Speakers (preliminary) - DeepSec IDSC 2015 Europe

Crypto Attacks (closed)

Juraj Somorovsky & Tibor Jager (Ruhr University Bochum)

The course covers cryptographic pitfalls and issues every security developer should be aware of. To understand the discussed problems, many cryptographic attacks will be presented and the participants will get an opportunity to develop these attacks using scenarios prepared in our virtual machine.

The training is dedicated to two groups:
First, it is intended for security developers who want to design and develop their new crypto application properly.
Second, the training is intended for penetration testers since the course presents a bunch of practical crypto attacks generally applicable to standardized protocols as well as custom applications.


Contents
Day 1:
- Crypto APIs
- Basic Padding Oracle Attacks Vaudenay
- Hash functions and hash extension attacks
- How to Break XML Encryption Overview BEAST / CRIME / Poodle / RC4 


Day 2:
- RSA
- RSA fault attacks and RSA bad randomness
- Bleichenbacher's attack
- Breaking RSA in XML-EncryptionBackwards Compatibility attacks
- Invalid Curve Attacks

Requirements
- Basic programming skills
- Basic skills in math or crypto are recommended
(or at least, you should definitely know about XOR or modular exponentiation)
- A laptop with a recent version of “Virtual Box“ (the virtual machine will be provided). 
 VMWare and other virtualization software should also work but cannot be supported.

Dr. Juraj Somorovsky finished his PhD in the area of XML Security in 2013. In his thesis „On the Insecurity of XML Security“ he analyzes various cryptographic attacks on Web Services and presents practical countermeasures against these attacks, which were applied in XML Security specifications and in countless frameworks and applications. He presented his work at many scientific and industry conferences, including Usenix Security or OWASP Germany. Currently, he works as a Postdoc at the Ruhr University Bochum, and as a security specialist for his co-founded company 3curity GmbH.

Dr. Tibor Jager is an academic cryptographer, doing research in applied and theoretical cryptography. His work focuses on practical cryptographic constructions, attacks and countermeasures, and the design and formal analysis of cryptographic protocols. He teaches computer networks and IT-security at Ruhr University Bochum. Together with Juraj Somorovsky, he found and reported flaws in cryptographic standards and libraries, including W3C's XML Encryption.

 

Hacking Web Applications – Case Studies of Award-winning Bugs in Google, Yahoo, Mozilla and more

Dawid Czagan (Silesia Security Lab)

OVERVIEW

Have you ever thought of hacking web applications for fun and profit? How about playing with authentic, award-winning security bugs identified in some of the greatest companies? If that sounds interesting, join this hands-on training!

I will discuss security bugs that I have found together with Michał Bentkowski in a number of bug bounty programs (including Google, Yahoo, Mozilla, Twitter and others). You will learn how bug hunters think and how to hunt for security bugs effectively.

To be successful in bug hunting, you need to go beyond automated scanners. If you are not afraid of going into detail and doing manual/semi-automated analysis, then this hands-on training is for you.

After completing this training, you will have learned about:

- tools/techniques for effective hacking of web applications
- non-standard XSS, SQLi, CSRF
- RCE via serialization/deserialization
- bypassing password verification
- remote cookie tampering
- tricky user impersonation
- serious information leaks
- browser/environment dependent attacks
- XXE attack
- insecure cookie processing
- session related vulnerabilities
- mixed content vulnerability
- SSL strip attack
- path traversal
- response splitting
- bypassing authorization
- file upload vulnerabilities
- caching problems
- clickjacking attacks
- logical flaws
- and more…

If you want to know what students from Oracle, Adobe, ESET and other companies say about this training, visit this page (https://silesiasecuritylab.com/services/training/#opinions) to learn more.

WHAT STUDENTS WILL RECEIVE

Students will be handed in a VMware image with a specially prepared testing environment to play with the bugs. What's more, this environment is self-contained and when the training is over, students can take it home (after signing a non-disclosure agreement) to hack again at their own pace.

WHAT STUDENTS SHOULD KNOW

To get the most of this training basic knowledge of web application security is needed. Students should have some experience in using a proxy, such as Burp, or similar, to analyze or modify the traffic.

WHAT STUDENTS SHOULD BRING

Students will need a laptop with 64-bit operating system, at least 4 GB RAM (8 GB preferred), 35 GB free hard drive space, USB and Ethernet ports, administrative access, ability to turn off AV/firewall and VMware Player installed (64-bit version).

WHO SHOULD ATTEND

Pentesters, bug hunters, security researchers/consultants.

Dawid Czagan (@dawidczagan) has found security vulnerabilities in Google, Yahoo, Mozilla, Microsoft, Twitter, BlackBerry and other companies. Due to the severity of many bugs, he received numerous awards for his findings.

Dawid is founder and CEO at Silesia Security Lab, which delivers specialized security auditing and training services. He also works as an Security Architect at Future Processing.

Dawid shares his security bug hunting experience in his hands-on training "Hacking web applications - case studies of award-winning bugs in Google, Yahoo, Mozilla and more".
He delivered security trainings/workshops at Hack In The Box (Amsterdam), CanSecWest (Vancouver), DeepSec (Vienna), Hack In Paris (Paris) and for many private companies. He also spoke at Security Seminar Series (University of Cambridge) and published over 20 security articles (InfoSec Institute).

To find out about the latest in Dawid’s work, you are invited to visit his blog (https://silesiasecuritylab.com/blog) and follow him on Twitter (@dawidczagan).

Pentesting and Securing IPv6 Networks (closed)

Marc Heuse

This training course shows you how to perform penetration testing on
IPv6 networks locally and remote - in theory and hands-on practice.
Learn at first hand from the developer of thc-IPv6 the tools and techniques that are
specific for IPv6.


IPv4 addresses have expired and IPv6 is now available on every
desktop and every server, as all operating systems support IPv6. Most
ISPs started to make IPv6 available and many Internet servers are
now reachable. This training explains the IPv6 issues, concentrating on
the security vulnerabilities inherent in the protocol as well as
configuration issues and implementation problems. Many known
vulnerabilities are presented and students will be able to try them out
themselves with supplied tools on the test network.
Then, switching sides, we see what can be done to configure IPv6
networks more securely, from design down to configuration.

On the first day the trainer will invite you for a free drink - so don't
plan anything else for the evening of the first training.

Marc “van Hauser” Heuse is the founder of The Hacker’s Choice (www.thc.org) and author of the thc-ipv6 IPv6 attack suite. Since 2006 he researches IPv6 security issues and reports vulnerabilities for all major OS on a regular basis. He also spoke at numerous conferences about his findings, e.g. CansecWest, Pacsec, Hack-in-the-Box, CCC Congress, etc. He is also known for the famous tools hydra, amap and THC-Scan among others.
Marc is an independent security researcher and consultant.

 

PowerShell for Penetration Testers

Nikhil Mittal (Independent)

Overview

PowerShell has changed the way Windows networks are attacked. It is Microsoft’s shell and scripting language, available by default in all modern Windows computers. It can interact with .Net, WMI, COM, Windows API, Registry and other computers on a Windows network. This makes it imperative for Penetration Testers and Red Teamers to learn PowerShell.
This training is aimed towards attacking Windows network by using PowerShell and is based on real world penetration tests done by the instructor. The course runs as a penetration test of a secure environment with detailed discussion and use of custom PowerShell scripts in each phase. Some of the techniques used in the course:
- In-memory shellcode execution using PowerShell from a Word macro.
- Exploiting SQL Servers (more than executing commands)
- Using Metasploit shellcode with no detection
- Active Directory trust mapping and abuse.
- Dump Windows passwords, Web passwords, Wireless keys, LSA Secrets and other system secrets in plain text
- Using DNS, HTTPS, Gmail etc. as communication channels for shell access and exfiltration.
- Network relays, port forwarding and pivots to other machines.
- Reboot and Event persistence
- Bypass security controls like Firewalls, HIPS and Anti-Virus.


