Email Security 1 / 43



Similar documents
Network Security - ISA 656 Security

Web Server-Side Security

The basic groups of components are described below. Fig X- 1 shows the relationship between components on a network.

. Daniel Zappala. CS 460 Computer Networking Brigham Young University

How To Secure A Website With A Password Protected Login Process (

eprism Security Appliance 6.0 Intercept Anti-Spam Quick Start Guide

XGENPLUS SECURITY FEATURES...

CS 356 Lecture 27 Internet Security Protocols. Spring 2013

Network Security Workshop

APWG. (n.d.). Unifying the global response to cybecrime. Retrieved from

Articles Fighting SPAM in Lotus Domino

Comprehensive Filtering. Whitepaper

Objective This howto demonstrates and explains the different mechanisms for fending off unwanted spam .

Anti-Phishing Best Practices for ISPs and Mailbox Providers

Migration Project Plan for Cisco Cloud Security

SPAM, VIRUSES AND PHISHING, OH MY! Michael Starks, CISSP, CISA ISSA Fellow 10/08/2015

How To Ensure Your Is Delivered

A D M I N I S T R A T O R V 1. 0

Barracuda Security Service

SIP and VoIP 1 / 44. SIP and VoIP

How To Protect Your From Spam On A Barracuda Spam And Virus Firewall

s and anti-spam Page 1

Application Firewalls

The What, Why, and How of Authentication

eprism Security Appliance 6.0 Release Notes What's New in 6.0

Government of Canada Managed Security Service (GCMSS) Annex A-5: Statement of Work - Antispam

Hosted CanIt. Roaring Penguin Software Inc. 26 April 2011

Spam, Spam and More Spam. Spammers: Cost to send

About the Junk Filter

Web and Security 1 / 40

Migration Manual (For Outlook 2010)

Webinar: Reputation Services The first line of defense. July 26, 2005

Spam DNA Filtering System

Client Server Registration Protocol

WHITEPAPER. SendGrid Deliverability Guide V2. Everything You Need to Know About Delivering through Your Web Application

MDaemon configuration recommendations for dealing with spam related issues

DomainKeys Identified Mail DKIM authenticates senders, message content

DKIM Enabled Two Factor Authenticated Secure Mail Client

How to make the s you Send from Outlook 2003 appear to Originate from different Addresses

How to Build an Effective Mail Server Defense

How to make the s you Send from Outlook 2010 appear to Originate from different Addresses

Reputation Metrics Troubleshooter. Share it!

An Delivery Report for 2012: Yahoo, Gmail, Hotmail & AOL

Why you need secure

Intercept Anti-Spam Quick Start Guide

Purchase College Barracuda Anti-Spam Firewall User s Guide

How To Protect Your From Being Hacked On A Pc Or Mac Or Ipa From Being Stolen On A Network (For A Free Download) On A Computer Or Ipo (For Free) On Your Pc Or Ipom (For An Ipo

Dealing with Spam. February 16, Marc Berger SRJC Information Technology. Tuesday, April 10, 12

Correlation and Phishing

Protect your brand from phishing s by implementing DMARC 1

DMA s Authentication Requirement: FAQs and Best Practices

A White Paper. VerticalResponse, Delivery and You A Handy Guide. VerticalResponse,Inc nd Street, Suite 700 San Francisco, CA 94107

Introduction Configuration & Spam Detection WinWare Webmail Accounts Account Notes Definitions...

ModusMail Software Instructions.

Electronic Mail Security. Security. is one of the most widely used and regarded network services currently message contents are not secure

SPAM ARREST WORKS! Quick Start Enterprise Administrators. Take Control of Your Inbox. Protecting mailboxes since 2001

Security. Guevara Noubir Network Security Northeastern University

Security. Help Documentation

What is a Mail Gateway?... 1 Mail Gateway Setup Peering... 3 Domain Forwarding... 4 External Address Verification... 4

Migration Manual (For Outlook Express 6)

Comprehensive Anti-Spam Service

DomainKeys Identified Mail (DKIM): Using Digital Signatures for Domain Verification

Public Key Infrastructure (PKI)

AntiSpam. Administrator Guide and Spam Manager Deployment Guide

Secure Frequently Asked Questions

FILTERING FAQ

ContentCatcher. Voyant Strategies. Best Practice for Gateway Security and Enterprise-class Spam Filtering

Implementing MDaemon as an Security Gateway to Exchange Server

Chapter 8. Network Security

e-shot Unique Deliverability

Denial of Service Attacks

How to set up a multifunction device or application to send using Office 365

IP Addresses in Clients

Visendo Suite a reliable solution for SMBs

Antispam Security Best Practices

Best Practices

Anti-spam filtering techniques

COMBATING SPAM. Best Practices OVERVIEW. White Paper. March 2007

How To Stop Spam From Being A Launching Point For Spam On Your Account

Security. Michael E. Locasto University of Calgary

How to Stop Spam s and Bounces

cipher: the algorithm or function used for encryption and decryption

Using WinGate 6 . Concepts, Features, and Configurations.

