Windows security for n00bs part 2 Authentication

Size: px
Start display at page:

Download "Windows security for n00bs part 2 Authentication"

Transcription

1 Grenoble INP Ensimag _ (in)security we trust _!! SecurIMAG Windows security for n00bs part 2 Authentication Description: whether you are in favor or against it, the Windows NT OS does not let any IT engineer nor researcher indifferent. This week we will focus on the authentication mechanisms in a Microsoft environment: SSPI, Kerberos, NTLM Lecturer: Fabien Duchene WARNING: SecurIMAG is a security club at Ensimag. Thoughts, ideas and opinions are not related to Ensimag. The authors assume no liability including for errors and omissions.

2 Summary 3. Authentication (Fabien) 4. Network (Fabien)

3 Authentication Winlogon SSPI AuthZ API Identity stores: o Active Directory LDAP o Security Account Manager Authentication protocols o Theory: NSPK o Kerberos o LM o NTLM Password Policy

4 Identity stores Security Account Manager Active Directory

5 Services Account Manager HKLM\SAM LOCAL database containing Security Principals: o Users o Groups LSASS.exe (Windows XP, Vista & 7) o On Windows XP - DLL: SAMSRV.DLL

6 Services Account Manager - visualization Graphically: lusrmgr.msc

7 Services Account Manager - visualization Command line: C:\Users\alejandr0>net localgroup Aliases for \\PC-LIG-ALEJ *Administrators *Backup Operators *Cryptographic Operators *Distributed COM Users *Event Log Readers *Guests *HomeUsers *IIS_IUSRS *Network Configuration Operators *Performance Log Users *Performance Monitor Users *Power Users *Remote Desktop Users *Replicator *Users The command completed successfully.

8 Active Directory LDAP Stores objects

9 ADDS joining a domain

10 WinLogon Names & architecture: XP: MSGINA Vista,7: CredentialProviders Features: SAS: Secure Attention Sequence (ctrl+alt+del) User profile load NTUSER.DAT -> HKEY_Current_User Screensaver Window station & Desktop protection (RDP)

11 Authentification Windows XP SSPI: permet à des applications d établir un canal sécurisé Windows XP Security Support Provider Interface Winlogon GINA Application SSPI API authentification : SSPI API carte à puce : PC/SC API biométrie : BioApi Package d authentification LSA Negotiate SSP SSP Schannel SSP SSP Digest NTLM Kerberos 11

12 Authentication Windows NT 6+ Technical overview of the Microsoft PKI ADCS 2008 R2

13 Windows NT security, Cunsheng Ding HKUST, Hong Kong, CHINA Technical overview of the Microsoft PKI ADCS 2008 R2

14 Impersonation & delegation Impersonation Delegation

15 LM LM hash = 16 bytes

16 NTLM Identity store: ADDS, SAM Challenge-response No delegation (credential forwarding) Client only authentication

17 Get the LM / NTLM hash Tools such as pwdump C:\Windows\system32>pwdump7 Pwdump v7.1 - raw password extractor Author: Andres Tarasco Acuna url: Administrator:500:NO PASSWORD*********************:31D6CFE0D16AE931B73C59D7E0C089C0::: Guest:501:NO PASSWORD*********************:NO PASSWORD*********************::: adm-alejandr0:1001:no PASSWORD*********************:7F F8792D63143CE3A3ED65F::: HomeGroupUser$:1002:NO PASSWORD*********************:C203A517500BAEFA571A0FA78767EF63::: alejandr0:1003:no PASSWORD*********************:E011DD6FDA2C0954E FDC:::

18 SeDebug privilege default permissions

19 How does that crap work? Requirements: Ability to elevate (ie a member of the local SAM group Administrtators) LSASS (user process ; identity: SYSTEM) Method: Elevate Get the SE_DEBUG privilege in your token Inject Access the live SAM_SECURITY registry hive

20 NTLMv2

21 AuthZ API

22 NSPK

23 NPSK - attack Replay attack Denning, Dorothy E.; Sacco, Giovanni Maria (1981). "Timestamps in key distributed protocols". Communication of the ACM

24 Kerberos Kerberos & Herakles (Cerbère & Hercules) Protocole authentification, autorisation, développé par le MIT (Projet ATHENA), ~ Single-Sign-On Version actuelle: v5 RFC4120 Hypothèse: le réseau peut être non sûr Basé sur l existence d un tiers de confiance, le KDC («Key Distribution Center» Cryptographie principlament symétrique éventuellement assymétrique (eg: auth. par carte à puce) Déclinaisons: MIT Kerberos Microsoft Kerberos, Windows NT (>=2000) Heimdal Kerberos, Suède 26 4MMSR - Network Security

25 Kerberos: authentication & service access Identity provider, Authentication Server Key Distribution Center (KDC) GC I am Mossen. I need a Ticket to Get Tickets (TGT) 2 Here is a TGT you will only 1 be able to decrypt if you know the shared secret (user/comp. pwd) 3 I want to access the Issuing CA service. Here is a proof I decrypted the TGT Ticket Grantig Service TGS 4 Here is a Service Ticket containing your information for accessing the Issuing CA service User / computer 5 Service Ticket UserSID GroupMembershipsSIDs 6 Service communication Service Server (eg: issuing CA) 27 4MMSR - Network Security Introduction to the Microsoft PKI ADCS 2008 R2 (2011), Fabien Duchene, Sogeti-ESEC