The course is a mixture of demonstrations, exercises, hands-on and lecture. It has a live CTF which attendees can try while and after the training.
After this training the attendees will be able to write own scripts and customize existing ones for security testing.It aims to change how you test a Windows based environment.


Course Content
- Introduction to PowerShell
- Language Essentials
- Using ISE
- Help system
- Syntax of cmdlets and other commands
- Variables, Operators, Types, Output Formatting
- Conditional and Loop Statements
- Functions
- Modules
- PowerShell Remoting and Jobs
- Writing simple PowerShell scripts
- Extending PowerShell with .Net
- WMI with PowerShell
- Playing with the Windows Registry
- COM Objects with PowerShell
- Recon, Information Gathering and the like 
- Vulnerability Scanning and Analysis
- Exploitation – Getting a foothold
- Exploiting MSSQL Servers
- Client Side Attacks with PowerShell
- PowerShell with Human Interface Devices
- Writing shells in PowerShell
- Using Metasploit and PowerShell together
- Porting Exploits to PowerShell
- Post-Exploitation – What PowerShell is actually made for
- Enumeration and Information Gathering
- Privilege Escalation
- Dumping System and Domain Secrets
- Backdoors
- Pivoting to other machines
- Poshing the hashes™
- Replaying credentials
- Network Relays and Port Forwarding
- Achieving Persistence
- Clearing Tracks
- Quick System Audits with PowerShell
- Detecting PowerShell attacks
- Security controls available with PowerShell


What's in it for you?
1. PowerShell Hacker’s Cheat Sheet, access to the online CTF, solutions to exercises, sample source code, updated tools and extra slides explaining things which could not be covered.
2. Attendees will learn a powerful attack method which can be applied from day one after the training.
3. They'll understand that it is not always required to use a third party tool or non-native code on the target machine for post exploitation.
4. And learn how PowerShell makes things easier than previous scripting options on Windows like VB.


Prerequisites
1. Basic understanding of how penetration test are done.
2. Basic understanding of a programming or scripting language could be helpful but is not mandatory.
3. An open mind.


System Requirements
Windows 7 or later system, with administrative access and ability to run PowerShell scripts.

Nikhil Mittal is a hacker, infosec researcher, speaker and enthusiast. His area of interest includes penetration testing, attack research, defence strategies and post exploitation research. He has 6+ years of experience in Penetration Testing for his clients, including many global corporate giants. He is also a member of Red teams of selected clients.


He specializes in assessing security risks in secure environments which require novel attack vectors and an "out of the box" approach. He has worked extensively on using Human Interface Devices in Penetration Tests and PowerShell for post exploitation. He is creator of Kautilya, a toolkit which makes it easy to use Teensy in penetration tests and Nishang, a post exploitation framework in PowerShell. In his spare time, Nikhil researches on new attack methodologies and updates his tools and frameworks.
Nikhil has held trainings and boot camps for various corporate clients (in US, Europe and SE Asia), and at the world’s top information security conferences.
He has spoken at conferences like Defcon, BlackHat USA, BlackHat Europe, RSA China, Troopers, DeepSec, PHDays, BlackHat Abu Dhabi, Hackfest, ClubHack, EuSecWest and more.

He blogs at http://www.labofapenetrationtester.com/

Practical Firmware Reversing and Exploit Development for AVR-based Embedded Devices (closed)

Alexander Bolshev (Digital Security) & Boris Ryutin (ZORSecurity)

Today, you can find many devices based on AVR microcontrollers, from arduino-based amateur projects to serious automotive, home automation or industrial control system controllers and gateways. You may find many talks about reversing and exploit development for AVR-based devices, however there is still a lack of a full-scale guide that answers the question: "I have an AVR device. I have firmware (?). I have found something that looks like a vulnerability. What should I do now?". The goal of this workshop is to give an answer to this question.

During this workshop, you will learn AVR firmwares reversing and exploitation specifics. We will talk about tools and technics, review AVR architecture, teach you how to write ROP chains for AVR and use other methods that enforces MCU to do what wasn't expected by firmware developers. Post-exploitation topics (like reflashing and altering the bootloader) will also be covered. We will start our journey with simple programs, quickly move on to popular Arduino libraries and finish it with case of a real exploitation of an industrial gateway. We will talk about how to use Radare2 and (a bit) IDA Pro in reversing and exploiting AVR firmwares, also we will show you how to develop tools that help you with your task.

To participate this class you will need just a basic understanding of reverse engineering and buffer overflow/memory corruption vulnerabilities. All topics will be divided into four equal parts: introduction to AVR architecture and assembly, pre-exploitation (firmware extraction, debugging technics, circuit reverse engineering, etc.), firmware reversing and exploitation (including some post-exploitation technics).

Please bring a laptop with at least 4 GB RAM, 15 GB free hard drive space, two USB ports and installed VMWare/VirtualBox or Parallels virtual machine. You will be supplied with all required software (virtual machine image) and hardware (debuggers and AVR development boards).

Alexander Bolshev is an information security researcher at Digital Security. He holds a Ph.D. in computer security and also works as assistant professor at Saint-Petersburg State Electrotechnical University. His research interests lie in distributed systems, mobile, hardware and industrial protocols security. He is the author of several whitepapers in topics of heuristic intrusion detection methods, SSRF attacks, OLAP systems and ICS security. He spoke at the following conferences: Black Hat USA/EU/UK, ZeroNights, t2.fi, CONFIdence, S4.

Boris (@dukebarman) has graduated from the Baltic State Technical University "Voenmeh", faculty of rocket and space technology. Currently he is a postgraduate student there, works as a security engineer at ZORSecurity and as a contributor to MALWAS post-exploitation framework Boris is a recurring writer for the ][akep magazine, and a contributor and developer involved in several open-source information security projects. Radare2 evangelist. Multiple bug bounty awardee.

 

Social Engineering and Security Awareness

Stefan Schumacher (Magdeburger Institut für Sicherheitsforschung)

Social Engineering is a great method for hacking systems. Instead of attacking technical devices social engineers manipulate people to get what they want. Defending your organisation against social engineering attacks is vital, yet very hard to achieve. This workshop focuses on the psychological fundamentals of social engineering. I will show you how social engineering works, how psychology can be used to manipulate people and how social engineers use these skills to lever out security measurements. The second part of the workshop will focus on defence measures against social engineering attacks. I'll teach didactical methods and other skills required to train your users in a succesful, scientifically sound and empirically grounded security awareness campaign. Practical knowledge from human factors and organisational development research will top the workshop off.

Stefan Schumacher is the president of the Magdeburg Institute for Security Research and editor of the Magdeburg Journal for Security Research in Magdeburg/Germany. He started his hacking career before the fall of the Berlin Wall, on a small East German computer with 1.75 MHz and a Datasette drive.
Ever since he liked to explore technical and social systems, with a focus on security and how to exploit them. He was a NetBSD developer for some years and involved in several other Open Source projects and events. He studied Educational Science and Psychology, has done a lot of unique research about the Psychology of Security with a focus on Social Engineering, User Training and Didactics of Security/Cryptography. Currently he's leading the research project Psychology of Security,focusing on fundamental qualitative and quantitative research about the perception and construction of security.
He presents the research results regularly at international conferences like AusCert Australia, Chaos Communication Congress, Chaos Communciation Camp, DeepSec Vienna, DeepIntel Salzburg, Positive Hack Days Moscow or LinuxDays Luxembourg and in security related journals and books.