Quarantined Messages 5 What are quarantined messages? 5 What username and password do I use to access my quarantined messages? 5

Feature Comparison Guide

, SNMP, Securing the Web: SSL

Kaspersky Anti-Spam 3.0

The Case For Secure

Simplicity Value Documentation 3.5/5 5/5 4.5/5 Functionality Performance Overall 4/5 4.5/5 86%

Malicious Mitigation Strategy Guide

CipherMail Gateway Quick Setup Guide

Getting Started Guide Unix Platform

Reliable & Secure . Professional, Dependable, Complete Easy to Learn, Use and Grow

Content Teaching Academy at James Madison University

Comprehensive Filtering: Barracuda Spam Firewall Safeguards Legitimate

SonicWALL Security Quick Start Guide. Version 4.6

Anti Spam Best Practices

MDaemon Vs. Microsoft Exchange Server 2013 Standard

Unica OnDemand. Unica and deliverability. Getting to the inbox. Publication Date: January 19, 2010

Celframe - Easy Linux - Lesson 8 - Server

Transcription:

Email Security 1 / 43

General Strategy Some Details Transit Issues Signing Headers General Flow Securing Transit Mail Steps MTA to MTA Security Traffic Analysis 2 / 43

General Strategy General Strategy Some Details Transit Issues Signing Headers General Flow Securing Transit Mail Steps MTA to MTA Security Traffic Analysis Basic scheme is pretty straight-forward Encrypt the message body with a symmetric cipher, using a randomly-generated traffic key Use public key cryptography to encrypt the traffic key to all recipients Digitally sign a hash of the message But there are many details 3 / 43

Some Details General Strategy Some Details Transit Issues Signing Headers General Flow Securing Transit Mail Steps MTA to MTA Security Traffic Analysis Obvious ones: which symmetric, public key, and hash algorithms to use? More subtle: which algorithms do the recipients understand? Where do certificates come from? Do you sign the plaintext or the ciphertext? How do you handle BCC? Will the ciphertext survive transit intact? How are header lines protected? What about attachments? Many possible answers to all of these questions 4 / 43

Transit Issues General Strategy Some Details Transit Issues Signing Headers General Flow Securing Transit Mail Steps MTA to MTA Security Traffic Analysis Not all mail systems accept all characters Very few are 8-bit clean Cryptographic transforms won t survive even minor changes EBCDIC vs. ASCII? Unicode? Tabs versus blanks? Solution: encode all email in base 64, using characters all systems accept: A-Za-z0-9+/ Use 4 bytes to represent 3; overhead is 33% For padding, use = sign (see RFC 3548) Only those characters matter; everything else is deleted on receipt, including white space 5 / 43

Signing General Strategy Some Details Transit Issues Signing Headers General Flow Securing Transit Mail Steps MTA to MTA Security Traffic Analysis If you sign the plaintext and then encrypt, the sender s identity is hidden from all except the proper recipients If you sign the ciphertext, a gateway can verify signatures and present mail accordingly perhaps better for anti-spam and anti-phishing 6 / 43

Headers General Strategy Some Details Transit Issues Signing Headers General Flow Securing Transit Mail Steps MTA to MTA Security Traffic Analysis Headers change in transit Obvious example: Received: lines are added Less-obvious example: Email addresses are often rewritten to hide internal machines, and present clearer addresses to the outside: smb@att.com Steven.Bellovin@att.com Consequence: headers are not protected by secure email schemes But users look at (and search on) the headers 7 / 43

General Flow General Strategy Some Details Transit Issues Signing Headers General Flow Securing Transit Mail Steps MTA to MTA Security Traffic Analysis Collect input message Put in canonical form Encrypt and sign, or sign and encrypt Add metadata: encrypted traffic key, your certificate, algorithm identifiers, etc. Convert to transit form Embed in email message 8 / 43