26 Kerberos: authentification du client (1,2) Client_ID: Security Principal Name (username, computername ) [msg]key: chiffrement de msg avec la clé key K_client: hash du mot de passe du client (user/ comp.) K_client-TGS: session key generated by the AS KDC Knows: K_client K_TGS K_cli-TGS Knows: K_client 1 1: Client_ID 2 Identity provider, Authentication Server User / computer 2.1: [Client-TGS_Session_key], K_client 2.2: Ticket-to-Get-Ticket [client_id, client_fqdn, TGT_validity_period, K_client-TGS]K_TGS 28 4MMSR - Network Security

27 Kerberos: accès au service (5,6) Client-to-Server ticket: [client_id,client_fqdn,tcs_validity_period,k_client-svc] K_req_svc K_client-SS: session key between the client and the SS Knows: K_client K_client-SS 5 5.1: Client-to-Server ticket 5.2: Authenticator-2 [Client_ID,timestamp]K_client-SS 6 Service Server (eg: issuing CA) 6:[timestamp_in_ ]K_client-SS : OK, I can serve you User / omputer 7 Is timestamp=timestamp_5.2+1? If so, I can trust that service 29 4MMSR - Network Security

28 Kerberos Accès inter-domaine Une relation de confiance est établie par le biais d une clé partagée entre domaines, grâce à laquelle des referals tickets (TGT inter-domaine) sont envoyés TRUSTING domain contains ressources/ss TRUSTED domain contains identities Service Server (eg: issuing CA) corp.ensimag.fr 30 4MMSR - Network Security K_AS(ensimag)-TGS(phelma) AS domaine..phelma.fr TGS TGT inter-domaine 4 2 User / comput er

29 Kerberos: Smart Card authentication Client_ID: Security Principal Name (username, computername ) [msg]key: chiffrement de msg avec la clé key K_client_pub,K_client_priv: paire de clé assymétrique K_client-TGS: session key generated by the AS Knows: K_client_PUB K_client_PRIV 1: [Client_ID]K_client_PRIV 2 1 KDC Knows: K_client_PUB K_TGS K_cli-TGS Identity provider, Authentication Server User / computer 2.1: [Client-TGS_Session_key], K_client_PUB 2.2: Ticket-to-Get-Ticket [client_id, client_fqdn, TGT_validity_period, K_client-TGS]K_TGS 31 4MMSR - Network Security

30 Kerberos et Windows: API et appels 32 4MMSR - Network Security

31 Kerberos dependencies OS : Windows 2000 TCP/IP DNS DC authorities localization Active Directory autorité NTP: clock synchronization SPN (Service Principal Names): ressources localization

32 Kerberos: optimisations Optimisations Les tickets et le clés de sessions sont en cache sur le client Un mécanisme permet d obtenir des tickets sans avoir à redonner son mot de passe o Ticket-Granting-Ticket (TGT) a faible durée de vie o Le KDC donne des tickets sur présentation du TGT Paramètres par défaut Validité TGT=10H Validité TGS= 10H Différence de 5 minutes MAX entre client, AS, TGS, SS synchronisation NTP 34 4MMSR - Network Security

33 Kerberos threats Threats single-point of failure: if only one KDC impersonation: if at least one KDC compromised. Any user could be impersonated

34

35 Kerberos some threats and attacks KDC spoofing Weak cipher Replay attacks Steal the hash! Pass the ticket Taming the Beast Assess Kerberos-Protected networks, Emmanuel Bouillon, Black-Hat MMSR - Network Security

36 Kerberos Attacks KDC spoofing: old PAM_KRB5 implementation (no authorization)

37 Weak cipher Cipher: DES (weak) initially used. Negotiation not authenticated Get a ticket Bruteforce it (assuming the cipher) Counter-measure: Windows 7: DES disabled for Kerberos authentication

38 Replay attack: sniff and resend 5. KRB_AP_REP o KRB_AP_REP: validity duration (generally 5 minutes), source IP o Service Server stores a cache of requests. Multiple identitical KRP_AP_REP are ignored

39 Ticket cache attack ( file on the client system) Attacks assumptions: Debug privilege (by default, only members of the local SAM Administrators groups are allowed) LSASS.exe is a process (user ; SYSTEM) Attack goals: Get cached hashes Method:

40 Get that hash - method Elevate Get the SE_DEBUG privilege in your token Inject

41 Q

42 Pass the ticket Pass the Ticket: ability to authenticate on the client. Only Microsoft implementation is vulnerable and not yet corrected. Attacking and fixing the Microsoft Windows Kerberos login service Tommaso Malgherini and Riccardo Focardi Universit`a Ca Foscari, Venezia

43 Kerberos basic hardening Hash computation: Stronger cipher (AES-128,256 instead of DES)

44 Kerberos - Hardening - lifetime Ticket lifetime:

45 NTLM vs Kerberos: scalability NTLM NTLM Authority Client n Server n AD Authority AS TGS 1 n Client Kerberos Less client-server exchanges No real-time server<-> authority exchanges (only during the SPN registration) Scalability n Server

4MMSR 1.2. Cryptography some applications

4MMSR 1.2. Cryptography some applications 4MMSR 4MMSR 1.2. Cryptography some applications Lecturer: Fabien Duchene Asymmetric encryption o 1.2.1. Public Key Infrastructure o 1.2.2. SSL o 1.2.3. Digital Rights Management Symmetric encryption o

More information

Windows security for n00bs part 1 Security architecture & Access Control

Windows security for n00bs part 1 Security architecture & Access Control Grenoble INP Ensimag _ (in)security we trust _!! SecurIMAG 2011-05-12 Windows security for n00bs part 1 Security architecture & Access Control Description: whether you are in favor or against it, the Windows

More information

5MMSSI 3.2. Cryptography some applications

5MMSSI 3.2. Cryptography some applications 5MMSSI 2011-2012 Grenoble INP Ensimag 5MMSSI 3.2. Cryptography some applications Lecturers: Fabien Duchene, Karim Hossen Summary Asymmetric encryption Public Key Infrastructure SSL Digital Rights Management

More information

Configuring Authentication for Microsoft Windows

Configuring Authentication for Microsoft Windows Chapter 4 Configuring Authentication for Microsoft Windows In this chapter: Storing and Transmitting Credentials..............................69 Storing Secrets in Windows......................................83

More information

Stealing credentials for impersonation

Stealing credentials for impersonation Stealing credentials for impersonation Emmanuel Bouillon manu@veryopenid.net October 29, 2010 Disclaimer Introduction This expresses my own views and does not involve my previous, current and future employers.