Training: Developing and Using Threat Intelligence (closed)

John Bambenek (Fidelis Cybersecurity & SANS Internet Storm Center)

Traditional security defense tools are increasingly unable to protect against emerging and current attacks. The modern attacker has adopted advanced tools and techniques that are unable to be stopped with traditional firewalls, intrusion detection and anti-virus software. Meanwhile, dedicated attackers attempt intrusions over months and years, while going undetected, to steal valuable information, trade secrets and financial information. Defense techniques that leverage information about attackers and their techniques however, provide the ability to greatly enhance the security of an organization. Modern defenses can integrate intelligence and counterintelligence information which greatly increases the ability to keep attackers out and to detect their presence quickly. This course will teach students about the tools they can use to gain insight into attacks and to integrate them into their organization. This course will be a mix of lecture and hands-on training so students will be equipped on day one to go back to their work and start using threat intelligence to protect their networks.

John Bambenek is a Sr. Threat Analyst at Fidelis Cybersecurity and an incident handler with the Internet Storm Center. He has been engaged in security for 15 years researching security threats. He is a published author of several articles, book chapters and one book. He has contributed to IT security courses and certification exams covering such subjects as penetration testing, reverse engineering malware, forensics, and network security. He has participated in many incident investigations spanning the globe. He speaks at conferences around the world and runs several private intelligence groups focusing on takedowns and disruption of criminal entities.

Practical Incident Handling (closed)

Felix Schallock (TIBITS Consulting GmbH)

It is not a question of if, but rather when you have an incident that needs to be tackled. This workshops aims to provide you with a practical approach to the why, what, who and how of incident handling, including:
(1) why you need an incident handling process,
(2) how to argue the efforts necessary to build and run it,
(3) the practical details of preparation, identification, containment, eradication, recovery and lessons learned phases
(4) what works in practice and where are the pitfalls
(5) which helpful resources are available for free 
and applying this knowledge by going through a practical case study.

Felix Schallock is a Director at TIBITS Consulting GmbH, a Senior Partner at SEC4YOU Advanced IT-Audit Services GmbH and a SANS mentor for SEC504 and SEC506, providing IT consulting and auditing services. With more than 20 years of experience in IT / IS / IT Auditing and IT Forensics he has handled many incidents and supported others. Felix has the CISA, CISM, CISSP, GCUX, GCIH, GPEN and other certifications.

Secure Web Development (closed)

Marcus Niemietz (3curity GmbH)

This training shows you how to attack and defend websites from the perspective of a Web developer. As a long lasting penetration tester and Web security trainer, Marcus will show you known and sometimes unknown attack techniques (and bugs).

DAY 1:
- Basic knowledge
-- HTTP, HTML, CSS, XML, and DOM
- Social Engineering and Information Disclosure
- Logical Flaws
- Same-Origin Policy
- Cross-Site Request Forgery
- Cross-Site Scripting
-- Reflective XSS
-- Stored XSS
-- DOM-based XSS
-- Self XSS
-- Mutation-based XSS
- Session Hijacking and Session Fixation

DAY 2:
- UI Redressing and Clickjacking
- File Inclusions and Path Traversal
- Remote Command and Code Execution
- SQL Injections
- Secure Coding
-- Fonts
-- DOCTYPE Switch
-- HTTP Parameter Pollution
-- Content Security Policy
-- Burp Suite
-- Security Requirements

WHAT STUDENTS SHOULD KNOW:
You should know the basics about HTML, JavaScript, and SQL.

WHAT STUDENTS SHOULD BRING:
Every participant needs an Internet connection and a laptop with Firefox. You will learn a lot - maybe you should bring some headache pills with you.

WHO SHOULD ATTEND
You should definitely attend if you are a Web developer. Depending on the level of knowledge, this workshop might also be interesting for penetration testers and security researchers (especially on day 2!).

Marcus Niemietz is a co-founder of 3curity and security researcher at the Ruhr-University Bochum in Germany. He is focusing on web security related stuff like HTML5 and especially UI redressing. Marcus has published a book about UI redressing and clickjacking for security experts and web developers in 2012. Beside that he works as a security consultancy and gives security trainings for well-known companies. Marcus has spoken on a large variety of international conferences.

Can societies manage the SIGINT monster?

Duncan Campbell (IPTV Ltd)

Behind closed doors, ubiquitous surveillance systems have evolved in parallel to and hidden within the global communications infrastructure. Developments in signals intelligence (Sigint) technology and tradecraft have shadowed all new telecommunications developments. Sigint agencies have covertly sought to lead, change, and subvert arrangements that IT practitioners make for security and privacy.

Partly in consequence, in this decade, we have entered a period of frequent massive and damaging data losses.

In this talk, he will review the history of mass electronic surveillance in the post Edward Snowden world, and the technical challenges that can be examined with the benefit of new information.

 

The scale and intrusiveness of what has been found baked into the Internet has taken everyone by surprise. But it has not revealed magic. Instead, the security of the Internet and all connected to it has been broken by familiar, understandable techniques and technologies. Now we know their names.

 

In the transitions from analogue to digital, from the first days of C2C ("computer-to-computer") spying to DNI (Digital Network Intelligence) today, from the first automated surveillance system to today’s multinational behemoths, common tools are still in use 50 years after they were first invented. This talk will help dissect the obscure tradecraft terms that mask and obfuscate how Sigint works.







Duncan Campbell is an investigative journalist, author, consultant and television producer specialising in privacy, civil liberties and surveillance issues. His best-known investigations led to major legal clashes with successive British governments.

Campbell now also works and is recognised as a forensic expert witness on computers and communications data. He has providing specialist testimony in over a hundred criminal and civil cases and has given evidence to the House of Commons and the European Parliament on surveillance legislation.

For over three decades, he has produced and researched in-depth reports for television, print and online media. His award-winning work into topics including government secrecy, corporate crime and medical fraud has earned critical acclaim and provoked legal challenges. He has published on a wide range of subjects in leading UK newspapers including the Guardian, Observer, Sunday Times, Independent, Mail on Sunday, Daily Express.

He first became nationally known as ‘C’ in the infamous ABC official secrets case of 1977-78, when a Labour government prosecuted two journalists and a former soldier for holding an interview, using a law they had promised to repeal years before. The ABC case (named after the three defendants, Aubrey, Berry and Campbell) ended in November, 1978, causing grave embarrassment for the Labour government.

Hacking Cookies in Modern Web Applications and Browsers

Dawid Czagan (Silesia Security Lab)

Since cookies store sensitive data (session ID, CSRF token, etc.) they are interesting from an attacker's point of view. As it turns out, quite many web applications (including sensitive ones like bitcoin platforms) have cookie related vulnerabilities, that lead, for example, to user impersonation, remote cookie tampering, XSS and more.

Developers tend to forget that multi-factor authentication does not help if cookies are insecurely processed. Security evaluators underestimate cookie related problems. Moreover, there are problems with the secure processing of cookies in modern browsers. And browser dependent exploitation can be used to launch more powerful attacks.

