Sunteți pe pagina 1din 55

Take control

over ERP with


Xpandion’s complete
suite of products
Rapid implementation process No SAP® expertise needed Simple web-based control

Installed externally to SAP and other monitored Optimize SAP licenses


systems, ProfileTailor Dynamics suite is up and Save up to 50% in license usage!
running within days, delivering immediate results
Manage all systems from centralized point
alongside ongoing monitoring and alerting support.
Save on valuable resources
Based on Xpandion’s unique behavioral-profiling
technology, ProfileTailor Dynamics learns Enhance SAP security
actual system consumption, providing maximum Save over 15% on total maintenance fees!
security and management efficiency while
Achieve 360° real-time view of authorizations
significantly reducing IT asset management costs.
Detect sensitive activities and react instantly

Control GRC
Cut GRC expenses by 30-50%!
Request Demo
Proactively prevent fraud

Minimize business risk

SAP® is a registered trademark of SAP AG info@xpandion.com


in Germany and in several other countries. www.xpandion.com
Tel +1-800-707-5144
PRACTICAL PROTECTION IT SECURITY MAGAZINE

Dear Hakin9

T his edition of Hakin9 Open may be the last one as far as its
content is concerned. The following issues of Open will be
also free and accessible to everybody but, instead of publish-
team
Editor in Chief: Krzysztof Samborski ing one issue with a bunch of articles on various topics, we are
krzysztof.samborski@hakin9.org going to publish many Opens. With every forthcoming issue of
Editorial Advisory Board: John Webb, Marco Hermans, Hakin9 Magazine we will publish its Open which will consist in
Gareth Watters a few articles from the paid edition of the issue under the same
Proofreaders: Jeff Smith, Krzysztof Samborski
topic. You had the chance to spot this method with Metasploit
Tutorials – A Compendium that had its Open published ear-
Special thanks to our Beta testers and Proofreaders who
helped us with this issue. Our magazine would not exist
lier this month. We hope that these publications will contribute
without your assistance and expertise. to your interest in our expanded editions of a topic covered in
Opens.
Publisher: Paweł Marciniak

CEO: Ewa Dudzic Hakin9 Open as you know, with many articles on various
ewa.dudzic.@hakin9.org
topics, will be published from time to time, as an additional
Production Director: Andrzej Kuca source of information.
andrzej.kuca@hakin9.org

Art. Director: Ireneusz Pogroszewski If you want to voice your opinion on our editions, please feel
ireneusz.pogroszewski@hakin9.org free to send your messages to en@hakin9.org
DTP: Ireneusz Pogroszewski
Regards,
Marketing Director: Krzysztof Samborski
krzysztof.samborski@hakin9.org
Krzysztof Samborski,
Hakin9 Product Manager
Publisher: Hakin9 Media Sp. z o.o. SK and Hakin9 team
02-676 Warszawa, ul Postępu 17D
Phone: 1 917 338 3631
www.hakin9.org/en

Whilst every effort has been made to ensure the


highest quality of the magazine, the editors make no
warranty, expressed or implied, concerning the results
of the content’s usage. All trademarks presented in the
magazine were used for informative purposes only.

All rights to trade marks presented in the magazine


are reserved by the companies which own them.

DISCLAIMER!
The techniques described in our
articles may only be used in private,
local networks. The editors hold no
responsibility for misuse of the presented
techniques or consequent data loss.

4 03/2013
CONTENTS

How to Detect System Intrusions 06 as a VP of Marketing, responsible for the company’s glob-
By Almantas Kakarenka al marketing and Go-to-Market activities. Prior to that Mr.
Sagi worked at NICE Systems Ltd. (both in the UK & Isra-
First things first, detecting system intrusion its not the el) where he accrued various executive positions such as
same as Intrusion Detection System/Intrusion Preven- the Director of Business Development & Product Manage-
tion System (IDS/IPS). We want to detect system intru- ment and head of EMEA Customer Services.
sion once attackers passed all defensive technologies
in the company, such as IDS/IPS mentioned above, full Tool Time: SecureBrowsing 36
packet capture devices with analysts behind them, fire- By Mervyn Heng, CISSP
walls, physical security guards, and all other preventive
technologies and techniques. The Internet is a dangerous place to venture because
it is rife with websites hosting malware and malicious
Fault Tolerant Network Design 20 code deployed o compromise your systems. How do
By Casey Walters you thwart hackers from fulfilling their insidious objec-
tives? Mervyn responds to this question.
Whether you’re building a brand new network or looking
for ways to improve the resiliency of your existing infra- Femtocell Attacks
structure, the following guide is intended to give some and Countermeasures 38
tips on how to minimize the effects of failures within the By Nitin Goplani
network.
“Coverage” is a key term for all telecom operators. Provid-
Experimenting ing coverage is always a challenge for them. Day by day
with dynamic programming in C# 24 mobile users are increasing and because of this growth
By Claudio Varini mobile operators are very constraint for bandwidth. That’s
why we are facing coverage problem and sometimes un-
Dynamic programming is a concept that is becoming able to connect to mobile users in emergency. The con-
increasingly popular mostly thanks to widespread pro- cept behind this problem is known as cell splitting.
gramming languages such as Python and Javascript.
The C# language from version 4.0 supports dynamic Social Engineering: The Single Greatest
programming. In this article we show some examples Threat to Organizational Security 42
of dynamic programming in C# and when it can make By Terrance J. Stachowski, CISSP, L|PT
sense to use it.
This paper examines how social engineering attacks
An interview with Anthony take advantage of normal human behavior and dem-
Giallombardo, the founder of onstrates the real and present threat that this type of
Mafia Security 30 dishonest attack poses. Historical data extracted from
By Krzysztof Samborski Kevin Mitnick’s case, and the “DEFCON 18 Social En-
gineering Capture-the-Flag (CTF) – How Strong is Your
My name is Anthony Giallombardo and I am the owner Schmooze” results will be utilized to build this case
of Mafia Security. I am an Information Security Enthusi- study. Additionally, this paper will investigate what orga-
ast belonging to ISSA, Internet Society, and various local nizations can do to diminish this threat.
user groups in Grand Rapids Michigan. I am finishing my
bachelors degree at Davenport University, NSA Informa- Your Security Program Is Failing:
tion Assurance Center of Excellence, in Grand Rapids, What You Can Do To Save It 48
MI dual majoring in Information and Network Security. By Terrance J. Stachowski, CISSP, L|PT
An Interview with Eran Sagi Developing and maintaining a successful security pro-
– Corporate VP Marketing, the gram, regardless of size, can be a monumental under-
representative of TADIRAN Company 32 taking. If you’ve found yourself in the middle of a failing
By Ewa Dudzic security program, you’re not alone, but take heart, all
may not be lost. This article examines some of the com-
Mr. Sagi has over 15 years experience in the Telecom- mon issues security programs face, and provides solu-
munications Industry. Mr. Sagi joined Tadiran in May 2012 tions on how to get things moving in the right direction.

www.hakin9.org/en 5
How To Detect System
Intrusions
An overlook into different techniques and tactics
on detecting system intrusions. One character in
the output may be the only difference between
clean and compromised box.

What you will learn... What you should know...


• How and where to look for intrusion artifacts • Reader should have some experience in OS administration
• How typical compromises happen • Reader should understand basic InfoSec principles
• How to defend

F
irst things first, detecting system intrusion new account and is trying to masquerade with a
its not the same as Intrusion Detection Sys- valid system user/process.
tem/Intrusion Prevention System (IDS/IPS). One of the ways to monitor changes in the file
We want to detect system intrusion once attackers system is to implement LoggedFS. This particular
passed all defensive technologies in the company, file system logs everything that happens on inside
such as IDS/IPS mentioned above, full packet cap- the files system. It is easily configurable via XML
ture devices with analysts behind them, firewalls, files to fit your needs [2].
physical security guards, and all other preventive Example of LoggedFS configuration file: Listing 2.
technologies and techniques. This configuration can be used to log everything
Many preventing technologies are using black- except it if concerns a *.bak file, or if the uid is
listing [1] most of the time, and thus that’s why they 1000, or if the operation is getattr.
fail. Blacklisting is allowing everything by default,
and forbidding something that is considered to be Files Integrity
malicious. So for attacker it is a challenge to find File integrity monitoring (FIM) is an internal con-
yet another way to bypass the filter. It is so much trol or process that performs the act of validating
harder to circumvent a whitelisting system. the integrity of operating system and application
software files using a verification method be-
Monitoring Key Files In The System tween the current file state and the known, good
What are key files on the server? In Linux machine it baseline. This comparison method often involves
will be /etc/passwd, /etc/shadow just to mention a few. calculating a known cryptographic checksum of
Lets take a look at example of /etc/shadow file: the file’s original baseline and comparing with the
Listing 1. calculated checksum of the current state of the
What is wrong whit it? If you take a look at users file. Other file attributes can also be used to moni-
list in this file you will notice that apache user has tor integrity.
a hash value to it. Typically apache service never Generally, the act of performing file integrity mon-
has any hash associated to it. If there is a hash itoring is automated using internal controls such as
for a use in this file that means this user has a an application or process. Such monitoring can be
password associated with it and is able to login via performed randomly, at a defined polling interval,
SSH. What happen here is hacker made a brand or in real-time.

6 03/2013
How to Detect System Intrusions

Security Objectives • CimTrak


Changes to configurations, files, and file attributes • OSSEC
across the IT infrastructure are common, but hid- • Samhain
den within a large volume of daily changes can be • Tripwire
the few that impact file or configuration integrity. • Qualys
These changes can also reduce security posture • nCircle
and in some cases may be leading indicators of a • Verisys
breach in progress. Values monitored for unexpect- • AIDE [4].
ed changes to files or configuration items include:
nCircle file integrity monitor panel is in Figure 1.
• Credentials
• Privileges and Security Settings There is Something Very Wrong Here
• Content One bit or one symbol in the output may make the
• Core attributes and size difference between war and peace, friend and foe,
• Hash values compromised and clean system. Lets take a look
• Configuration values [3]. at example below, what is very wrong in the Figure
2 screenshot? For those who don’t see the wrong
Many open-source and commercial software symbol here I will give you a hint. ls is a command
products are available that perform file integrity to list files in directory, switch –h is for listing output
monitoring: in human readable format, i.e. megabytes will be

Listing 1. Example of /etc/shadow file

# cat /etc/shadow

root:$6$OFny79f/$LC5hcqZXNYKachPKheRh5WkeTpa/zO3y8OX3EUHrFkrFQAdLUTKwGjLPSdZ9uhwJQ9GmChLvbhPRbPw7l-
DTg90:15231:0:99999:7:::
daemon:x:15204:0:99999:7:::
bin:x:15204:0:99999:7:::
sys:x:15204:0:99999:7:::
www-data:15204:0:99999:7:::
<snip>
pulse:*:15204:0:99999:7:::
rtkit:*:15204:0:99999:7:::
festival:*:15204:0:99999:7:::
postgres:!:15204:0:99999:7:::
apache:$6$LqrWIgqp$jdq1exB2GiBFgLL9kDlDkks30azWBJ1/mDU.to84mHn6nmzUzV7iHiMXK7rVm8.plMmaNKg9Yyu7ry-
w00r5VX.:15452:0:99999:7:::

Listing 2. Example of LoggedFS configuration file

<?xml version=”1.0” encoding=”UTF-8”?>

<loggedFS logEnabled=”true” printProcessName=”true”>


<includes>
<include extension=”.*” uid=”*” action=”.*” retname=”.*”/>
</includes>
<excludes>
<exclude extension=”.*\.bak$” uid=”*” action=”.*” retname=”SUCCESS”/>
<exclude extension=”.*” uid=”1000” action=”.*” retname=”FAILURE”/>
<exclude extension=”.*” uid=”*” action=”getattr” retname=”.*”/>
</excludes>
</loggedFS>

www.hakin9.org/en 7
megabytes and gigabytes will be gigabytes, not 1 pop big red flags in your head. We change to this
073 741 824 bytes. Switch –l makes a list of files, hidden directory by issuing command cd ‘. ‘. Just
once again to be easier readable by humans. Now make sure there is a space after dot.
we are coming to the main piece of information So that’s why we want to use ls –hal with switch
here, switch –a output will include directory entries ‘a’ all the time, because we want to see hidden di-
whose names begin with a dot (.). A common hack- rectories and hidden files. It is pretty common to
er’s technique is to hide within legit file names, or have these hidden directories in well known plac-
within somewhat legit names. In this case hacker es, such as /root, /var/www, /home and others.
has a directory on the system, which is named ‘. ‘
and this is the main issue here. In usual output you Additional Accounts On The System
should see 1 single dotted directory, in this case Every account on the system should be accounted
we see 2 single dotted directories and it should for. If there are accounts that nobody knows what
they belong to that may mean system is compro-
mised. Sometimes IT admins forget to disable old
accounts for people who have left company, some
of these accounts may be active for months and
even years. This is unnecessary risk being intro-
duced by poor IT administrators’ management. A
good practice is to disable employee’s account
before exit interview. After compromise hackers
make new account on the server and try to mimic
some legit accounts that should exist. An example
of additional account DBNET is in Figure 3.

Time Stamps
A timestamp is a sequence of characters or encoded
Figure 1. nCircle file integrity monitor panel
information identifying when a certain event occurred,
usually giving date and time of day, sometimes accu-
rate to a small fraction of a second. The term derives
from rubber stamps used in offices to stamp the cur-
rent date, and sometimes time, in ink on paper docu-
ments, to record when the document was received. A
common example of this type of timestamp is a post-
mark on a letter. However, in modern times usage
of the term has expanded to refer to digital date and
time information attached to digital data. For exam-
ple, computer files contain timestamps that tell when
Figure 2. What is wrong in the figure?

Figure 3. An example of additional account DBNET

8 03/2013
How to Detect System Intrusions

the file was last modified, and digital cameras add A file is a named collection of related information
timestamps to the pictures they take, recording the that appears to the user as a single, contiguous block
date and time the picture was taken. of data and that is retained in storage. Storage refers
A timestamp is the time at which an event is re- to computer devices or media that can retain data
corded by a computer, not the time of the event for relatively long periods of time (e.g., years or de-
itself. In many cases, the difference may be incon- cades), such as hard disk drives (HDDs), CDROMs
sequential: the time at which an event is recorded and magnetic tape; this contrasts with memory, which
by a timestamp (e.g., entered into a log file) should retains data only as long as the data is in use or the
be close to the time of the event. memory is connected to a power supply.
The sequential numbering of events is some- A directory (also sometimes referred to as a fold-
times called time stamping. er) can be conveniently viewed as a container for
This data is usually presented in a consistent for- files and other directories. In Linux and other Unix-
mat, allowing for easy comparison of two different like operating systems, a directory is merely a spe-
records and tracking progress over time; the prac- cial type of file that associates file names with a
tice of recording timestamps in a consistent manner collection of metadata (i.e., data about the files).
along with the actual data is called time stamping. Likewise, a link is a special type of file that points
Timestamps are typically used for logging events or to another file (which can be a directory). Thus, it
in a sequence of events (SOE), in which case each is somewhat redundant to use phrases such as
event in the log or SOE is marked with a time stamp. hidden files and directories; however, they are de-
In file systems, times tamp may mean the stored scriptive and convenient, and thus they are fre-
date/time of creation or modification of a file [5]. quently used. More precise terms are hidden file
Lets say you have a lot of folders and executable system objects and hidden items.
files in C:/Windows/System32 directory, all of them Hidden items on Unix-like operating systems are
pretty much match OS installation date and time, easily distinguishable from regular (i.e., non-hid-
but there is one folder which does not match OS den) items because their names are prefixed by a
installation time. Could there be a problem? This period (i.e., a dot). In Unix-like operating systems,
executable might be just some additional software periods can appear anywhere within the name of a
installed later on the system, or it also might be file, directory or link, and they can appear as many
malware hiding in this directory. Windows malware times as desired. However, usually, the only time
just loves this folder! Folder was modified in differ- that they have special significance is when used to
ent month than all others in Figure 4. indicate a hidden file or directory.
In the Microsoft Windows operating systems,
Hidden Files and Directories whether a file system object is hidden or not is
A hidden file is a file that is not normally visible an attribute of the item, along with such things as
when examining the contents of the directory in whether the file is read-only and a system file (i.e.,
which it resides. Likewise, a hidden directory is a a file that is critical to the operation of the operating
directory that is normally invisible when examining system). Changing the visibility of such items is ac-
the contents of the directory in which it resides. complished using a multi-step procedure.
Unix-like operating systems provide a larger set
of attributes for file system objects than do the Mi-
crosoft Windows operating systems, including a
system of permissions, which control which user(s)
have access to each such object for reading, writ-
ing and executing. However, whether objects are
hidden or not is not among the attributes. Rath-
er, it is merely a superficial property that is easily
changed by adding or removing a period from the
beginning of the object name.
Many operating systems and application pro-
grams routinely hide objects in order to reduce the
chances of users accidentally damaging or delet-
ing critical system and configuration files. Hiding
objects can also be useful for reducing visual clut-
ter in directories, and thereby making it easier for
Figure 4. Modified folder users to locate desired files and subdirectories.

