahmed shawki
Archiving challanges v 1.0 ahmed shawkiArchiving challanges v 1.0 ahmed shawki
Archiving challanges v 1.0 ahmed shawki
 
Corrugated Steel Bridge and Tunnel Solutions
Corrugated Steel Bridge and Tunnel Solutions Corrugated Steel Bridge and Tunnel Solutions
Corrugated Steel Bridge and Tunnel Solutions
 
My idea pitch
My idea pitch   My idea pitch
My idea pitch
 
10 Most Common STD Myths
10 Most Common STD Myths10 Most Common STD Myths
10 Most Common STD Myths
 
Big Digs - Site Development & Underground Solutions for Mining
Big Digs - Site Development & Underground Solutions for Mining Big Digs - Site Development & Underground Solutions for Mining
Big Digs - Site Development & Underground Solutions for Mining
 
Urbanization and Extreme Weather Effects: How Stormwater Detention, Retention...
Urbanization and Extreme Weather Effects: How Stormwater Detention, Retention...Urbanization and Extreme Weather Effects: How Stormwater Detention, Retention...
Urbanization and Extreme Weather Effects: How Stormwater Detention, Retention...
 
Digital submittal
Digital submittalDigital submittal
Digital submittal
 
kittilak
kittilakkittilak
kittilak
 
Preliminary school magazine Titles
Preliminary school magazine TitlesPreliminary school magazine Titles
Preliminary school magazine Titles
 
Production of 1-Tetradecene at 100 tons per year
Production of 1-Tetradecene at 100 tons per yearProduction of 1-Tetradecene at 100 tons per year
Production of 1-Tetradecene at 100 tons per year
 
Dr. Maher salameh - new age of data analytics
Dr. Maher salameh   - new age of data analyticsDr. Maher salameh   - new age of data analytics
Dr. Maher salameh - new age of data analytics
 
Kpi for manager
Kpi for managerKpi for manager
Kpi for manager
 
Enabling familiar powerful business intelligence without video kevin ashby
Enabling familiar powerful business intelligence   without video kevin ashbyEnabling familiar powerful business intelligence   without video kevin ashby
Enabling familiar powerful business intelligence without video kevin ashby
 
Fashion fade, style is eternal
Fashion fade, style is eternalFashion fade, style is eternal
Fashion fade, style is eternal
 
Big data
Big dataBig data
Big data
 

Similar a Dr. Omar Ali Alibrahim - Ssl talk

Webinar SSL English
Webinar SSL EnglishWebinar SSL English
Webinar SSL EnglishSSL247®
 
Alfresco DevCon 2019: Encryption at-rest and in-transit
Alfresco DevCon 2019: Encryption at-rest and in-transitAlfresco DevCon 2019: Encryption at-rest and in-transit
Alfresco DevCon 2019: Encryption at-rest and in-transitToni de la Fuente
 
presentation2-151203145018-lva1-app6891.pdf
presentation2-151203145018-lva1-app6891.pdfpresentation2-151203145018-lva1-app6891.pdf
presentation2-151203145018-lva1-app6891.pdfGumanSingh10
 
Microservices Security landscape
Microservices Security landscapeMicroservices Security landscape
Microservices Security landscapeSagara Gunathunga
 
Design and Analyze Secure Networked Systems - 3
Design and Analyze Secure Networked Systems - 3Design and Analyze Secure Networked Systems - 3
Design and Analyze Secure Networked Systems - 3Don Kim
 
Introduction of an SSL Certificate
Introduction of an SSL CertificateIntroduction of an SSL Certificate
Introduction of an SSL CertificateCheapSSLUSA
 
Secure socket layer
Secure socket layerSecure socket layer
Secure socket layerBU
 
All you need to know about transport layer security
All you need to know about transport layer securityAll you need to know about transport layer security
All you need to know about transport layer securityMaarten Smeets
 
MTLS in a Microservices World
MTLS in a Microservices WorldMTLS in a Microservices World
MTLS in a Microservices WorldDiogo Mónica
 
Toronto MuleSoft Meetup: Virtual Meetup #3
Toronto MuleSoft Meetup: Virtual Meetup #3Toronto MuleSoft Meetup: Virtual Meetup #3
Toronto MuleSoft Meetup: Virtual Meetup #3Alexandra N. Martinez
 
Webservice security considerations and measures
Webservice security considerations and measuresWebservice security considerations and measures
Webservice security considerations and measuresMaarten Smeets
 