That's why secure cookie processing (from the perspective of web application and browser) is a subject worth discussing. The following topics will be presented:

- cookie related vulnerabilities in web applications
- insecure processing of secure flag in modern browsers
- bypassing HttpOnly flag in Safari
- problems with Domain attribute in Internet Explorer
- cookie tampering in Safari
- underestimated XSS via cookie
- HTTP Strict Transport Security (HSTS)
- importance of regeneration
- and more

Dawid Czagan (@dawidczagan) has found security vulnerabilities in Google, Yahoo, Mozilla, Microsoft, Twitter, BlackBerry and other companies. Due to the severity of many bugs, he received numerous awards for his findings.
Dawid is founder and CEO at Silesia Security Lab, which delivers specialized security auditing and training services. He also works as Security Architect at Future Processing.
Dawid shares his security bug hunting experience in his hands-on training "Hacking web applications - case studies of award-winning bugs in Google, Yahoo, Mozilla and more".
He delivered security trainings/workshops at Hack In The Box (Amsterdam), CanSecWest (Vancouver), DeepSec (Vienna), Hack In Paris (Paris) and for many private companies. He also spoke at Security Seminar Series (University of Cambridge) and published over 20 security articles (InfoSec Institute).

To find out about the latest in Dawid’s work, you are invited to visit his blog (https://silesiasecuritylab.com/blog) and follow him on Twitter (@dawidczagan).

A Death in Athens: The inherent Vulnerability of “lawful Intercept” Programs.

James Bamford (Author and Journalist)
Mr. Bamford will discuss the “Athens Affair,” the subject of a recent investigation by him 
in The Intercept.  In 2004, the NSA and CIA worked secretly with the Greek 
government to subvert Vodafone and other telecom companies in order to conduct 
widespread eavesdropping during the 2004 Athens Summer Olympics. The NSA agreed, 
however, to remove the spyware once the games were over.  But rather than remove 
it, they instead secretly turned it on the top members of the Greek government 
and members of the Greek public, including journalists.  When the covert 
operation was accidentally discovered, however, a Vodafone engineer involved was 
found dead, either by suicide or murder, and the death was officially connected 
to the bugging operation.  I will show how the operation was pulled off, buy 
recruiting an inside person, then subverting the company’s “lawful intercept” 
program, and transferring the data back to NSA headquarters at Fort Meade.  The 
episode demonstrates the enormous vulnerability of widespread “lawful intercept” 
programs, and government backdoors in general, and also how the NSA often uses a 
“bate and switch” in its operations – promising to help find terrorists, but 
really spying on the host government and local population instead. This will be a PowerPoint presentation.

James Bamford is a columnist for Foreign Policy Magazine, a contributor to Wired magazine, a documentary producer for PBS, and a bestselling author. He is widely noted for his writing about the United States intelligence agencies, especially the highly secretive National Security Agency. The New York Times has called him "the nation's premier journalist on the subject of the National Security Agency." And in a lengthy profile, The New Yorker referred to him as "the NSA's chief chronicler." His most recent book, The Shadow Factory: The Ultra-Secret NSA From 9/11 to The Eavesdropping on America, became a New York Times bestseller and was named by The Washington Post as one of "The Best Books of the Year." It is the third in a trilogy by Mr. Bamford on the NSA, following The Puzzle Palace (1982) and Body of Secrets (2001), also New York Times bestsellers.

In September 2014 he wrote a cover story for Wired magazine based on his three days in Moscow with fugitive NSA whistleblower Edward Snowden, the longest any journalist has spent with him there. In addition, he has written for the New York Review of Books, New York Times Magazine, TheAtlantic, Harpers, Rolling Stone, and many other publications. In 2006, he won the National Magazine Award for Reporting, the highest honor in the magazine industry, for his writing in Rolling Stone on the war in Iraq. He also writes and produces documentaries for PBS, including The Spy Factory, based of his most recent book, which was nominated for an Academy Award in 2010. His most recent documentary for PBS, Cyber War Threat, aired on October 14, 2015.

How to Break XML Encryption – Automatically

Juraj Somorovsky (Ruhr University Bochum)

In recent years, XML Encryption became a target of several new attacks. These attacks belong to the family of adaptive chosen-ciphertext attacks, and allow an adversary to decrypt symmetric and asymmetric XML ciphertexts, without knowing the secret keys. In order toprotect XML Encryption implementations, the World Wide Web Consortium (W3C) published an updated version of the standard.

Unfortunately, most of the current XML Encryption implementations do not support the newest standard and offer different XML Security configurations to protect confidentiality of the exchanged messages. Resulting from the attack and specification complexity, evaluation of the security configuration correctness becomes tedious and error prone.
In this talk, we will first give an overview on Web Service specific attacks. Afterwards, we present attacks on XML Encryption and how to evaluate security of XML Encryption interfaces automatically. Our algorithm can detect a vulnerability and exploit it to retrieve a plaintext from an encrypted message. To assess practicability of our approach, we implemented an open source attack plugin for Web Service attacking tool called WS-Attacker. With the plugin, we discovered new security problems in four out of five analyzed Web Service implementations, including IBM Datapower or Apache CXF. 

Dr. Juraj Somorovsky finished his PhD in the area of XML Security in 2013. In his thesis „On the Insecurity of XML Security" he analyzes various cryptographic attacks on Web Services and presents practical countermeasures against these attacks, which were applied in XML Security specifications and in countless frameworks and applications. He presented his work at many scientific and industry conferences, including Usenix Security or OWASP Germany. Currently, he works as a Postdoc at the Ruhr University Bochum, and as a security specialist for his co-founded company 3curity GmbH.

Yes, Now YOU Can Patch That Vulnerability Too!

Mitja Kolsek (ACROS d.o.o.)

Software vulnerabilities are likely the biggest problem of information security, fueling a rapidly growing market for “0days”, “1days” and exploits alike.
It can be highly intellectually challenging to find a vulnerability and create an exploit for it, and super entertaining to reveal it all to the bug-hungry crowds (preferably along with a logo and a catchy name, courtesy of the marketing department). As a result, there’s been a lot of innovation and progress on the offensive side of information security, and a corresponding defensive industry is thriving providing quasi-solutions that can be bypassed by any motivated attacker.
But almost nothing has changed at the core of the problem: software vendors still produce critical vulnerabilities, aren’t motivated to provide patches, and only a handful of them are capable of responding and delivering a security update when a 0day gets published. And then, when a vendor’s security update is available, it takes weeks or months before it gets applied throughout a corporate network as the risk of interrupting business processes requires testing and gradual deployment. (And do we need to mention that exploit kits tend to add exploits just a few days after official patches come out?)
Now, what if vendors didn’t have a monopoly on patching their code because any vulnerability researcher could write a patch instead of (okay, in addition to) writing an exploit? And what if admins weren’t afraid to apply the patches because patches could be applied instantly without relaunching applications or restarting computer, and could also be instantly un-applied if they turned out to be causing problems?
The technology for this exists, and will allow vulnerability researchers to not only research a vulnerability but also fix it with just a few well-chosen machine code instructions – and monetize their hard work in an unquestionably ethical way.
In this session, we will take apart a known vulnerability, determine its root cause and create a micropatch for it, which will then get applied to the vulnerable application while the application is running. We’ll look at the tools needed for this and hopefully turn some of the exploit developers in the audience into patch creators.

Mitja Kolsek last 15 years of infosec career comprise co-running a small security outfit which ran APT-like attack simulations before China was guilty of everything, using SQL injection before it had a name, and discovering vulnerability types which were previously unknown. In contrast to just finding and exploiting vulnerabilities, his next 15 years will be augmented by fixing them. Most of all he'd like to leave information security some day in a state where it'll be darn difficult to break into a typical network deploying standard and
inexpensive security solutions.

File Format Fuzzing in Android - Giving a Stagefright to the Android Installer

Alexandru Blanda (Intel Corporation)

The presentation focuses on revealing a fuzzing approach that can be used to uncover different types of vulnerabilities inside multiple core system components of the Android OS. The session will be targeted on exposing the general idea behind this approach and how it applies to several real-life targets from the Android OS, with examples of actual discovered vulnerabilities. These vulnerabilities affect critical components of the Android OS and the audience will have the opportunity to learn about the way they were discovered and possible exploit scenarios. The most important targets that will be included in the talk: the Android APK installer and the Stagefright media framework.