www.hakin9.org/en 9
Another reason to hide file system objects is to when the vulnerability was first discovered. Devel-
make them invisible to casual snoopers. Although opers may not want to distribute data for commer-
it is a very simple matter to make hidden files and cial or security reasons. Developers also may not
directories visible, the great majority of computer know if the vulnerability is being exploited when
users are not even aware that such files and direc- they fix it, and so may not record the vulnerabili-
tories exist (nor need they be) [6]. ty as a zero-day attack. However, it can be easily
shown that this window can be several years long.
0 Day Attacks For example in 2008 Microsoft confirmed vulner-
About 90 percent of all successful compromises ability in Internet Explorer, which affected some
are made via known flaws, so 0day attacks are not versions that were released in 2001. The date the
that common. A zero-day attack or threat is an at- vulnerability was first found by an attacker is not
tack that exploits a previously unknown vulnera- known; however, the vulnerability window in this
bility in a computer application, meaning that the case could have been up to 7 years.
attack occurs on “day zero” of awareness of the
vulnerability. This means that the developers have Discovery
had zero days to address and patch the vulner- A special type of vulnerability management pro-
ability. 0day exploits (actual software that uses a cess focuses on finding and eliminating zero-day
security hole to carry out an attack) are used or weaknesses. This unknown vulnerability manage-
shared by attackers before the developer of the ment lifecycle is a security and quality assurance
target software knows about the vulnerability. process that aims to ensure the security and ro-
bustness of both in-house and third party software
Attack Vectors products by finding and fixing unknown (zero-day)
Malware writers are able to exploit zero-day vulnera- vulnerabilities. The unknown vulnerability man-
bilities through several different attack vectors. Web agement process consists of four phases: analyze,
browsers are a particular target because of their test, report and mitigate.
widespread distribution and usage. Attackers can
also send e-mail attachments, which exploit vulner- • Analyze: this phase focuses on attack surface
abilities in the application opening the attachment. analysis
Exploits that take advantage of common file types • Test: this phase focuses on fuzz testing the
are listed in databases like US-CERT. Malware can identified attack vectors
be engineered to take advantage of these file type • Report: this phase focuses on reproduction of
exploits to compromise attacked systems or steal the found issues to developers
confidential data such as banking passwords and • Mitigate: this phase looks at protective mea-
personal identity information. sures explained below

Vulnerability Window Protection


Zero-day attacks occur during the vulnerability win- Zero-day protection is the ability to provide protec-
dow that exists in the time between when vulnera- tion against zero-day exploits. Zero-day attacks can
bility is first exploited and when software developers also remain undetected after they are launched.
start to develop and publish a counter to that threat. Many techniques exist to limit the effectiveness of
For viruses, Trojans and other zero-day attacks, the zero-day memory corruption vulnerabilities, such as
vulnerability window typically follows this time line: buffer overflows. These protection mechanisms ex-
ist in contemporary operating systems such as Win-
• The developer creates software containing an dows 7, Microsoft Windows Vista, Apple’s Mac OS
unknown vulnerability X, recent Oracle Solaris, Linux and possibly other
• The attacker finds the vulnerability before the Unix and Unix-like environments; Microsoft Win-
developer does dows XP Service Pack 2 includes limited protection
• The attacker writes and distributes an exploit against generic memory corruption vulnerabilities.
while the vulnerability is not known to the de- Desktop and server protection software also exists
veloper to mitigate zero day buffer overflow vulnerabilities.
• The developer becomes aware of the vulnera- “Multiple layers” provides service-agnostic protec-
bility and starts developing a fix. tion and is the first line of defense should an exploit in
any one layer be discovered. An example of this for a
Measuring the length of the vulnerability window particular service is implementing access control lists
can be difficult, as attackers do not announce in the service itself, restricting network access to it via

10 03/2013
How to Detect System Intrusions

local server firewalling (i.e., IP tables), and then pro- parts of the world, there is much controversy over
tecting the entire network with a hardware firewall. All the method of disclosure. A recent German deci-
three layers provide redundant protection in case a sion to include Article 6 of the Convention on Cyber-
compromise in any one of them occurs. crime and the EU Framework Decision on Attacks
The use of port knocking or single packet au- against Information Systems may make selling or
thorization daemons may provide effective protec- even manufacturing vulnerabilities illegal.
tion against zero-day exploits in network services. Most formal efforts follow some form of disclo-
However these techniques are not suitable for en- sure guidelines or the more recent OIS Guidelines
vironments with a large number of users. for Security Vulnerability Reporting and Response.
Whitelisting effectively protects against zero day In general these rules forbid the public disclosure
threats. Whitelisting will only allow known good of vulnerabilities without notification to the devel-
applications to access a system and so any new oper and adequate time to produce a patch [7].
or unknown exploits are not allowed access. Al-
though whitelisting is effective against zero-day at- Good Known State
tacks, an application “known” to be good can in When attackers compromise a system, what is the
fact have vulnerabilities that were missed in test- very first thing they do? They install different back-
ing. To bolster its protection capability, it is often doors, and as many as possible. So, if some back-
combined with other methods of protection such door was found on the system and it was deleted,
as host-based intrusion-prevention system or a it does not mean the system is clean. It is much
blacklist of virus definitions, and it can sometimes safer to restore the system to a good known state;
be quite restrictive to the user. typically it is done via OS re-installation. Big com-
Keeping the computer’s software up-to-date is panies typically have a gold image for their sys-
very important as well and it does help. tems. They use gold image to quickly wipe any
Users need to be careful when clicking on links or infected machine and reinstall OS with all its up-
opening email attachments with images or PDF files dates, and software at once. On Linux systems the
from unknown users. This is how many cyber crimi- software called System Imager is capable of doing
nals deceive users, by pretending they are some- many Linux installations at once.
thing they are not and gaining the user’s trust. System Imager is software that makes the instal-
Utilize sites with Secure Socket Layer (SSL), lation of Linux to masses of similar machines rela-
which secures the information being passed be- tively easy. It makes software distribution, config-
tween the user and the visited site. uration, and operating system updates easy, and
can also be used for content distribution [8].
Ethics
Differing views surround the collection and use of Monitoring Running Processes In The
zero-day vulnerability information. Many comput- System
er security vendors perform research on zero-day What is wrong on the running process list in the
vulnerabilities in order to better understand the na- following Linux system in Figure 5? Process ./httpd
ture of vulnerabilities and their exploitation by indi-
viduals, computer worms and viruses. Alternatively,
some vendors purchase vulnerabilities to augment
their research capacity. While selling and buying
these vulnerabilities is not technically illegal in most

Figure 5. Monitoring running processes in the system Figure 6. Files with weird names

www.hakin9.org/en 11
should catch a security professional eye. Dot slash Karnel Level Rootkits
at the beginning indicates it was launched locally Kernel-mode rootkits run with the highest operat-
from the directory. Processes on the servers typical- ing system privileges (Ring 0) by adding code or
ly are not launched locally from their directories. At- replacing portions of the core operating system,
tacker has launched a process and is trying to hide including both the kernel and associated device
by renaming his software to legit looking software drivers. Most operating systems support kernel-
typically found on the server. mode device drivers, which execute with the same
privileges as the operating system itself. As such,
Files With Weird Names many kernel-mode rootkits are developed as de-
Malware frequently make files with weird looking vice drivers or loadable modules, such as loadable
file names, and example in Windows system is in kernel modules in Linux or device drivers in Micro-
Figure 6. We see some file kj4hkj4hl4kkl4hj.exe is soft Windows. This class of rootkit has unrestricted
running in the memory. This should be a first indi- security access, but is more difficult to write. The
cator something funky is going on in the system. complexity makes bugs common, and any bugs in
Windows updates create random named temporary code operating at the kernel level may seriously
folders and should not be confused with malware. impact system stability, leading to discovery of the
rootkit. One of the first widely known kernel rootkits
Rootkits was developed for Windows NT 4.0 and released
A rootkit is a stealthy type of malicious software in Phrack magazine in 1999 [10].
designed to hide the existence of certain process- Kernel rootkits can be especially difficult to detect
es or programs from normal methods of detection and remove because they operate at the same se-
and enable continued privileged access to a com- curity level as the operating system itself, and are
puter. The term rootkit is a concatenation of “root” thus able to intercept or subvert the most trusted
(the traditional name of the privileged account on operating system operations. Any software, such
Unix operating systems) and the word “kit” (which as antivirus software, running on the compromised
refers to the software components that implement system is equally vulnerable. In this situation, no
the tool). The term “rootkit” has negative connota- part of the system can be trusted.
tions through its association with malware. A rootkit can modify data structures in the Windows
Rootkit installation can be automated, or an at- kernel using a method known as direct kernel object
tacker can install it once they’ve obtained root or modification (DKOM). This method can hook ker-
Administrator access. Obtaining this access is ei- nel functions in the System Service Descriptor Table
ther a result of direct attack on a system (i.e. ex- (SSDT), or modify the gates between user mode and
ploiting a known vulnerability, password (either by kernel mode, in order to cloak itself. Similarly for the
cracking, privilege escalation, or social engineer- Linux operating system, a rootkit can modify the sys-
ing)). Once installed it becomes possible to hide tem call table to subvert kernel functionality. It’s not
the intrusion as well as to maintain privileged ac- uncommon for a rootkit to create a hidden, encrypted
cess. Like any software they can have a good pur- file system in which it can hide other malware or origi-
pose or a malicious purpose. The key is the root/ nal copies of files it has infected.
administrator access. Full control over a system Operating systems are evolving to counter the
means that existing software can be modified, in- threat of kernel-mode rootkits. For example, 64-
cluding software that might otherwise be used to bit editions of Microsoft Windows now implement
detect or circumvent it. mandatory signing of all kernel-level drivers in or-
Rootkit detection is difficult because a root- der to make it more difficult for untrusted code to
kit may be able to subvert the software that is in- execute with the highest privileges in a system.
tended to find it. Detection methods include using
an alternative and trusted operating system, be- Userland Rootkits
havioral-based methods, signature scanning, dif- User-mode rootkits run in ring 3, along with other
ference scanning, and memory dump analysis. applications as user, rather than low-level system
Removal can be complicated or practically impos- processes. They have a number of possible instal-
sible, especially in cases where the rootkit resides lation vectors to intercept and modify the standard
in the kernel; reinstallation of the operating sys- behavior of application programming interfaces
tem may be the only available solution to the prob- (APIs). Some inject a dynamically linked library
lem. When dealing with firmware rootkits, removal (such as a .dll file on Windows, or a .dylib file on
may require hardware replacement, or specialized Mac OS X) into other processes, and are thereby
equipment. [9] able to execute inside any target process to spoof

12 03/2013
How to Detect System Intrusions

it; others with sufficient privileges simply overwrite • Low hanging fruit is attacked most of the time,
the memory of a target application. Injection mech- simply ignoring pings to the host will deter
anisms include: some hackers, as there are many more sys-
tems that reply to ping and it takes much less
• Use of vendor-supplied application extensions. time to detect those live IPs and scan them for
For example, Windows Explorer has public in- vulnerabilities [12].
terfaces that allow third parties to extend its
functionality Antivirus Software
• Interception of messages The biggest fear for malware is antivirus engine on
• Debuggers the system. Antivirus can detect attack, but it might
• Exploitation of security vulnerabilities be too late already. AV is based on signatures in
• Function hooking or patching of commonly the files. Hackers bypass signature detection by
used APIs, for example, to mask a running pro- encrypting their executables in unique ways. Every
cess or file that resides on a file system. executable is encrypted in unique way and AV en-
gines are always losing by being late into the game
Rootkit Detection of detection. If your AV engine fires – that means
There are a lot of software for rootkit searches malware managed to slip by your IDS/IPS solution
meant to be run on live system. One of many ex- into the network and/or system.
amples would be software called “rootkit hunter” in
Figure 7 [11]. Homegrown Intrusion Detection
In order to defeat a hacker you have to think as
Low Hanging Fruit a hacker. Lets take a look what is a robots.txt file
Do you have to run faster than bear? Not neces- in web server. This file sits in the root of a web
sarily, you just have to be running faster than your page, for example www.mywebpage.com/robots.
friend, so he will be eaten and not you. Do your sys- txt and provides information to search engines
tems have to be as secure as Pentagon computers what should be cached, what should be skipped,
with myriad of controls? Not necessarily, your sys- how frequently crawling has to be done, etc. Lets
tem have to be more secure than your neighbor’s say you have sensitive files in directory called “re-
and hopefully you will avoid trouble. Some other ports”. This directory can be excluded from search
techniques to deter intrusions: engines crawlers and will not end up in search re-
sults. Other files and directories such as /private/,
• Deterring intrusions by snow flaking (no two /adminpanel/, /phpmyadmin/ should be excluded from
snowflakes are the same, so it takes more search engine results. This technique looks great
time to analyze particular system in order so far, but a little more experienced attacker will
to gain access. Making them useless to be take a look at robots.txt file and see what you don’t
scanned with automatic tools). Example would want him to know!
be to move SSH port from default TCP/22 to
TCP/31234. Some determined hacker will find Incorrect robots.txt im- Correct robots.txt implemen-
it out pretty soon, but it will be an extra step for plementation tation
a script kiddie.
Disallow: Move all sensitive
/adminpanel/ directories into one
Disallow: /phpmyadmin/ directory called for
Disallow: /backup/ example /private/ and
Disallow: /uploads/ disallow this directory:
Disallow: /private/

A little customized robots.txt file would look like


this:

User-Agent: *
Disallow: /private/
Allow: /
User-Agent: hacker
Figure 7. “rootkit hunter” Disallow: /please/go/to/an/easier/target/

www.hakin9.org/en 13
It would give attacker some clue that this is probably proaches to deploying packet capture appliances:
not the easiest target, and hopefully he will move to centralized and decentralized.
an easier one. Needles to say it will not push away
targeted attack [13]. So, if you have somebody try- Centralized
ing to access non existing directory /please/go/to/an/ With a centralized approach, one high-capacity,
easier/target/ on the server it should give you a clue high-speed packet capture appliance connects to
who is interested in your website. data-aggregation point. The advantage of a cen-
tralized approach is that with one appliance you
Full Packet Capture Devices gain visibility over the network’s entire traffic. This
Sometimes it is easier to detect intrusion on the approach, however, creates a single point of fail-
wire, i.e. by monitoring ingress and egress traffic. ure that is a very attractive target for hackers; ad-
We have to be aware of out of band communica- ditionally, one would have to re-engineer the net-
tions, for example communication that come to the work to bring traffic to appliance and this approach
corporate network via GSM signals. These com- typically involves high costs.
munications do not go through border routers of
the company, and thus cannot be inspected via Decentralized
this technology. With a decentralized approach you place multiple ap-
Packet capture appliance is a standalone de- pliances around the network, starting at the point(s)
vice that performs packet capture. Packet capture of entry and proceeding downstream to deeper net-
appliances may be deployed anywhere on a net- work segments, such as workgroups. The advan-
work, however, most commonly are placed at the tages include: no network re-configuration required;
entrances to the network (i.e. the internet connec- ease of deployment; multiple vantage points for in-
tions) and in front of critical equipment, such as cident response investigations; scalability; no single
servers containing sensitive information. point of failure – if one fails, you have the others;
In general, packet capture appliances capture if combined with electronic invisibility, this approach
and record all network packets in full (both header practically eliminates the danger of unauthorized ac-
and payload), however, some appliances may be cess by hackers; low cost. Cons: potential increased
configured to capture a subset of a network’s traffic maintenance of multiple appliances.
based on user-definable filters. For many applica- In the past, packet capture appliances were
tions, especially network forensics and incident re- sparingly deployed, oftentimes only at the point
sponse, it is critical to conduct full packet capture, of entry into a network. Packet capture applianc-
though filtered packet capture may be used at times es can now be deployed more effectively at vari-
for specific, limited information gathering purposes. ous points around the network. When conducting
incident response, the ability to see the network
Deployment data flow from various vantage points is indispens-
The network data that a packet capture appliance able in reducing time to resolution and narrowing
captures depends on where and how the appli- down which parts of the network ultimately were
ance is installed on a network. There are two op- affected. By placing packet capture appliances at
tions for deploying packet capture appliances on a the entry point and in front of each work group, fol-
network. One option is to connect the appliance to lowing the path of a particular transmission deep-
the SPAN port (port mirroring) on a network switch er into the network would be simplified and much
or router. A second option is to connect the appli- quicker. Additionally, the appliances placed in front
ance inline, so that network activity along a net- of the workgroups would show intranet transmis-
work route traverses the appliance (similar in con- sions that the appliance located at the entry point
figuration to a network tap, but the information is would not be able to capture.
captured and stored by the packet capture appli-
ance rather than passing on to another device). Capacity
When connected via a SPAN port, the packet cap- Packet capture appliances come with capacities
ture appliance may receive and record all Ethernet/ ranging from 500 GB to 32 TB and more. Only a
IP activity for all of the ports of the switch or router. few organizations with extremely high network us-
When connected inline, the packet capture ap- age would have use for the upper ranges of capac-
pliances captures only the network traffic travel- ities. Most organizations would be well served with
ing between two points, that is, traffic that passes capacities from 1 TB to 4 TB.
through the cable to which the packet capture ap- A good rule of thumb when choosing capacity is
pliance is connected. There are two general ap- to allow 1 GB per day for heavy users down to 1

