INLICHTINGEN DIENSTEN INLICHTINGEN DIENSTEN

Size: px
Start display at page:

Download "INLICHTINGEN DIENSTEN INLICHTINGEN DIENSTEN"

Transcription

1 Indien u hergebruik wenst te maken van de inhoud van deze presentatie, vragen wij u in het kader van auteursrechtelijke bescherming de juiste bronvermelding toe te passen. 17 juni 2014 De Reehorst in Ede INLICHTINGEN DIENSTEN SPIONAGE INLICHTINGEN DIENSTEN SPIONAGE PRIVACY PRIVACY GEORGANISEERD DOOR MADISON GURKHA Your Security is Our Business omslag BHS_2014_01.indd :30

2 Spies and secure boot Job de Haas Riscure Security Lab

3 Who am I Job de Haas Principal Security Analyst at Riscure Testing security on: Set-top-boxes, mobile phones, smart cards, payment terminals, ADSL routers, VoIP modems, smart meters, airbag controllers, USB tokens, Before: Pentesting network security (since 1991) Riscure Services: Security Test Lab Product: Side Channel Tools Full range testing: detailed hardware to white-box crypto and obfuscation 2

4 Overview How we protect personal data How we trust our systems How the evil maid beats us The end 3

5 Where is our data? 4

6 Username & password 5

7 Mobile users need speed! 6

8 Patterns are easier to remember 7

9 Challenge response 8

10 Also mobile 9

11 Bypass!! 10

12 Encryption is better 11

13 Real encryption please! 12

14 Phone encryption 13

15 Full disk encryption 14

16 Overview How we protect personal data How we trust our systems How the evil maid beats us The end 15

17 It s mine! 16

18 Was it tampered with? 17

19 Was it tampered with? 18

20 19

21 Secure boot! Wikipedia: In computing, booting (or booting up) is the initialization of a computerized system. Also called: Trusted boot or Verified boot Purpose: To start a system such that it can be trusted not to be tampered with. 20

22 Secure boot everywhere 21

23 Secure boot theory Internal boot ROM KEY Verify signature Optional decrypt 1 st stage boot loader Verify signature Optional decrypt N th stage boot loader Application Verify signature Optional decrypt Root key internal Chain of trust 22

24 Secure boot challenges Internal boot ROM Who owns the key? 1 st sta How to update code? KEY Verify signature Optional decrypt boot lo How to protect the ROM? 23

25 Alternative: TPM Trusted Platform Module Forward measurements TPM PCR: Platform Configuration Registers CRTM: Core Root of Trust for Measurement 24

26 UEFI Unified Extensible Firmware Interface Replacement of legacy BIOS Advantages (Wikipedia) ability to boot from large disks (over 2 TB) with a GUID Partition Table (GPT) CPU-independent architecture CPU-independent drivers flexible pre-os environment, including network capability modular design Introduces Secure Boot + TPM 25

27 Our data is secure We protect our data with encryption and passcodes We trust our devices with secure boot and TPM All is well!!! 26

28 Overview How we protect personal data How we trust our systems How the evil maid beats us The end 27

29 How can this be? Why would an evil maid want my stuff? Attacker modelling What can she do, my device is trusted! Breaking trust How can she get it, it is encrypted! Stealing the key 28

30 Attacker modelling Access Remote Physical Time Minutes Hours Skills Script kiddie Professional State Equipment Screwdriver Custom mod chips 29

31 Grugq: attacker or target? 30

32 Hotel safe before 31

33 After 32

34 Challenge What can you do With physical access In 1 hour With professional skills Using tools for mainstream products 33

35 Stealing the key Recipe for stealing the data and the key (requires: flaw in trust): 1. Open laptop 2. (Clone the disk) 3. Insert 1 st malicious program 4. Close laptop, leave 5. Wait for owner to boot device: 6. Ask for the password 7. Decrypt the disk 8. Modify it to start a 2 nd malicious program 9. Start the operating system + 2 nd program: 10.Use network to send the key / password 11.2 nd program hides tracks or backdoor 34

36 Verify signature Optional decryp Trust in detail: ROM Internal ROM in PC: serial Flash Programmable internal and externally Internal boot ROM KEY Verify signature Optional decrypt 1 st stage boot loader 35

37 Serial Flash protection Intel provides two SPI Flash protection methods: 1. BIOS_CNTL BIOS Lock Enable BIOS Write Enable System Management Mode (SMM) protection of BIOS Write Enable 2. Protected Range Register for SPI Flash protection Must be configured on each boot 36

38 Serial Flash protection flaws Many BIOS vendors do not set BIOS Lock Enable Most BIOS vendors do not set Range Protections BIOS update routines contain vulnerabilities: SPI flash access Only BIOS Lock Enable: any SMM bug breaks security Copernicus tool shows BIOS protections 37

39 TPM Measurements Initial startup FW at CPU reset vector PCR[0 ] CRTM, UEFI Firmware, PEI/DXE [BIOS] UEFI Boot and Runtime Services, Embedded EFI OROMs SMI Handlers, Static ACPI Tables PCR[1 ] SMBIOS, ACPI Tables, Platform Configuration Data PCR[2 ] EFI Drivers from Expansion Cards [Option ROMs] PCR[3 ] [Option ROM Data and Configuration] PCR[4 ] UEFI OS Loader, UEFI Applications [MBR] PCR[5 ] EFI Variables, GUID Partition Table [MBR Partition Table] PCR[6 ] State Transitions and Wake Events PCR[7 ] UEFI Secure Boot keys (PK/KEK) and variables (dbx..) PCR[8 ] TPM Aware OS specific hashes [NTFS Boot Sector] PCR[9 ] TPM Aware OS specific hashes [NTFS Boot Block] PCR[10] [Boot Manager] PCR[11] BitLocker Access Control From: Evil Maid Just Got Angrier, Yuriy Bulygin 38