Indianapolis mule soft_meetup_30_jan_2021 (1)
Indianapolis mule soft_meetup_30_jan_2021 (1)Indianapolis mule soft_meetup_30_jan_2021 (1)
Indianapolis mule soft_meetup_30_jan_2021 (1)ikram_ahamed
 
Exploring Advanced Authentication Methods in Novell Access Manager
Exploring Advanced Authentication Methods in Novell Access ManagerExploring Advanced Authentication Methods in Novell Access Manager
Exploring Advanced Authentication Methods in Novell Access ManagerNovell
 
Certificates, PKI, and SSL/TLS for infrastructure builders and operators
Certificates, PKI, and SSL/TLS for infrastructure builders and operatorsCertificates, PKI, and SSL/TLS for infrastructure builders and operators
Certificates, PKI, and SSL/TLS for infrastructure builders and operatorsDavid Ochel
 
Certificates and Web of Trust
Certificates and Web of TrustCertificates and Web of Trust
Certificates and Web of TrustYousof Alsatom
 
CRYPTOGRAPHY AND NETWORK SECURITY
CRYPTOGRAPHY AND NETWORK SECURITYCRYPTOGRAPHY AND NETWORK SECURITY
CRYPTOGRAPHY AND NETWORK SECURITYKathirvel Ayyaswamy
 

Similar a Dr. Omar Ali Alibrahim - Ssl talk (20)

Webinar SSL English
Webinar SSL EnglishWebinar SSL English
Webinar SSL English
 
The world of encryption
The world of encryptionThe world of encryption
The world of encryption
 
Alfresco DevCon 2019: Encryption at-rest and in-transit
Alfresco DevCon 2019: Encryption at-rest and in-transitAlfresco DevCon 2019: Encryption at-rest and in-transit
Alfresco DevCon 2019: Encryption at-rest and in-transit
 
SSL Everywhere!
SSL Everywhere!SSL Everywhere!
SSL Everywhere!
 
SSL
SSLSSL
SSL
 
presentation2-151203145018-lva1-app6891.pdf
presentation2-151203145018-lva1-app6891.pdfpresentation2-151203145018-lva1-app6891.pdf
presentation2-151203145018-lva1-app6891.pdf
 
Microservices Security landscape
Microservices Security landscapeMicroservices Security landscape
Microservices Security landscape
 
Design and Analyze Secure Networked Systems - 3
Design and Analyze Secure Networked Systems - 3Design and Analyze Secure Networked Systems - 3
Design and Analyze Secure Networked Systems - 3
 
Introduction of an SSL Certificate
Introduction of an SSL CertificateIntroduction of an SSL Certificate
Introduction of an SSL Certificate
 
Secure socket layer
Secure socket layerSecure socket layer
Secure socket layer
 
All you need to know about transport layer security
All you need to know about transport layer securityAll you need to know about transport layer security
All you need to know about transport layer security
 
MTLS in a Microservices World
MTLS in a Microservices WorldMTLS in a Microservices World
MTLS in a Microservices World
 
Toronto MuleSoft Meetup: Virtual Meetup #3
Toronto MuleSoft Meetup: Virtual Meetup #3Toronto MuleSoft Meetup: Virtual Meetup #3
Toronto MuleSoft Meetup: Virtual Meetup #3
 
The last picks
The last picksThe last picks
The last picks
 
Webservice security considerations and measures
Webservice security considerations and measuresWebservice security considerations and measures
Webservice security considerations and measures
 
Indianapolis mule soft_meetup_30_jan_2021 (1)
Indianapolis mule soft_meetup_30_jan_2021 (1)Indianapolis mule soft_meetup_30_jan_2021 (1)
Indianapolis mule soft_meetup_30_jan_2021 (1)
 
Exploring Advanced Authentication Methods in Novell Access Manager
Exploring Advanced Authentication Methods in Novell Access ManagerExploring Advanced Authentication Methods in Novell Access Manager
Exploring Advanced Authentication Methods in Novell Access Manager
 
Certificates, PKI, and SSL/TLS for infrastructure builders and operators
Certificates, PKI, and SSL/TLS for infrastructure builders and operatorsCertificates, PKI, and SSL/TLS for infrastructure builders and operators
Certificates, PKI, and SSL/TLS for infrastructure builders and operators
 
Certificates and Web of Trust
Certificates and Web of TrustCertificates and Web of Trust
Certificates and Web of Trust
 