14 03/2013
How to Detect System Intrusions

GB per month for regular users. For a typical office Permanent vs. Overwritable Storage
of 20 people with average usage, 1 TB would be A packet capture appliance with permanent stor-
sufficient for about 1 to 4 years. age is ideal for network forensics and permanent
record-keeping purposes because the data cap-
Features tured cannot be overwritten, altered or deleted.
Filtered vs. Full Packet Capture The only drawback of permanent storage is that
Full packet capture appliances capture and record eventually the appliance becomes full and requires
all Ethernet/IP activity, while filtered packet capture replacement. Packet capture appliances with over-
appliances captured only a subset of traffic, based writable storage are easier to manage because
on a set of user-definable filters, such as IP ad- once they reach capacity they will start overwriting
dress, MAC address or protocol. Unless using the the oldest captured data with the new, however,
packet capture appliance for a very specific, nar- network administrators run the risk of losing impor-
row purpose covered by the filter parameters, it is tant capture data when it gets overwritten. In gen-
generally best to use full packet capture applianc- eral, packet capture appliances with overwrite ca-
es or otherwise risk missing vital data. Particularly pabilities are useful for simple monitoring or testing
when using a packet capture for network forensics purposes, for which a permanent record is not nec-
or cyber security purposes, it is paramount to cap- essary. Permanent recording is a must for network
ture everything because any packet not captured forensics information gathering.
on the spot is a packet that is gone forever. It is im-
possible to know ahead of time the specific char- Data Security
acteristics of the packets or transmissions needed, Since packet capture appliances capture and store
especially in the case of an advanced persistent a large amount of data on network activity, including
threat (APT). APTs and other hacking techniques files, emails and other communications, they could,
rely for success on network administrators not in themselves, become attractive targets for hack-
knowing how they work and thus not having so- ing. A packet capture appliance deployed for any
lutions in place to counteract them. Most APT at- length of time should incorporate security features,
tacks originate from Russian and China. to protect the recorded network data from access by
unauthorized parties. If deploying a packet capture
Encrypted vs. Unencrypted Storage appliance introduces too many additional concerns
Some packet capture appliances encrypt the cap- about security, the cost of securing it may outweigh
tured data before saving it to disk, while others the benefits. The best approach would be for the
do not. Considering the breadth of information that packet capture appliance to have built-in security
travels on a network or Internet connection and features. These security features may include en-
that at least a portion of it could be considered cryption, or methods to “hide” the appliance’s pres-
sensitive, encryption is a good idea for most situ- ence on the network. For example, some packet
ations as a measure to keep the captured data capture appliances feature “electronic invisibility”,
secure. Encryption is also a critical element of au- that is, have a stealthy network profile by not requir-
thentication of data for the purposes of data/net- ing or using IP nor MAC addresses.
work forensics. Though on the face of it connecting a packet cap-
ture appliance via a SPAN port appears to make it
Sustained Capture Speed vs. Peak Capture more secure, the packet capture appliance would
Speed ultimately still have to be connected to the network
The sustained captured speed is the rate at which in order to allow management and data retrieval.
a packet capture appliance can capture and re- Though not accessible via the SPAN link, the appli-
cord packets without interruption or error over a ance would be accessible via the management link.
long period of time. This is different from the peak Despite the benefits, a packet capture appli-
capture rate, which is the highest speed at which ance’s remote access feature presents a securi-
a packet capture appliance can capture and re- ty issue that could make the appliance vulnerable.
cord packets. The peak capture speed can only Packet capture appliances that allow remote ac-
be maintained for short period of time, until the cess should have a robust system in place to pro-
appliance’s buffers fill up and it starts losing pack- tect it against unauthorized access. One way to
ets. Many packet capture appliances share the accomplish this is to incorporate a manual disable,
same peak capture speed of 1 Gbps, but actual such as a switch or toggle that allows the user to
sustained speeds vary significantly from model to physically disable remote access. This simple so-
model. lution is very effective, as it is doubtful that a hack-

www.hakin9.org/en 15
er would have an easy time gaining physical ac- can use it as a jump box to do further penetration
cess to the appliance in order to flip a switch. testing inside the LAN of the corporation [15]. De-
A final consideration is physical security. All the myo power strip is shown in Figure 9.
network security features in the world are moot if How to prevent employees bringing “lost CDs”
someone is simply able to steal the packet cap- and “lost USB sticks” from parking lots and plug-
ture appliance or make a copy of it and have ready ging them into their machines? A strong policy
access to the data stored on it. Encryption is one should be in place disallowing connecting non-ap-
of the best ways to address this concern, though proved hardware to workstations. It is not enough
some packet capture appliances also feature tam- just to write a policy and consider the job to be
perproof enclosures [14]. done. Policy has to be enforced and most impor-
tantly policy has to be understood by employees.
Out Of Band Attack Vectors There is no way rules can be followed if they are
What is the weakest link in any corporation? The not understood. Another way to minimize risk is to
answer is people. People fall into social engineer- provide security awareness training to employees
ing attacks; people bring “forgotten” USB sticks and explaining typical social engineering attacks and
CDs from bathrooms/parking lots and plug them in- how not to fall for them.
to their computers just out of curiosity. People bring
their own devices from home and connect to corpo- Security Awareness Training
rate networks. BYOD or Bring Your Own Device is Security awareness is the knowledge and attitude
a big pain for IT administrators to manage. It also members of an organization possess regarding
introduces additional risk, because employee’s own the protection of the physical and, especially, in-
devices might already be backdoored or infected formation assets of that organization. Many orga-
and by connecting these devices to corporate net- nizations require formal security awareness train-
work employees are introducing a new risk. Social ing for all workers when they join the organization
engineering attack with lost CD – Figure 8. and periodically thereafter, usually annually. Topics
Demyo power strip is a full-blown Linux based OS covered in security awareness training include:
with many penetration testing tools preinstalled, it The nature of sensitive material and physical as-
looks like innocent power surge/strip, but has Wi- sets they may come in contact with, such as trade
Fi, Ethernet and Bluetooth installed inside. Once secrets, privacy concerns and government classi-
connected to the power outlet it immediately calls fied information.
back home via GSM 3g modem and establishes Employee and contractor responsibilities in han-
connection. Once connected penetration testers dling sensitive information, including review of em-
ployee nondisclosure agreements.
Requirements for proper handling of sensitive
material in physical form, including marking, trans-
mission, storage and destruction
Proper methods for protecting sensitive informa-
tion on computer systems, including password pol-
icy and use of two-factor authentication
Other computer security concerns, including
malware, phishing, social engineering, etc.
Workplace security, including building access,
wearing of security badges, reporting of incidents,
forbidden articles, etc.
Consequences of failure to properly protect in-
Figure 8. Social engineering attack with lost CD formation, including potential loss of employment,
economic consequences to the firm, damage to in-
dividuals whose private records are divulged, and
possible civil and criminal penalties
Being security aware means you understand that
there is the potential for some people to deliber-
ately or accidentally steal, damage, or misuse the
data that is stored within a company’s computer
systems and throughout its organization. There-
Figure 9. Demyo power strip fore, it would be prudent to support the assets of

16 03/2013
How to Detect System Intrusions

the institution (information, physical, and personal) disparate product categories of SIM (security in-
by trying to stop that from happening. formation management) and SEM (security event
According to the European Network and Informa- manager). SIEM technology provides real-time
tion Security Agency, ‘Awareness of the risks and analysis of security alerts generated by network
available safeguards is the first line of defense for hardware and applications. SIEM solutions come
the security of information systems and networks.’ as software, appliances or managed services, and
‘The focus of Security Awareness consultancy are also used to log security data and generate
should be to achieve a long-term shift in the attitude reports for compliance purposes. The acronyms
of employees towards security, whilst promoting a SEM, SIM and SIEM have been used interchange-
cultural and behavioral change within an organiza- ably, though there are differences in meaning and
tion. Security policies should be viewed as key en- product capabilities. The segment of security man-
ablers for the organization, not as a series of rules agement that deals with real-time monitoring, cor-
restricting the efficient working of your business. ‘[16] relation of events, notifications and console views
is commonly known as Security Event Manage-
Data Correlation ment (SEM). The second area provides long-term
Data correlation is a technique used in information storage, analysis and reporting of log data and is
security to put all pieces together and come up with known as Security Information Management (SIM).
some meaningful information. For example if you The term Security Information Event Manage-
see in Linux system SSH connections coming in all ment (SIEM), describes the product capabilities of
day long, and after 200 tries to login in there is a gathering, analyzing and presenting information
successful login after all. What does it tell you? It from network and security devices; identity and ac-
should be a good starting point to suggest a brute cess management applications; vulnerability man-
force attack is going on with a success at the end. agement and policy compliance tools; operating
All technologies help to find out intrusions, however system, database and application logs; and exter-
technologies do not find intrusions, people do. Ap- nal threat data. A key focus is to monitor and help
pliances and sensors are typically good about find- manage user and service privileges, directory ser-
ing bad events, but good events can combine into vices and other system configuration changes; as
bad one as well. How is it possible you would ask? well as providing log auditing and review and inci-
Lets outline a simple scenario where human makes dent response.
determination about compromise. Lets say there is
a company with many employees which travel a lot Siem Capabilities
around the globe. Company is doing a good job by
implementing various control systems, various log- • Data Aggregation: SIEM/LM (log management)
ging systems, this company also uses RFID enabled solutions aggregate data from many sources,
cards for its employees in order to track who is com- including network, security, servers, databas-
ing and leaving its offices. All data is collected and es, applications, providing the ability to consol-
pushed to SIEM [17] engine to do correlation be- idate monitored data to help avoid missing cru-
tween events and logs. One morning 2 seemingly cial events.
good events come into SIEM. First event is user john • Correlation: looks for common attributes, and
VPN connection is established from overseas to cor- links events together into meaningful bundles.
porate office. Second event is user john RFID badge This technology provides the ability to perform
being scanned at the entrance to the corporate of- a variety of correlation techniques to integrate
fice. Well both events are pretty standard and are different sources, in order to turn data into use-
harmless when taken separately, but then combined ful information.
together they reveal something weird. How can user • Alerting: the automated analysis of correlated
john VPN in from overseas and get a physical en- events and production of alerts, to notify recipi-
trance to the office at the same time? The answer ents of immediate issues.
is one of two: either VPN credentials are compro- • Dashboards: SIEM/LM tools take event da-
mised, or his employee card is used by somebody ta and turn it into informational charts to assist
else to enter the office. Figure 10 shows how 2 good in seeing patterns, or identifying activity that is
things can create 1 bad thing when combined. not forming a standard pattern.
• Compliance: SIEM applications can be em-
Siem ployed to automate the gathering of compliance
Security Information and Event Management data, producing reports that adapt to existing
(SIEM) solutions are a combination of the formerly security, governance and auditing processes.

www.hakin9.org/en 17
• Retention: SIEM/SIM solutions employ long- only monitor traffic to and from other nodes with-
term storage of historical data to facilitate corre- in the same broadcast domain (for Ethernet and
lation of data over time, and to provide the re- IEEE 802.11) or ring (for token ring or FDDI). Com-
tention necessary for compliance requirements. puters attached to the same network hub satisfy
this requirement, which is why network switches
Other Weird Stuff On The System are used to combat malicious use of promiscuous
What are other symptoms of possible system com- mode. A router may monitor all traffic that it routes.
promise? Some examples below: Promiscuous mode is often used to diagnose net-
work connectivity issues. There are programs that
• Log files are missing completely. Why there make use of this feature to show the user all the data
are no log files? being transferred over the network. Some protocols
Script kiddies delete logs whereas hackers like FTP and Telnet transfer data and passwords in
modify them by taking out only their IP ad- clear text, without encryption, and network scanners
dresses, their commands and manipulations can see this data. Therefore, computer users are en-
with system. couraged to stay away from insecure protocols like
• Network interface is in promiscuous mode telnet and use more secure ones such as SSH.

In computer networking, promiscuous mode is a Detection


mode for a wired network interface controller (NIC) As promiscuous mode can be used in a malicious
or wireless network interface controller (WNIC) that way to sniff on a network, one might be interested
causes the controller to pass all traffic it receives to in detecting network devices that are in promiscu-
the central processing unit (CPU) rather than pass- ous mode. In promiscuous mode, some software
ing only the frames that the controller is intended might send responses to frames even though they
to receive. This mode is normally used for packet were addressed to another machine. However,
sniffing that takes place on a router or on a comput- experienced sniffers can prevent this (e.g., using
er connected to a hub (instead of a switch) or one carefully designed firewall settings).
being part of a WLAN. The mode is also required An example is sending a ping (ICMP echo re-
for bridged networking for hardware virtualization. quest) with the wrong MAC address but the right
In IEEE 802 networks such as Ethernet, token IP address. If an adapter is operating in normal
ring, and IEEE 802.11, and in FDDI, each frame in- mode, it will drop this frame, and the IP stack never
cludes a destination Media Access Control address sees or responds to it. If the adapter is in promis-
(MAC address). In non-promiscuous mode, when a cuous mode, the frame will be passed on, and the
NIC receives a frame, it normally drops it unless the IP stack on the machine (to which a MAC address
frame is addressed to that NIC’s MAC address or has no meaning) will respond as it would to any
is a broadcast or multicast frame. In promiscuous other ping. The sniffer can prevent this by configur-
mode, however, the card allows all frames through, ing his firewall to block ICMP traffic [18].
thus allowing the computer to read frames intended
for other machines or network devices. • Immutable files on the system that cannot be
Many operating systems require super user deleted, find those with lsattr command
privileges to enable promiscuous mode. A non- lsattr is a command-line program for listing the
routing node in promiscuous mode can generally attributes on a Linux second extended file sys-
tem. It is also a command to display attributes
of devices on an AIX operating system. Some
malware puts +i flag on its own executable, so
you cannot delete it, even if you are root.
• Mysterious open ports and services
All open ports and running services should be
accounted for. For example if there is a ser-
vice running, but its not clear what it does, or
why is it running – an investigation should be
launched [19].

Summary
Figure 10. How 2 good things can create 1 bad thing when As we outlined above there are so many ways to
combined detect system intrusions and so many ways to hide

18 03/2013
On The Web
1. Whitelisting vs blacklisting – http://bit.ly/RNxEHO
2. LoggedFS – http://loggedfs.sourceforge.net/
3. File Integrity Monitoring – https://en.wikipedia.org/
wiki/File_integrity_monitoring
4. AIDE – http://aide.sourceforge.net/
5. Timestamps – https://en.wikipedia.org/wiki/Timestamp
6. Hidden files – http://www.linfo.org/hidden_file.html
7. 0day attacks – https://en.wikipedia.org/wiki/Zero-
day_attack
8. SystemImager – http://sourceforge.net/projects/sys-
temimager/
9. Rootkit – https://en.wikipedia.org/wiki/Rootkit
10. Phrack – http://phrack.org/
11. Rootkit hunter – http://rkhunter.sourceforge.net/
12. What is vulnerability – http://bit.ly/PFCWCh
13. Targeted attack – http://bit.ly/MTjLVv
14. Full Packet Capture – https://en.wikipedia.org/wiki/
Packet_Capture_Appliance
15. Demyo power strip – http://www.demyo.com
16. Security Awareness – https://en.wikipedia.org/wiki/
Security_awareness
17. SIEM – https://en.wikipedia.org/wiki/Siem
18. Promiscuous mode – https://en.wikipedia.org/wiki/
Promiscuous_mode
19. Intrusion Detection – http://bit.ly/OCB7UU

them. What is the proper way to analyze suspect


system then? The proper sequence is:

1. Memory dump and analysis. Hackers are get-


ting smart these days; they stay in memory as
long as possible. Why? Because they know fo-
rensics will be done on the HDD itself, but if
they stay in memory it requires better skill to
do memory analysis. Some companies just
pull the plug from the power and network and
do HDD forensics analysis. This is wrong, be-
cause as soon as you pull the power plug –
half of the goodies are gone…
2. Selective HDD files analysis (we make HDD im-
age first, and work from the copy). Depending on
the machine role on the network it might be an
overkill to do full blown forensic analysis. In some
situations partial forensic examination is enough.
3. Full HDD analysis if needed (we make HDD
image first, and work from the copy).

Almantas Kakareka
Almantas Kakareka is a founder and
CTO of Demyo, Inc. and has over 15
years of IT security related experi-
ence. His expertise is vulnerability as-
sessments, and penetration testing.
Almantas has a Master of Science de-
gree in Computer Science from Florida
International University and certifications such as CIS-
SP, GSNA, GSEC, CEH, MCDST, MCP, Net+ and Sec+. Web-
site: www.demyo.com.

www.hakin9.org/en
Fault Tolerant Network
Design
Whether you’re building a brand new network or looking
for ways to improve the resiliency of your existing
infrastructure, the following guide is intended to give some
tips on how to minimize the effects of failures within the
network. This guide explains configuration for primarily
Cisco equipment, but a lot of these same principles and
protocols can be used with other vendor equipment.