Securing Transit General Strategy Some Details Transit Issues Signing Headers General Flow Securing Transit Mail Steps MTA to MTA Security Traffic Analysis Many pieces but we can usually use TLS POP, IMAP, connection to submission server: all are by prearrangement Protect content; more important, protect passwords Problem area: road warriors vs. firewalls and anti-spam 9 / 43

Mail Steps General Strategy Some Details Transit Issues Signing Headers General Flow Securing Transit Mail Steps MTA to MTA Security Traffic Analysis 1. Normal process: user composes mail on MUA; submits it to local submission server. 2. Optional internal hops 3. Outbound MTA contacts recipient s MTA interorganizational hop 4. Optional internal hops to recipient s mail server (IMAP or POP) 5. IMAP or POP retrieval 6. How do we protect Step 3? 10 / 43

MTA to MTA Security General Strategy Some Details Transit Issues Signing Headers General Flow Securing Transit Mail Steps MTA to MTA Security Traffic Analysis Do we need to protect it at all? These are hard-to-tap links: phone company fiber, ISP backbones, etc. What about government wiretaps? Can use TLS but what is the other side s key? No PKI for Internet email! One answer: don t worry; it s still better than cleartext against passive eavesdroppers But what about routing attacks? 11 / 43

Traffic Analysis General Strategy Some Details Transit Issues Signing Headers General Flow Securing Transit Mail Steps MTA to MTA Security Traffic Analysis Another reason to secure transit: traffic analysis Protect against traffic analysis who is talking to whom Also: length, timing In practice, extremely valuable for law enforcement and intelligence agencies Less protected by US law 12 / 43

Approaches to Protecting Content Certificate Style Web of Trust Does the Web of Trust Work? Finding Public Keys Which Style is Better? 13 / 43

Approaches to Protecting Content Approaches to Protecting Content Certificate Style Web of Trust Does the Web of Trust Work? Finding Public Keys Which Style is Better? Two major standards, Many minor syntactic differences Major split by audience: computer scientists like PGP; mainstream users use S/MIME Biggest technical difference: how certificates are signed 14 / 43

Certificate Style Approaches to Protecting Content Certificate Style Web of Trust Does the Web of Trust Work? Finding Public Keys Which Style is Better? S/MIME uses standard X.509 certificate format More importantly, X.509 certificates form a traditional PKI, with a root and a hierarchical structure Works well within an organization Between organizations, can work if it s easy to find that organization s root CU has no PKI what is the PKI under which you d find my cert? Why should you trust its root? 15 / 43

Web of Trust Approaches to Protecting Content Certificate Style Web of Trust Does the Web of Trust Work? Finding Public Keys Which Style is Better? PGP use a web of trust rather than a tree, certificates form an arbitrary graph Anyone can sign a certificate Most people have more than one signature I have 65 signatures on my primary PGP key Do you know and trust any of my signers? See my key at http://www.cs.columbia.edu/~smb/smbpgp.txt 16 / 43

Does the Web of Trust Work? Approaches to Protecting Content Certificate Style Web of Trust Does the Web of Trust Work? Finding Public Keys Which Style is Better? Number of signatures alone is meaningless; I can create lots of identities if I want I can even forge names is the Angelos Keromytis who signed my key the same one who s a professor here? How do you know? There are at least six PGP keys purporting to belong to George W. Bush. One is signed by Yes, it s really Bush! You have to define your own set of trust anchors, as well as policies on how long a signature chain is too long 17 / 43

Finding Public Keys Approaches to Protecting Content Certificate Style Web of Trust Does the Web of Trust Work? Finding Public Keys Which Style is Better? Many mailers cache received certificates Some organizations list people s certificates in an LDAP database Some people have them on their web site For PGP, there are public key servers anyone can upload keys Is that safe? Sure the security of a certificate derives from the signature, not from where you found it 18 / 43

Which Style is Better? Approaches to Protecting Content Certificate Style Web of Trust Does the Web of Trust Work? Finding Public Keys Which Style is Better? PGP was easier to start it doesn t need an infrastructure Many security and network conferences have PGP key-signing parties S/MIME is better for official use it makes it clearer when someone is speaking in an organizational role, since the organization issued the certificate. Both have usability issues, though PGP is probably worse 19 / 43

ating Machines Effective Defenses Today s Defenses Blacklisting Port 25 Blocks SPF Records DKIM The Real Issue with Semantic and Keyword Filters Charging for Email 20 / 43

ating Machines Effective Defenses Today s Defenses Blacklisting Port 25 Blocks SPF Records DKIM The Real Issue with Semantic and Keyword Filters Charging for Email We all know what it is... Defending against it is very hard It is unlikely that the problem will ever go away 21 / 43

ating Machines ating Machines Effective Defenses Today s Defenses Blacklisting Port 25 Blocks SPF Records DKIM The Real Issue with Semantic and Keyword Filters Charging for Email ally from the spammer s own machines those were blacklisted Next: open relays those have mostly been closed down Now: hacked home machines Occasionally: routing attacks to hide source 22 / 43