CRYPTOGRAPHY AND NETWORK SECURITY
CRYPTOGRAPHY AND NETWORK SECURITYCRYPTOGRAPHY AND NETWORK SECURITY
CRYPTOGRAPHY AND NETWORK SECURITY
 

Más de promediakw

ورقة عمل المؤتمر الخليجي الثاني بالكويت تقديم دكتور عنتر سليمان
ورقة عمل المؤتمر الخليجي الثاني بالكويت تقديم دكتور عنتر سليمانورقة عمل المؤتمر الخليجي الثاني بالكويت تقديم دكتور عنتر سليمان
ورقة عمل المؤتمر الخليجي الثاني بالكويت تقديم دكتور عنتر سليمانpromediakw
 
دور التدريب فى تحقيق الميزة التنافسية محمد عمرو صادق
دور التدريب فى تحقيق الميزة التنافسية  محمد عمرو صادق دور التدريب فى تحقيق الميزة التنافسية  محمد عمرو صادق
دور التدريب فى تحقيق الميزة التنافسية محمد عمرو صادق promediakw
 
إنجح في التوظيف ميلاد حدشيتي
إنجح في التوظيف  ميلاد حدشيتيإنجح في التوظيف  ميلاد حدشيتي
إنجح في التوظيف ميلاد حدشيتيpromediakw
 
الكوتشنج الوظيفي مؤتمر الموارد البشرية الخليجي- أحمد مجدي
الكوتشنج الوظيفي مؤتمر الموارد البشرية الخليجي- أحمد مجدي الكوتشنج الوظيفي مؤتمر الموارد البشرية الخليجي- أحمد مجدي
الكوتشنج الوظيفي مؤتمر الموارد البشرية الخليجي- أحمد مجدي promediakw
 
2د. محمد كمال
2د. محمد كمال 2د. محمد كمال
2د. محمد كمال promediakw
 
د. محمد كمال
د. محمد كمال د. محمد كمال
د. محمد كمال promediakw
 
وليد حمود ورقة الأمانة العامة
  وليد حمود ورقة الأمانة العامة  وليد حمود ورقة الأمانة العامة
وليد حمود ورقة الأمانة العامةpromediakw
 
محمد العوفي - تنمية الموارد البشرية الخليجية كمدخل استراتيجي لتحقيق ثروة
  محمد العوفي - تنمية الموارد البشرية الخليجية كمدخل استراتيجي لتحقيق ثروة  محمد العوفي - تنمية الموارد البشرية الخليجية كمدخل استراتيجي لتحقيق ثروة
محمد العوفي - تنمية الموارد البشرية الخليجية كمدخل استراتيجي لتحقيق ثروةpromediakw
 
أمل الرشدان -التحسين المستمر بروميديا
  أمل الرشدان -التحسين المستمر بروميديا  أمل الرشدان -التحسين المستمر بروميديا
أمل الرشدان -التحسين المستمر بروميدياpromediakw
 
بناء الثقافة الوظيفية - محمد كمال
  بناء الثقافة الوظيفية - محمد كمال   بناء الثقافة الوظيفية - محمد كمال
بناء الثقافة الوظيفية - محمد كمال promediakw
 
Eng. salman zafar - Concept of zero wastes and role of material recovery faci...
Eng. salman zafar - Concept of zero wastes and role of material recovery faci...Eng. salman zafar - Concept of zero wastes and role of material recovery faci...
Eng. salman zafar - Concept of zero wastes and role of material recovery faci...promediakw
 
مؤتمر النفايات
مؤتمر النفاياتمؤتمر النفايات
مؤتمر النفاياتpromediakw
 
Eng. ch. rama krushna chary drilling waste management
Eng. ch. rama krushna chary  drilling waste managementEng. ch. rama krushna chary  drilling waste management
Eng. ch. rama krushna chary drilling waste managementpromediakw
 
Dr shirish naik - Decentralized wastewater treatment systems
Dr shirish naik - Decentralized wastewater treatment systemsDr shirish naik - Decentralized wastewater treatment systems
Dr shirish naik - Decentralized wastewater treatment systemspromediakw
 
Dr. S. Neelamani - Scrap tires as wave barriers in the marine environmnet ana...
Dr. S. Neelamani - Scrap tires as wave barriers in the marine environmnet ana...Dr. S. Neelamani - Scrap tires as wave barriers in the marine environmnet ana...
Dr. S. Neelamani - Scrap tires as wave barriers in the marine environmnet ana...promediakw
 