W
e’ll start by talking about a relatively sim- net port on the device or a separate module you can
ple concept of redundant power, but you install in it to remotely manage the device over the
might find that this is one of the most ne- network. It’s also very cool to have the device send
glected parts of a network design. I’ve encountered you an email when it needs a replacement battery
many dead switches in wiring closets that probably or send an SNMP trap to your monitoring server,
could have lived a longer life if the proper power which leads me to the importance of monitoring.
protection was implemented when the switch was You can build all the redundancy and fault toler-
installed. It’s also important to note that most net- ance into your network that you want, but if you
working devices were not built to be rebooted very are not monitoring for failures and acting on those
often, so when a power loss occurs for a split sec- alerts, you’re only prolonging the outages that will
ond and reboots all your switches, this isn’t exactly eventually occur. There are many ways to do this,
healthy for the devices. It amazes me sometimes but the most popular ways I’ve seen are using
how people will drop thousands of dollars on new SNMP (Simple Network Management Protocol),
network equipment and not bother to protect this Syslog, and believe it or not, a simple ping. PRTG,
new investment with a solid Uninterruptable Power Solarwinds, and Nagios are a few programs that
Supply. (UPS) The concept here is pretty simple, come to mind for SNMP monitoring and I know
when a power loss occurs in the building; UPSs in there are a few freebees for Syslog monitoring as
each wiring closet take over with a battery backup well. Here is a quick breakdown of how you can
to keep this equipment running. I’m finding that this setup SNMP on a Cisco switch. (The commands
is only going to become more important as pow- are the same or similar for other devices)
er over Ethernet (PoE) devices gain in popularity. SNMP works by using community names. If your
A great example here is a network that is running device is programmed with the same community
voice over IP (VoIP) and maybe some wireless ac- name that you have setup on your SNMP monitor-
cess points that get power from your PoE switches ing server you will see statistics and data populat-
in each closet. If a power blip occurs and you’re not ing in your monitoring application. You’ll also need
running UPSs in each of your wiring closets, all of to make sure UDP ports 161 and 162 are allowed
your phones and wireless access points will reboot on your network before deploying this. Here is a
as well once the power to the building is fully re- config snippet to get you started with some notes.
stored. This could add up to be a LOT of downtime
if there is a storm that keeps knocking out power for Switch(config)#snmp-server community EXMAPLE RO
a few split seconds every hour. If it’s in your budget,
I always recommend going with UPSs that are IP The “EXAMPLE” part of this command is the ac-
enabled. This means there is either a built in Ether- tual community name string that will need to

20 03/2013
Fault Tolerant Network Design

match on whatever program you’ll be using to poll is often the oldest switch in the network. This is a
SNMP data. The “RO” portion signifies that this MAJOR problem, because if my network has hun-
is a read-only SNMP community string, so you dreds of VLANs this means I have hundreds of
can’t actually send commands to the device us- spanning tree instances for the root bridge to keep
ing SNMP, just read data. You can optionally add track of. If the oldest switch in the network can’t
a number at the end of this command to bind this handle this you’ll experience major instabilities on
string to an access-list number that can either be the network. This is why it’s very important to care-
a standard or extended list of access-lists. This fully plan what switch will be the root bridge in the
will make it so only the IP addresses you allow in network and then statically set its priority. You can
your access-lists will be allowed to poll SNMP da- accomplish this with the following command:
ta from the device for monitoring.
Another feature that is built into every Cisco switch Switch(config)#spanning-tree vlan [VLAN # or range]
that is often neglected is spanning tree protocol and priority 0
I would be crazy not to include a short discussion of
this in my guide, so here goes. Spanning tree pro- I always set mine to the lowest (best) priority to
tocol is a nice insurance policy to make sure your eliminate any consequences of somebody who
network is running loop free, so I highly recommend brings in a switch that is set to a higher priori-
using it. It’s also a nice way to purposely build in ty, but please note that if another switch appears
some redundant links into your network. There is on the network with the same priority of 0 you’re
a ton of information on spanning tree protocol and back at a lowest MAC address determination for
how you can fine tune it, but I’ll concentrate on the the root bridge.
basics. By default, almost all modern Cisco switch- So now you’ve got some redundant links in your
es have PVST (Per VLAN Spanning Tree) enabled. network and your monitoring software will tell you
This makes use of the 802.1D standard or in oth- when a link has failed over so you can make the
er words, a standard STP instance for each VLAN. necessary adjustments to restore that link, but
With regular STP, it’s possible for us to have to wait what if we want to minimize downtime even further
50 seconds for spanning tree to reconverge on by using link aggregation for sub-second failover
the network from a link failure. This is long enough on our redundant links? This is where the use of
for phones to reset, web pages time out, and the Etherchannels can really shine. In short, an Ether-
phones to start ringing on your desk with angry us- channel is a grouping of physical links on a switch
ers wondering what is going on. This was once an to form one virtual link. If you’ve ever worked with
acceptable amount of time for a network hiccup T1s to setup multi-link bundles, the concept is very
in the middle of the day, but modern networks re- similar to this in that we are load balancing across
quire much more uptime than ever before and this two separate physical links (Figure 1).
amount of downtime is often not acceptable. Now If spanning tree protocol is setup correctly on your
if you remember to enter this one command below network you’ll see something that looks like the fig-
on every switch in your network you can drastically ure below with one port in the “blocking” state where
speed up your spanning tree convergence time. traffic is not being forwarded on this link.
When you run the “Show spanning-tree” com-
Switch(config)#spanning-tree mode rapid-pvst mand you will see this link’s status as “BLK.” Let’s
bundle these two links together into an Etherchan-
This command enables rapid spanning tree nel using the following commands.
(802.1w) on your switch. Once this is turned on At both ends we will have identical config, because
you’re only looking at about a 3 second delay for we chose ports that have the same port number on
spanning tree to converge from a link failure. An- each side. This is a nice way to add some consisten-
other thing that is often left out when deploying cy to your network and be able to easily predict how
switches is statically setting the root switch in the the other end is setup in troubleshooting any issues.
spanning tree topology. Let’s bring up an exam-
ple to show what I’m talking about. Maybe we are
a growing network and we are constantly adding
switches to new parts of the building and I have
not decided on what switch I want to be my root
bridge in the spanning tree topology. Now by de-
fault the switch that has the lowest MAC address
will be elected the root bridge in the topology which Figure 1. An Identical config

www.hakin9.org/en 21
First we’ll create the virtual interface by simply Now we’ll enter our channel-group configuration.
typing in interface and then the string “port-chan-
nel” with a number directly after it. Switch(config-if-range)#channel-group 1 mode on

Switch(config)#interface port-channel1 We start with the string, “channel-group” to tell the


switch that the selected physical interfaces will be
*The range of numbers you can use will be de- part of a virtual interface. Next we’ll need to enter
pendent on what model of switch you are config- the number that we used earlier in our port-chan-
uring and might vary between IOS versions. nel interface to bind this physical interface to that
Now we will be dropped into interface configura- port-channel interface.
tion mode where we will need to add the configu- For the next part of this command I used “mode
ration we need for our switch to switch link just like on” to tell the physical interfaces to unconditionally
we would if it was a physical interface. Since this is become an Etherchannel. You have a few options
a switch to switch link I’m going to configure it as a here, but the short story is that PAgP (Port aggre-
trunk port, so it can carry traffic for multiple VLANs gation protocol) or LACP (Link Aggregation Control
across it. Protocol) can be configured to negotiate an Ether-
channel. Again, similar to configuring trunk ports,
Switch(config-if)#switchport mode trunk my preference here is to not use a negotiation pro-
Switch(config-if)#switchport nonegotiate tocol unless required, so since this is just a switch to
switch link, a negotiation protocol really isn’t need-
From here, this should look quite familiar. I like to ed. Most Cisco documentation I have read will sug-
use the “switchport nonegoatiate” command after gest that you use their proprietary PAgP to form
setting a link as a trunk to disable DTP (dynamic Etherchannels, but from what I understand this is
trunking protocol). Just make sure that if you con- only recommended due to the fact that PAgP will
figure it this way, both ends of your configuration help you out and shutdown links if a configuration
are identical, because this command forces you mistake is made. So the key here is making sure
to set a port to trunk manually instead of relying that both ends of the Etherchannel have identical
on a negotiation to take place between switches. configuration. I have had a lot of success with se-
I’ve heard mixed things on whether or not this ac- lecting “mode on” for Etherchannels.
tually speeds up your convergence time, but I pre- After these steps are complete, you should be
fer to configure trunks this way anyways, because able to do a “no shutdown” on your physical inter-
I generally don’t like relying on the network to au- faces and see the Etherchannel come up. Span-
tomatically do anything and it’s nice to eliminate ning tree will not block the port since it is now a
extra overhead from DTP packets. single logical link and you should have sub-sec-
Our next step is to assign physical interfaces to ond failover times in the event that one of the links
our newly created port-channel interface. I’ll select goes down. You can run a quick “show etherchan-
both my interfaces at once using the range com- nel summary” command from enable mode to veri-
mand shown below and configure both interfaces fy that both ports are up in the Etherchannel. Ports
in one swipe. that are “up” in the Etherchannel will be labeled
with a “P” next to them from this output. Now your
Switch(config)#interface range topology should logically look like this: Figure 2.
GigabitEthernet1/0/1-2 Make sure to note what load balancing method
your switches are using by default for Etherchan-
Next make sure that the configuration on your nels, as you may need to adjust this depending on
physical interfaces matches what we just applied the placement in the network. Many of the newer
to the port-channel interface. If it doesn’t, there models will allow you to load balance using source/
could be very unpredictable issues occurring over
the link once it is enabled as an Etherchannel.
Some IOS fills in the configuration on your virtual
interface to all of the physical interfaces assigned,
but not all IOS does this, so make sure to check
this before moving on.

Switch(config-if-range)#switchport mode trunk


Switch(config-if-range)#switchport nonegotiate Figure 2. Load balancing method

22 03/2013
PC Fix
destination MAC address, source/destination IP
address, and layer 4 ports. I recommend load bal-
ancing by source or destination IP address when
you can, but know that this is not always the best
configuration. For example, if you have an Ether-
channel going to a heavily utilized server in your
organization and you load balance by destination
IP address you might find that the majority of your
traffic only traverses one link since users are all
trying to get to the one IP address on the other end
of your Etherchannel, which is your server’s IP ad-
dress. It’s also important to note that Etherchannel
load balancing is a global configuration, so once
you choose a load balancing method, this method
will be used by all Etherchannels configured on the
switch.
Here is the command to adjust the load balanc-
ing method:

Switch(config)#port-channel load-balance ?
Dst-mac Dst Mac Addr
Src-mac Src Mac Addr

And you can verify what load balancing is current-


ly running with the “show etherchannel load-bal-
ance” command.
Now the next time you are tasked with building a
network from the ground up or implementing some
high availability features into your network, keep
these tips and configuration examples in mind. Re-
member that failure points within any network are
a matter of “when” and not a matter of “if.” The fa-
mous saying of “even the best laid plans…” might
come back to bite you if the proper monitoring,
countermeasures against link failure and electrical
power protection are not built in.

Casey Walters
Before you
continue:
Casey is currently working as a net-
work technician for an IT services pro-
vider in the Southwest Michigan ar-
ea. He is a current senior at Daven-
port University attending his last se- Free scan your Computer now!
mester before completion of his Bach-
elor of Science degree in Network Se- Improve PC Stability and performances
curity. Casey specializes in routing,
Clean you registry from Windows errors
switching, wireless, and network design primarily using
Cisco equipment. He is actively working towards CCNP
(Cisco Certified Network Professional) certification and
currently holds active CCNA: Security, CCDA, MCSA:
2003, and CompTIA A+, Network+, and Security+ certifi-
cations. When he is not at work, Casey enjoys spending
time at the beaches of Lake Michigan, visiting family in
Colorado, going to the movie theater, and going to live
music performances.

www.hakin9.org/en
Experimenting with
Dynamic Programming in C#

Dynamic programming is a concept that is becoming


increasingly popular mostly thanks to widespread
programming languages such as Python and Javascript. The C#
language from version 4.0 supports dynamic programming. In
this article we show some examples of dynamic programming
in C# and when it can make sense to use it.

What you will learn... What you should know...


Some basic concepts of dynamic programming Basic knowledge of C#, Linq and XML.
How to use dynamic programming in C# How to edit files and compile source code using Microsoft
When it makes sense to use dynamic programming tools.

S
upport for dynamic programming can prob- cript, which has become the de-facto dominant
ably be considered as the biggest innova- language in the Web client side.
tion introduced by the version 4.0 of the Dynamic programming in C# 4.0 was mainly in-
C#language. troduced to simplify interoperability between dy-
The concept of dynamic programming is related namic languages and the .NET framework. Dy-
to the work the compiler does for binding methods namic programming in .NET 4.0 is allowed by
and typing variables, and that can be either static the Dynamic Language Runtime (DLR). DLR is
or late binding/typing. build on top of the common language runtime
Static binding/typing means that the method call and enables the interoperation between dynam-
connection to method implementation (binding) ic languages and the .NET framework. DLR is a
and determination of variables data types (typing) project derived from IronPython, which was the
is performed at compile time. If a method is called first dynamic language implemented on the .NET
but there is no implemetation you get a compile er- Framework. At first the DLR was an opensource
ror. In the same way if you try to assign a string to project (http://dlr.codeplex.com/), which was later
a float variable you get a compile error. incorporated into the official .NET Framework 4.0.
Late binding/typing, typically from dynamic lan-
guages, means that the compiler does not check The Dynamic keyword in .NET
for the existence of method implementations nor it In C# dynamic programming is based on the dy-
performs any data type checking. All these check- namic keyword (defined in the System.Dynamic
ings are performed at runtime instead. As a result, namespace; Listing 1).
if a method implementation is missing, you get an
error only at runtime. Listing 1. Code snipped with dynamic
Dynamic programming is not a new idea, the
first concepts of dynamic programming were in- // dynamic data type.
troduced in languages with an old history such as Dynamic myNumber = 10;
Lisp and Smalltalk. In recent years, several dy- Console.WriteLine(myNumber + “ “ + myNumber.
namic programming languages, such as Python GetType());
and Ruby, have become increasingly popular. An-
other very popular dynamic language is JavaS-

24 03/2013
Running the piece of code of Listing 1 will result
in the following to be printed on the console:

10 System.Int32

In the code myNumber is a dynamic data type at


compile time and is transformed into an Int32 at
runtime.
If you call a method against myVariable that does
not exist, the program will compile anyway. Only at
runtime you will be notified that the method is not
defined (Listing 2).
The dynamic keyword represents a static data
type (I know, it may sound a bit confusing), such
that C# has dynamic features while remaining a
statically typed language. Actually when you use
dynamic you say the compiler to switch off any
checking. Under the hood the dynamic keyword is
implemented by the object data type, that is the
base class for all .NET classes. A detailed expla-
nation for that is out of the purpose of this article.
For further information you can refer at http://ms-
dn.microsoft.com/en-us/magazine/ff714583.aspx.

Differences between dynamic, object and var


in C#
At first sight dynamic, var and object keywords
share many similarities.
Consider the Listing 3; at runtime the variables
i, j, k are all Int32 data types. However things
change at compile time, in particular i is an object
type at compile time and transformed into Int32 at
runtime, j is of type Int32 both at compile time and
runtime, k is of type dynamic at compile time and
of type integer at runtime.
As a consequence you have different types of
compile checkings, summarized in the Listing 4,
5 and 6.

When dynamic programming is useful in C#


When using dynamic programming you do not get
errors at compile time and the fuctions of Intelli-
sense are not available for dynamic objects, lead-
ing to potential loss of efficiency. So you should
make use of alternative techniques such as unit
testing to guarantee your code quality.
On the other hand the usage of dynamic pro-
gramming in C# can significantly reduce the num-
ber of code lines in a number of cases such as,

• when working with objects whose data type is


only known at runtime. In that case calling a
method requires the use of object + casting +
reflection. Suppose you get an instance of a
StringConcatenator, where the data type is only

www.hakin9.org/en
know at runtime. Prior to C# 4.0 you needed a XML root is contacts and each element is a con-
code such as that of Listing 7 tact. Until here 3 instances of DynamicXMLWrapper
The same code using the dynamic keyword is have been created and no dynamic code was
much more simple and readable as shown in used at all. Now things get more interesting.
Listing 8. When calling
• when working with COM Objects, such as
when accessing/creating Microsoft Office files Listing 2. Code snipped with dynamic where an error is
(for example an Excel file), as for instance in raised at runtime
Listing 9.
• implementing a custom dynamic class as Dynamic myNumber = 10;
wrapper for existing classes
// error only at runtime because no method binding
In the following an example is shown where dy- // is performed by the compiler on dynamic data types
namic programming can simplify the syntax for Console.WriteLine(myNumber.GetFormatted-
accessing XML data. In particular we create a String());
custom dynamic class that acts as a wrapper for
an XML element. Listing 3. Code snipped with dynamic, var and object

Custom dynamic class for XML data access. object i=3;


Suppose you have the following XML file: Listing 10. var j=3;
We want to implement a custom dynamic class dynamic k=3;
that allows us to simplify the code syntax for ac-
cessing the XML data (Listing 11). Listing 4. Code snipped with object
The most common way to implement custom dy-
namic classes in C# is to derive your class from object i=3;
the System.Dynamic.DynamicObject class, as shown in
Listing 12. // not allowed because i1 is of type object at
The DynamicXMLWrapper class acts as a wrap- compile time.
per for an XML element and that XML element is // The + operator is not defined for an object
saved in _xElement (of type XElement). The XElement data type.
class was introduced in .NET 3.5 and represents object i1 = i+3;
an XML element. The dynamic behavior of the
DynamicXMLWrapper class is given by the TryGetMember // ok with an explicit cast
method (inherited from DynamicObject). This object i2 = (int)i+3;
method is called when trying to access a member
of the class. This method has an input parameter Listing 5. Code snipped with var
of type GetMemberBinder, which represents the mem-
ber we are trying to access. If the method is not // the data type of j (Int32) is inferred at
found, TryGetMember returns false, and an error is compile runtime
raised at runtime. var j=3;
This becomes more clear if we explain the code
in Listing 10. When calling // ok, the compile allows that because j is an
Int32 type
dynamic myXMLWrapper = new var j2 = j+3;
DynamicXMLWrapper(fileName);

the root element (i.e. contacts) of our XML file is Listing 6. Code snipped with dynamic
loaded in myXMLWrapper. When calling
// dynamic data type: compiler checking is
foreach(var contact in myXMLWrapper) switched off
dynamic k=3;
the DynamicXMLWrapper.GetEnumerator() method is
called. In this method each XML element of the // ok no compiler checking
current XML root is retrieved and wrapped into a dynamic k2 = k+3;
new instance of DynamicXMLWrapper. In our case the