More information

Windows 2000 Security Architecture. Peter Brundrett Program Manager Windows 2000 Security Microsoft Corporation

Windows 2000 Security Architecture. Peter Brundrett Program Manager Windows 2000 Security Microsoft Corporation Windows 2000 Security Architecture Peter Brundrett Program Manager Windows 2000 Security Microsoft Corporation Topics Single Sign-on Kerberos v5 integration Active Directory security Delegation of authentication

More information

Windows Attack - Gain Enterprise Admin Privileges in 5 Minutes

Windows Attack - Gain Enterprise Admin Privileges in 5 Minutes Windows Attack - Gain Enterprise Admin Privileges in 5 Minutes Compass Security AG, Daniel Stirnimann Compass Security AG Glärnischstrasse 7 Postfach 1628 CH-8640 Rapperswil Tel +41 55-214 41 60 Fax +41

More information

How To Use Kerberos

How To Use Kerberos KERBEROS 1 Kerberos Authentication Service Developed at MIT under Project Athena in mid 1980s Versions 1-3 were for internal use; versions 4 and 5 are being used externally Version 4 has a larger installed

More information

Windows Server 2008/2012 Server Hardening

Windows Server 2008/2012 Server Hardening Account Policies Enforce password history 24 Maximum Password Age - 42 days Minimum Password Age 2 days Minimum password length - 8 characters Password Complexity - Enable Store Password using Reversible

More information

Kerberos. Public domain image of Heracles and Cerberus. From an Attic bilingual amphora, 530 520 BC. From Italy (?).

Kerberos. Public domain image of Heracles and Cerberus. From an Attic bilingual amphora, 530 520 BC. From Italy (?). Kerberos Public domain image of Heracles and Cerberus. From an Attic bilingual amphora, 530 520 BC. From Italy (?). 1 Kerberos Kerberos is an authentication protocol and a software suite implementing this

More information

Kerberos and Active Directory symmetric cryptography in practice COSC412

Kerberos and Active Directory symmetric cryptography in practice COSC412 Kerberos and Active Directory symmetric cryptography in practice COSC412 Learning objectives Understand the function of Kerberos Explain how symmetric cryptography supports the operation of Kerberos Summarise

More information

Entrust Managed Services PKI

Entrust Managed Services PKI Entrust Managed Services PKI Entrust Managed Services PKI Windows Smart Card Logon Configuration Guide Using Web-based applications Document issue: 1.0 Date of Issue: June 2009 Copyright 2009 Entrust.

More information

Chapter 4. Authentication Applications. COSC 490 Network Security Annie Lu 1

Chapter 4. Authentication Applications. COSC 490 Network Security Annie Lu 1 Chapter 4 Authentication Applications COSC 490 Network Security Annie Lu 1 OUTLINE Kerberos X.509 Authentication Service COSC 490 Network Security Annie Lu 2 Authentication Applications authentication

More information

Basic principles of infrastracture security Impersonation, delegation and code injection

Basic principles of infrastracture security Impersonation, delegation and code injection Basic principles of infrastracture security Impersonation, delegation and code injection Ondřej Ševeček GOPAS a.s. MCM: Directory Services MVP: Enterprise Security CHFI CEH CISA ondrej@sevecek.com www.sevecek.com

More information

Active Directory network protocols and traffic

Active Directory network protocols and traffic HERVÉ SCHAUER CONSULTANTS Cabinet de Consultants en Sécurité Informatique depuis 1989 Spécialisé sur Unix, Windows, TCP/IP et Internet Windows Security OSSIR group 13th September S 2004 Active Directory

More information

Windows servers. NT networks

Windows servers. NT networks Windows servers The NT security model NT networks Networked NT machines can be: Primary Domain controller Centralizes user database/authentication Backup Domain controller Domain member Non-domain member

More information

IceWarp Server - SSO (Single Sign-On)

IceWarp Server - SSO (Single Sign-On) IceWarp Server - SSO (Single Sign-On) Probably the most difficult task for me is to explain the new SSO feature of IceWarp Server. The reason for this is that I have only little knowledge about it and

More information

Taming the beast : Assess Kerberos-protected networks

Taming the beast : Assess Kerberos-protected networks Taming the beast : Assess Kerberos-protected networks [ Work in progress Black Hat EU 2009] Emmanuel Bouillon Commissariat à l'energie Atomique, Centre DAM-Île de France, Bruyères-le-Châtel 91297 Arpajon

More information

CS 4803 Computer and Network Security

CS 4803 Computer and Network Security Many-to-Many Authentication CS 4803 Computer and Network Security s? Servers Alexandra (Sasha) Boldyreva Kerberos How do users prove their identities when requesting services from machines on the network?