Dr. Faten Al-Attar - Green building and waste management
Dr. Faten Al-Attar - Green building and waste managementDr. Faten Al-Attar - Green building and waste management
Dr. Faten Al-Attar - Green building and waste managementpromediakw
 
Dr. Ahmad Abdul Hay Agwa - Offshore drilling waste treatments & risk manageme...
Dr. Ahmad Abdul Hay Agwa - Offshore drilling waste treatments & risk manageme...Dr. Ahmad Abdul Hay Agwa - Offshore drilling waste treatments & risk manageme...
Dr. Ahmad Abdul Hay Agwa - Offshore drilling waste treatments & risk manageme...promediakw
 
Dr. Abdul Rehman Khan - Rehabilitation of an industrial mercury contaminated ...
Dr. Abdul Rehman Khan - Rehabilitation of an industrial mercury contaminated ...Dr. Abdul Rehman Khan - Rehabilitation of an industrial mercury contaminated ...
Dr. Abdul Rehman Khan - Rehabilitation of an industrial mercury contaminated ...promediakw
 
Dr. Ziyad Salloum - Geographical Passwords
Dr. Ziyad Salloum - Geographical PasswordsDr. Ziyad Salloum - Geographical Passwords
Dr. Ziyad Salloum - Geographical Passwordspromediakw
 
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...promediakw
 

Más de promediakw (20)

ورقة عمل المؤتمر الخليجي الثاني بالكويت تقديم دكتور عنتر سليمان
ورقة عمل المؤتمر الخليجي الثاني بالكويت تقديم دكتور عنتر سليمانورقة عمل المؤتمر الخليجي الثاني بالكويت تقديم دكتور عنتر سليمان
ورقة عمل المؤتمر الخليجي الثاني بالكويت تقديم دكتور عنتر سليمان
 
دور التدريب فى تحقيق الميزة التنافسية محمد عمرو صادق
دور التدريب فى تحقيق الميزة التنافسية  محمد عمرو صادق دور التدريب فى تحقيق الميزة التنافسية  محمد عمرو صادق
دور التدريب فى تحقيق الميزة التنافسية محمد عمرو صادق
 
إنجح في التوظيف ميلاد حدشيتي
إنجح في التوظيف  ميلاد حدشيتيإنجح في التوظيف  ميلاد حدشيتي
إنجح في التوظيف ميلاد حدشيتي
 
الكوتشنج الوظيفي مؤتمر الموارد البشرية الخليجي- أحمد مجدي
الكوتشنج الوظيفي مؤتمر الموارد البشرية الخليجي- أحمد مجدي الكوتشنج الوظيفي مؤتمر الموارد البشرية الخليجي- أحمد مجدي
الكوتشنج الوظيفي مؤتمر الموارد البشرية الخليجي- أحمد مجدي
 
2د. محمد كمال
2د. محمد كمال 2د. محمد كمال
2د. محمد كمال
 
د. محمد كمال
د. محمد كمال د. محمد كمال
د. محمد كمال
 
وليد حمود ورقة الأمانة العامة
  وليد حمود ورقة الأمانة العامة  وليد حمود ورقة الأمانة العامة
وليد حمود ورقة الأمانة العامة
 
محمد العوفي - تنمية الموارد البشرية الخليجية كمدخل استراتيجي لتحقيق ثروة
  محمد العوفي - تنمية الموارد البشرية الخليجية كمدخل استراتيجي لتحقيق ثروة  محمد العوفي - تنمية الموارد البشرية الخليجية كمدخل استراتيجي لتحقيق ثروة
محمد العوفي - تنمية الموارد البشرية الخليجية كمدخل استراتيجي لتحقيق ثروة
 
أمل الرشدان -التحسين المستمر بروميديا
  أمل الرشدان -التحسين المستمر بروميديا  أمل الرشدان -التحسين المستمر بروميديا
أمل الرشدان -التحسين المستمر بروميديا
 
بناء الثقافة الوظيفية - محمد كمال
  بناء الثقافة الوظيفية - محمد كمال   بناء الثقافة الوظيفية - محمد كمال
بناء الثقافة الوظيفية - محمد كمال
 
Eng. salman zafar - Concept of zero wastes and role of material recovery faci...
Eng. salman zafar - Concept of zero wastes and role of material recovery faci...Eng. salman zafar - Concept of zero wastes and role of material recovery faci...
Eng. salman zafar - Concept of zero wastes and role of material recovery faci...
 