40 Real TPM measurement From: BIOS Chronomancy: Fixing the Core Root of Trust for Measurement, John Butterworth et al 39

41 How bad is it? BIOS/FW Exploits (BH USA 07, PoC 2007, BH USA 09, DEFCON 16) BIOS/FW Rootkits (BH EU 06, BH DC 07, Phrack66) SMM Exploits (CSW 2006, Phrack65, Phrack66, BH USA 08, bugtraq, CSW 2009) Mebromi malware (U)EFI Bootkits (BH USA SaferBytes 2012 Andrea Allievi, HITB 2013) Intel/McAfee - Evil Maid Just Got Angrier (CSW 2013) Intel/McAfee A Tale of One Software Bypass of Windows 8 Secure Boot (BlackHat 2013) MITRE - Xeno Kovah, John Butterworth, Corey Kallenberg - BIOS Security (NoSuchCon 2013, BlackHat 2013, Hack.lu 2013) MITRE - Xeno Kovah - Defeating Signed BIOS Enforcement (PacSec 2013) ANSSI - Pierre Chifflier UEFI and PCI BootKist (PacSec 2013) Dragos Ruiu - Meet badbios the mysterious Mac and PC malware that jumps airgaps (#badbios) Kaspersky Lab / Absolute Software Microsoft Technical Advisory Intel Security/MITRE - All Your Boot Are Belong To Us (CanSecWest 2014) Upcoming: MITRE - Setup for Failure (Syscan 2014) From: Platform Security Assessment with CHIPSEC, Intel 40

42 What should be done? From: Platform Security Assessment with CHIPSEC, Intel 41

43 What now? More tooling: Platform Security Assessment with CHIPSEC from Intel Copernicus 2: secure measurements from MITRE UEFI Analysis Framework Subzero 42

44 More guidance NIST guidelines (also for servers) Vendor specific (pre-) boot guidelines TPM/Bitlocker best practices 43

45 Fault attacks! Even perfect code is not perfect Fault attacks manipulate the device physically Voltage glitches Clock glitches Electro Magnetic pulses Laser pulses 44

46 EM-FI Transient Probe 45

47 Research probes The EM-Probes from left to right: Probe 1, 2.3, 2.4, 2.5, 3, and 4 Probe Name Probe 1 Probe 2.3 Probe 2.4 Probe 2.5 Probe 3 Probe 4 Description Horizontal coil, 4mm diameter, ferrite core Vertical coil, 3mm diameter, no core Vertical coil, 4mm diameter, no core Vertical coil, 5mm diameter, no core Horizontal coil, 4mm diameter, EP5 ferrite core Vertical coil, 4mm diameter, ferrite core 46

48 Is it a real attack? Slot machine EMP jammer 47

49 Slot machine EMP jamming 48

50 EM FI Troopers14 19 March

51 Ideal secure device checklist All BIOS protections turned on (serial flash) BIOS enforces authenticated updates UEFI secure boot checks all signatures TPM measurements (configured with coverage) Authentication with password + removable token TPM unseals disk encryption key Full disk encryption applied with key 50

52 Parting thoughts Data security depends heavily on system trust What is your attacker model? Default system trust is low! Acceptable system trust (secure boot) is really hard 51

53 Contact: Job de Haas Principal Security Analyst Riscure Security Lab Riscure B.V. Frontier Building, Delftechpark XJ Delft The Netherlands Phone: Riscure North America 71 Stevenson Street, Suite 400 San Francisco, CA USA Phone:

INLICHTINGEN DIENSTEN INLICHTINGEN DIENSTEN

INLICHTINGEN DIENSTEN INLICHTINGEN DIENSTEN Indien u hergebruik wenst te maken van de inhoud van deze presentatie, vragen wij u in het kader van auteursrechtelijke bescherming de juiste bronvermelding toe te passen. 17 juni 2014 De Reehorst in Ede

More information

UEFI Firmware Security Best Practices

UEFI Firmware Security Best Practices UEFI Firmware Security Best Practices Presented by: Dick Wilkins, PhD Principal Technology Liaison presented by UEFI Plugfest May 2014 Agenda Introduction Threats and Vulnerabilities Mitigation Guidelines

More information

Side Channels: Hardware or Software threat?

Side Channels: Hardware or Software threat? Side Channels: Hardware or Software threat? Job de Haas Riscure Who am I Job de Haas Principal Security Analyst at Riscure Testing security on: Set-top-boxes, mobile phones, smart cards, payment terminals,

More information

Protecting Data with Short- Lived Encryption Keys and Hardware Root of Trust. Dan Griffin DefCon 2013

Protecting Data with Short- Lived Encryption Keys and Hardware Root of Trust. Dan Griffin DefCon 2013 Protecting Data with Short- Lived Encryption Keys and Hardware Root of Trust Dan Griffin DefCon 2013 Time-Bound Keys Announcements New tool: TimedKey.exe New whitepaper: Trusted Tamperproof Time on Mobile

More information

Betting BIOS Bugs Won t Bite Y er Butt? Xeno Kovah Corey Kallenberg

Betting BIOS Bugs Won t Bite Y er Butt? Xeno Kovah Corey Kallenberg Betting BIOS Bugs Won t Bite Y er Butt? Xeno Kovah Corey Kallenberg About us MITRE researchers for the past 7.5 years As of today, full @me at LegbaCore! Focused on low level x86 security at the kernel

More information

A Tale of One Software Bypass of Windows 8 Secure Boot. Yuriy Bulygin Andrew Furtak Oleksandr Bazhaniuk