More information

Introduction to Computer Security

Introduction to Computer Security Introduction to Computer Security Identification and Authentication Pavel Laskov Wilhelm Schickard Institute for Computer Science Resource access: a big picture 1. Identification Which object O requests

More information

Kerberos. Guilin Wang. School of Computer Science, University of Birmingham G.Wang@cs.bham.ac.uk

Kerberos. Guilin Wang. School of Computer Science, University of Birmingham G.Wang@cs.bham.ac.uk Kerberos Guilin Wang School of Computer Science, University of Birmingham G.Wang@cs.bham.ac.uk 1 Entity Authentication and Key Exchange In the last talk, we discussed key exchange and reviewed some concrete

More information

Architecture of Enterprise Applications III Single Sign-On

Architecture of Enterprise Applications III Single Sign-On Architecture of Enterprise Applications III Single Sign-On Haopeng Chen REliable, INtelligent and Scalable Systems Group (REINS) Shanghai Jiao Tong University Shanghai, China e-mail: chen-hp@sjtu.edu.cn

More information

Contents. Supported Platforms. Event Viewer. User Identification Using the Domain Controller Security Log. SonicOS

Contents. Supported Platforms. Event Viewer. User Identification Using the Domain Controller Security Log. SonicOS SonicOS User Identification Using the Domain Controller Security Log Contents Supported Platforms... 1 Event Viewer... 1 Configuring Group Policy to Enable Logon Audit... 2 Events in Security Log... 4

More information

CSE331: Introduction to Networks and Security. Lecture 29 Fall 2006

CSE331: Introduction to Networks and Security. Lecture 29 Fall 2006 CSE331: Introduction to Networks and Security Lecture 29 Fall 2006 Announcements Project 3 is due Today Can submit electronically (mail savi@seas) By midnight Project 4 will be on the web this afternoon

More information

TOPIC HIERARCHY. Distributed Environment. Security. Kerberos

TOPIC HIERARCHY. Distributed Environment. Security. Kerberos KERBEROS TOPIC HIERARCHY Distributed Environment Security Privacy Authentication Authorization Non Repudiation Kerberos ORIGIN MIT developed Kerberos to protect network services. Developed under the Project

More information

Windows passwords security

Windows passwords security IT Advisory Windows passwords security ADVISORY WHOAMI 2 Agenda The typical windows environment Local passwords Secure storage mechanims: Syskey & SAM File Password hashing & Cracking: LM & NTLM Into the

More information

Chapter 15 User Authentication

Chapter 15 User Authentication Chapter 15 User Authentication 2015. 04. 06 Jae Woong Joo SeoulTech (woong07@seoultech.ac.kr) Table of Contents 15.1 Remote User-Authentication Principles 15.2 Remote User-Authentication Using Symmetric

More information

Implementing a Kerberos Single Sign-on Infrastructure

Implementing a Kerberos Single Sign-on Infrastructure Implementing a Kerberos Single Sign-on Infrastructure Gary Tagg IT Security Consultant, Tagg Consulting Ltd gary.tagg@itsecure.demon.co.uk Abstract Kerberos provides secure authentication, single sign-on

More information

Password Power 8 Plug-In for Lotus Domino Single Sign-On via Kerberos

Password Power 8 Plug-In for Lotus Domino Single Sign-On via Kerberos Password Power 8 Plug-In for Lotus Domino Single Sign-On via Kerberos PistolStar, Inc. PO Box 1226 Amherst, NH 03031 USA Phone: 603.547.1200 Fax: 603.546.2309 E-mail: salesteam@pistolstar.com Website:

More information

NNT CIS Microsoft Windows Server 2008 R2 Benchmark Level 1 Member Server v2-1-0-2

NNT CIS Microsoft Windows Server 2008 R2 Benchmark Level 1 Member Server v2-1-0-2 NNT CIS Microsoft Windows Server 2008 R2 Benchmark Level 1 Member Server v2-1-0-2: NNTDC01 On NNTDC01 - By admin for time period 5/23/2014 8:49:51 AM to 5/23/2014 8:49:51 AM NNT CIS Microsoft Windows Server

More information

Kerberos authentication made easy on OpenVMS

Kerberos authentication made easy on OpenVMS Kerberos authentication made easy on OpenVMS Author: Srinivasa Rao Yarlagadda yarlagadda-srinivasa.rao@hp.com Co-Author: Rupesh Shantamurty rupeshs@hp.com OpenVMS Technical Journal V18 Table of contents

More information

Hosts HARDENING WINDOWS NETWORKS TRAINING

Hosts HARDENING WINDOWS NETWORKS TRAINING BROADVIEW NETWORKS Hosts HARDENING WINDOWS NETWORKS TRAINING COURSE OVERVIEW A hands-on security course that teaches students how to harden, monitor and protect Microsoft Windows based networks. A hardening

More information

IWA AUTHENTICATION FUNDAMENTALS AND DEPLOYMENT GUIDELINES

IWA AUTHENTICATION FUNDAMENTALS AND DEPLOYMENT GUIDELINES IWA AUTHENTICATION FUNDAMENTALS AND DEPLOYMENT GUIDELINES TECHNICAL BRIEF INTRODUCTION The purpose of this document is to explain how Integrated Windows Authentication (IWA) works with the ProxySG appliance,

More information

Authentication Application

Authentication Application Authentication Application KERBEROS In an open distributed environment servers to be able to restrict access to authorized users to be able to authenticate requests for service a workstation cannot be

More information

Integration with Active Directory. Jeremy Allison Samba Team

Integration with Active Directory. Jeremy Allison Samba Team Integration with Active Directory Jeremy Allison Samba Team Benefits of using Active Directory Unlike the earlier Microsoft Windows NT 4.x Domain directory service which used proprietary DCE/RPC calls,

More information

Guide to SASL, GSSAPI & Kerberos v.6.0

Guide to SASL, GSSAPI & Kerberos v.6.0 SYMLABS VIRTUAL DIRECTORY SERVER Guide to SASL, GSSAPI & Kerberos v.6.0 Copyright 2011 www.symlabs.com Chapter 1 Introduction Symlabs has added support for the GSSAPI 1 authentication mechanism, which