مؤتمر النفايات
مؤتمر النفاياتمؤتمر النفايات
مؤتمر النفايات
 
Eng. ch. rama krushna chary drilling waste management
Eng. ch. rama krushna chary  drilling waste managementEng. ch. rama krushna chary  drilling waste management
Eng. ch. rama krushna chary drilling waste management
 
Dr shirish naik - Decentralized wastewater treatment systems
Dr shirish naik - Decentralized wastewater treatment systemsDr shirish naik - Decentralized wastewater treatment systems
Dr shirish naik - Decentralized wastewater treatment systems
 
Dr. S. Neelamani - Scrap tires as wave barriers in the marine environmnet ana...
Dr. S. Neelamani - Scrap tires as wave barriers in the marine environmnet ana...Dr. S. Neelamani - Scrap tires as wave barriers in the marine environmnet ana...
Dr. S. Neelamani - Scrap tires as wave barriers in the marine environmnet ana...
 
Dr. Faten Al-Attar - Green building and waste management
Dr. Faten Al-Attar - Green building and waste managementDr. Faten Al-Attar - Green building and waste management
Dr. Faten Al-Attar - Green building and waste management
 
Dr. Ahmad Abdul Hay Agwa - Offshore drilling waste treatments & risk manageme...
Dr. Ahmad Abdul Hay Agwa - Offshore drilling waste treatments & risk manageme...Dr. Ahmad Abdul Hay Agwa - Offshore drilling waste treatments & risk manageme...
Dr. Ahmad Abdul Hay Agwa - Offshore drilling waste treatments & risk manageme...
 
Dr. Abdul Rehman Khan - Rehabilitation of an industrial mercury contaminated ...
Dr. Abdul Rehman Khan - Rehabilitation of an industrial mercury contaminated ...Dr. Abdul Rehman Khan - Rehabilitation of an industrial mercury contaminated ...
Dr. Abdul Rehman Khan - Rehabilitation of an industrial mercury contaminated ...
 
Dr. Ziyad Salloum - Geographical Passwords
Dr. Ziyad Salloum - Geographical PasswordsDr. Ziyad Salloum - Geographical Passwords
Dr. Ziyad Salloum - Geographical Passwords
 
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
Mr. Sayed Rabbani - Quality Assurance - The 80% of Industrial Control System ...
 

Último

Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 

Último (20)

Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 

Dr. Omar Ali Alibrahim - Ssl talk

  • 1. SSL, The Ugly Beast! Dr. Omar Al Ibrahim Security Consultant & Researcher, omProtect. oalibrahim@omprotect.com Website: www.omprotect.com
  • 2. Who am I ? •  Security Researcher & Consultant, omProtect. •  Assistant Professor at Kuwait University. •  Previous: Virtual Security Research (VSR) LLC. , Cigital Inc. (USA) •  Application Security, Penetration Testing and Vulnerability Assessment •  Ph.D. in Computer Science from Southern Methodist University (USA) in 2012, Masters in Computer Science from Rice University (USA) in 2007 •  GIAC Reverse Engineering Malware (GREM) certified •  Associate of ISC2 (CISSP) •  OWASP Lifetime Member
  • 3. Our Services •  Consultancy / Penetration Testing –  Internal/External Network Penetration Testing –  Web Application Penetration Testing –  Enterprise Product Testing –  Architecture Review, Source Code Review –  Digital Forensics, Malware Analysis •  Compliance –  PCI, ISO 27000 series, smart card standards ... •  Training –  Fundamental Security Concepts –  Organizational Security Awareness –  Developer Training
  • 4. WHAT IS SSL? Part 1: Introduction
  • 5. Unencrypted Traffic •  Suppose you login to the unencrypted KU-Wifi hotspot and type in your KU account credentials on the prompted web form. BY OMAR AL IBRAHIM
  • 6. Unencrypted Traffic BY OMAR AL IBRAHIM Wireshark Capture of the Submitted Login Form Our wifi password in plaintext! We need encryption!
  • 7. What is SSL? •  SSL is the protocol used for most secure transactions over the Internet •  For example, if you want to buy a book at amazon.com… –  You want to be sure you are dealing with Amazon (authentication) –  Your credit card information must be protected in transit (confidentiality and/or integrity) –  As long as you have money, Amazon doesn’t care who you are (authentication need not be mutual) •  Defined in RFC2246, http://www.ietf.org/rfc/ rfc2246.txt •  Open-source implementation at http:// www.openssl.org/
  • 8. SSL / TLS in the Real World
  • 9. SSL History •  Evolved through –  Unreleased v1 (Netscape) –  Flawed-but-useful v2 –  Version 3 from scratch –  Standard TLS1.0 •  SSL3.0 with minor tweaks, hence Version field is 3.1 – Standard TLS1.1 •  Protection against CBC attacks and handling of padding errors – Standard TLS1.2 •  Enhancements to ciphersuite BY OMAR AL IBRAHIM
  • 11. Technical Description OFFER CIPHER SUITE MENU TO SERVER SELECT A CIPHER SUITE SEND CERTIFICATE AND CHAIN TO CA ROOT CLIENT SIDE SERVER SIDE SEND PUBLIC KEY TO ENCRYPT SYMM KEY SERVER NEGOTIATION FINISHED SEND ENCRYPTED SYMMETRIC KEY SOURCE: THOMAS, SSL AND TLS ESSENTIALS ACTIVATE ENCRYPTION CLIENT PORTION DONE ( SERVER CHECKS OPTIONS ) ACTIVATESERVER ENCRYPTION SERVER PORTION DONE ( CLIENT CHECKS OPTIONS ) NOW THE PARTIES CAN USE SYMMETRIC ENCRYPTION BY OMAR AL IBRAHIM
  • 12. Client Hello - Cipher Suites INITIAL (NULL) CIPHER SUITE PUBLIC-KEY ALGORITHM SYMMETRIC ALGORITHM HASH ALGORITHM CIPHER SUITE CODES USED IN SSL MESSAGES SSL_NULL_WITH_NULL_NULL = { 0, 0 } SSL_RSA_WITH_NULL_MD5 = { 0, 1 } SSL_RSA_WITH_NULL_SHA = { 0, 2 } SSL_RSA_EXPORT_WITH_RC4_40_MD5 = { 0, 3 } SSL_RSA_WITH_RC4_128_MD5 = { 0, 4 } SSL_RSA_WITH_RC4_128_SHA = { 0, 5 } SSL_RSA_EXPORT_WITH_RC2_CBC_40_MD5 = { 0, 6 } SSL_RSA_WITH_IDEA_CBC_SHA = { 0, 7 } SSL_RSA_EXPORT_WITH_DES40_CBC_SHA = { 0, 8 } SSL_RSA_WITH_DES_CBC_SHA = { 0, 9 } SSL_RSA_WITH_3DES_EDE_CBC_SHA = { 0, 10 } BY OMAR AL IBRAHIM
  • 13. Server Hello •  Version •  Random Number –  Protects against handshake replay •  Session ID –  Provided to the client for later resumption of the session •  Cipher suite –  Usually picks client’s best preference – No obligation •  Compression method BY OMAR AL IBRAHIM
  • 14. SSL Handshake Capture Client: 192.168.8.100, Server: 2.19.28.244
  • 15. sslscan BY OMAR AL IBRAHIM Tool to scan server-side cipher-suite: Weak algorithms Short keys No encryption
  • 16. Qualys SSL Scan •  Qualys SSL Server Test https://www.ssllabs.com/ssltest/ •  Deep analysis of the configuration of any SSL web server on the public Internet •  Checks for cipher-suite strength, certificate trust and resistance to emerging attacks. Gives letter grade rating