A Tale of One Software Bypass of Windows 8 Secure Boot. Yuriy Bulygin Andrew Furtak Oleksandr Bazhaniuk A Tale of One Software Bypass of Windows 8 Secure Boot Yuriy Bulygin Andrew Furtak Oleksandr Bazhaniuk and Bootkits Windows 8 Secure Boot Attacking Secure Boot Recommendations Agenda and Bootkits OS Kernel

More information

Bypassing Local Windows Authentication to Defeat Full Disk Encryption. Ian Haken

Bypassing Local Windows Authentication to Defeat Full Disk Encryption. Ian Haken Bypassing Local Windows Authentication to Defeat Full Disk Encryption Ian Haken Who Am I? Currently a security researcher at Synopsys, working on application security tools and Coverity s static analysis

More information

Attacking Hypervisors via Firmware and Hardware

Attacking Hypervisors via Firmware and Hardware Attacking Hypervisors via Firmware and Hardware Alex Matrosov (@matrosov), Mikhail Gorobets, Oleksandr Bazhaniuk (@ABazhaniuk), Andrew Furtak, Yuriy Bulygin (@c7zero) Advanced Threat Research Agenda Hypervisor

More information

Cautions When Using BitLocker Drive Encryption on PRIMERGY

Cautions When Using BitLocker Drive Encryption on PRIMERGY Cautions When Using BitLocker Drive Encryption on PRIMERGY July 2008 Fujitsu Limited Table of Contents Preface...3 1 Recovery mode...4 2 Changes in hardware configurations...5 3 Prior to hardware maintenance

More information

BitLocker Drive Encryption Hardware Enhanced Data Protection. Shon Eizenhoefer, Program Manager Microsoft Corporation

BitLocker Drive Encryption Hardware Enhanced Data Protection. Shon Eizenhoefer, Program Manager Microsoft Corporation BitLocker Drive Encryption Hardware Enhanced Data Protection Shon Eizenhoefer, Program Manager Microsoft Corporation Agenda Security Background BitLocker Drive Encryption TPM Overview Building a BitLocker

More information

Using BitLocker As Part Of A Customer Data Protection Program: Part 1

Using BitLocker As Part Of A Customer Data Protection Program: Part 1 Using BitLocker As Part Of A Customer Data Protection Program: Part 1 Tech Tip by Philip Cox Source: searchsecuritychannel.com As an information security consultant, one of my jobs is to help my clients

More information

Hi and welcome to the Microsoft Virtual Academy and

Hi and welcome to the Microsoft Virtual Academy and Hi and welcome to the Microsoft Virtual Academy and 2012 Microsoft Corporation 1 the start of the Windows 8 Security Insights training. My name is Milad Aslaner I m part of the Premier Field Engineering

More information

UEFI Implications for Windows Server

UEFI Implications for Windows Server presented by UEFI Implications for Windows Server Taipei UEFI Plugfest March 18-22, 2013 Presented by Arie van der Hoeven (Microsoft Corporation) Updated 2011-06-01 Taipei UEFI Plugfest March 2013 www.uefi.org

More information

UEFI on Dell BizClient Platforms

UEFI on Dell BizClient Platforms UEFI on Dell BizClient Platforms Authors: Anand Joshi Kurt Gillespie This document is for informational purposes only and may contain typographical errors and technical inaccuracies. The content is provided

More information

Penetration Testing Windows Vista TM BitLocker TM

Penetration Testing Windows Vista TM BitLocker TM Penetration Testing BitLocker TM Drive Encryption Douglas MacIver Penetration Engineer System Integrity Group, Corporation Hack In The Box 2006/09/21 2006 Corporation. All rights reserved. Trustworthy

More information

Lecture Embedded System Security Dynamic Root of Trust and Trusted Execution

Lecture Embedded System Security Dynamic Root of Trust and Trusted Execution 1 Lecture Embedded System Security Dynamic Root of Trust and Execution Prof. Dr.-Ing. Ahmad-Reza Sadeghi System Security Lab Technische Universität Darmstadt (CASED) Germany Summer Term 2014 Dynamic Root

More information

UNCLASSIFIED Version 1.0 May 2012

UNCLASSIFIED Version 1.0 May 2012 Secure By Default: Platforms Computing platforms contain vulnerabilities that can be exploited for malicious purposes. Often exploitation does not require a high degree of expertise, as tools and advice

More information

Recipe for Mobile Data Security: TPM, Bitlocker, Windows Vista and Active Directory

Recipe for Mobile Data Security: TPM, Bitlocker, Windows Vista and Active Directory Recipe for Mobile Data Security: TPM, Bitlocker, Windows Vista and Active Directory Tom Olzak October 2007 If your business is like mine, laptops regularly disappear. Until recently, centrally managed

More information

Introduction to BitLocker FVE

Introduction to BitLocker FVE Introduction to BitLocker FVE (Understanding the Steps Required to enable BitLocker) Exploration of Windows 7 Advanced Forensic Topics Day 3 What is BitLocker? BitLocker Drive Encryption is a full disk

More information

Side Channel Analysis and Embedded Systems Impact and Countermeasures

Side Channel Analysis and Embedded Systems Impact and Countermeasures Side Channel Analysis and Embedded Systems Impact and Countermeasures Job de Haas Agenda Advances in Embedded Systems Security From USB stick to game console Current attacks Cryptographic devices Side

More information

Encrypting with BitLocker for disk volumes under Windows 7

Encrypting with BitLocker for disk volumes under Windows 7 Encrypting with BitLocker for disk volumes under Windows 7 Summary of the contents 1 Introduction 2 Hardware requirements for BitLocker Driver Encryption 3 Encrypting drive 3.1 Operating System Drive 3.1.1

More information

Full Drive Encryption Security Problem Definition - Encryption Engine

Full Drive Encryption Security Problem Definition - Encryption Engine 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 Full Drive Encryption Security Problem Definition - Encryption Engine Introduction for the FDE Collaborative Protection Profiles