Alexandru Blanda is a software security engineer as part of the Open Source Technology Center at Intel Corporation. He is currently involved in working on projects related to the overall security of the Android OS, mainly focusing on methods to improve the efficiency of fuzzing techniques inside this environment and discovering ways to uncover vulnerabilities inside different components of the operating system.

Bridging the Air-Gap: Data Exfiltration from Air-Gap Networks

Mordechai Guri & Yisroel Mirsky (Ben-Gurion University of the Negev)

Air-gapped networks are isolated, separated both logically and physically from public networks. Although the feasibility of invading such systems has been demonstrated in recent years, exfiltration of data from air-gapped networks is still a challenging task. In this talk we present GSMem, a malware that can exfiltrate data through an air-gap over cellular frequencies. Rogue software on an infected target computer modulates and transmits electromagnetic signals at cellular frequencies by invoking specific memory-related instructions and utilizing the multichannel memory architecture to amplify the transmission. Furthermore, we show that the transmitted signals can be received and demodulated by a rootkit placed in the baseband firmware of a nearby cellular phone. We present crucial design issues such as signal generation and reception, data modulation, and transmission detection. We implement a prototype of GSMem consisting of a transmitter and a receiver and evaluate its performance and limitations. Our current results demonstrate its efficacy and feasibility, achieving an effective transmission distance of 1-5.5 meters with a standard mobile phone. When using a dedicated, yet affordable hardware receiver, the effective distance reached over 30 meters.

Mordechai Guri is an accomplished computer scientist and security expert with over 20 years of practical research experience. He earned his Bsc and Msc, Suma Cum Laude, from the computer science department at the Hebrew University of Jerusalem. Guri is a lead researcher and lab manager at the Ben Gurion Cyber Security Research Center and has been awarded with the prestigious IBM PhD International Fellowship (2015-2016). In the past few years Mordechai has led a number of breakthrough research projects in cyber-security, some of them have been published worldwide. His research topics include OS security, advanced malware, Moving Target Defense (MTD), mobile security and embedded systems. Mordechai is also the Chief Scientific Officer and Co-Founder of Morphisec start-up company.

Yisroel Mirsky received his B.Sc. in Communication Systems Engineering
from the Jerusalem College of Technology in 2013. He is now a Ph.D. student
at Ben-Gurion University in the Department of Information Systems
Engineering. He is doing his Ph.D. under the supervision of Prof. Bracha
Shapira and Prof. Yuval Elovici. His research interests include smartphone
security, context-aware data leakage prevention, and covert channels. He is
currently managing a research project at the BGU Cyber Security Research Center.

Building a Better Honeypot Network

Josh Pyorre (OpenDNS)

Honeypots and honeypot networks help security researchers to get a good look at different attacker techniques across a variety of systems. This information can be used to better protect our systems and networks, but it takes a lot of work to sift through the data.
Installing a network of honeypots to provide useful information should be an easy task, but there just isn't much to tie everything together in a useful manner.
In this presentation, I will demonstrate how I modify and use existing honeypot frameworks and applications with personal tools and techniques to process attack-related data, to automate analysis and create actionable intelligence.
All the code and instructions I use will be made available for others to work with.

Josh is a security analyst with OpenDNS. Previously, he worked as a threat analyst with NASA, where he was part of the team to initially help build out the Security Operations Center. He has also done some time at Mandiant.
His professional interests involve network, computer and data security with a goal of maintaining and improving the security of as many systems and networks as possible.
Josh rides motorcycles, likes minimalist camping and makes dark electronic music.
Josh has presented at Defcon, various B Sides across the US and Source Boston.

Cyber Cyber Cyber Warfare: Mistakes from the MoDs

Raoul Chiesa (Security Brokers / ITU / APWG.EU / ISECOM / UNICRI / AIIC / CLUSIT / OWASP)

This presentation will (try to) analyze those mistakes commonly done by MoDs while dealing with the so-called "Cyberwar". Cyberwar is not a terminology I agree with, since it’s not regulated (could it ever be?). Instead, I prefer to speak about “Information Warfare” or, “Information Offensive Operations”.

During this presentation I will pass through cultural, practical, logistics and narrow-minds issues I’ve been able to observe in the last five years, while training various military units in different countries.

Raoul "Nobody" Chiesa was born in Torino, Italy. After being among the first Italian hackers back in the 80’s and 90's (1986-1995), Raoul decided to move to professional InfoSec, establishing back in 1997 the very first vendor-neutral Italian security advisory company; he then left it in 2012, establishing “Security Brokers”, a visionary joined stock company providing niche, cutting-edge security consulting services and solutions.

Raoul is among the founder members of CLUSIT (Italian Information Security Association, est. 2000) and he is a Board of Directors member at ISECOM, OWASP Italian Chapter, and at the Italian Privacy Observatory (AIP/OPSI); he has been one of the coordinators of the Working Group "Cyber World" at the Center for Defence Higher Studies (CASD) between 2010 and 2013 at the National Security Observatory (OSN) at Italy's MoD. He is a former member of the ENISA Permanent Stakeholders Group (2010-2012 and 2013-2015), a independent “Special Advisor on Cybercrime and Hacker’s Profiling” at the UN agency UNICRI, and a Member of the Coordination Group and Scientific Committee of APWG European chapter, the Anti-Phishing Working Group, acting like a “Cultural Attachè” for Italy. Since July 2015 he’s a Board Member at AIIC, Italian Experts Association on Critical Infrastructures.

Raoul publishes books and white papers in English and Italian language as main author or contributor, a worldwide known and appreciated Key Note and Speaker, and he's a regular contact for worldwide medias (newspapers, TV and bloggers) when dealing with Information Security issues and IT security incidents.

Advanced SOHO Router Exploitation

Lyon Yang (Vantage Point Security)

In this talk we will look into how a series of 0-day vulnerabilities can be used to hack into tens of thousands of SOHO Routers. We will elaborate on the techniques that were used in this research to locate exploitable routers, discover 0day vulnerabilities and successfully exploit them on both the MIPS and ARM platforms.

The talk will cover the following topics:

- Dumping and analyzing router firmware from an ISP provided router.
- Tips and Tricks to discovering vulnerabilities on the router
- Identification of vulnerabilities
- Explanation of how to write ARM / MIPS exploits
- ROP Gadgets used for writing ARM and MIPS Proof-Of-Concept
- Post exploitation concepts – creative use of exploits

Lyon Yang is a senior security consultant at Vantage Point Security with a research focus on embedded systems hacking and exploitation. He is from sunny Singapore, the world’s first smart city. His regular discoveries of zero days in a variety of router models has earned him a reputation as the go-to guy for router hacking in Singapore, where he has been hired to do firmware source code reviews on popular router models. He is currently working on a comprehensive testing framework for ARM and MIPS based routers as well as shell code generation and post-exploitation techniques.

OSINT Barn Cat: Mining Malware for Intelligence at Scale

John Bambenek (Fidelis Cybersecurity & SANS Internet Storm Center)

According to Virus Total, on January 4th, 2015 they received over 500,000 samples of potential malware per day. At times this has peaked to over 1,000,000. The shear deluge of unique malware samples makes it difficult for incident responders to keep up to protect their networks.

Even more difficult is the task to investigators and law enforcement to keep up with the size and number of command-and-control networks and criminal operations.