More information

Thick Client Application Security

Thick Client Application Security Thick Client Application Security Arindam Mandal (arindam.mandal@paladion.net) (http://www.paladion.net) January 2005 This paper discusses the critical vulnerabilities and corresponding risks in a two

More information

Managing Local Administrator Passwords with LAPS 10/14/2015 PENN STATE SECURITY CONFERENCE

Managing Local Administrator Passwords with LAPS 10/14/2015 PENN STATE SECURITY CONFERENCE Managing Local Administrator Passwords with LAPS 2015 PENN STATE SECURITY CONFERENCE DAN BARR DRB45@PSU.EDU SYSTEMS ADMINISTRATOR, APPLIED RESEARCH LABORATORY The Shared Password Threat Shared passwords

More information

Intel Active Management Technology Integration with Microsoft Windows* Active Directory

Intel Active Management Technology Integration with Microsoft Windows* Active Directory Intel Active Management Technology Integration with Microsoft Windows* Active Directory Version 3.0.2, January 2007 Information in this document is provided in connection with Intel products. No license,

More information

Security. Ausgewählte Betriebssysteme Institut Betriebssysteme Fakultät Informatik. Copyright 2001-2004 Hermann Härtig, Ronald Aigner

Security. Ausgewählte Betriebssysteme Institut Betriebssysteme Fakultät Informatik. Copyright 2001-2004 Hermann Härtig, Ronald Aigner Ausgewählte Betriebssysteme Institut Betriebssysteme Fakultät Informatik Outline Ratings System Components Logon Object (File) Access Impersonation Auditing 2 Ratings National Computer Center (NCSC) part

More information

Authentication Applications

Authentication Applications Authentication Applications CSCI 454/554 Authentication Applications will consider authentication functions developed to support application-level authentication & digital signatures Kerberos a symmetric-key

More information

Troubleshooting Kerberos Errors

Troubleshooting Kerberos Errors Troubleshooting Kerberos Errors Abstract Microsoft Corporation Published: March 2004 This white paper can help you troubleshoot Kerberos authentication problems that might occur in a Microsoft Windows

More information

About Microsoft Windows Server 2003

About Microsoft Windows Server 2003 About Microsoft Windows Server 003 Windows Server 003 (WinK3) requires extensive provisioning to meet both industry best practices and regulatory compliance. By default the Windows Server operating system

More information

Single sign-on enabled OpenCms

Single sign-on enabled OpenCms Single sign-on enabled OpenCms Architecture for Single sign-on implementation into OpenCms Pavel Slavíček, pavel.slavicek@qbizm.cz Brno, The Czech Republic, 2. 5. 2008 Content Single sign-on introduction

More information

Leverage Active Directory with Kerberos to Eliminate HTTP Password

Leverage Active Directory with Kerberos to Eliminate HTTP Password Leverage Active Directory with Kerberos to Eliminate HTTP Password PistolStar, Inc. PO Box 1226 Amherst, NH 03031 USA Phone: 603.547.1200 Fax: 603.546.2309 E-mail: salesteam@pistolstar.com Website: www.pistolstar.com

More information

CS 356 Lecture 28 Internet Authentication. Spring 2013

CS 356 Lecture 28 Internet Authentication. Spring 2013 CS 356 Lecture 28 Internet Authentication Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists

More information

Bypassing Local Windows Authentication to Defeat Full Disk Encryption. Ian Haken

Bypassing Local Windows Authentication to Defeat Full Disk Encryption. Ian Haken Bypassing Local Windows Authentication to Defeat Full Disk Encryption Ian Haken Who Am I? Currently a security researcher at Synopsys, working on application security tools and Coverity s static analysis

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 24 Windows and Windows Vista Security First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Windows and Windows Vista Security

More information

WATCHING THE WATCHDOG: PROTECTING KERBEROS AUTHENTICATION WITH NETWORK MONITORING

WATCHING THE WATCHDOG: PROTECTING KERBEROS AUTHENTICATION WITH NETWORK MONITORING WATCHING THE WATCHDOG: PROTECTING KERBEROS AUTHENTICATION WITH NETWORK MONITORING Authors: Tal Be ery, Sr. Security Research Manager, Microsoft Michael Cherny, Sr. Security Researcher, Microsoft November

More information

Authentication. Agenda. IT Security course Lecture April 14 th 2003. Niels Christian Juul 2. April 14th, 2003

Authentication. Agenda. IT Security course Lecture April 14 th 2003. Niels Christian Juul 2. April 14th, 2003 Authentication IT Security course Lecture April 14 th 2003 Niels Christian Juul Computer Science, building 42.1 Roskilde University Universitetsvej 1 P.O. Box 260 DK-4000 Roskilde Denmark Phone: +45 4674

More information

Authentication Applications

Authentication Applications Authentication Applications will consider authentication functions developed to support application-level authentication & digital signatures will consider Kerberos a private-key authentication service

More information

Authentication Types. Password-based Authentication. Off-Line Password Guessing

Authentication Types. Password-based Authentication. Off-Line Password Guessing Authentication Types Chapter 2: Security Techniques Background Secret Key Cryptography Public Key Cryptography Hash Functions Authentication Chapter 3: Security on Network and Transport Layer Chapter 4:

More information

How To Use The Gss-Api And Sspi For A Security Reason On A Microsoft Microsoft Server (Or A Microsplatte)

How To Use The Gss-Api And Sspi For A Security Reason On A Microsoft Microsoft Server (Or A Microsplatte) Best Practices for Integrating Kerberos into Your Application This paper describes best practices for application developers who wish to add support for the Kerberos Network Authentication System to their

More information

Scenario. Roadmap. ! The simplified architecture! The complete architecture Pre-authentication Delegation. Realms

Scenario. Roadmap. ! The simplified architecture! The complete architecture Pre-authentication Delegation. Realms erberos' erberos! erberos is based on the Needham-Schroeder protocol (1978)! erberos was developed at MIT in1980! erberos V4 and erberos V5 (RFC 1510)! erberos if part of OSF DCE and Windows 2 (e later)!