More information

MCTS Guide to Microsoft Windows 7. Chapter 7 Windows 7 Security Features

MCTS Guide to Microsoft Windows 7. Chapter 7 Windows 7 Security Features MCTS Guide to Microsoft Windows 7 Chapter 7 Windows 7 Security Features Objectives Describe Windows 7 Security Improvements Use the local security policy to secure Windows 7 Enable auditing to record security

More information

How to Encrypt your Windows 7 SDS Machine with Bitlocker

How to Encrypt your Windows 7 SDS Machine with Bitlocker How to Encrypt your Windows 7 SDS Machine with Bitlocker ************************************ IMPORTANT ******************************************* Before encrypting your SDS Windows 7 Machine it is highly

More information

Patterns for Secure Boot and Secure Storage in Computer Systems

Patterns for Secure Boot and Secure Storage in Computer Systems Patterns for Secure Boot and Secure Storage in Computer Systems Hans Löhr, Ahmad-Reza Sadeghi, Marcel Winandy Horst Görtz Institute for IT Security, Ruhr-University Bochum, Germany {hans.loehr,ahmad.sadeghi,marcel.winandy}@trust.rub.de

More information

Trustworthy Computing

Trustworthy Computing Stefan Thom Senior Software Development Engineer and Security Architect for IEB, Microsoft Rob Spiger, Senior Security Strategist Trustworthy Computing Agenda Windows 8 TPM Scenarios Hardware Choices with

More information

Embedded Trusted Computing on ARM-based systems

Embedded Trusted Computing on ARM-based systems 1 / 26 Embedded Trusted Computing on ARM-based systems Martin Schramm, M.Eng. 10.04.2014 Agenda 2 of 26 martin.schramm@th-deg.de Embedded computing platforms have become omnipresent intend to alleviate

More information

DELL. Unified Server Configurator Security Overview. A Dell Technical White Paper. By Raja Tamilarasan, Wayne Liles, Marshal Savage and Weijia Zhang

DELL. Unified Server Configurator Security Overview. A Dell Technical White Paper. By Raja Tamilarasan, Wayne Liles, Marshal Savage and Weijia Zhang DELL A Dell Technical White Paper Unified Server Configurator Security Overview By Raja Tamilarasan, Wayne Liles, Marshal Savage and Weijia Zhang THIS WHITE PAPER IS FOR INFORMATIONAL PURPOSES ONLY, AND

More information

Attacking Hypervisors via Firmware and Hardware

Attacking Hypervisors via Firmware and Hardware Attacking Hypervisors via Firmware and Hardware Mikhail Gorobets, Oleksandr Bazhaniuk, Alex Matrosov, Andrew Furtak, Yuriy Bulygin Advanced Threat Research Agenda Hypervisor based isolation Firmware rootkit

More information

Managing BitLocker Encryption

Managing BitLocker Encryption Managing BitLocker Encryption WWW.CREDANT.COM Introduction Organizations are facing a data security crisis. Despite decades of investment in security, breaches of sensitive information continue to dominate

More information

Firmware security features in HP Compaq business notebooks

Firmware security features in HP Compaq business notebooks HP ProtectTools Firmware security features in HP Compaq business notebooks Embedded security overview... 2 Basics of protection... 2 Protecting against unauthorized access user authentication... 3 Pre-boot

More information

Session ID: Session Classification:

Session ID: Session Classification: Session ID: Session Classification: Protecting Data with Encryption Access Control Protect Sensitive Data Protect and Manage Threats Groundbreaking Malware Resistance Protects the client, data, and corporate

More information

Software Token Security & Provisioning: Innovation Galore!

Software Token Security & Provisioning: Innovation Galore! Software Token Security & Provisioning: Innovation Galore! Kenn Min Chong, Principal Product Manager SecurID, RSA Emily Ryan, Security Solution Architect, Intel Michael Lyman, Product Marketing Manager,

More information

Hardware Backdooring is practical. Jonathan Brossard (Toucan System) Florentin Demetrescu (Cassidian)

Hardware Backdooring is practical. Jonathan Brossard (Toucan System) Florentin Demetrescu (Cassidian) Hardware Backdooring is practical Jonathan Brossard (Toucan System) Florentin Demetrescu (Cassidian) DISCLAIMER We are not «terrorists». We won't release our PoC backdoor. The x86 architecture is plagued

More information

Encrypting stored data. Tuomas Aura T-110.4206 Information security technology

Encrypting stored data. Tuomas Aura T-110.4206 Information security technology Encrypting stored data Tuomas Aura T-110.4206 Information security technology Outline 1. Scenarios 2. File encryption 3. Encrypting file system 4. Full disk encryption 5. Data recovery Simple applications

More information

Windows 8 Security. Security Response. November, 2011

Windows 8 Security. Security Response. November, 2011 November, 2011 Introduction You have almost certainly heard by now about the exciting changes from Microsoft planned for Windows 8. If you have followed the press or, better yet, played with the Windows

More information

Software Execution Protection in the Cloud

Software Execution Protection in the Cloud Software Execution Protection in the Cloud Miguel Correia 1st European Workshop on Dependable Cloud Computing Sibiu, Romania, May 8 th 2012 Motivation clouds fail 2 1 Motivation accidental arbitrary faults

More information

Whitepaper Enhancing BitLocker Deployment and Management with SimplySecure. Addressing the Concerns of the IT Professional Rob Weber February 2015

Whitepaper Enhancing BitLocker Deployment and Management with SimplySecure. Addressing the Concerns of the IT Professional Rob Weber February 2015 Whitepaper Enhancing BitLocker Deployment and Management with SimplySecure Addressing the Concerns of the IT Professional Rob Weber February 2015 Page 2 Table of Contents What is BitLocker?... 3 What is