OSINT Barn Cat was designed to help deal with this problem. This system analyzes incoming streams of malware to identify known malware and then strip out the configurations from them to produce near time intelligence of known malware command-and-control hostnames and IP addresses.

The goal is to create automated surveillance tools that can monitor criminal infrastructure to make it easy for incident handlers to identify problems on their network, for security analysts to protect their networks and for law enforcement to have reliable near-time information for their operations.

This talk will discuss how the tool generates information and what the possibilities hold for this kind of analysis.

John Bambenek is a Sr. Threat Analyst with Fidelis Cybersecurity and an incident handler with the Internet Storm Center. He has been engaged in security for 15 years researching security threats. He is a published author of several articles, book chapters and one book. He has contributed to IT security courses and certification exams covering such subjects as penetration testing, reverse engineering malware, forensics, and network security. He has participated in many incident investigations spanning the globe. He speaks at conferences around the world and runs several private intelligence groups focusing on takedowns and disruption of criminal entities.

Chw00t: How To Break Out from Various Chroot Solutions

Balazs Bucsay (IT-Security Expert / Freelancer)

Chroot syscall is part of POSIX. All Unix systems have this syscall, so it is possible to create separated environments. Until this presentation there was no documentation/tutorial about the techniques how to create a reasonably "secure" chroot environment or how to breakout from a misconfigured one. Now, with this presentation, I attempt to create a knowledge base for this topic. I've managed to collect 6 different techniques that are working fully on Linuxes (not all of them requires root privs). Furthermore I wrote a tool that automates the breakouts and helps the user to get a shell outside of the chrooted environment. This tool is an opensource tool, already released. The tool supports only Linux at the moment, but will be improved until the conference.
Additionally I tested 7 Unix systems overall and compared my findings there.
I'm going to explain all of the techniques that are implemented in the tool, how they work and why and about the difference between operating systems.

Balazs Bucsay is an IT-Security expert and techie geek, mainly focusing on penetration testing. He held multiple talks around the globe (Atlanta, London, Moscow, Budapest) on various advanced topics (mimikatz, PayPass, XSS worms, distributed password cracking) and released several tools and papers about the latest techniques. He has multiple certifications (OSCE, OSCP, OSWP, GIAC GPEN) related to penetration testing, exploit writing and other low-level topics and degrees in Mathematics and Computer Science. Balazs thinks that sharing knowledge is one of the most important things, so he always shares his experience and knowledge with his colleagues and friends. Because of his passion for technology he starts the second shift right after work to do some research to find new vulnerabilities.

Deactivating Endpoint Protection Software in an Unauthorized Manner

Matthias Deeg (SySS GmbH)

Many endpoint protection software like antivirus or firewall software offer a password protection in order to restrict the access to management functionalities to authorized users only, for example to deactivate protection features temporarily.

In this talk, it will be demonstrated how different popular, widely-used endpoint protection software products can be deactivated by low-privileged users or malware in an unauthorized manner.

Matthias is interested in information technology - especially IT security - since his early days and has a great interest in seeing whether security assumptions in soft-, firm- or hardware hold true when taking a closer look. He has more than 8 years of professional experience in the field of information security and currently works as IT security consultant and leader of R&D for the IT security company SySS GmbH.

50 Shades of WAF - Exemplified at Barracuda & Sucuri

Ashar Javed (Hyundai AutoEver Europe GmbH)

This talk will present 50 (25*2) bypasses of Barracuda and Sucuri's WAF default signatures that deal with Cross-Site Scripting (XSS). 150,000 organizations worldwide including Fortune 1000 companies are using Barracuda while around 10,000 web applications are behind Sucuri's cloud-based WAF. The XSS bypasses we will present in this talk are also applicable to other WAFs. All bypasses were responsibly reported to the vendors and most of them were fixed. Further, we will show XSS in Barracuda's admin interface and in their web application. Finally, we will present one unfixed bypass of Barracuda and Sucuri and will see how quickly vendors will react to fix it, given it will make thousands of sites vulnerable.

Ashar Javed is a web security researcher and pentester. His PhD thesis (under submission) from Ruhr University Bochum, Germany is about Cross-Site Scripting. He has been listed 11 times in Googles Security Hall of Fame, Twitter/Microsoft/Ebay/Adobe/Etsy/AT&T Security Pages & Facebook White Hat. He spoke at the main security events like Black Hat, Hack in the Box, OWASP Spain, RSA Europe (OWASP Seminar), SAP product security conference, ISACA Ireland and DeepSec.

Temet Nosce - Know thy Endpoint Through and Through; Processes to Data

Thomas Fischer (Digital Guardian / Security B-Sides London)

Most organisations today accept that they have been compromised or will be compromised. To that end it is key to be able to gather the intelligence from all sides to take informed decisions on the next steps. The ability to understand the Hows, Whens and Whats can help to responsibly disclose but also to take future actions to better contain and prevent compromise.
By bringing back end point protection, using behaviour based techniques and real time or near real time local event correlation, as a keystone in security infrastructure, we start to answer questions like «how did it happen?» or «what did I lose?». This presentation will demonstrate that one of the most complete sources of actionable intelligence resides at the end point, and that living as close as possible to Ring0makes it possible to see how a malicious process or party is acting and the information being touched.
Key step to moving forward and bringing better protection to the infrastructure is to move away from the traditional mechanism and bring forward behavioral detection through the real time or near real time identification and aggregation of the individual events happening on the host; identifying the malicious activities and blocking them.
This talk looks at how introducing endpoint protection can answer some of the most pertinent questions in the incident response process: When was I compromised? How did it happen? How to detect the next malicious agent or APT? And importantly what was ex-filtrated and how sensitive is it?
Using a simple tool like procmon will demonstrate that one of the most complete sources of actionable intelligence resides at the end point, and that by living as close as possible to Ring0 makes it possible to see how a malicious process or party is acting as well as the information being touched: By building a map of the events that the attackers or malware undertake and with this visibility introduce a mechanism to be able to detect, log and block the activity where it counts – at the endpoint.
This presentation is targeted for forensics, incident response teams and IT security management who want a better understanding and control of what is going on at the end point.

With over 20+ years experience, Thomas has a unique view on security in the enterprise with experience in multi domains from policy and risk management,  secure development and incident response and forensics. Thomas has held roles varying from security architect in large companies to consultant for both industry vendors and consulting organizations. Thomas currently plays a lead role in malicious activity and threat analysis for Digital Guardian.

Cryptography Tools, Identity Vectors for "Djihadists"

Julie Gommes (Econocom-Osiatis / Security and Governance Consultant)

Cryptography, social networks - today the use of online tools also serves to
protect the communications of terrorists and to affirm their membership
in terrorist organisations. The Internet is the method of choice for communication: the number of sites calling for a "jihad" rose from 28 in 1997 to over 5,000 in 2005. The basic use of these sites for the purpose of basic classical communication began in the 2000s. It was replaced by that of social networks, allowing almost instant mass communication.

Studies of the Middle East Media Research Institute (MEMRI) show that Al-Qaeda uses encryption tools for a long time: "Since 2007, Al Qaeda's use of encryption technology has been based on the platform Mujahideen
Secrets, which has incorporated the support for mobile, instant
messaging, and Macs." Encrypting communications was only done for emails and within the "Mujahideen Secrets" platform itself.

However the year 2013 was a turning point in the spread of encryption: instant messaging in February with Pidgin, SMS in September with Twofish encryption, AES encrypted texts on web sites in December. Edward Snowden's revelations, which began in June 2013, are not the starting point of the "cryptodjihad" but seem to have acted as an accelerator.