More information

Xerox DocuShare Security Features. Security White Paper

Xerox DocuShare Security Features. Security White Paper Xerox DocuShare Security Features Security White Paper Xerox DocuShare Security Features Businesses are increasingly concerned with protecting the security of their networks. Any application added to a

More information

SYSTEM MODEL KERBEROS OBJECTIVES PHYSICAL SECURITY TRUST: CONSOLIDATED KERBEROS MODEL TRUST: BILATERAL RHOSTS MODEL

SYSTEM MODEL KERBEROS OBJECTIVES PHYSICAL SECURITY TRUST: CONSOLIDATED KERBEROS MODEL TRUST: BILATERAL RHOSTS MODEL INFS 766 Internet Security Protocols Lecture 9 WORK- STATIONS SYSTEM MODEL NETWORK SERVERS NFS GOPHER Prof. Ravi Sandhu LIBRARY KERBEROS 2 PHYSICAL SECURITY KERBEROS OBJECTIVES CLIENT WORKSTATIONS None,

More information

Introduction to Computer Security

Introduction to Computer Security Introduction to Computer Security Authentication and Access Control Pavel Laskov Wilhelm Schickard Institute for Computer Science Resource access: a big picture 1. Identification Which object O requests

More information

2.4: Authentication Authentication types Authentication schemes: RSA, Lamport s Hash Mutual Authentication Session Keys Trusted Intermediaries

2.4: Authentication Authentication types Authentication schemes: RSA, Lamport s Hash Mutual Authentication Session Keys Trusted Intermediaries Chapter 2: Security Techniques Background Secret Key Cryptography Public Key Cryptography Hash Functions Authentication Chapter 3: Security on Network and Transport Layer Chapter 4: Security on the Application

More information

TopEase Single Sign On Windows AD

TopEase Single Sign On Windows AD TopEase Single Sign On Windows AD Version Control: Version Status Datum / Kurzzeichen Begründung 1.0 Final 09.09.12 / gon New template and logo Copyright: This document is the property of Business-DNA

More information

Windows Security. CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger. www.cse.psu.edu/~tjaeger/cse497b-s07/

Windows Security. CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger. www.cse.psu.edu/~tjaeger/cse497b-s07/ Windows Security CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger www.cse.psu.edu/~tjaeger/cse497b-s07/ Windows Security 0 to full speed No protection system in early versions

More information

Windows Advanced Audit Policy Configuration

Windows Advanced Audit Policy Configuration Windows Advanced Audit Policy Configuration EventTracker v7.x Publication Date: May 6, 2014 EventTracker 8815 Centre Park Drive Columbia MD 21045 www.eventtracker.com Abstract This document describes auditing

More information

Configuring Integrated Windows Authentication for JBoss with SAS 9.3 Web Applications

Configuring Integrated Windows Authentication for JBoss with SAS 9.3 Web Applications Configuring Integrated Windows Authentication for JBoss with SAS 9.3 Web Applications Copyright Notice The correct bibliographic citation for this manual is as follows: SAS Institute Inc., Configuring

More information

Cryptography and network security CNET4523

Cryptography and network security CNET4523 1. Name of Course 2. Course Code 3. Name(s) of academic staff 4. Rationale for the inclusion of the course/module in the programme Cryptography and network security CNET4523 Major The Great use of local

More information

Going in production Winbind in large AD domains today. Günther Deschner gd@samba.org. (Red Hat / Samba Team)

Going in production Winbind in large AD domains today. Günther Deschner gd@samba.org. (Red Hat / Samba Team) Going in production Winbind in large AD domains today Günther Deschner gd@samba.org (Red Hat / Samba Team) Agenda To go where no one has gone before Winbind scalability Find Domain Controllers Active Directory

More information

Juniper Networks Secure Access Kerberos Constrained Delegation

Juniper Networks Secure Access Kerberos Constrained Delegation Juniper Networks Secure Access Kerberos Constrained Delegation Release 6.4 CONTENT 1. BACKGROUND...3 2. SETTING UP CONSTRAINED DELEGATION...5 2.1 ACTIVE DIRECTORY CONFIGURATION...5 2.1.1 Create a Kerberos

More information

Microsoft Auditing Events for Windows 2000/2003 Active Directory. By Ed Ziots Version 1.6 9/20/2005

Microsoft Auditing Events for Windows 2000/2003 Active Directory. By Ed Ziots Version 1.6 9/20/2005 Microsoft Auditing Events for Windows 2000/2003 Active Directory. By Ed Ziots Version 1.6 9/20/2005 Revision 1.3: Cleaned up resources and added additional detail into each auditing table. Revision 1.4:

More information

Configuring HP Integrated Lights-Out 3 with Microsoft Active Directory

Configuring HP Integrated Lights-Out 3 with Microsoft Active Directory Configuring HP Integrated Lights-Out 3 with Microsoft Active Directory HOWTO, 2 nd edition Introduction... 2 Integration using the Lights-Out Migration Utility... 2 Integration using the ilo web interface...