More information

UEFI SECURE BOOT IN MODERN COMPUTER SECURITY SOLUTIONS

UEFI SECURE BOOT IN MODERN COMPUTER SECURITY SOLUTIONS UEFI SECURE BOOT IN MODERN COMPUTER SECURITY SOLUTIONS September 2013 Authors: Richard Wilkins, Ph.D. Phoenix Technologies, Ltd. Dick_Wilkins@phoenix.com Brian Richardson Intel Corporation Brian.Richardson@intel.com

More information

Secure Storage. Lost Laptops

Secure Storage. Lost Laptops Secure Storage 1 Lost Laptops Lost and stolen laptops are a common occurrence Estimated occurrences in US airports every week: 12,000 Average cost of a lost laptop for a corporation is $50K Costs include

More information

A+ Guide to Software: Managing, Maintaining, and Troubleshooting, 5e. Chapter 3 Installing Windows

A+ Guide to Software: Managing, Maintaining, and Troubleshooting, 5e. Chapter 3 Installing Windows : Managing, Maintaining, and Troubleshooting, 5e Chapter 3 Installing Windows Objectives How to plan a Windows installation How to install Windows Vista How to install Windows XP How to install Windows

More information

Post-Access Cyber Defense

Post-Access Cyber Defense Post-Access Cyber Defense Dr. Vipin Swarup Chief Scientist, Cyber Security The MITRE Corporation November 2015 Approved for Public Release; Distribution Unlimited. 15-3647. 2 Cyber Security Technical Center

More information

CCEVS Approved Assurance Continuity Maintenance Report

CCEVS Approved Assurance Continuity Maintenance Report Record ID: VID10486-0004-ACMR TM CCEVS Approved Assurance Continuity Maintenance Report Product: Orchestrator 4.6 EAL: 2 augmented with ALC_FLR.3 Date of Activity: 25 March 2013 References: Documentation

More information

Windows Phone 8 Security Overview

Windows Phone 8 Security Overview Windows Phone 8 Security Overview This white paper is part of a series of technical papers designed to help IT professionals evaluate Windows Phone 8 and understand how it can play a role in their organizations.

More information

Fastboot Techniques for x86 Architectures. Marcus Bortel Field Application Engineer QNX Software Systems

Fastboot Techniques for x86 Architectures. Marcus Bortel Field Application Engineer QNX Software Systems Fastboot Techniques for x86 Architectures Marcus Bortel Field Application Engineer QNX Software Systems Agenda Introduction BIOS and BIOS boot time Fastboot versus BIOS? Fastboot time Customizing the boot

More information

Technical Note. Installing Micron SEDs in Windows 8 and 10. Introduction. TN-FD-28: Installing Micron SEDs in Windows 8 and 10.

Technical Note. Installing Micron SEDs in Windows 8 and 10. Introduction. TN-FD-28: Installing Micron SEDs in Windows 8 and 10. Technical Note Installing Micron SEDs in Windows 8 and 10 TN-FD-28: Installing Micron SEDs in Windows 8 and 10 Introduction Introduction Self-encrypting drives (SEDs) can provide an effective way of protecting

More information

Section 12 MUST BE COMPLETED BY: 4/22

Section 12 MUST BE COMPLETED BY: 4/22 Test Out Online Lesson 12 Schedule Section 12 MUST BE COMPLETED BY: 4/22 Section 12.1: Best Practices This section discusses the following security best practices: Implement the Principle of Least Privilege

More information

Overview of Windows 10 Requirements for TPM, HVCI and SecureBoot

Overview of Windows 10 Requirements for TPM, HVCI and SecureBoot presented by Overview of Windows 10 Requirements for TPM, HVCI and SecureBoot UEFI Spring Plugfest May 18-22, 2015 Gabe Stocco, Scott Anderson, Suhas Manangi Updated 2011-06-01 UEFI Plugfest May 2015 www.uefi.org

More information

Chapter 15: Computer and Network Security

Chapter 15: Computer and Network Security Chapter 15: Computer and Network Security Complete CompTIA A+ Guide to PCs, 6e What is in a security policy Mobile device security methods and devices To perform operating system and data protection How

More information

Disk Encryption. Aaron Howard IT Security Office

Disk Encryption. Aaron Howard IT Security Office Disk Encryption Aaron Howard IT Security Office Types of Disk Encryption? Folder Encryption Volume or Full Disk Encryption OS / Boot Volume Data Volume Managed or Unmanaged Key Backup and Data Assurance

More information

Cisco Trust Anchor Technologies

Cisco Trust Anchor Technologies Data Sheet Cisco Trust Anchor Technologies Overview Cisco Trust Anchor Technologies provide the foundation for trustworthy systems across Cisco. The Cisco Trust Anchor and a Secure Boot check of signed

More information

A White Paper By: Dr. Gaurav Banga SVP, Engineering & CTO, Phoenix Technologies. Bridging BIOS to UEFI

A White Paper By: Dr. Gaurav Banga SVP, Engineering & CTO, Phoenix Technologies. Bridging BIOS to UEFI A White Paper By: Dr. Gaurav Banga SVP, Engineering & CTO, Phoenix Technologies Bridging BIOS to UEFI Copyright Copyright 2007 by Phoenix Technologies Ltd. All rights reserved. No part of this publication

More information

In order to enable BitLocker, your hard drive must be partitioned in a particular manner.