MEMRI's researchers demonstrated the use of public cryptographic tools stemming from the family of Free Software: Pidgin instant messaging tool similar to MSN allows the terrorist movement Asrar al Dardashan to encrypt their communications with OTR (for off the record).

By analyzing the adoption of new tools and the use of Free Software, we
see that the focus is on cryptography for mobile tools.

As a cybersecurity consultant, Julie has spent three years in the Arab world (Egypt, Syria, Sudan, Lyban, Tunisia ...). For several years she's been studying the jihadist movement and the rise of anonymization and encryption techniques in the Middle East. Author of a book about the revolutions in several of these countries "There were once revolutions" (Ed. The Seagull, 2012), she now works in particular studying international conflicts on the Internet.

The German Data Privacy Laws and IT Security

Stefan Schumacher (Magdeburger Institut für Sicherheitsforschung)

Hesse introduced the first data privacy law in the world in 1970. Since then, the German data privacy laws evolved over time and led to the creations of several tools and methods to protect private data.
Though it is aimed at data protection it can be utilized for IT security. This talk introduces the data privacy law and it's main ideas.
I will also show how it can be used to further IT security especially in the SME sector. This mostly refers to the identification and description of processes that work with data and therefore have to be protected.

Stefan Schumacher is the president of the Magdeburg Institute for Security Research and editor of the Magdeburg Journal for Security Research in Magdeburg/Germany. He started his hacking career before the fall of the Berlin Wall, on a small East German computer with 1.75 MHz and a Datasette drive. 

Ever since he liked to explore technical and social systems, with a focus on security and how to exploit them. He was a NetBSD developer for some years and involved in several other Open Source projects and events. He studied Educational Science and Psychology, has done a lot of unique research about the Psychology of Security with a focus on Social Engineering, User Training and Didactics of Security/Cryptography. Currently he's leading the research project Psychology of Security,focusing on fundamental qualitative and quantitative research about the perception and construction of security. 

He presents the research results regularly at international conferences like AusCert Australia, Chaos Communication Congress, Chaos Communciation Camp, DeepSec Vienna, DeepIntel Salzburg, Positive Hack Days Moscow or LinuxDays Luxembourg and in security related journals and books.

illusoryTLS: Nobody But Us. Impersonate,Tamper and Exploit

Alfonso De Gregorio (secYOUre)

Cryptographic backdoors are a timely topic often debated as a government matter to legislate on. At the same time, they define a space that some entities might have practically explored for intelligence purposes, regardless of the policy framework.

The Web Public Key Infrastructure (PKI) we daily rely on provides an appealing target for attack. The entire X.509 PKI security architecture falls apart if a single CA certificate with a secretly embedded backdoor enters the certificate store of trusting parties. Do we have sufficient assurance that this has not happened already?

We researched this scenario from a both experimental and speculative point of view. From the experimental standpoint, we submitted an entry to the first Underhanded Crypto Contest, aimed at making a technical point. Aptly named illusoryTLS, the entry is an instance of the Young and Yung elliptic curve asymmetric backdoor in the RSA key generation. The backdoor targets a Certification Authority public-key certificate, imported in the certificate store of a pretty standard HTTPS client and TLS server. The security outcome is the worst possible outcome, because the backdoor completely perverts the security guarantees provided by the TLS protocol, allowing the attacker to impersonate the endpoints (i.e., authentication failure), tamper with their messages (i.e., integrity erosion), and actively eavesdrop on their communications (i.e., confidentiality loss).

illusoryTLS backdoor has some noteworthy properties:
1. NOBUS (Nobody But Us): The exploitation requires access to resources not embedded in the backdoor itself. In this case the secret resource is an elliptic-curve private key.
2. Indistinguishability: As long as a computational hardness assumption called Elliptic-Curve Decisional Diffie-Hellman (ECDDH) holds, the illusoryTLS backdoored key pairs appear to all probabilistic polynomial time algorithms like genuine RSA key pairs. Therefore black-box access to the key-generator does not allow detection.
3. Forward Secrecy: If a reverse-engineer breaches the key-generator the previously stolen information remains confidential (secure against reverse-engineering).
4. Reusability: The backdoor can be used multiple times and against multiple targets.

In the Internet X.509 PKI the security impact of such a backdoor would extend further; the presence of a single CA certificate with a secretly embedded backdoor in the certificate store renders the entire TLS security illusory. In fact, the current practice of universal implicit cross-certification makes the whole X.509 PKI as weak as its weakest link.

Therefore, when dealing with this class of attacks in the context of X.509 PKIs, it might be not sufficient to avoid outsourcing the key generation, but to have assurance about the security of each implementation of vulnerable key-generation algorithms employed by trusted credential issuers.

At this time, Mac OS X Yosemite has 211 CA certificates installed.
A similar number of certificates is present in the Firefox, Google Chrome,
and Microsoft Windows certificate stores. Do we have sufficient assurance
about the tens or hundreds CA certificate we daily entrust our business to?

We reviewed the key-generation security requirements, set forth in the most relevant protection profiles in the Common Criteria certification processes and demanded by industry organizations and associations (i.e., CA/Browser Forum), and answer in the negative.

The conclusion is that, as long as the implementation of algorithms adopted by trusted entities (e.g., CAs) vulnerable to this class of backdoors cannot be audited by relying parties, the assurance provided by illusoryTLS (i.e., none whatsoever) is not any different from the assurance provided by systems relying upon TLS and the Web PKI for origin authentication, confidentiality, and message integrity guarantees.

Alfonso De Gregorio is a security technologist, founder of BeeWise, the first cyber security prediction market, and Principal Consultant at secYOUre. He started his career in information security in the late 1990s. Since then he never stopped contributing his little share to the discussion and practice of security engineering. Among the positions held, he served as Chief Security Architect at an HSM vendor, Expert for the European Commission and Visiting Scholar at the Computer Security and Industrial Cryptography (COSIC) research group, K.U. Leuven. In his career as a public speaker, Alfonso addressed a wide range of audiences across the globe, including industry executives, academics, security practitioners, and hackers, speaking about security economics, software security, intelligence support systems, cryptography engineering and cryptographic backdooring. Alfonso researches solutions for building cybersecurity incentives, tweets @secYOUre, and generally does not speak of himself in the third person.

Have We Penetrated Yet??

Johnny Deutsch (Ernst & Young)

Penetration testing is a subject that seems to has been discussed thoroughly. How to test, what tools to use and who is doing the testing .

But how do we connect all of the real issues around pen testing?
And how should we create a successful process that truly makes sure that the right part of our business are safely and securely tested?

I have been involved with the pen testing business for the better half of the last decade.
The target of this talk is to help security professionals to get an understanding of various approaches that are currently implemented around the world within leading companies, of how they test their business (and not their systems) and what process and controls they have in place to make sure they are on the right path to success.
We will discuss the common mistakes of security professionals when they approach penetration testing, and try to debunk some common myths around the business behind this practice.
This talk is aimed at security professionals that are a part of IT security operations and governance teams, but the benefits of the insights will assist client servicing professionals just as well.
I'll talk about some of the leading practices I have been exposed to and of some of the process and controls that the team I work with have been able to implement with some of the world’s largest and successful companies (or as we call them, “our clients”).
This talk will provide you with an overall understanding of why tests not always succeed - not because of a lack of a professional knowledge, but because of an unwelcome surprise, a root cause you didn’t think about…
We will review the world of pen testing from a global perspective; where do we find the best infrastructure testers, application testers, or reverse engineers? and why do we find them all in different geographic regions, scattered around the globe?
We will review how a cyber-security team can  communicate their findings to the company’s management in a non-technical manner, and how  pen testing can help you to get more budget and recognition within the organization.
Another aspect we'll talk about is what you can test, within your organization.
Or in other words, how to focus on testing the right issues, and, more importantly how not to focus on the wrong ones.  Tthere is only one thing better than learning how to do something, and that is how not to do it.
Another corner stone of this talk is automation. The technology is already available, and leading organizations, with adequate planning, have been using it correctly to automate all that can be automated. But there are still some processes which they don't automate. Some things are still considered to be tasks, no computing power is able to deal with.