Effective Defenses? ating Machines Effective Defenses Today s Defenses Blacklisting Port 25 Blocks SPF Records DKIM The Real Issue with Semantic and Keyword Filters Charging for Email 23 / 43

Today s Defenses ating Machines Effective Defenses Today s Defenses Blacklisting Port 25 Blocks SPF Records DKIM The Real Issue with Semantic and Keyword Filters Charging for Email Blacklisting Especially blacklisting of non-mail machines: dial-ups, home machines, etc. Port 25 blocks authentication: digital signatures, SPF, DKIM Semantic and keyword filters 24 / 43

Blacklisting ating Machines Effective Defenses Today s Defenses Blacklisting Port 25 Blocks SPF Records DKIM The Real Issue with Semantic and Keyword Filters Charging for Email Mostly works, but... False positives Often, lack of resonsiveness by blacklisting sites Some are trying to dodge lawsuits by spammers Others are trying dodge denial-of-service attacks... Affects legitimate but unusual users home users who run their own MTA, some travelers, etc. 25 / 43

Port 25 Blocks ating Machines Effective Defenses Today s Defenses Blacklisting Port 25 Blocks SPF Records DKIM The Real Issue with Semantic and Keyword Filters Charging for Email Many ISPs block outbound port 25 Force all email to go through ISP s servers Monitor for too much Demand password (but malware steals passwords anyway) 26 / 43

ating Machines Effective Defenses Today s Defenses Blacklisting Port 25 Blocks SPF Records DKIM The Real Issue with Semantic and Keyword Filters Charging for Email Concept: prevent spam from forged addresses But most spam isn t joe job spam Causes problems with mailing lists Causes problems for portable addresses SPF not a standard especially bad in this respect authentication better used for whitelists 27 / 43

SPF Records ating Machines Effective Defenses Today s Defenses Blacklisting Port 25 Blocks SPF Records DKIM The Real Issue with Semantic and Keyword Filters Charging for Email Columbia s SPF record (in the DNS): v=spf1 ip4:128.59.28.0/24 ip4:128.59.29.0/24 ip4:128.59.59.0/24 ip4:128.59.62.0/24 ip4:128.59.28.160/27 ip4:128.59.29.0/28 ip4:128.59.31.0/24 ip4:128.59.39.0/24 ~all Those IP addresses, and no others, are allowed to send mail claiming to be from @columbia.edu addresses What if you use your Gmail account with a CU return address? 28 / 43

DKIM ating Machines Effective Defenses Today s Defenses Blacklisting Port 25 Blocks SPF Records DKIM The Real Issue with Semantic and Keyword Filters Charging for Email Digital signature of (some) mail headers and message body Being standardized by the IETF Generally done at the originating gateway Granularity is generally per-site, but per-user keys are supported (e.g., for laptops for road warriors) Public keys are in the DNS, rather than in separate certificates Doesn t change the mail body the way that S/MIME does Intended to be lighter-weight 29 / 43

ating Machines Effective Defenses Today s Defenses Blacklisting Port 25 Blocks SPF Records DKIM The Real Issue with Semantic and Keyword Filters Charging for Email The Real Issue with Most people want to permit email from unknown parties Knowing that the message really is from SomeoneNew@Somewhere.In.the.World doesn t tell me if it s spam or not It prevents joe jobs, and it s good for whitelisting It doesn t block spam We re seeing the difference between authentication and authorization 30 / 43

Semantic and Keyword Filters ating Machines Effective Defenses Today s Defenses Blacklisting Port 25 Blocks SPF Records DKIM The Real Issue with Semantic and Keyword Filters Charging for Email Look for keywords, improbable text, etc. But spammers include real text excerpts Some spam is in attachments, especially image attachments Other spam changes words slightly: Viagra V1agra or V*i*a*g*r*a Who has a better polymorphic engine? 31 / 43