In order to enable BitLocker, your hard drive must be partitioned in a particular manner. ENABLE BITLOCKER ON WINDOWS VISTA - WITHOUT A TPM Requirements: You must be running Vista Enterprise or Vista Ultimate to enable BitLocker. Any other version of Vista is not compatible. It is recommended

More information

Using the TPM: Data Protection and Storage

Using the TPM: Data Protection and Storage Using the TPM: Data Protection and Storage Ariel Segall ariels@alum.mit.edu Day 2 Approved for Public Release: 12-2749. Distribution unlimited License All materials are licensed under a Creative Commons

More information

ERNW Newsletter 42 / December 2013

ERNW Newsletter 42 / December 2013 ERNW Newsletter 42 / December 2013 Dangers of Disabled Pre-Boot Authentication in Corporate Environments: Attacking Check Point s Full Disk Encryption with Activated WIL Version: 1.1 Date: 12/16/2013 Author(s):

More information

An Improved Trusted Full Disk Encryption Model

An Improved Trusted Full Disk Encryption Model An Improved Trusted Full Disk Encryption Model Prasenjit Das and Nirmalya Kar Department of Computer Sc. & Engineering, National Institute of Technology Agartala, India. e-mail: pj.cstech@gmail.com; nirmalya@nita.ac.in

More information

Supply Chain (In-) Security

Supply Chain (In-) Security Supply Chain (In-) Security Graeme Neilson & Enno Rey Contact us: graeme@aurasoftwaresecurity.co.nz, erey@ernw.de Graeme & Enno Graeme Neilson Security Consultant & Researcher Networking, Reverse engineering,

More information

EMBASSY Remote Administration Server (ERAS) BitLocker Deployment Guide

EMBASSY Remote Administration Server (ERAS) BitLocker Deployment Guide EMBASSY Remote Administration Server (ERAS) BitLocker Deployment Guide BitLocker Deployment Guide Document Version 0.0.0.5 http://www.wave.com ERAS v 2.8 Wave Systems Corp. 2010 Contents Contents... 2

More information

Smartphone Security. A Holistic view of Layered Defenses. David M. Wheeler, CISSP, CSSLP, GSLC. (C) 2012 SecureComm, Inc. All Rights Reserved

Smartphone Security. A Holistic view of Layered Defenses. David M. Wheeler, CISSP, CSSLP, GSLC. (C) 2012 SecureComm, Inc. All Rights Reserved Smartphone Security A Holistic view of Layered Defenses David M. Wheeler, CISSP, CSSLP, GSLC 1 The Smartphone Market The smartphone security market is expected to grow at a rate of 44 percent annually

More information

Absolute Backdoor Revisited. Vitaliy Kamlyuk, Kaspersky Lab Sergey Belov, Kaspersky Lab Anibal Sacco, Cubica Labs

Absolute Backdoor Revisited. Vitaliy Kamlyuk, Kaspersky Lab Sergey Belov, Kaspersky Lab Anibal Sacco, Cubica Labs Absolute Backdoor Revisited Vitaliy Kamlyuk, Kaspersky Lab Sergey Belov, Kaspersky Lab Anibal Sacco, Cubica Labs BlackHat, Las Vegas August, 2014 What is Computrace? Computrace is an Anti-Theft software

More information

Security Policy for FIPS 140 2 Validation

Security Policy for FIPS 140 2 Validation BitLocker Windows OS Loader Security Policy for FIPS 140 2 Validation BitLocker Windows OS Loader (winload) in Microsoft Windows 8.1 Enterprise Windows Server 2012 R2 Windows Storage Server 2012 R2 Surface

More information

Verfahren zur Absicherung von Apps. Dr. Ullrich Martini IHK, 4-12-2014

Verfahren zur Absicherung von Apps. Dr. Ullrich Martini IHK, 4-12-2014 Verfahren zur Absicherung von Apps Dr. Ullrich Martini IHK, 4-12-2014 Agenda Introducing G&D Problem Statement Available Security Technologies Smartcard Embedded Secure Element Virtualization Trusted Execution

More information

Computer Setup User Guide

Computer Setup User Guide Computer Setup User Guide Copyright 2008 Hewlett-Packard Development Company, L.P. Bluetooth is a trademark owned by its proprietor and used by Hewlett-Packard Company under license. Intel is a trademark

More information

Operating System Security

Operating System Security Operating System Security Klaus Schütz Windows OS Security Microsoft Redmond Before I start My VP love(d) me A frustrated friend 1 Agenda Evolution of Threats Client vs. Server Security Operating System

More information

Introducing Windows 8

Introducing Windows 8 Introducing Windows 8 Introduction Very Aggressive Change Building block for the future and future of devices Biggest Obstacle: Where is!?!? The New User Experience Start Screen Full screen Start Menu

More information

USB Bare Metal Restore: Getting Started

USB Bare Metal Restore: Getting Started USB Bare Metal Restore: Getting Started Prerequisites Requirements for the target hardware: Must be able to boot from USB Must be on the same network as the Datto device Must be 64 bit hardware Any OSs

More information

1. Fault Attacks for Virtual Machines in Embedded Platforms. Supervisor: Dr Konstantinos Markantonakis, K.Markantonakis@rhul.ac.uk

1. Fault Attacks for Virtual Machines in Embedded Platforms. Supervisor: Dr Konstantinos Markantonakis, K.Markantonakis@rhul.ac.uk Proposed PhD Research Areas I am looking for strong PhD candidates to work on the projects listed below. The ideal candidate would have a mix of theoretical and practical skills, achieved a distinction

More information

Frontiers in Cyber Security: Beyond the OS

Frontiers in Cyber Security: Beyond the OS 2013 DHS S&T/DoD ASD (R&E) CYBER SECURITY SBIR WORKSHOP Frontiers in Cyber Security: Beyond the OS Clear Hat Consulting, Inc. Sherri Sparks 7/23/13 Company Profile CHC was founded in 2007 by S. Sparks

More information

Using the TPM to Solve Today s Most Urgent Cybersecurity Problems

Using the TPM to Solve Today s Most Urgent Cybersecurity Problems Using the to Solve Today s Most Urgent Cybersecurity Problems May 20, 2014 10:00AM PDT 2 Stacy Cannady, Technical Marketing Trustworthy Computing, Cisco Stacy Cannady, CISSP, is technical marketing - Trustworthy