  • 18. SSL Certificate •  Subject. Provides the name of the computer, user, network device, or service that the CA issues the certificate to. The subject name is commonly represented by using an X.500 or Lightweight Directory Access Protocol (LDAP) format. •  Serial Number. Provides a unique identifier for each certificate that a CA issues. •  Issuer. Provides a distinguished name for the CA that issued the certificate. The issuer name is commonly represented by using an X.500 or LDAP format. •  Valid From. Provides the date and time when the certificate becomes valid. •  Valid To. Provides the date and time when the certificate is no longer considered valid. •  Public Key. Contains the public key of the key pair that is associated with the certificate. BY OMAR AL IBRAHIM
  • 19. Generating SSL Certificates Using Openssl library •  Generate a private key and a certificate signing request (CSR): Omars-MacBook-Pro-2:OpensslTutorial omar$ openssl req -newkey rsa:2048 -nodes -keyout domain.key -out domain.csr Generating a 2048 bit RSA private key ...............+++ ..............+++ writing new private key to 'domain.key' ----- You are about to be asked to enter information that will be incorporated into your certificate request. […] ----- Country Name (2 letter code) [AU]:KW State or Province Name (full name) [Some-State]: Locality Name (eg, city) []:Kuwait City Organization Name (eg, company) [Internet Widgits Pty Ltd]:omProtect Organizational Unit Name (eg, section) []: Common Name (e.g. server FQDN or YOUR name) []:omprotect.com Email Address []:oalibrahim@omprotect.com
  • 20. Certificate Authority (CA) •  Entity that issues digital certificates •  CA is a trusted third party – i.e. trusted by both the owner of the certificate and the party relaying upon it. •  Examples of CAs include Comodo, GlobalSign, VeriSign, and DigiCert. BY OMAR AL IBRAHIM
  • 21. Root CAs •  CA can issue multiple certificates in the form of a tree. •  Root certificates are the top- most certificates of the tree. •  Web browsers are equipped with root certificates that are self-signed by root CAs. •  Root CAs are considered the trust anchors of the certificate chain. BY OMAR AL IBRAHIM
  • 22. Digital Signature for Certificate BY OMAR AL IBRAHIM •  A CA uses its private key to digitally sign each certificate it issues. •  To create the digital signature, the CA generates a message digest from the certificate, encrypts using its private key, and includes the digital signature as part of the certificate. •  Anyone can use the message digest function and the CA’s public key to verify the certificate’s integrity. •  If a certificate becomes corrupted or someone tampers with it, the message digest for the altered certificate does not match the digest in the CA’s digital signature. K-(H(Cert))
  • 23. Certificate Chain BY OMAR AL IBRAHIM A certificate chain consists of all the certificates needed to certify the subject identified by the end certificate. In practice this includes the end certificate, the certificates of intermediate CAs, and the certificate of a root CA trusted by all parties in the chain.
  • 26. Validating a Certificate OwnerA DN Owner A public key Issuer B’s DN Issuer B’s Signature Cert Ext. Owner B DN Owner B public key Issuer C’s DN Issuer C’s Signature Cert Ext. Owner A Owner B Decrypt Digest Equal? N Reject Y Continue Validation Owner C DN Owner C public key Owner C Signature Cert Ext. Owner C (Root) ….. Certificate Chain A-B-C
  • 27. •  Hard-code in the client the certificate known to be used by the server. 1.  Pin the server’s certificate itself 2.  Pin the CA certificate used to sign the server’s certificate •  Advantages: Avoid risks of flaws in certificate validation checks and threats of rogue or compromised CA •  Disadvantages: Unscalable, requires provisioning Certificate Pinning
  • 28. Problems in the certificate chain: •  Compromised CAs issuing fraudulent certificates •  Uncompromised CAs issuing fraudulent certificates (by mistake or otherwise) •  If a user (or browser vendor) loses trust in a CA, removing the CA from the browser's list of trusted authorities means losing trust in all the sites which used that CA. SSL Convergence Certificate Authority Market Share Courtesy of Netcraft, 2013 Survey
  • 29. •  Convergence provides a level of redundancy by having several authorities (so called notaries) to vouch for a single site. •  A user can choose to trust several notaries and consults them to decide whether a site should be trusted or not (as opposed to trusting a single authority). SSL Convergence
  • 31. •  Padding Oracle On Downgraded Legacy Encryption (CVE-2014-3566) •  Unlike proper negotiations, many TLS clients implement a protocol downgrade dance to work around server-side interoperability bugs. •  This allows MitM attacks to confine clients with SSLv3, from which hackers can exploit CBC encryption. POODLE Attack