More information

OpenHRE Security Architecture. (DRAFT v0.5)

OpenHRE Security Architecture. (DRAFT v0.5) OpenHRE Security Architecture (DRAFT v0.5) Table of Contents Introduction -----------------------------------------------------------------------------------------------------------------------2 Assumptions----------------------------------------------------------------------------------------------------------------------2

More information

Vintela Single Sign-on for Java from Quest Software. Deployment Guide WebSphere Edition 3.2

Vintela Single Sign-on for Java from Quest Software. Deployment Guide WebSphere Edition 3.2 Vintela Single Sign-on for Java from Quest Software Deployment Guide WebSphere Edition 3.2 Vintela Single Sign-on for Java(c) 2006 Quest Software, Inc. All rights reserved. No part of this work may be

More information

TIBCO Spotfire Platform IT Brief

TIBCO Spotfire Platform IT Brief Platform IT Brief This IT brief outlines features of the system: Communication security, load balancing and failover, authentication options, and recommended practices for licenses and access. It primarily

More information

A Secure Authenticate Framework for Cloud Computing Environment

A Secure Authenticate Framework for Cloud Computing Environment A Secure Authenticate Framework for Cloud Computing Environment Nitin Nagar 1, Pradeep k. Jatav 2 Abstract Cloud computing has an important aspect for the companies to build and deploy their infrastructure

More information

Pass-the-Hash II: Admin s Revenge. Skip Duckwall & Chris Campbell

Pass-the-Hash II: Admin s Revenge. Skip Duckwall & Chris Campbell Pass-the-Hash II: Admin s Revenge Skip Duckwall & Chris Campbell Do you know who I am? Skip Co-presented PTH talk last year at BH, Derbycon http://passing-the-hash.blogspot.com @passingthehash on twitter

More information

Securing Data on Microsoft SQL Server 2012

Securing Data on Microsoft SQL Server 2012 Securing Data on Microsoft SQL Server 2012 Course 55096 The goal of this two-day instructor-led course is to provide students with the database and SQL server security knowledge and skills necessary to

More information

SECURITY BEST PRACTICES FOR CISCO PERSONAL ASSISTANT (1.4X)

SECURITY BEST PRACTICES FOR CISCO PERSONAL ASSISTANT (1.4X) WHITE PAPER SECURITY BEST PRACTICES FOR CISCO PERSONAL ASSISTANT (1.4X) INTRODUCTION This document covers the recommended best practices for hardening a Cisco Personal Assistant 1.4(x) server. The term

More information

Module 10: Maintaining Active Directory

Module 10: Maintaining Active Directory Module 10: Maintaining Active Directory! Lesson: Backing Up Active Directory Topic: How to Back Up Active Directory! Lesson: Restoring Active Directory Topic: How to Perform a Primary Restore! Lesson:

More information

NETASQ ACTIVE DIRECTORY INTEGRATION

NETASQ ACTIVE DIRECTORY INTEGRATION NETASQ ACTIVE DIRECTORY INTEGRATION NETASQ ACTIVE DIRECTORY INTEGRATION RUNNING THE DIRECTORY CONFIGURATION WIZARD 2 VALIDATING LDAP CONNECTION 5 AUTHENTICATION SETTINGS 6 User authentication 6 Kerberos

More information

InfoRouter LDAP Authentication Web Service documentation for inforouter Versions 7.5.x & 8.x

InfoRouter LDAP Authentication Web Service documentation for inforouter Versions 7.5.x & 8.x InfoRouter LDAP Authentication Web Service documentation for inforouter Versions 7.5.x & 8.x Active Innovations, Inc. Copyright 1998 2015 www.inforouter.com Installing the LDAP Authentication Web Service

More information

Windows Security Environment

Windows Security Environment Motivation Popularity, widespread use of Windows Big surface, big impact Protection via user/kernel architecture and CPU modes Multiple-users environment, same physical resources Easy to install < security

More information

Security Technical. Overview. BlackBerry Enterprise Service 10. BlackBerry Device Service Solution Version: 10.2

Security Technical. Overview. BlackBerry Enterprise Service 10. BlackBerry Device Service Solution Version: 10.2 BlackBerry Enterprise Service 10 BlackBerry Device Service Solution Version: 10.2 Security Technical Overview Published: 2014-09-10 SWD-20140908123239883 Contents 1 About BlackBerry Device Service solution

More information

Microsoft Windows 2000 Active Directory Service. Technology Overview

Microsoft Windows 2000 Active Directory Service. Technology Overview Microsoft Windows 2000 Active Directory Service Technology Overview Agenda z Active Directory Structure Logical Physical Replication Operations z DNS Integration/Interaction z Kerberos V5 Functionality

More information

Network Security Protocols

Network Security Protocols Network Security Protocols EE657 Parallel Processing Fall 2000 Peachawat Peachavanish Level of Implementation Internet Layer Security Ex. IP Security Protocol (IPSEC) Host-to-Host Basis, No Packets Discrimination

More information

Criteria for web application security check. Version 2015.1

Criteria for web application security check. Version 2015.1 Criteria for web application security check Version 2015.1 i Content Introduction... iii ISC- P- 001 ISC- P- 001.1 ISC- P- 001.2 ISC- P- 001.3 ISC- P- 001.4 ISC- P- 001.5 ISC- P- 001.6 ISC- P- 001.7 ISC-

More information

BlueCoat s Guide to Authentication V1.0

BlueCoat s Guide to Authentication V1.0 BlueCoat s Guide to Authentication V1.0 Blue Coat and the Blue Coat logo are trademarks of Blue Coat Systems, Inc., and may be registered in certain jurisdictions. All other product or service names are

More information

Mac OS X Directory Services

Mac OS X Directory Services Mac OS X Directory Services Agenda Open Directory Mac OS X client access Directory services in Mac OS X Server Redundancy and replication Mac OS X access to other directory services Active Directory support

More information

Intel Entry Storage System SS4200-E Active Directory Implementation and Troubleshooting