More information

Strategies for Firmware Support of Self-Encrypting Drives

Strategies for Firmware Support of Self-Encrypting Drives presented by Strategies for Firmware Support of Self-Encrypting Drives UEFI Winter Plugfest February 21-23, 2011 Presented by Jeff Bobzin (Insyde Software, Inc.) Updated 2011-06-01 UEFI Plugfest February

More information

Making UEFI Secure Boot Work With Open Platforms

Making UEFI Secure Boot Work With Open Platforms » The Linux Foundation Making UEFI Secure Boot Work With Open Platforms James Bottomley, CTO, Server Virtualization at Parallels & Linux Foundation Technical Advisory Board Chair Jonathan Corbet, Editor

More information

Innovative Secure Boot System (SBS) with a smartcard.

Innovative Secure Boot System (SBS) with a smartcard. Managed Security Services Desktop Security Services Secure Notebook Desktop Security Services. Secure Notebook. Today s business environment demands mobility, and the notebook computer has become an indispensable

More information

SECURE IMPLEMENTATIONS OF CONTENT PROTECTION (DRM) SCHEMES ON CONSUMER ELECTRONIC DEVICES

SECURE IMPLEMENTATIONS OF CONTENT PROTECTION (DRM) SCHEMES ON CONSUMER ELECTRONIC DEVICES SECURE IMPLEMENTATIONS OF CONTENT PROTECTION (DRM) SCHEMES ON CONSUMER ELECTRONIC DEVICES Contents Introduction... 3 DRM Threat Model... 3 DRM Flow... 4 DRM Assets... 5 Threat Model... 5 Protection of

More information

Dell Client BIOS: Signed Firmware Update

Dell Client BIOS: Signed Firmware Update Dell Client BIOS: Signed Firmware Update An Implementation and Deployment Guide to NIST SP800-147 BIOS Protections for Dell Client BIOS Rick Martinez Dell Client BIOS This white paper is for informational

More information

BlackBerry 10.3 Work and Personal Corporate

BlackBerry 10.3 Work and Personal Corporate GOV.UK Guidance BlackBerry 10.3 Work and Personal Corporate Published Contents 1. Usage scenario 2. Summary of platform security 3. How the platform can best satisfy the security recommendations 4. Network

More information

Windows BitLocker Drive Encryption Step-by-Step Guide

Windows BitLocker Drive Encryption Step-by-Step Guide Windows BitLocker Drive Encryption Step-by-Step Guide Microsoft Corporation Published: September 2006 Abstract Microsoft Windows BitLocker Drive Encryption is a new hardware-enhanced feature in the Microsoft

More information

2011 Management Guide for HP Compaq Desktops

2011 Management Guide for HP Compaq Desktops 2011 Management Guide for HP Compaq Desktops Copyright 2009, 2011 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice. Microsoft, Windows, and

More information

Encrypted File Systems. Don Porter CSE 506

Encrypted File Systems. Don Porter CSE 506 Encrypted File Systems Don Porter CSE 506 Goals Protect confidentiality of data at rest (i.e., on disk) Even if the media is lost or stolen Protecting confidentiality of in-memory data much harder Continue

More information

HP ProtectTools Embedded Security Guide

HP ProtectTools Embedded Security Guide HP ProtectTools Embedded Security Guide Document Part Number: 364876-001 May 2004 This guide provides instructions for using the software that allows you to configure settings for the HP ProtectTools Embedded

More information

Factory-Installed, Standards-Based Hardware Security. Steven K. Sprague President & CEO, Wave Systems Corp.

Factory-Installed, Standards-Based Hardware Security. Steven K. Sprague President & CEO, Wave Systems Corp. Factory-Installed, Standards-Based Hardware Security Steven K. Sprague President & CEO, Wave Systems Corp. The challenge We are having a little problem with identity and data theft. It is time to reduce

More information

Encrypting the Private Files on Your Computer Presentation by Eric Moore, CUGG June 12, 2010

Encrypting the Private Files on Your Computer Presentation by Eric Moore, CUGG June 12, 2010 Encrypting the Private Files on Your Computer Presentation by Eric Moore, CUGG June 12, 2010 I. File Encryption Basics A. Encryption replaces data within a file with ciphertext which resembles random data

More information

Windows Operating Systems. Basic Security

Windows Operating Systems. Basic Security Windows Operating Systems Basic Security Objectives Explain Windows Operating System (OS) common configurations Recognize OS related threats Apply major steps in securing the OS Windows Operating System

More information

ZENworks 11 Support Pack 4 Full Disk Encryption Agent Reference. May 2016

ZENworks 11 Support Pack 4 Full Disk Encryption Agent Reference. May 2016 ZENworks 11 Support Pack 4 Full Disk Encryption Agent Reference May 2016 Legal Notice For information about legal notices, trademarks, disclaimers, warranties, export and other use restrictions, U.S. Government

More information

Windows 7. Qing Liu Qing.Liu@chi.frb.org Michael Stevens Michael.Stevens@chi.frb.org

Windows 7. Qing Liu Qing.Liu@chi.frb.org Michael Stevens Michael.Stevens@chi.frb.org Windows 7 Qing Liu Qing.Liu@chi.frb.org Michael Stevens Michael.Stevens@chi.frb.org 1 Overview 1. Financial Institution s Preliminary Steps 2. User Interface 3. Data Protection 4. User and Group Changes

More information

Guidelines on use of encryption to protect person identifiable and sensitive information

Guidelines on use of encryption to protect person identifiable and sensitive information Guidelines on use of encryption to protect person identifiable and sensitive information 1. Introduction David Nicholson, NHS Chief Executive, has directed that there should be no transfers of unencrypted