26 03/2013
Experimenting with dynamic programming in C#

Console.WriteLine(contact.name); John
Paul
we have that., for each contact (that now it
wrapped in a DynamicXMLWrapper), the Name mem- Finally, using dynamic programming we could re-
ber is called. At this point dynamic programming trieve XML data with a relative readable and com-
comes into play. The method TryGetMember for the pact code. Of course we could retrieve XML da-
current DynamicXMLWrapper instance is called. With- ta using other C# libraries, like for example Linq to
in this method it is checked whether the Name XML (Listing 13).
member exists. In this specific case the Name As a comparison the code in Listing 12 is less
member exists if the current _ xElement has an compact than the one in Listing 9 where we used
XML element with name Name. If that XML el- dynamic programming.
ement exists, it is wrapped in a new instance of
DynamicXMLWrapper. Conclusion
In our XML file each contact element has a In this article we have explored some concepts of
name element. As a result, a new instance of dynamic programming and we have seen some
DynamicXMLWrapper is created for each name XML el- examples of dynamic programming in C# that al-
ement. In other words each call to contact.name lows us to have more compact and readable code.
returns a new instance of DynamicXMLWrapper. Finally On the other hand it is to keep in mind that more
that instance is written to console. For this purpose compact code comes at a cost of potentially more
the DynamicXMLWrapper.ToString() method is called. bugs, as the compiler checkings are disabled.
The contact.name member is created at runtime, Therefore it is necessary to put some more effort
at compile time it does not exists but we do not get into the testing of dynamic code.
any compile error because the dynamic keyword There would be much more to say about dynamic
switches off any compiler checking. programming in C# but there is no enough space
Finally the output of our program is for that. For example you could have a look at Ex-

Listing 7. Code snipped using object + casting + reflection


excelApp.Cells[1, 1].Value = “val1”;
object stringConcatenator = GetStringConcatena- Excel.Range range2010 = excelApp.Cells[1,
tor(); 1];
Type type = stringConcatenator.GetType();
object res = stringConcatenator.InvokeMemb Listing 10. Create a member
er(“Concat”,BindingFlags.
InvokeMethod,null,new object[] <contacts>
{“ab”,”cd”}); <contact contactId=”2”>
string stringConc = res.ToString(); <name>John</name>
</contact>
Listing 8. Code snipped dynamic instead of object + <contact contactId=”3”>
casting + reflection
<name>Paul</name>
dynamic stringConcatenator = GetStringConcatena- </contact>
tor(); </contacts>
string stringConc = stringConcatenator.
Concat(“ab”, “cd”); Listing 11. Code using dynamic programming for
accessing XML data
Listing 9. COM interop without and with dynamic string fileName = “myXML.xml”;
dynamic myXMLWrapper = new
// code without dynamic DynamicXMLWrapper(fileName);
((Excel.Range)excelApp.Cells[1, 1]).Value = foreach(var contact in myXMLWrapper)
“val1”; Console.WriteLine(contact.name);
Excel.Range range2008 = (Excel.Range)
excelApp.Cells[1, 1];
// code with dynamic. Note that the cast-
ings are missing,
// making the code more readable

www.hakin9.org/en 27
pando objects at http://msdn.microsoft.com/en-us/
magazine/ff796227.aspx. Expando objects are ob- Claudio Varini
ject where members can be added or removed Claudio Varini is Italian but lives in Munich (Germany)
at runtime. Another introductive article about dy- with his girlfried. He holds a Phd in computer science
namic programming in C# is http://msdn.microsoft. from the University of Bielefeld (Germany). He has been
com/en-us/magazine/gg598922.aspx. programming software for a number of industrial fields
for the last seven years. He works mainly with Microsoft
technologies, in particular Dot.Net, C# and WPF (Win-
dows Presentation Foundation).

Listing 12. Dynamic custom class acting as wrapper for an


XML element return false;
}
using System.Linq;
using System.Xml.Linq; public IEnumerator GetEnumerator()
using System.Collections; {
using System.Dynamic; return _xElement.Elements().
Select(child => new
class DynamicXMLWrapper : DynamicObject, IEnu- DynamicXMLWrapper(child)).GetE-
merable numerator();
{ }
public DynamicXMLWrapper(string fileName)
{ public override string ToString()
_xElement = XElement.Load(fileName); {
} if (_xElement != null)
{
private DynamicXMLWrapper(XElement element) return _xElement.Value;
{ }
_xElement = element; else
} {
return string.Empty;
public override bool }
TryGetMember(GetMemberBinder }
binder, out object result)
{ // data that stores an XML element
result = null; XElement _xElement;
if (_xElement == null) }
{
// the called element was not found Listing 13. Code using XML to XML for accessing XML data
return false;
} Xdocument xDoc = XDocument.Load(fileName);
// check if _xElement has an element with var contacts = from x in xDoc.Descendants(“contact”)
name binder.Name
XElement sub = _xElement.Element(binder. select new
Name); {
if (sub != null) name = x.Descendants(“name”).First().Value
{ };
result =
new DynamicXMLWrapper(sub); foreach (var contact in contacts)
Console.WriteLine(contact.name);
return true;
}

28 03/2013
www.cybersecurityuae.com Conference & Exhibition

2nd Annual

CYBER SECURITY UAE


SUMMIT 2013 Special
focus on the
May 13th & 14th, Dubai Banking, Oil & Gas
& Government
Sectors
Protecting critical infrastructures
Developments, Strategies and Best Practice Main Sectors Covered:
in Global Cyber Security
Electricity & Water
Featuring 30 top Assess the nature of the latest The only d
s kin
level speakers! threats being faced and the impact
event of it lace Oil & Gas
t o t ake p E
of these upon your organisation
TARIQ AL HAWI, Director, AE CERT
BADER AL-MANTHARI, Executive Discuss the most promising in the UA
Information Security, ITA OMAN cyber security technologies
OMAR ALSUHAIBANU, Network
Security Engineer,
in the marketplace Financial Services
CERT SAUDI ARABIA Assess the trends to watch in global cyber security
AHMED BAIG, Head, Information International Case Studies: Discover the best practice
Security and Compliance,
UAE GOVERNMENT ENTITY in protecting your organisation from cyber-attack Transportation
TAMER MOHAMED HASSAN, Network with your industry peers in
Information Security
the comfort of a 5 star venue
Specialist, UAE
GOVERNMENT ENTITY The only event of its kind to take place in the Middle East
Government
AMANI ALJASSMI, Head of
Information Security Section,
DUBAI MUNICIPALITY
NAVEED AHMED, Head of IT
HSBC BANK MIDDLE EAST
MAHMOUD YASSIN Lead Security
CYBER SECURITY Defense
Security, DUBAI CUSTOMS & System Eng Manager, UAE TECH 2013
RIEMER BROUWER, Head NATIONAL BANK OF ABU DHABI
of IT Security, ADCO HUSSAIN ALKHASAN, IT GRC Hurry exhibition
Manager, COMMERCIAL GOLD SPONSOR
AYMAN AL-ISSA, Digital Oil space for the 30
Fields Cyber Security BANK OF DUBAI (UAE)
booth exhibition is
Advisor, ABU DHABI MARINE FURQAN AHMED HASHMI,
OPERATING COMPANY (PMP, CISSP, CCIE, TOGAF) expected to sell out.
MOSTA AL AMER, Information Architect, EMIRATES
security Engineer, INVESTMENT AUTHORITY 1 19
20
SAUDI ARAMCO. STEVE HAILEY, President CEO, 21 22
NET WORKING AREA

NET WORKING AREA

2 18
HESHAM NOURI, IT Manager, CYBER SECURITY INSTITUTE
23 24
KUWAIT OIL COMPANY OMER SYED, Project Manager, 3
25 26
17

KENAN BEGOVIC, Head of ROADS & TRANSPORT AUTHORITY 4 16

Information Security, BIJU HAMEED, ICT Security 5


27 28
15

AL HILAL BANK Manager, DUBAI AIRPORTS 6


29 30
14

USAMA ABDELHAMID Director, UBS MOHAMMED AL LAWATI, ICT 7


8 9 10 11 12
13

ABEER KHEDR, Director of policy and Procedure


Information Security, Advisor, OMAN AIRPORTS
MANAGEMENT COMPANY For further details on SILVER SPONSOR
NATIONAL BANK OF EGYPT
MURTAZA MERCHANT, exhibiting place email
BIJU NAIR, Head of Audit, Senior Security Analyst, info@oliverkinross.com
NOOR ISLAMIC BANK
EMIRATES AIRLINE
BHARAT RAIGANGAR, Director, AMR GABER, Senior Network
Corporate Security Advisor,
Security Engineer, DUBAI MEDIA PARTNERS
ROYAL BANK OF SCOTLAND
STATISTICS CENTRE
ASHRAF SHOKRY, Chief ANDREW JONES, Chairman
Information Officer,
of Information Security,
AJMAN BANK
KHALIFA UNIVERSITY Make valuable
MOHAMED ROUSHDY, NASIR MEMO, Principal connections at
Chief Information
Officer, NIZWA BANK
Investigator, NEW the networking
YORK UNIVERSITY
ZAFAR MIR Regional Manager Plus many more to be announced!
evening
Information Security Risk,

TEL +44 (0)207 127 4501 FAX +44 (0)207 127 4503 EMAIL info@oliverkinross.com
An Interview with

Anthony Giallombardo
the founder of Mafia Security

H9: Please introduce yourself to our the Mafia. My condolences to any families or
readers. businesses that have been or are affected by any
Anthony: My name is Anthony Giallombardo and state-based Mafia.
I am the owner of Mafia Security. I am an Informa- When choosing a business name you need to
tion Security Enthusiast belonging to ISSA, Inter- pick something both relevant and memorable. Ma-
net Society, and various local user groups in Grand fia Security does both.
Rapids Michigan. I am finishing my bachelors de- Taking the evil out of the Mafia, you can find hon-
gree at Davenport University, NSA Information As- our, integrity, loyalty, and valor. These are all terms
surance Center of Excellence, in Grand Rapids, MI to describe the work of Mafia Security. Information
dual majoring in Information and Network Security. Security is a huge community and there is a great
I started a student organization in 2009 at Daven- culture behind it. There is a lot of sharing and this
port University for Cyber Defense where we com- was my way to give back to the community.
pete against other schools in the National Colle-
giate Cyber Defense Competition.

H9: Please tell us more about your


association.
Anthony: Mafia Security promotes the academic
and professional work of students and alumni to
turn their research, tutorials, guides, and papers
into more than just a letter grade. Authors are a
part of a contributing group, which allows them to
expand their Internet identity, exposure, reputa-
tion, and portfolio.
It is not a news source for infosec, netsec, and
hacking. Mafia Security strives for the best pro-
fessional and academic research and peer review
material.

H9: Tell us something about the name of


your association.
Anthony: The reason I picked the name ‘Mafia’ in
Mafia Security?
Under no circumstances did I pick the name
‘Mafia’ for Mafia Security because I endorse, ap-
prove, or condone any illegal activities done by

30 03/2013
An interview with Anthony Giallombardo, the founder of Mafia Security

H9: This is a very interesting approach business is like any student organization; however,
to the nomenclature of your association. we are not bound to any university or college.
What about the members of your group?
Anthony: As said before, Infomation Security is a H9: Who would be your target partner
good community, almost like a family. Anyone who then?
wishes to give back to the family through authorita- Anthony: I have received a lot of support from
tive articles, reviews, guides, can do so. I targeted both Davenport University and GRRCon which
my fellow students first as they are already writing is the DEFCON hacker conference for the Grand
papers and doing project research through school. Rapids, Michigan Area. As far as continued growth
This offers them a way to show their work to their and success is concerned, any IT vendors allowing
future employers. Its a targeted method of allowing demo software or hardware units to aid the study
people to have a digital portfolio. Instead of each would be appreciated. Not only will this allow stu-
person creating a blog I have centralized the mate- dents get more exposure to more material, it will
rial to have a larger impact. aid in the integrity/authority of the articles we put
out.
H9: So, everybody can join your
community? H9: What can a prospective partner expect
Anthony: The main target is anyone pursing an from this partnership?
active degree or recent graduate that can contrib- Anthony: Given the cause of the organization we
ute. However, there are InfoSec professionals join- have a very limited budget. However, I believe the
ing to help the overall cause and increase visibility value a prospective partner can expect is when the
student graduates and out in the workforce, they
H9: Is it easy for you to manage all these are already familiar with the product and may rec-
people by yourself? ommend it for use throughout their career.
Anthony: As of right now, I have been able to
manage successfully all the people; however, as H9: Anything in particular about your
the site continues to grow I hope to offer internship partnership with Hakin9 Magazine?
positions to other majors such as marketing and Would you like to say something to our
journalism to help them use this organization to readers?
aid their own portfolio. The leadership opportuni- Anthony: Being able to be featured and able to
ties that Davenport University has offered definite- write for Hakin9 Magazine is a wonderful reward
ly helped me in this type of work. The University is for the authors of Mafia Security for additional
known for it’s business school. The association or exposure and opportunities. To all readers, self
branding and marketing is very important; howev-
er, it doesn’t have to be limited to writing articles.
Anyone who provides video tutorials, is actively in-
volved in various information security associations,
or is involved in creating and modifying tools are all
valued in the Information Security community.

H9: Last question – How can our readers


Mafia Security reach you?
Mafia Security promotes the academic and pro- Anthony: There is a contact form easily accessi-
fessional work of students and alumni to turn ble on mafiasecurity.com or by visiting www.mafia-
their research, tutorials, guides, and papers into securiry.com/contact. I am also available through
more than just a letter grade. Authors are a part email anthony@mafiasecurity.com, www.mafiase-
of a contributing group, which allows them to ex- curity.com/contact.
pand their Internet identity, exposure, reputation,
and portfolio.
Mafia Security is not a news source for hack-
ing, information security, networking, and server
administration. Mafia Security strives for the best
professional and academic research and peer
review material.
Krzysztof Samborski

www.hakin9.org/en 31
An Interview with

Eran Sagi
Corporate VP Marketing, the representative of
TADIRAN Company

Dear Mr Sagi, could you tell our readers Ltd. (both in the UK & Israel) in various executive
something about yourself and the role positions where I gained over 15 years experience
you play at Tadiran? in the Telecommunications Industry.
Eran Sagi: I joined Tadiran in May 2012 as a Cor- My role in Tadiran is conveying the benefits our
porate VP of Marketing and am responsible for the prospects can reap from our technologically ad-
company’s global marketing and Go-to-Market ac- vanced offerings and emphasizing our unique ap-
tivities. Prior to Tadiran I worked at NICE Systems proach to Unified Communication as well as ex-
Mr. Sagi has over 15 years
experience in the Tele-
communications Industry.
Mr. Sagi joined Tadiran in
May 2012 as a VP of Mar-
keting, responsible for the
company’s global market-
ing and Go-to-Market ac-
tivities. Prior to that Mr. Sa-
gi worked at NICE Systems
Ltd. (both in the UK & Isra-
el) where he accrued var-
ious executive positions
such as the Director of
Business Development &
Product Management and
head of EMEA Customer
Services.
Mr. Sagi was responsible
for the Public Safety Busi-
ness Unit P&L, building
and maintaining business
with global and regional
partners, defining Go-to
Market and product strat-
egies for each product, re-
gion, and vertical market.
Mr. Sagi holds a BA degree
in Computer Science and
Management from the
Open University in Israel.