Intel Entry Storage System SS4200-E Active Directory Implementation and Troubleshooting Intel Entry Storage System SS4200-E Active Directory Implementation and Troubleshooting 1 Active Directory Overview SS4200-E Active Directory is based on the Samba 3 implementation The SS4200-E will function

More information

Integrating VMware Horizon Workspace and VMware Horizon View TECHNICAL WHITE PAPER

Integrating VMware Horizon Workspace and VMware Horizon View TECHNICAL WHITE PAPER Integrating VMware Horizon Workspace and VMware Horizon View TECHNICAL WHITE PAPER Table of Contents Introduction.... 3 Requirements.... 3 Horizon Workspace Components.... 3 SAML 2.0 Standard.... 3 Authentication

More information

How To Secure Your Data Center From Hackers

How To Secure Your Data Center From Hackers Xerox DocuShare Private Cloud Service Security White Paper Table of Contents Overview 3 Adherence to Proven Security Practices 3 Highly Secure Data Centers 4 Three-Tier Architecture 4 Security Layers Safeguard

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Spring 2012 http://users.abo.fi/ipetre/crypto/ Lecture 9: Authentication protocols, digital signatures Ion Petre Department of IT, Åbo Akademi University 1 Overview of

More information

Overview Windows NT 4.0 Security Cryptography SSL CryptoAPI SSPI, Certificate Server, Authenticode Firewall & Proxy Server IIS Security IE Security

Overview Windows NT 4.0 Security Cryptography SSL CryptoAPI SSPI, Certificate Server, Authenticode Firewall & Proxy Server IIS Security IE Security Overview Windows NT 4.0 Security Cryptography SSL CryptoAPI SSPI, Certificate Server, Authenticode Firewall & Proxy Server IIS Security IE Security Ch 7 - Security 1 Confidentiality and privacy: Protect

More information

MS-55096: Securing Data on Microsoft SQL Server 2012

MS-55096: Securing Data on Microsoft SQL Server 2012 MS-55096: Securing Data on Microsoft SQL Server 2012 Description The goal of this two-day instructor-led course is to provide students with the database and SQL server security knowledge and skills necessary

More information

TIBCO ActiveMatrix BPM Single Sign-On

TIBCO ActiveMatrix BPM Single Sign-On Software Release 3.1 November 2014 Two-Second Advantage 2 Important Information SOME TIBCO SOFTWARE EMBEDS OR BUNDLES OTHER TIBCO SOFTWARE. USE OF SUCH EMBEDDED OR BUNDLED TIBCO SOFTWARE IS SOLELY TO ENABLE

More information

"When you have crossed the river and have advanced a little further, some aged women weaving at the loom will beg you to lend a hand for a short

When you have crossed the river and have advanced a little further, some aged women weaving at the loom will beg you to lend a hand for a short KERBEROS: the fierce watchdog of Haides, depicted as a three headed dog with a serpent's tail, a mane of snakes, and a lion's claws. "And before them a dreaded hound, on watch, who has no pity, but a vile

More information

Attacking Kerberos Deployments

Attacking Kerberos Deployments Attacking Kerberos Deployments Breaking the Intranet Rachel Engel, Brad Hill and Scott Stender Black Hat USA 2010 https://www.isecpartners.com About Us Who are you? Security Consultants at isec Partners

More information

Cisco ASA Adaptive Security Appliance Single Sign-On: Solution Brief

Cisco ASA Adaptive Security Appliance Single Sign-On: Solution Brief Guide Cisco ASA Adaptive Security Appliance Single Sign-On: Solution Brief October 2012 2012 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 1 of 21 Contents

More information

Exploiting Transparent User Identification Systems

Exploiting Transparent User Identification Systems Exploiting Transparent User Identification Systems Wayne Murphy Benjamin Burns Version 1.0a 1 CONTENTS 1.0 Introduction... 3 1.1 Project Objectives... 3 2.0 Brief Summary of Findings... 4 3.0 Background

More information

How To Understand And Understand The Ssl Protocol (Www.Slapl) And Its Security Features (Protocol)

How To Understand And Understand The Ssl Protocol (Www.Slapl) And Its Security Features (Protocol) WEB Security: Secure Socket Layer Cunsheng Ding HKUST, Hong Kong, CHINA C. Ding - COMP581 - L22 1 Outline of this Lecture Brief Information on SSL and TLS Secure Socket Layer (SSL) Transport Layer Security

More information

Remote access. Contents

Remote access. Contents Remote access Per Sedholm Systemgruppen CSC November 26, 2010 Contents 1 Remote access 1 1.1 Key fingerprints............................ 1 1.2 Terminal access............................ 2 1.3 File transfer..............................

More information

How to Efficiently Protect Active Directory from Credential Theft & Large Scale Compromise

How to Efficiently Protect Active Directory from Credential Theft & Large Scale Compromise How to Efficiently Protect Active Directory from Credential Theft & Large Scale Compromise An Approach Based on Real-World Expertise Friedwart Kuhn, fkuhn@ernw.de Digital unterschrieben von Friedwart Kuhn

More information

CRYPTOLogon Agent. for Windows Domain Logon Authentication. Deployment Guide. Copyright 2002-2003, CRYPTOCard Corporation, All Rights Reserved.

CRYPTOLogon Agent. for Windows Domain Logon Authentication. Deployment Guide. Copyright 2002-2003, CRYPTOCard Corporation, All Rights Reserved. CRYPTOLogon Agent for Windows Domain Logon Authentication Deployment Guide Table of Contents 1. OVERVIEW... 1 1.1 SINGLE AUTHENTICATION MODE (MS-GINA REPLACEMENT)... 1 1.2 DUAL AUTHENTICATION MODE (MS-GINA

More information