More information

Loophole+ with Ethical Hacking and Penetration Testing

Loophole+ with Ethical Hacking and Penetration Testing Loophole+ with Ethical Hacking and Penetration Testing Duration Lecture and Demonstration: 15 Hours Security Challenge: 01 Hours Introduction Security can't be guaranteed. As Clint Eastwood once said,

More information

OVAL+TPM. A Case Study in Enterprise Trusted Computing. Ariel Segall. June 21, 2011

OVAL+TPM. A Case Study in Enterprise Trusted Computing. Ariel Segall. June 21, 2011 OVAL+TPM A Case Study in Enterprise Trusted Computing Ariel Segall June 21, 2011 Approved for Public Release: 11-0144. Distribution Unlimited. c 2011. All Rights Reserved. (1/15) Motivation Goal: Demonstrate

More information

USB Portable Storage Device: Security Problem Definition Summary

USB Portable Storage Device: Security Problem Definition Summary USB Portable Storage Device: Security Problem Definition Summary Introduction The USB Portable Storage Device (hereafter referred to as the device or the TOE ) is a portable storage device that provides

More information

HP BUSINESS NOTEBOOK PC F10 SETUP OVERVIEW

HP BUSINESS NOTEBOOK PC F10 SETUP OVERVIEW HP BUSINESS NOTEBOOK PC F10 SETUP OVERVIEW 2011 Business Notebook Models Technical white paper Table of contents Executive summary... 2 System requirements... 2 Supported models... 2 Enhancements... 2

More information

WYLE REPORT NO. T57381-01. Appendix A.4. Security TEST CASE PROCEDURE SPECIFICATION (T57381.-60)

WYLE REPORT NO. T57381-01. Appendix A.4. Security TEST CASE PROCEDURE SPECIFICATION (T57381.-60) WYLE REPORT NO. T57381-01 Appendix A.4 Security TEST CASE PROCEDURE SPECIFICATION (T57381.-60) TABLE OF CONTENTS Page No. 1.0 INTRODUCTION 1 1.1 Scope 1 1.2 References 1 1.3 Terms and Abbreviations 3 1.4

More information

The Fundamental Failures of End-Point Security. Stefan Frei Research Analyst Director sfrei@secunia.com

The Fundamental Failures of End-Point Security. Stefan Frei Research Analyst Director sfrei@secunia.com The Fundamental Failures of End-Point Security Stefan Frei Research Analyst Director sfrei@secunia.com Agenda The Changing Threat Environment Malware Tools & Services Why Cybercriminals Need No 0-Days

More information

Floodgate Security Framework

Floodgate Security Framework Floodgate Security Framework Security Framework for Embedded Devices As cybercriminals are now targeting non -conventional electronic appliances such as battery chargers, mobile phones, smart meters and

More information

SECURITY PRACTICES FOR ADVANCED METERING INFRASTRUCTURE Elif Üstündağ Soykan, Seda Demirağ Ersöz 08.05.2014, ICSG 2014

SECURITY PRACTICES FOR ADVANCED METERING INFRASTRUCTURE Elif Üstündağ Soykan, Seda Demirağ Ersöz 08.05.2014, ICSG 2014 SECURITY PRACTICES FOR ADVANCED METERING INFRASTRUCTURE Elif Üstündağ Soykan, Seda Demirağ Ersöz 08.05.2014, ICSG 2014 Table of Contents Introduction AMI Communication Architecture Security Threats Security

More information

BOOTKITS: PAST, PRESENT & FUTURE Eugene Rodionov ESET, Canada Alexander Matrosov Intel, USA David Harley ESET North America, UK

BOOTKITS: PAST, PRESENT & FUTURE Eugene Rodionov ESET, Canada Alexander Matrosov Intel, USA David Harley ESET North America, UK BOOTKITS: PAST, PRESENT & FUTURE Eugene Rodionov ESET, Canada Alexander Matrosov Intel, USA David Harley ESET North America, UK Email rodionov@eset.com; alexander.matrosov@ intel.com; david.harley.ic@eset.com

More information

Software-based TPM Emulator for Linux

Software-based TPM Emulator for Linux Software-based TPM Emulator for Linux Semester Thesis Mario Strasser Department of Computer Science Swiss Federal Institute of Technology Zurich Summer Semester 2004 Mario Strasser: Software-based TPM

More information

End User Devices Security Guidance: Apple OS X 10.10

End User Devices Security Guidance: Apple OS X 10.10 GOV.UK Guidance End User Devices Security Guidance: Apple OS X 10.10 Published Contents 1. Changes since previous guidance 2. Usage scenario 3. Summary of platform security 4. How the platform can best

More information

Information Systems Services. SafeGuard Enterprise. enc. Device Encryption (DE) Installation V1.00 11/11/2010

Information Systems Services. SafeGuard Enterprise. enc. Device Encryption (DE) Installation V1.00 11/11/2010 Information Systems Services SafeGuard Enterprise enc Device Encryption (DE) Installation 1. SafeGuard Configuration for Endpoint Computers In order to fully encrypt the hard drive on a client (endpoint)

More information

A M D DA S 1. 0 For the Manageability, Virtualization and Security of Embedded Solutions

A M D DA S 1. 0 For the Manageability, Virtualization and Security of Embedded Solutions A M D DA S 1. 0 For the Manageability, Virtualization and Security of Embedded Solutions AMD DAS (DASH, AMD Virtualization (AMD-V ) Technology, and Security) 1.0 is a term used to describe the various

More information

How to register. Who should attend Services, both internal HP and external

How to register. Who should attend Services, both internal HP and external mm Servicing HP Rack and Tower Server Solutions - Rev 12.31 Course data sheet Certification: Exam(s): The Learning Center: Format: Recommended Duration: How to register HP ATP - Rack and Tower Server Solutions

More information