32 03/2013
An Interview with Eran Sagi

tending and strengthening our global business technologies available all the while reducing their
partnercommunity. total cost of ownership
I am extremely excited about the project be-
What prompted you to start cooperating cause of the exceptionally positive feedback we
with Telecommunication Industry as received during the comprehensive, global beta
we know you were studying Computer phase among our huge installed base. That was a
Science and Management? real test for the system and it excelled.
Eran Sagi: The telecommunications domain was
a major, growing domain when I started my career What was the biggest change regarding
and I saw it as a great place to start. My back- strategy and what it meant for Tadiran?
ground helped me to better understand the bits Eran Sagi: The Telecom industry has experienced
and bytes of the telecommunications technologies a dramatic strategic inflection point. The technol-
I worked with. ogy and market change quickly. Those who will not
The technology transition that the telecommuni- adapt to the change, will lose business but those
cations sector went through during the last decade who manage to recognize change and leverage it
makes it a very interesting place to work and learn. will soar to new heights.
Our strategy is to leverage the sheer power of
Could you let our readers know what innovation that is developed in the market and in-
things have been happening lately at tegrate it into our robust and reliable open plat-
Tadiran? form. We have done this with UC&C, Contact Cen-
Eran Sagi: Tadiran was recently acquired by Afcon ter and Call logging solutions, and we delivered a
Holdings Ltd., which is part of the Shlomo Group solid and a complete solution that containing best
– a conglomerate engaged in a wide variety of in- of breed technologies. The countless solutions out
dustrial and service businesses.. there mean we can answer the specific needs of
The acquisition kept us focused on growth and the various vertical markets and remain ahead of
market needs in unified communications and al- the game in the long run. Customers know they
so served as a technological turning point for the are buying a solution that will evolve and last for a
company. We put more emphasis on software plat- very long time.
forms that would stand the test of time, allowing
perpetual integration as new applications are de- What marketing tools do you use at
veloped and market needs evolve. Tadiran?
In September 2012 we acquired a proven contact Eran Sagi: It is important to us that our clients and
center technology that was implemented in more prospects are informed about our products and
than 3000 customers worldwide from Easyrun. We offers. So we are constantly reaching out to an-
implemented it in our new innovative UC&C plat- alysts, interviewing with the media, not just tele-
form – Aeonix which was released to the market in com media but also vertical markets’ media. I
January 2013. have just returned from a media tour in the USA.
We are looking to expand our business partner Journalists were very positive about our solu-
community as well as staying committed to our ex- tion, and I think our excitement was apparent to
isting partners and encouraging them to migrate to them.
the new technology with special offers. We supply content and marketing material for our
business partners and support them as they mar-
Please tell us more about the latest and ket our products. In addition we recognized that
from your point of view the most exciting we need to assist our partners in becoming prod-
products? uct proficient and to reduce their costs, therefore
Eran Sagi: Tadiran Telecom heard the call of Me- we have released a complete and comprehensive
dium & Large Size Businesses for a single, robust online certification program for engineers for Aeo-
yet flexible platform that would deliver the features nix at no cost so they can learn our products easily
most relevant to them in their vertical markets. We and rapidly on their own premises.
created an innovative platform for SMBs as well as We also use social networks, specifically Linke-
Enterprises providing open and scalable architec- dIn, to connect and support the community of re-
ture that allows us to leverage the power of a new sellers and users and keep them up-to-date. We
wave of innovative applications. Aeonix will allow are headed for growth and technology advance-
customers to evolve within their market while en- ment and would like to see our business partners
abling them to utilize the most advanced dedicated grow with us.

www.hakin9.org/en 33
Please tell us more about your clients and see, one of our biggest marketing advantages is
what features of your products are the our huge global installed base. If they are happy
most suitable for them? with our solutions and services they tell their net-
Eran Sagi: Tadiran Telecom has been a leader in work, and in today’s social communication era that
various markets with clients such as Beijing rail- means a lot.
ways, and Indian railways in the transport market,
and Medford School in the Education field. We What are your plans for the next years e.g.
have a large presence in the Energy market in Chi- Are you still looking for resellers around
na and India as well as large installed base in the the world?
health care market including our recent Aeonix win Eran Sagi: We are aiming to grow our installed
at a hospital in Europe. base further, through innovation and tointroduce
Aeonix provides the highest levels of fault toler- features and new applications that will be tailored
ance and failover capabilities which is extremely to the demand of the various vertical markets. Uni-
important for mission critical environments. Cus- fied Communications is definitely the trend, but it
tomers know that they get the innovative and re- means different things in different markets. With
liable solution when they choose Tadiran. An ad- Tadiran we want a world, where resellers and cus-
ditional important feature for our clients is our tomers can find all their solutions in one place.
complete SIP compatibility which makes integra-
tions with specific market’s applications easy in- What advice would you like to give to new
cluding dispatch consoles for the transportation players in the market?
and energy markets as well as nurse call systems Eran Sagi: Customers are looking for solutions
for healthcare customers. which consolidating different technologies togeth-
Those integrations make our solution perfect for er providing desktop and mobile intuitive applica-
customers that are looking for tailored made solu- tions.
tions. Cost of ownership is a major part and custom-
Before rolling out Aeonix we asked some of our ers require getting more but investing less. New
customers to test it with us in a comprehensive be- players that will be able to provide innovative tech-
ta phase. Tadiran wanted to have their client’s in- nologies with a great look and feel that can reduce
put before the launch. We received exceptionally operational costs have a great chance to get cus-
positive feedback. tomer’s attention.
In the Medford School district, for example, they
commented on the easy implementation process
and intuitive management interface that allowed
them to install the entire system in half the time
they expected
Whether it’s a contact center, a healthcare tele-
phony system, a railway control room or an emer-
gency service, our systems integrate seamlessly
with existing architecture, are reliable and simple
to operate.

What has been your biggest marketing


challenge and how have you overcome it?
Eran Sagi: Some say Tadiran is a well hidden
treasure. We have wonderful solutions and an abil-
ity to meet the needs of customers in a spectrum
of vertical markets, but the market is saturated
with small companies that simply can’t provide the
same level of reliability. On the other hand we are
also competing with big telecom players that can
shout their message twice as strong as we can.
The way we approach this challenge is to strive
for 100% customer satisfaction for return busi-
ness and referrals, and by constantly reaffirming
our commitment to our business partners. You Ewa dudzic

34 03/2013
IT Security Courses and Trainings
IMF Academy is specialised in providing business information by means of distance
learning courses and trainings. Below you find an overview of our IT security
courses and trainings.

Certified ISO27005 Risk Manager Information Security Management


Learn the Best Practices in Information Improve every aspect of your information
Security Risk Management with ISO security!
27005 and become Certified ISO 27005
Risk Manager with this 3-day training! SABSA Foundation
The 5-day SABSA Foundation training
CompTIA Cloud Essentials provides a thorough coverage of the
Professional knowlegde required for the SABSA
This 2-day Cloud Computing in-company Foundation level certificate.
training will qualify you for the vendor-
neutral international CompTIA Cloud SABSA Advanced
Essentials Professional (CEP) certificate. The SABSA Advanced trainings will
qualify you for the SABSA Practitioner
Cloud Security (CCSK) certificate in Risk Assurance & Govern-
2-day training preparing you for the ance, Service Excellence and/or Architec-
Certificate of Cloud Security Knowledge tural Design. You will be awarded with
(CCSK), the industry’s first vendor-inde- the title SABSA Chartered Practitioner
pendent cloud security certification from (SCP).
the Cloud Security Alliance (CSA).
TOGAF 9 and ArchiMate Foundation
e-Security After completing this absolutely unique
Learn in 9 lessons how to create and distance learning course and passing
implement a best-practice e-security the necessary exams, you will receive
policy! the TOGAF 9 Foundation (Level 1) and
ArchiMate Foundation certificate.

For more information or to request the brochure


please visit our website:
http://www.imfacademy.com/partner/hakin9

IMF Academy
info@imfacademy.com
Tel: +31 (0)40 246 02 20
Fax: +31 (0)40 246 00 17
Tool Time:
SecureBrowsing
The Internet is a dangerous place to venture because it
is rife with websites hosting malware and malicious code
deployed o compromise your systems. How do you thwart
hackers from fulfilling their insidious objectives?

U
ser awareness alone is not foolproof as le- permit you to access the link immediately unlike other
gitimate sites can also be ridden with such similar tools. Click on Scan (Figure 4). SecureBrows-
harmful content. SecureBrowsing is a Firefox ing determined that the website displays malicious
addon that can easily be installed in your Firefox behaviour. Do not persist in visiting the site (Figure
browser. It was originally developed by Finjan and is 5). This plugin presents information regarding all links
currently maintained by Trustwave. Search for it from listed in your browser. Trustwave even categorises
Add-ons Manager and install it by clicking Accept and websites as part of their research into the safety and
Install. Restart your browser to complete the instal- reputation of those sites. This tool works with Firefox
lation (Figure 1). I accessed my Webmail inbox from regardless of what Operating System (OS) you have
Firefox and identified a suspicious link that the Web installed. It does not require any configuration and is
Content Security filter has failed to block (Figure 2). ready to use immediately upon restarting your brows-
Mouse over the SecureBrowsing icon in front of the er. A must-have tool that provides peace of mind with-
link to reveal information pertaining to it. No informa- out consuming a lot of resources.
tion is currently available about the said link (Figure 3).
Click on the suspicious link. SecureBrowsing offers 3 Mervyn Heng
options to you. This is unique to this tool as it does not Mervyn Heng, CISSP, is into Ubuntu, Comic Universe
characters, Pop culture and Art outside of Information
Security. If you have any comments or queries, please
contact him at commandrine@gmail.com.

Figure 1. Install SecureBrowsing

Figure 2. Suspicious link


Figure 4. SecureBrowsing options

Figure 3. Link status Figure 5. Malicious link

36 03/2013
BOSTON • May 28-31, 2013
The Westin Boston Waterfront

Get the best real-world Android


developer training anywhere!
• Choose from more than 75 classes
and tutorials
• Network with speakers and other
Android developers
• Check out more than
40 exhibiting companies

“AnDevCon is one of the best


networking and information hubs
available to Android developers.”
—Nate Vogt, Android Developer, Willow Tree Apps

Register NOW at www.AnDevCon.com


A BZ Media Event Follow us: twitter.com/AnDevCon AnDevCon™ is a trademark of BZ Media LLC. Android™ is a trademark of Google Inc. Google’s Android Robot
is used under terms of the Creative Commons 3.0 Attribution License.
Femtocell Attacks and
Countermeasures
“Coverage” is a key term for all telecom operators. Providing
coverage is always a challenge for them. Day by day mobile
users are increasing and because of this growth mobile
operators are very constraint for bandwidth. That’s why
we are facing coverage problem and sometimes unable
to connect to mobile users in an emergency. The concept
behind this problem is known as cell splitting.

I
n a general telecom network, the number of Advantages for Users
serving base station is equal to the number of
cells. When mobile users increase, then net- • Installed at home so high voice quality, distor-
work traffic increases, and hence number of base tion free signal and more coverage.
station will increase. A cell is directly depended • Low Power Usage
on the base station, so telecom operators have to • High dedicated bandwidth
increase cell size. This principle is known as Cell • Location Service (Need to search)
Splitting. • Provide Landline support

Cell Splitting Principle in Femtocell Advantages for Mobile Operators


Telecom operators use cell splitting to reduce net-
work traffic and provide better coverage and voice • No Installation and maintenance cost
quality to users by implementing a concept of • Less manpower required as no need of going
“femtocell”. Femtocell is a small Access point or and installing at user side.
you can say your own Base station with coverage • Traffic reduction, giving a high quality signal
less than 50m. It is developed for enhancing 3G hence overall quality service increased
connectivity meaning higher bandwidth and bet- • Cheap hardware
ter voice quality. A Femtocell operates in licensed • No investment on extra base stations, or their
spectrum and provides connectivity to mobile de- maintenance etc.
vices for connecting to the mobile network via a • Customer satisfaction at low cost
broadband connection. For accessing a femtocell
the mobile number should be registered. Once it is Femtocell Architecture
registered the mobile receives an SMS with a hid- The Figure 1 shows mobile users directly connect-
den OTA with the reconfiguration commands. The ed to the Femtocell Access Point (FAP). The num-
SIM Card gets reconfigured according to the com- ber of users that can connect to FAP depends on
mands and thus enabling the mobile device to con- the FAP capacity. A FAP is connected to the SeGW
nect to the femtocell. using the public IP network and after mutual au-
In short, we can list the advantages of femtocell thentication it may allow connection to the Femto-
for users as well as for operators. cell Management System (FMS)
There are two possibilities for the FMS:
Advantages of Femtocell
Using femtocell has lots of advantages for users • Inside Operators Core Network
as well as for operators. • Outside Operators Core Network (Public Internet)

38 03/2013
Femtocell Attacks and Countermeasures

When the FMS is inside the operator’s core net- Certification Authority. The private key of this cer-
work, then a FAP has to communicate to the FMS tificate is stored securely inside the FAP. This FAP
through the Security Gateway (SeGW). So before Certificate contains the serial number of the FAP.
connecting to the FMS a subscriber has to verify This is a global key which is fixed during the life-
his identity to the SeGW and vice versa. Every or- time of a FAP. (FEID Example)This key is direct-
ganization protects its infrastructure by implement- ly given by an operator to the manufacturer and it
ing a high level of security. Attacking an FMS in- is hardcoded in the FAP. This key is used with a
side the operator’s core network is more difficult as subscriber’s public key. After the mutual authen-
compared to if it was located outside the operator’s tication is performed successfully, a trusted link
network (available on public Internet). Since the between the FAP and SeGW is established using
communication between the FAP and SeGW is on IPSec tunnel. IPSec protocol works in 2 modes:
the IP network, it is assumed to be untrusted and
that’s why before connecting the FAP to FMS it is Transport
essential to authenticate the FAP. Inside the opera- In this mode only data to be transferred encrypted
tor’s core network there is an entity AAA (Authenti- while the IP Header is not. If Authentication Head-
cation, Authorization and accounting server) which er is used, then transport as well as application
is used to authenticate the FAP on the basis of layer are secured because of hashing.
stored authorization related credential information.
The main purpose of the AAA server is to control Tunnel
who is allowed (Authentication), what to allowed Both header and data is encrypted and then encap-
(Authorization) and tracks the user’s activity (Ac- sulated into a new IP packet with a new IP header.
counting), so a proper security policy should be
adopted by an organization. Lacking the security SIM Card Based Authentication
protocol and policy for protecting the resources This is a traditional method for authenticating hand-
can be a serious issue. sets. Authenticated information is stored inside the
Sometimes a FAP fails to connect to the SeGW, SIM Card and it has to be installed inside the FAP. So
in this case the operator’s uses an outside FMS while connecting to the SeGW, the AAA server com-
to connect via the public internet to diagnose the municates with the HLR and the Authentication Cen-
problem. If the FMS is outside of the operator’s ter (AuC) for authenticating the subscriber according
core network it will not be as secure as if the FMS to the stored information inside HLR and AuC.
was inside the network. An attacker can take this
advantage to try to break the communication be- FAP Security Concerns
tween FAP and FMS and for this reason mutual Authentication
authentication with secure communication is es- It is achieved by mutual certification exchange.
sential. Authentication is achieved by use of mu- This certificate is issued by the manufacturer dur-
tual certificates for authentication while secure ing manufacturing and signed by a Certification
communication is accomplished using a TLS con- Authority. The FAP stores sensitive information like
nection. There are two ways used in femtocells to the private key of the certificate securely which is
authenticate a subscriber and operator. not exposed outside. The key used to sign the cer-
tificate is at least 2048 bits and algorithm SHA256
Certificate Based Authentication with RSA encryption.
X.509 certificates are used for authentication over
IP Based networks. The FAP and SeGW authen- Authorization
ticate each other by the mutual sharing of trusted It is achieved by FEID(FAP equipment identifier).
X.509 certificate using IKEv2. IKEv2 is considered
secured because: Integrity Protection
HMAC and AES-XCBC-MAC-96 is recommended.
• It uses symmetric key share between both FAP
and FGW. Confidentiality Protection
• Public key is embedded in the certificate and This is achieved by using AES with a minimum 128
private key is only known to one of the entities. bit key in CBC mode.
• Password known to both FAP and FGW.
Device Integrity
The certificate is issued by the manufacturer dur- This can be achieved during boot up process. Be-
ing the manufacturing process and signed by a fore connecting to the SeGW it performs device

www.hakin9.org/en 39
integrity checks by matching trusted values with According to them software update means
cryptographic hash values and if matches then the “Patches” Software/firmware needs to be up-
FAP boot up process is successful. date periodically as day by day new technolo-
gies come and older versions of software be-
Need of Security in femtocell come vulnerable so it is very essential to them
Few of the most concerning points of femtocell se- patched. vulnerabilities by using software up-
curity date. Software updates in the femtocell is per-
formed by the FAP Server which is located in-
• Femtocells are located at user side, so it need side the operator’s network or may be outside,
to be more secur depend on the operator’s policy.
• It’s out of the operators control and monitoring. • Communication between the FAP and its serv-
iIf user is not aware of security practices then er must be secure using TLS or IPSec.
it would be very easy for an attacker to exploit • Location verification is used to ensure that op-
the femtocell Access Point. erators have licensed spectrum in that area
• Communication travels over the Internet so it where FAP is working
must be kept private and secure. • FAP Firewall is implemented or not.
• Using an IP link so chances of attacks are • Proper handover is there between 2 femtocell.
greater. • Femtocells are located at the user side and it
• Connecting in the link between FAP and oper- will access operator’s core network using an IP
ator’s core network and sending unauthorized Link so it will be a major concern from a securi-
messages can create a Denial of Service attack. ty point. As one can attack the femtocell obtain
• Closed Subscriber mode of a femtocell allows user credentials and then can access the oper-
connection to the femtocell those who are sub- ator’s core network
scribed (are in the access control list).While
in Open Access Mode anyone can connect to Possible Attack Scenarios
femtocell. So it is important to configure femto- Few of the possible Attack Scenarios are:
cell modes.
FAP Root Access
Attackers Eyes If an attacker gets root access to the FAP, then he
Few of the important cases where one need to be may change internal configuration and other set-
careful. tings, maybe disable the firewall. Thus anyone
who is using this FAP will be a victim. Root Ac-
• Check Proper Update in FAP: Organizations cess can be doneseveral ways like scanning open
using the software update feature to provide ports and if any are found the attacker could telnet
their customers better service, improve per- or ssh to the open port(s) then launch attacks on
formance and security enhancements etc. these ports.