Charging for Email ating Machines Effective Defenses Today s Defenses Blacklisting Port 25 Blocks SPF Records DKIM The Real Issue with Semantic and Keyword Filters Charging for Email Some people suggesting charging for email email postage Goal: increase the cost to the spammer Lots of reasons it doesn t work well the main one is that the spammers are using hacked machines to send their email. Requiring postage would mean they d steal money, too... 32 / 43

What is? A Phish What s Wrong? The Login Box The URL Bar They Want Data... Some Mail Headers Other Issues Tricks with URLs Final Thoughts on 33 / 43

What is? What is? A Phish What s Wrong? The Login Box The URL Bar They Want Data... Some Mail Headers Other Issues Tricks with URLs Final Thoughts on Spoofed emails, purportedly from a financial institution Ask you to login to reset or revalidate your account Often claim that your account has been suspended 34 / 43

A Phish What is? A Phish What s Wrong? The Login Box The URL Bar They Want Data... Some Mail Headers Other Issues Tricks with URLs Final Thoughts on From: no-reply@flagstarbanking2.com To: undisclosed-recipients:; Subject: YOUR ACCOUNT HAS BEEN SUSPENDED!!! Date: Fri, 29 Sep 2006 09:29:25-0500... If you fail to provide information about your account you ll discover that your account has been automatically deleted from Flagstar Bank database. Please click on the link below to start the update process: https://www.flagstar.com/signon.cgi?update Flagstar Bank 35 / 43

What s Wrong? The URL is a booby trap: What is? A Phish What s Wrong? The Login Box The URL Bar They Want Data... Some Mail Headers Other Issues Tricks with URLs Final Thoughts on When I clicked on it, I was actually redirected to a site in Colombia, via yet another indirection... The login page appears identical to the real one (One of the web sites I visited seemed to have several variant bank pages) 36 / 43

The Login Box What is? A Phish What s Wrong? The Login Box The URL Bar They Want Data... Some Mail Headers Other Issues Tricks with URLs Final Thoughts on 37 / 43

The URL Bar What is? A Phish What s Wrong? The Login Box The URL Bar They Want Data... Some Mail Headers Other Issues Tricks with URLs Final Thoughts on 38 / 43

They Want Data... What is? A Phish What s Wrong? The Login Box The URL Bar They Want Data... Some Mail Headers Other Issues Tricks with URLs Final Thoughts on 39 / 43

Some Mail Headers What is? A Phish What s Wrong? The Login Box The URL Bar They Want Data... Some Mail Headers Other Issues Tricks with URLs Final Thoughts on Received: from plesk.salesforcefoundation.org ([198.87.81.9]) by cs.columbia.edu (8.12.10/8.12.10) (version=tlsv1/sslv3 cipher=dhe-rsa-aes256-sha bits=256 verify=not) for <smb@cs.columbia.edu> Received: from adsl-68-20-44-198.dsl.chcgil.ameritec (68.20.44.198) by 198.87.81.11 Where does plesk.salesforcefoundation.org come from? It is asserted by the far side. The 198.87.81.9 is derived from the IP header, and is hard to forge (but stay tuned for routing attacks, in a few weeks). A DNS lookup on 198.87.81.9 isn t very helpful; the mapping is controlled by the address owner, not the name owner. 40 / 43

Other Issues What is? A Phish What s Wrong? The Login Box The URL Bar They Want Data... Some Mail Headers Other Issues Tricks with URLs Final Thoughts on Why is the email from flagstarbanking2.com? The domain for the bank is flagstar.com no ing and no 2. That s legit! the real web site for their online service is flagstarbanking2.com We have trained users to accept weird, seemingly gratuitous differences; it can make life easier for the phisher 41 / 43

Tricks with URLs What is? A Phish What s Wrong? The Login Box The URL Bar They Want Data... Some Mail Headers Other Issues Tricks with URLs Final Thoughts on http://cnn.com@some.other.site/foo cnn.com is a userid http://2151288839/foo 2151288839 is 128.58.16.7, cluster.cs.columbia.edu http://rds.yahoo.com/_ylt=a0g...http%3a/ So the search engine knows what you clicked on 42 / 43

Final Thoughts on What is? A Phish What s Wrong? The Login Box The URL Bar They Want Data... Some Mail Headers Other Issues Tricks with URLs Final Thoughts on We have the basic technical mechanisms to authenticate email and web sites Human interaction with these mechanisms remains a very challenging problem Security is a systems problem 43 / 43