  • 33. •  After downgrade, hackers can break the cryptographic security of SSL 3.0 using padding oracle attacks. •  To remediate against vulnerability, SSL 3.0 must be disabled or at the very least TLS implementations should make use of TLS_FALLBACK_SCSV. POODLE Attack
  • 34. Heartbleed Bug •  Security bug disclosed in April 2014 in the OpenSSL cryptography library (CVE-2014-0160). •  Allows anyone on the Internet to read the memory of the systems protected by the vulnerable versions of the OpenSSL software. •  Compromises the secret keys used to identify the service providers and to encrypt the traffic, the names and passwords of the users and the actual content.
  • 35. Heartbleed Example •  Run attack script: $ python ssltest.py somewebsite.gov.kw Connecting... Sending Client Hello... Waiting for Server Hello... ... received message: type = 22, ver = 0302, length = 58 ... received message: type = 22, ver = 0302, length = 4256 ... received message: type = 22, ver = 0302, length = 4 Sending heartbeat request... ... received message: type = 24, ver = 0302, length = 16384
  • 36. Heartbleed Example •  Received Heartbleed response: 0170: 2C 2A 3B 71 3D 30 2E 33 0D 0A 43 6F 6F 6B 69 65 ,*;q=0.3..Cookie 0180: 3A 20 4A 53 65 72 76 53 65 73 73 69 6F 6E 49 64 : JServSessionId 0190: 72 6F 6F 74 3D 78 6D 75 66 67 66 62 6D 6A 67 2E root=xmufgfbmjg. 01a0: 6F 52 6A 52 6D 6B 7A 4F 6D 51 58 50 71 42 66 4E oRjRmkzOmQXPqBfN 01b0: 63 41 4C 4A 6D 51 35 47 6F 36 58 4E 72 33 43 4D cALJmQ5Go6XNr3CM 01c0: 62 33 79 4F 3B 20 42 4E 45 53 5F 4A 53 65 72 76 b3yO; BNES_JServ 01d0: 53 65 73 73 69 6F 6E 49 64 72 6F 6F 74 3D 49 4F SessionIdroot=IO 01e0: 76 6A 66 6B 2F 42 2B 6B 58 78 4B 35 32 38 4C 31 vjfk/B+kXxK528L1 01f0: 67 70 47 45 6F 36 31 33 71 38 43 70 43 4C 2B 79 gpGEo613q8CpCL+y 0200: 49 42 71 2F 70 76 47 79 77 4C 34 61 62 59 59 65 IBq/pvGywL4abYYe 0210: 58 76 4C 62 64 30 68 76 5A 64 55 4E 49 54 4E 56 XvLbd0hvZdUNITNV 0220: 41 46 37 57 6E 69 6B 62 6A 71 50 5A 71 4F 35 55 AF7WnikbjqPZqO5U 0230: 33 65 36 65 52 75 73 43 6B 56 39 44 53 50 37 69 3e6eRusCkV9DSP7i 0240: 6F 70 35 57 7A 52 51 51 73 48 46 34 79 46 79 37 op5WzRQQsHF4yFy7 0250: 73 33 63 35 6F 2F 73 4D 47 6C 5A 77 78 59 65 74 s3c5o/sMGlZwxYet 0260: 68 69 61 48 76 69 43 68 5A 42 64 50 69 32 42 36 hiaHviChZBdPi2B6 0270: 72 46 75 41 3D 3D 0D 0A 0D 0A E6 C0 41 C7 A5 32 rFuA==…
  • 38. •  Tool provided by Moxie Marlinspike in 2009 •  MITM attack tool that forces a victim's browser into communicating with an adversary in plaintext over HTTP, and the adversary proxies the modified content from an HTTPS server. •  "stripping" https:// URLs and turning them into http:// URLs •  Uses ARP spoofing to redirect traffic of victim host at the link-level. sslstrip
  • 39. Superfish Lenovo Incident •  Lenovo sold laptops that contained Superfish adware pre- installed since Dec 2014. •  The adware delivers its web content through SSL-encrypted channel using trusted self-signed certificate. •  The root private key is also included on all affected systems which are encrypted with a guessable password “komodia” •  Allowed for widespread MitM attacks.
  • 40. •  Configure server to choose strong cipher-suite for key exchange, authentication, bulk ciphers, and message authentication. –  Use sufficiently long key size (e.g. 2048 bits asymmetric, 168 bit symmetric) –  Avoid null ciphers and RC4 –  Give precedence to most secure ciphers first. •  Disable SSL 2.0 and SSL 3.0 to prevent POODLE and calculation of plaintext by network attackers. •  Disable TLS 1.0 Compression to avoid CRIME attacks. •  Utilize TLSFALLBACKSCSV that seeks to prevent forced SSL downgrades •  If using openssl library, update to the latest patched version to avoid heartbleed bug. Recommendations
  • 41. •  Consult a reputable CA to sign your root certificates. •  Avoid self-signed and expired certificates. •  Do not keep certificates trusted for overly-long periods and employ key rotation. •  When creating certificates use a strong password to guard access to private key, and keep root keys encrypted and offline. •  Make sure your end user certificates are not signing certificates. •  Make sure your public-private keys are generated with random seed and proper tools. •  Employ key splitting procedure if necessary. •  Require use of client-certificates for highly-critical systems. Recommendations
  • 42. Questions Omar Al Ibrahim, Ph.D. , GREM Security Researcher & Consultant, omProtect. oalibrahim@omprotect.com LinkedIn: http://www.linkedin.com/in/oalibrahim Website: www.omprotect.com