Threat 1 Threat 2 Threat 3 Threat 4

AAA

Femtocell Public IP SeGW HLR


Access Point Network AuC

FMS

FAP
Operators
Core Network

FMS

Mobile Users Public

Figure 1. Threat points in Femtocell architecture

40 03/2013
Femtocell Attacks and Countermeasures

Software Update • Private Key should be securely stored In the


It is also possible for an attacker to connect the FAP, in a way that unauthorized modification is
FAP to an unauthenticated server and then it can not allowed.
install any software, spoofing devices etc to per- • FEID should not be reveal.
form his desired action. • Before using a femtocell, proper knowledge of
If the software updating center is compromised security should be given to customer.
(not secured or through internal employees) the at- • FAP firewall should be used.
tacker can install malicious software. • Booting process should be secured
• Sensitive information like authentication details
Memory Attack should not be stored in plain text in the FAP, if
Checking flash memory of a femtocell whether to if it stored.
contains any secret information like list of registered • Use of IPSec and Authentication Protocol like
users. It is also possible that list contains registered Extensible Authentication Protocol (EAP).EAP
mobile number’s IMSI, which is unique identity of is known universal authentication framework
sim card. After getting the list, it is possible for an for wireless networks.
attacker to delete or add users without registering. • Software updates and configuration changes
Adding an international number may charge roam- should be signed.
ing and deduct money from the victims account • Femtocell should use special technology to de-
tect physical replacement of components.
Eavesdropping
As femtocells are used inside the home, most of Conclusion
the time (depends on user) only the owner’s phone As is evident, Mobile usage continues to increase
numbers communicate through that femtocell, but many fold, day after day at an unprecedented pace
the condition is that all numbers have to be regis- due to the mass adoption of smart phones, tablets
tered in the operator’s website. Whenever a femto- and wireless modems for laptops. This is driving the
cell boots, the operator’s network provide the fem- need for continued innovations in wireless data tech-
tocell a complete list of registered users. This list nologies to provide more capacity, high speed con-
is stored inside the device in xml form which can nections and generate large amounts of data traffic
be altered by the attacker allowing the attacker to to the network along with higher quality of service.
eavesdrop on their call if he has modified the list Femtocellsare an upcoming need for home users or
and also available within the range of femtocell. small business but adding more security measures
Denial of Service: Attacker can launch DoS attack can make it more reliable and make it worth it to use.
against a femtocell as well as DDoS against the op- Proper security update, strong authentication algo-
erator’s core network by using multiple femtocells. rithm and user awareness etc can make it more se-
He may also use software simulation installed on cure. Femtocells provide an easy and cost efficient
computer and then can launch further attacks. way for mobile operators to offer a more fulfilling user
experience and deliver broadband data services in-
Booting Femtocell doors – consistently and reliably. Femtocells and Wi-
If the booting process is not secured cryptographi- Fi will coexist in the future. Customers and operators
cally then it is possible for an attacker to modify both can benefit from femtocell technology if it is used
the boot software. Modification/Change to the soft- securely But for this the device must be used intelli-
ware may help an attacker to perform various at- gently enough to select the most appropriate and se-
tacks, for example Man in the Middle Attack. cure connection while following security mechanisms.

Thus, a proper security policy should be imple- Nitin Goplani


mented by operator. This includes strong crypto- Nitin has been working with Aujas as a Security Research-
graphic algorithm, User Secret Identity Informa- er in the Telecom Security domain. With a rich back-
tion should not be reveal and will store only on ground in application, Mobile and net-work security, Nitin
operators network not on the users FAP, and au- is now involved in researching about new and emerging
thentication is based on certificates threats to the Telecom Core Nodes. Apart from Research,
Nitin is also involved in assisting in the implementation of
Recommendation security measures for Fixed/ Mobile Network (2g/3G/LTE)
and core fixed network systems to regulate access to spe-
• Algorithm with higher strength used for authen- cific network elements for the secure operation of the core
tication and confidentiality. fixed network and all its variants

www.hakin9.org/en 41
Social Engineering
The Single Greatest Threat to Organizational Security

Security planning is an onerous, complex and continual


process, largely because there exists two factions which
are continually at ends with one another. Security
professionals work to erect walls which provide security to
an organization’s data, networks, and personnel – whereas
the opposition is continually developing ways to go over,
under, around or through security barriers.

O
ne major problem with many security Security has become a critical affair for manag-
plans is that most organizations focus ers at all levels of innumerable governments and
exclusively on technical countermea- organizations; clients with concerns about pro-
sures, but the weakest link in security, the hu- tection of their personally identifiable information
man element, is often overlooked. Attackers are (PII), privacy and identity fraud or theft are de-
aware of this deficiency, and use an unethical manding it; vendors, suppliers, and business part-
approach known as social engineering to exploit ners require it from one another, especially when
this weakness. This paper examines how so- there exists a mutual network and information ac-
cial engineering attacks take advantage of nor- cess (Allen, 2009).
mal human behavior and demonstrates the real Though many organizations take security seri-
and present threat that this type of dishonest at- ously and put an enormous emphasis on both tech-
tack poses. Historical data extracted from Kevin nical and physical safeguards such as firewalls,
Mitnick’s case, and the DEFCON 18 Social En- id cards, intrusion detection systems (IDS), and
gineering Capture-the-Flag (CTF) – How Strong guards, there is little emphasis placed on the hu-
is Your Schmooze results will be utilized to build man element of security. A million dollars worth of
this case study. Additionally, this paper will inves- state-of-the-art technical and physical safeguards
tigate what organizations can do to diminish this could be, and continues to be, rendered useless
threat. by hackers who know how to manipulate and by-
pass the weakest link in any security program, the
Introduction human being.
In the current age of technology, many organiza-
tions have come to rely on information systems Understanding Social Engineering
as one of the most important tools for facilitating Social engineering is an art or a better put, the
nearly every aspect of business activities. The use science, of expertly manipulating other humans to
of information technology expedites workflow, in- take some form of action in their lives (Hadnagy,
creases productivity, accelerates communication 2011). A social engineer is someone who takes
and allows for multiple employees to view and advantage of the credulity, indolence, good man-
work on a single project concurrently. One major ners, or even passion of employees (Microsoft,
concern with organizations relying so heavily on 2006). Social engineering is basically a con-game
information systems is that enormous amounts of and the social engineer is nothing more than a
data, much of which could be considered sensitive sophisticated con-artist who employees tactics of
or valuable in nature, is used, stored, and created skillful lying, influencing, persuading, smooth talk-
on these systems. ing, trickery, and deception to convince their tar-

42 03/2013
get that they are someone they are not, or require
access to something they do not have authoriza-
tion to access.
The goals of a social engineer are similar to a
traditional hacker: they want to gain unauthor-
ized access to an organization’s network so they
can steal the organization’s money, data or IT re-
sources. The major difference between a tradi-
tional ‘technical hacker’ and a social engineer is
their toolkit, a traditional hacker typically will have
a strong understanding of technical vulnerabilities,
exploits, hacking tools, programming, and coding,
whereas social engineering doesn’t require much
technical know-how, but rather a good lie to con-
vince people to supply information or assistance.
It’s the difference between manipulating technol-
ogy vs. manipulating people (Figure 1).
Kevin Mitnick (2005), arguably the most re-
nowned hacker and social engineer of all time, de-
scribes the social engineer as an attacker who is
accomplished in the art of deception, whom preys
on the greatest qualities of human nature: our nat-
ural tendency to be polite, helpful, supporting, and
yearning to be a team player.

How Real is the Threat?


Rich Mogull, a Gartner analyst believes that “So-
cial engineering is the single greatest threat to en-
terprise security (Hiner, 2002),” and the figures
would indicate that he is correct.
Some (Figure 2) fascinating data presented on
‚The Virus Bulletin’ by AVG Technologies demon-
strates that employees are four times as likely to
be exploited by a social engineer than to be at-
tacked by a malware exploit. This is largely due to
the fact that offenders know that the human ele-
ment is most often the weakest target in a securi-
ty design. Social engineering isn’t going away; it’s

Figure 1. Social Engineering (2002). Source: GartnerG2.


Retrieved 16 February, 2012, from: http://www.techrepublic.
com/article/change-your-companys-culture-to-combat-
social-engineering-attacks/1047991

www.hakin9.org/en
been here since the beginning of time, as long as Some statistic from the event: Table 1.
there remains humans who can be duped, it’s here This was the first time that a social engineer-
to stay (Hughes, 2010). ing event had been put on display for the public
Those are some impressive numbers, but how re- in a controlled context against unsuspecting real
al is the threat? Well, in 2007 a government-spon- companies, and the findings show that for aware-
sored study showed that 60% of IRS employees ness training to be effective, it requires complete
fell for a social engineering hack where an attack- coverage of all employees. When employees do
er posing as a fellow worker asked them to alter not have clear guidelines set in place on how to
their passwords; this was after a comparable test respond to a given situation, the tendency is that
had been conducted previously and the staff had they will default to actions that they perceive as
been given a heads up about the scam. A study being helpful. This natural response was exploited
by the University of Idaho found that 40% of the by every contestant to obtain high scores in the
school’s staff had fallen victim to a similar tactic,
but unlike the IRS penetration test where employ-
ees were asked to simply change their passwords,
the school’s staff was asked to actually supply their
password to someone claiming to be a fellow em-
ployee over the phone (Scher, 2011).
At the 2010 DEFCON 18 conference, an event
called “Social Engineering CTF – How strong is
your Schmooze?” was held to help raise aware-
ness of the threat that social engineering poses.
Social engineers using nothing but a telephone,
made calls to companies and manipulated them
into providing data that could potentially be used
to harm the company.
Table 1. DEFCON 18 CTF Results (2010). Source: Social-
engineer.org. Retrieved 20 February, 2012, from: http://www.
social-engineer.org/resources/sectf/Social-Engineer_CTF_
Report.pdf
Number of Companies Called: 15
Possible Flags: 25 Figure 3. Mitnick Wanted Poster. Source: US Department
of Justice. Retrieved 20 February, 2012, from: http://
Number of Companies with Flags Captured: 14 enterprisefeatures.com/2011/08/most-common-ways-
Days Contest Was Held: 2 hackers-exploit-using-social-engineering/
Total Phone Calls Made: 135
Companies Who Put Up Resistance: 7
Employees Who Put Up Resistance: 11

Figure 4. Mitnick Today (2010). Source: str8upgeeksta.


Figure 2. Frequency of SE vs. ME (2011). Source: Virusbtn.com. blogspot.com. Retrieved 20 February, 2012, from: http://
Retrieved 19 February, 2012, from: http://www.virusbtn.com/ str8upgeeksta.blogspot.com/2010/08/king-of-social-
conference/vb2010/abstracts/Hughes.xml engineering-talks-about.html

44 03/2013
Social Engineering: The Single Greatest Threat to Organizational Security

challenge (Aharoin, Hadnagy, & O’Gorman, 2010) three books: The Art of Deception, The Art of In-
(Figure 3). trusion, and Ghost in the Wires; all three offer an
Beyond the awareness raised by the DEFCON excellent view into the real world of social engi-
18 challenge, there are real world examples of neering and provide useful insight into how an or-
how much damage a skilled social engineer can ganization can protect itself from the types of ex-
wreak on a company, and none better fit the bill ploits he used.
than hacking poster boy, former FBI’s most want-
ed, #3 on the all-time greatest hackers list, the What can you do to protect your
man the Department of Justice has described as: organization?
“The most wanted computer criminal in U.S. his- Organizations (Figure 5) should develop and de-
tory,” hacker turned author, speaker and security ploy processes that weaken the threat of social
consultant: Kevin Mitnick (Figure 4). engineering. They should institute a culture of de-
One need look no further than the Federal Bu- fense and responsibility within the organization.
reau of Investigation’s 1999 case against Kev- Workers should be made aware of the dangers
in Mitnick to realize just how much damage one surrounding social engineering, and educated
skilled social engineer can do. Mitnick plead guilty on how to handle a given situation, an organi-
to a string of federal offenses that were encapsu- zation should also attempt to set up a common-
lated in a computer hacking spree that lasted two sense business process that helps aids in chang-
and a half years. He pled guilty to the following: ing the culture of the organization (Hiner, 2002).
wire fraud, 4 counts; Computer fraud, 2 counts; Il- Awareness is the number one defensive measure
legally intercepting a wire communication, 1 count
(“U.S. Department of Justice,” 1999).
In his trial, Mitnick admitted to breaking into a
number of computer systems and stealing unique
development and source code software from Mo-
torola, Fujitsu, Novell, Sun Microsystems, Nokia
Mobile Phones, Ltd., PacBell as well as other
companies. He admitted that social engineer-
ing was one of the tools he used to commit his
crimes, which included impersonating employ-
ees of victim companies. Many of Mitnick’s vic-
tims purportedly underwent damages that were
counted in the millions. The loss was a result of:
lost research and development (R&D), sales de-
lays, lost licensing fees, and safeguarding main- Figure 5. Education Leads to Defense (2002). Source:
GartnerG2. Retrieved 16 February, 2012, from: http://www.
tenance that had to be performed on the com- techrepublic.com/article/change-your-companys-culture-to-
puter systems that he had compromised (“U.S. combat-social-engineering-attacks/1047991
Department of Justice,” 1999).
Mitnick served five years in prison. He was held
in solitary confinement and restricted from using a
phone for eight months of his sentence because
law enforcement spokespersons lead a judge to be-
lieve that Kevin had the capabilities to start a nu-
clear war by dialing into NORAD from a payphone
and whistling launch codes that would trigger a mis-
sile launch; as silly as that may sound now, perhaps
anything seemed possible in 1999, especially in the
context of dealing with someone who had basical-
ly duped people at companies that were leaders in
technology into simply handing him the keys to their
castles so he could steal their data.
Following his release from prison, Mitnick has
crossed from the black hat side of hacking to the Figure 6. Confidence Chart (2011). Source: TechRepublic.
Retrieved 20 February, 2012, from: http://www.techrepublic.
white hat realm, he is now a successful speaker, com/article/admins-lack-confidence-in-social-engineering-
author, and security consultant. He has published preparations/1047960

www.hakin9.org/en 45
against social engineer attacks. Beyond simply the amount of damage or loss that can occur due
informing employees that threats exist, provid- to social engineering, some listed in this study,
ing them with the most commonly used tactics yet many companies simply ignore the threat or
can help shape the way they think about securi- believe that they are not vulnerable to that type of
ty (Goodchild, 2011). Security awareness should attack, sadly this is just not true, social engineers
and can be more than an annual training require- are skilled at extracting bits of information from
ment that glazes over the generic basics of se- employees who are apathetic, lazy, eager, Orga-
curity, there are plenty of vehicles to get people nizations should make informing their employees
thinking about security on an everyday basis; of the dangers of social engineering a number
posting flyers or posters, sending a weekly, orga- one priority. Education, awareness, and training
nization-wide email with security tips, and plug- at all levels may in fact turn your weakest link into
ging security at staff meetings are just a few ways your strongest.
to spread the message (Figure 6).
TechRepublic performed a survey in 2002 that
measured the confidence level that company
employees could not be manipulated by social
engineering attacks, and the results were that
61% were not very confident that their employ-
ees could not be manipulated. Based on the find-
ings of the IRS, University of Idaho, the results
of the DEFCON 18 challenge, and the exposed
exploits of Kevin Mitnick, those numbers are not
very far off the mark. A climate change using a
top-down approach, utilizing smart risk manage-
ment, user awareness, and incident manage- Terrance Stachowski
ment may be the most effective way to shape se- Terrance Stachowski is a Defense Con-
curity and limit the organization’s vulnerability to tractor currently working as an Infor-
social engineering. mation System Security Officer (ISSO)
in Ramstein, Germany. He has worked
Conclusion in Information Technology for the last
Many organizations spend a small fortune on fifteen years, currently holds nineteen
latest and greatest technical and physical safe- IT certifications including the CISSP
guards and countermeasures, but do little to and L|PT, and will finish his M.S. in Cybersecurity from
nothing to safeguard against the simplest and Bellevue University in March of 2013. He specializes in IT
most effective of attacks, social engineering. Security, Penetration Testing, Networking, and Systems
There are many documented cases that show Administration.

References
• Aharoni, M., Hadnagy, C. J., O’Gorman, J. (2010). Social engineering capture the flag results: Defcon 18. Retrieved
20 February, 2012, from: http://www.social-engineer.org/resources/sectf/Social-Engineer_CTF_Report.pdf
• Allen, J. H. (2009). Security is not just a technical issue. Retrieved 14 February, 2012, from: https://buildsecurityin.us-
cert.gov/bsi/articles/best-practices/management/563-BSI.html
• Goodchild, J. (2011). Social engineering: The basics. Retrieved 20 February, 2012, from: http://www.csoonline.com/
article/514063/social-engineering-the-basics?page=1
• Hadnagy, C. J. (2011). Social engineering: The art of human hacking. Indianapolis, IN: Wiley Publishing, Inc.
• Hiner, J. (2002). Change your company’s culture to combat social engineering attacks. Retrieved 18 February,
2012, from: http://www.techrepublic.com/article/change-your-companys-culture-to-combat-social-engineering-at-
tacks/1047991
• Hughes, B. (2010). Social engineering trumps a zero-day every time. Retrieved 19 February, 2012, from: http://
www.virusbtn.com/conference/vb2010/abstracts/Hughes.xml
• Microsoft. (2006). How to protect insiders from social engineering threats. Retrieved 14 February, 2012, from:
http://technet.microsoft.com/en-us/library/cc875841.aspx
• Mitnick, K. D., Simon, W. L. (2005). The art of intrusion: The real stories behind the exploits of hackers, intruders &
deceivers. Indianapolis, IN: Wiley Publishing, Inc.
• Scher, R. (2011). Is this the most dangerous man in America? Security specialist breaches networks for fun & profit.
Retrieved 20 February, 2012, from: http://www.social-engineer.org/resources/CPU-MostDangerousMan.pdf
• U.S. Department of Justice (1999). Kevin Mitnick sentenced. Retrieved 20 February, 2012, from: http://www.justice.
gov/criminal/cybercrime/mitnick.htm

46 03/2013
International Conference On
“Diversifying Trends in
Technology & Management”

6 - 7 April’ 2013
at
Indian Institute of Technology (IIT - Delhi)
New Delhi, India.

CTIJTM

Important dates
th
Last date of Full Paper Submission: 5 March’ 2013
th
Last Date of Full Paper Submission: 15 March’2013 (With Late Fee)
For More Details Visit “http://journal.cybertimes.in” *Conditions Apply.

Chief Guest:
l Dr. Gulshan Rai, Director General, CERT-In, MIT, India.
Guest of Honour:
l Justice Talwant Singh, CBI Judge, Delhi, India.
l Mr. Rajiv P Saxena, Deputy Director General, NIC, Govt. of India. http://journal.cybertimes.in
Ph: +91-9312903095
l Shri V.K. Panchal, (Scientist-G, DTRL, DRDO). *Conditions Apply.

Organized by Sponsored by
R

(http://journal.cybertimes.in) (www.sedulitygroups.com)

For Sponsorship,
Contact - Email: editor@cybertimes.in, Ph: +91-9312903095.
Your Security Program
Is Failing: What You Can Do To Save It

Developing and maintaining a successful security program,


regardless of size, can be a monumental undertaking. If
you’ve found yourself in the middle of a failing security
program, you’re not alone, but take heart, all may not be
lost. This article examines some of the common issues
security programs face, and provides solutions on how to
get things moving in the right direction.

A
well-designed and well-functioning security occurs, there is sure to be plenty of finger pointing.
program does not spring up overnight. It is It is generally accepted that the only way to 100%
typically the result of sound management, secure a network and it’s computers is to power
skillful security mapping, and well thought-out en- them off and physically control access to them,
gineering practices, which have toiled together barring that impractical solution, security events
from the conception of a program to ensure that will occur, but the questions often asked following
security was integrated as a fundamental compo- an event are: “Could this risk have been mitigated?
nent of the business process. In the perfect world, Where did we fail?”
a security program would entail unquestionable Sometimes every control that could have been
senior-leadership involvement, a knowledge- in place was there, but an event still occurred, for
able and experienced Chief Information Officer example, a brand new zero-day exploit was used
and Senior Information Security Officers, highly- to breach security, but more often than not, there
trained and highly-skilled Information System Se- was a failing on someone’s part which allowed the
curity Officers, information owners and end-users event to come to fruition.
who find best security practices to be second na- The following sections will examine what contrib-
ture, policies and procedures which are easy to utes to a failing program, starting with one of the
read and follow, and technical controls which are more crucial components of a security program:
seamlessly deployed and integrated into the sys- people.
tem. Unfortunately, scenarios fitting that bill are
rare. Issue 1: People
Regardless of how an organization’s securi- Security Staff
ty posture appears on the surface, chances are The security staff is as good a place to start as
things could be better, in many cases, a lot bet- any, as they are typically where the finger pointing
ter. In the numerous years I have spent in the IT begins when something goes wrong. Take a step
industry, very few security programs come to mind back and give your team an honest assessment,
where there was not room for major improvements. here are some questions to consider:
This paper will examine some of the more preva-
lent issues that seem to plague security programs • Are there any gaping, apparent holes or weak-
of all shapes and sizes. links in your team’s skill-set?
• Is there dead wood that needs to be purged to
Issue 1: People make room for better skilled individuals?
When a security program fails, a breach occurs, • Does your team have the right blend of techni-
information is stolen, or a major security violation cal, administrative, managerial, and soft skills?

48 03/2013
Your Security Program Is Failing: What You Can Do To Save It

• Are there specific critical players who if re- tough problems, not to simply wander around
moved, a particular leg of your program would barking “negative!” at our fellow employees.
likely collapse? Here’s the truth of the matter, if you get in the
• Does your team have the proper training, and if habit of simply telling your co-workers “no” all
not, what training would best benefit the team of the time, without attempting to provide a so-
and the program? lution, most people will not simply think: “well
• Do you have enough staff on your security that ends it, some dork from security told me
team to perform effectively? I can’t do it, so I’ll stow that idea.” No, people
• Are roles and responsibilities clearly defined? are crafty, if they are anything like most end-
users I have worked with, they will get creative,
Depending on the size of your team, it may re- finding their own workaround to bypass what-
quire a checklist to fully evaluate your posture, ever hurdle they are facing. Check their title, if
but any apparent issues or deficiencies should it reads “Engineer,” it’s in most of their blood to
be handled immediately, if that is not possible it craft solutions to problems, in fact I would haz-
should at least be put on management’s radar so ard to guess many would consider it a healthy
they are aware an issue exists. challenge to find their own solutions to circum-
What about the team’s CISO? Are they capable vent the “impractical security rules which are
of doing the job, or were they simply in the right holding up progress” if they’re working in the
place at the right time to get a promotion, but they world of “no.”
are now the poster-child for the “Peter Principle?” • DO – have an open, trusting relationship with
It has been my experience that at times senior co-workers, assure them that mistakes will
leadership doesn’t have a good pulse on these happen, but it is best to report them so that
sort of things, or sadly, they are aware but don’t re- they can be fixed as soon as possible. DON’T
ally care because no major incident has occurred; – walk around scowling at everyone in the or-
if the captain of the ship is a fool, getting on the ganization; refer to yourself as “The Hammer,”
right course is nearly impossible. “The Iron Fisted,” or any other contrived, me-
dieval dictator designation. I once had a CI-
Relationships SO tell me that he was the most hated man in
The security programs that do best, like any team, the building, to which I responded, “Well then,
are ones where there exists a good working re- you’re doing it wrong.” People who fear the se-
lationship, both internally among members of the curity department are less willing to come for-
security team, as well as with management and ward with an incident because they are afraid
the end-users. The following should be common of the heavy-handed repercussions, I don’t
sense, but since I have seen it so many times in know about you, but I would much rather be
real life, here is a list of Do’s and Don’ts: approachable and have my co-workers feel it’s
in the interest of the organization to report an
• DO – work with your end-users, engineers, incident rather than conceal it.
management, developers, and configuration • DO – cross-training. Cross-training is a great
management team, let them know that secu- way for your security team to grow as a whole,
rity is everyone’s responsibility, and that ev- if you have technically savvy security admin-
eryone’s contribution is valued. DON’T – run istrators but they are weak in writing policy,
around telling everyone that you have your have them shadow someone who is strong in
CISSP so everything is under control. the administrative portion of security, and vice
• DO – take into consideration advice and sug- versa. DON’T – allow for stagnation by allow-
gestions from other departments, especially ing yourself or your team to work in information
from Subject Matter Experts (SME), data own- vacuums. Identify those weak areas in yourself
ers, and engineers, they may have a great idea and your team and allow for growth.
or process to help strengthen the overall secu-
rity of a site. DON’T – think that because they End-Users
don’t work in security that they don’t have a News headlines are constantly delivering reports
clue. of the latest attack by Anonymous, LulzSec, for-
• DO – remove the word “No” from your vocab- eign nation state hackers, etc. but do end-users re-
ulary. DON’T – be the harbinger of the word ally care? We follow those stories because they in-
“No.” As security specialists one of the prima- trigue most of us because they pertain to our field.
ry definitions of our job is to find solutions to Even with “cyber threats” being so common in the

www.hakin9.org/en 49
news, it seems that many end-users are grossly On the flip side, I have passed through various or-
under-educated in how easy it is for them to open ganizations where the tempo was free-for-all, dev-
the proverbial ‘front door’ to your organization’s il-may-care, Wild West, where even the laxest of
network to hackers. controls were not in place.
Think about the end-users of your organization Environmental and physical controls only work if
for a minute, do they know not to click on pop-ups, everyone is trained and working to enforce them.
not to open attachments from strangers, or forward For example, if a secure door requires a pin-num-
suspicious e-mails? Do your end-users respond to ber to open, that door is mostly useless if peo-
spam-mail asking to be removed from the mailing ple are being kind and holding the door open for
list? Have they been educated enough to recog- strangers. You might think this never happens, but
nize false security warning pop-ups (scareware), I cannot count the amount of times I have walked
such as: “your system is infected; click here to up- into areas clearly marked “restricted personnel on-
date your antivirus.”? ly” simply by wearing a three-piece-suit and walk-
Beyond the end-users who commit the above- ing with a sense of urgency; granted I was autho-
mentioned security no-no’s, what about the users rized to be in these areas, but the stranger holding
who know just enough to be dangerous? The ones the door open for me as I passed through the
who are downloading and installing unapproved clearly marked portal had no idea who I was... or
software, or visiting sites that are not approved worse, wasn’t.
or work, or bringing in thumb drives that have not Safeguards and countermeasures are not hard
been scanned, or syncing their personal equip- to implement if there is leadership buy-in, and peo-
ment with their work computer? ple are called out for deviating from the set stan-
Are the end-users to blame for their carefree or dards.
ignorant approach to security, or is your user-train-
ing program simply an hour of annual “death-by- Issue 3:
PowerPoint?” Policy, Procedure, or Practice Issues
End-users have to believe that they are mak- Creating security policies and procedures are all
ing a difference, and that security is everyone’s well and good, but are nearly meaningless if lead-
responsibility. That begins with delivering a clear ership does not give their full backing, and you are
message to the organization that security is a not able to enforce them; they look great on paper,
fundamental part of operations. At the end of but have zero impact.
the day, end-users have their own jobs to wor- Even with leadership buy-in, there is the issue
ry about, their own field to master, so security is of getting end-users to actually read security poli-
often a back-burner topic to them, it’s up to the cies, and follow procedures. There has to be a
security staff and management to emphasize the measure in place to ensure that they are actu-
importance of an strong organizational security ally reading the material so that if needed, if ig-
posture. nored, consequences can exist. These docu-
ments should be in an easy to locate area, and
Management employees should be encouraged to learn them,
Management is crucial to a solid security program, not simply perform the pencil-whip training, and
if there is no leadership buy-in, good luck on fixing say they have read them.
things. Management has the teeth to enforce pol- Consider how you are getting the message of
icy and procedures, to empower the security de- security out to the organization, use of boring or
partment, and to set the tone for the organization’s generic security posters, which catch nobody’s at-
security. tention? A weekly security e-mail that repeats the
same tips it repeated the previous week? Consider
Issue 2: The Environment livening things up if the message becomes dull.
The environment of the organization plays a major Another issue pertaining to policy and procedures
factor in how well a security program functions. It is not following a formalized Information Security
goes back to senior leadership and security lead- Management Systems (ISMS), such as NIST, CO-
ers to set the tone of the environment. BIT, or ISO 27002. Pick the one that makes sense
I have visited organizations where I seriously for your organization and use it, they exist for a
questioned if the secretaries were armed, because reason and make getting -and staying – on track,
security had been so engrained into their daily life so much easier.
– piggybacking through a secure door in those en- Consider the following issues that may need ad-
vironments was not even an option in my mind. dressing:

50 03/2013
Your Security Program Is Failing: What You Can Do To Save It

• Still fighting with the same issues that you • Does your team properly understand and cor-
were dealing with five years ago, not making rectly utilize your tools? Deploying security
the corrections you have received from a pene- products to simply inform leadership: “Yes, we
tration tester or auditor. have an IDS, a Firewall, and anti-virus in place”
• Caring more about passing an audit and get- is not considered good practice. These devic-
ting a ‘meets compliancy’ stamp of approval es and software suites have to be deployed
than actually caring about the security of the correctly, fine-tuned, monitored, patched, re-
organization. A good indicator you are doing it viewed, and updated. This means that there
wrong: if you are stressed-out over audits, or should be several people on the team that un-
feel that external auditors are “the bad guys,” derstand the finer details of each tool.
if you are doing it right, you should be on the • Are said tools ineffective or outdated?
same page as the auditors, it is fine if they un- • Vulnerability scans. Are they being performed
cover something, simply work to repair the but the results aren’t being analyzed? This
identified vulnerability and press on. is one of those areas that many find monoto-
• No oversight on system development lifecycle. nous, and it’s easy to ‘pencil-whip,’ but what’s
• No continuity planning. the point of running scans if you’re not going to
• No formal operational procedures or incident review them?
handling procedures. • Deploy anti-virus software but not patching or
• No separation of duties. update regularly?
• No policy for media handling or access control. • Security logs. Reviewing security logs shares
all the tedium of reviewing vulnerability scans,
When working to develop or refine policies and and is another area that is easy to ‘pencil-
procedures, utilize a layered, logical approach, whip,’ but if you are not monitoring your logs
and be realistic in setting your goals, follow the how do you know if there is anything out of
adage: “How do you eat an elephant?” Answer place?
“One bite at a time.” • Ratcheting down on security controls to the
point where getting legitimate work done be-
Issue 4: comes a struggle?
The Technical Aspect / Practices • Deploying new rules or security standards
Beyond policy, user-training, environment fac- without explaining or training the end-users.
tors, we get to the part of security I absolutely • Has your staff given up on learning about new
love, the technical aspect, the hands-on, play- technologies, exploits, attacks, and counter-
ing with the equipment. For me, this aspect of se- measures?
curity is where the rubber meets the road, with- • Allowing junior or inexperienced people to take
out your technical security experts, your program responsibility of security-related tasks without
is doomed to failure. In day-to-day operations, I following-up on their work to ensure they are
guess you couldn’t argue that any one facet of doing it correctly?
security is more important than another, but if
your organization is suffering an attack, it’s going Issue 5:
to be those geeks with the technical know-how Risk Management / Classification Issues
who step in to save the day, the CISSP, ITIL, and How security programs exist without security man-
Six Sigma certifications aren’t going to save you agers having a proper understanding of risk man-
here, hackers don’t care what management certi- agement is beyond me, but it happens. How are
fications you have. end-users supposed to know how to mitigate risk
That being said, if you’re in a management role, if their security team cannot? I would recommend
it’s your policy and procedures which are going that if your security team is weak in the area of risk
to keep your team on track to not lose touch with management to get educated on NIST, Cobit, or
the basics: patch management, account manage- ISO standards.
ment, security log review, etc., sure it’s boring, Some common troubling issues I have come
there’s nothing sexy about sitting around applying across in the past:
patches, reviewing logs, or scrubbing through user
accounts, but they are considered ‘fundamentals’ • Over-classification- to be ‘on the safe side.’
for a reason. While I agree that it’s better to be safe than
Some things to consider and correct in regards sorry, classify all information as “Top Secret”
to the technical aspect of the job: regardless of what level of classification it be-

www.hakin9.org/en 51
longs at is not the correct way of doing things.
If everything is “Top Secret” soon enough, References
nothing is. • Allen., F. H., Covello, V. T. (1988). Seven cardinal
rules of risk communication. Washington, DC: U.S.
• Missing the ‘big picture’ while focusing on the Environmental Protection Agency.
small stuff. • Martin, L. (2011). Moore’s Law for security threats.
• Being overly paranoid, or too carefree. Retrieved from: http://www.voltage.com/security/
moores-law-for-security-threats/
• Not fully understanding risk, vulnerabilities, or
controls.
Issue 6: Threat Rate Growing
The basic method of handing risk is to perform As reported by Luther Martin (2011): “According
steps such as: to the report “Federal Information Security Mar-
ket, 2010 to 2015” by industry analyst firm INPUT,
1. Identify potential threats. US government agencies have seen the threats
2. Assess the vulnerability of assets to specific against their IT systems grow by 445 percent since
threats. 2006. That works out to a CAGR of about 45 per-
3. Determine the risk involved. cent, or doubling in a bit more than 22 months.
4. Identify possibilities for reducing the risks. That’s even faster than the form of Moore’s law
5. Rack-n-stack risk reduction measures based that says that the number of transistors on an inte-
on a scale. grated circuit doubles in about two years.” Perhaps
this Moore’s Law for security threats pushes most
A quick rehash of the four major categories of risk security staff to their limits.
management:
Conclusion
1. Avoidance – simply avoid the risk. No security program is perfect. If you think that
2. Reduction – reduce the effect or probability of your organization is as secure as it could possibly
the risk. be, and there is no room for improvement, chanc-
3. Transference – transferring the risk to another es are you are in a state of serious denial. The fact
party. of the matter is, most security programs are un-
4. Acceptance – accept the potential consequenc- derstaffed, missing critical tools or infrastructure,
es of a risk. or do not have the level of talent required to have a
smoking hot security program. Sadly, it seems like
Follow the Seven cardinal rules for the practice of most of the time the only people who really care
risk communication (Allen & Covello, 1988): about the security of an organization are those of
us in the security field, and getting buy-in from se-
• Accept and involve the public/other consumers nior leaders or end-users is akin to pulling teeth.
as legitimate partners (e.g. stakeholders). Security is a mindset and it is everyone’s respon-
• Plan carefully and evaluate your efforts with a sibility. I hope that the topics identified in this article
focus on your strengths, weaknesses, opportu- will help you analyze and scrutinize your own se-
nities, and threats (SWOT). curity program and find areas for improvement. It
• Listen to the stakeholders’ specific concerns. is up to all of us to continue our trade and educate
• Be honest, frank, and open. those around us of the value that a thriving security
• Coordinate and collaborate with other credible program brings to the table.
sources.
• Meet the needs of the media. Terrance Stachowski
• Speak clearly and with compassion. Terrance Stachowski is a defense con-
tractor supporting the United States
Getting a solid grasp on risk management takes Air Force. He has fifteen years of IT
a lot of work, but without properly understanding experience, a M.S. in Cybersecurity
it, I would argue everything that follows is kind from Bellevue University, and current-
of shooting from the hip. There are plenty of re- ly holds nineteen IT certifications, in-
sources available to educate yourself on risk man- cluding the CISSP and L|PT. He special-
agement, I personally like NIST because it is in izes in IT Security, Penetration Testing, and Solaris Sys-
my wheelhouse, it is what my organization uses, tems Engineering. He can be reached at terrance.ski@
and it is free. skeletonkeyss.com

52 03/2013
Industry’s Most Comprehensive Real Time
Dynamic Reputation List

Relationships
Restoring Security, Integrity &
Reliability to Messaging Systems

TrustSphere 3 Phillip Street


Tel: +65 6536 5203 #13-�03 Commerce Point
Fax: +65 6536 5463 Singapore 048693
www.TrustSphere.com

S-ar putea să vă placă și