This talk is in no way a sales talk. Besides the “EY” logo on the slide deck template I will not try to promote our business, I give this talk with the full intention of sharing the insights I have from seeing a wide range of pen testing processes with the clients I have worked for.

Johnny Deutsch is a Senior Manager in the Advanced Security Center part of the Advisory Services practice of Ernst & Young LLP.

This cutting-edge security team is dedicated to implementing advance defense techniques to counter today’s growing forces in the global cyber arena for EY’s clients.
In his experience, Johnny has delivered the following services:
• Cyber Threat Intelligence Services - providing in-depth insights on the latest threats in the world of cyber crime.
• Cyber Simulation Testing - manage and performed cyber penetration tests aimed at simulating real world scenarios of cyber attacks, combined of a wide range of operational needs in various domains, such as: application security, infrastructure and embedded devices.
• Cyber Risk Assessment - survey and asses the validity of cyber security risks within complex environments, such as critical infrastructure or high availability oriented environments.
• Cyber Strategy Planning - work with the organization to characterize and prepare for relevant threat from the cyber arena.

Johnny Deutsch's experience is coming from the intelligence community, in which Johnny has performed numerous cyber security roles, over an extend time period.

Johnny was a speaker in several international cyber security conferences, such as: Troopers, DeepINTEL, Toorcon, GrrCon.

Prior to Johnny's employment at EY, he was a consultant at the Israeli Ministry of Defense (MoD) and managed large scale projects in the field of cyber security.

A Case Study on the Security of Application Whitelisting

René Freingruber (SEC Consult )

Application whitelisting is a concept which can be used to further harden critical systems such as server systems in SCADA environments or client systems with high security requirements like administrative workstations. It works by whitelisting all installed software on a system and after that prevent the execution of not whitelisted software. This should prevent the execution of malware and therefore protect against advanced persistent threat (APT) attacks. In this talk we discuss the general security of such a concept and what holes are still open to attacks. After that, we focus on a product which can be used for application whitelisting to see the bypasses in practice. This will include different techniques to bypass application whitelisting to achieve code execution, bypass read- and write-protections as well as a discussion on user account control (UAC) bypasses on such protected systems. Moreover the security of the memory corruption protections will be discussed. At the end some product related design flaws and vulnerabilities will be presented.

René Freingruber has been working as a professional security consultant for SEC Consult for several years. He operates research in the fields of malware analysis, reverse engineering and exploit development. He also studies modern mitigation techniques and how they can be bypassed by attackers. In the course of that research he came across Microsofts Enhanced Mitigation Experience Toolkit and gave various talks about the (in)security of it at conferences such as RuxCon, ToorCon, ZeroNights, IT-Secx, DeepSec, 31C3 and NorthSec.

Continuous Intrusion: Why CI Tools Are an Attacker's Best Friends.

Nikhil Mittal (Independent)

Continuous Integration (CI) tools provide excellent attack surfaces due to no/poor security controls, the distributed build management capability and the level of access/privileges in an enterprise.

This talk looks at the CI tools from an attacker’s perspective, using them as portals to get a foothold and for lateral movement. We will show how to execute attacks like command and script execution, credentials stealing and privilege escalation; how to not only compromise the build process but the underlying Operating System and even entire Windows domains. No memory corruption bugs will be exploited and only the features of the CI tools will be used.

Popular CI tools, open source as well as proprietary, will be the targets. The talk will be full of live demonstrations.

Nikhil Mittal is a hacker, infosec researcher, speaker and enthusiast. His area of interest includes penetration testing, attack research, defence strategies and post exploitation research. He has 6+ years of experience in Penetration Testing for his clients, including many global corporate giants. He is also a member of Red teams of selected clients.

He specializes in assessing security risks in secure environments which require novel attack vectors and an "out of the box" approach. He has worked extensively on using Human Interface Devices in Penetration Tests and PowerShell for post exploitation. He is creator of Kautilya, a toolkit which makes it easy to use Teensy in penetration tests and Nishang, a post exploitation framework in PowerShell. In his spare time, Nikhil researches on new attack methodologies and updates his tools and frameworks.
Nikhil has held trainings and boot camps for various corporate clients (in US, Europe and SE Asia), and at the world’s top information security conferences.
He has spoken at conferences like Defcon, BlackHat USA, BlackHat Europe, RSA China, Troopers, DeepSec, PHDays, BlackHat Abu Dhabi, Hackfest, ClubHack, EuSecWest and more.
He blogs at http://www.labofapenetrationtester.com/

Cryptographic Enforcement of Segregation of Duty within Work-Flows

Thomas Maus (IT-Security Expert / Self-employed)

Workflows with Segregation-of-Duty requirements or involving multiple
parties with non-aligned interests (typically mutually distrustful) pose
interesting challenges in often neglected security dimensions.

Cryptographic approaches are presented to technically enforce strict
auditability, traceability and multi-party-authorized access control and
thus, also enable exoneration from allegations.

These ideas are illustrated by challenging examples - constructing various
checks and balances for Telecommunications data retention, a vividly
discussed and widely known issue.

Thomas Maus holds a graduate in computer science.
He is consulting in the areas of system security, the analysis, tuning,
and prognosis of system performance, as well as the management of large,
heterogenous, mission-critical installations since 1993.

Projects range from architecture, implementation and operation of large
application clusters over technical project management, organisational and technical trouble-shooting, security assessments, establishing of security governance processes, security policies and analysis for trading rooms and the like to training of international police special forces for combatting cyber-crime.

He started his computing career 1979, at the age of sixteen, when winning the computing equipment for his school in a state-wide competition.
Soon followed the teamworked development of a comprehensive SW for school
administration on behalf of the federal state -- here a long lasting affection
for questions of system security, performance and architecture started.
Around 1984 he fell in love with UNIX systems and IP stacks and embraced the idea of Free Software.

DDoS: Barbarians at the Gate(way)

Dave Lewis (Akamai Technologies)

This talk will examine the tools, methods and data behind the DDoS attacks that are prevalent in the news headlines.

Using collected information, the presentation will demonstrate what the attackers are using to cause their mischief & mayhem, and examine the timeline and progression of attackers as they move from the historical page defacers to the motivated DDoS attacker.

We will look at their motivations and rationale and try to give you some sort of understanding of what  patterns to be aware of for your own protection.

Dave has almost two decades of industry experience. Currently, he works as a Global Security Advocate for Akamai Technologies.

He is the founder of the security site Liquidmatrix Security Digest and co-host of the Liquidmatrix podcast. Dave also serves on the (ISC)2 Board of Directors and writes a column for CSO Online and Forbes.

Prior to his present position, Dave worked in finance, healthcare, entertainment, manufacturing and critical infrastructure verticals. He has worked for a defense contractor as a security consultant for clients such as the FBI, US Navy, Social Security Administration, US Postal Service and the US Department of Defense, to name a few.

When not at work Dave can be found spending time with his family, playing bass guitar and polishing his “brick of enlightenment”.

Legal Responses Against Cyber Incidents

Oscar Serrano (Undisclosed)

Despite current efforts to adapt existing legal instruments to regulate hostile activities in cyber space, there is uncertainty about the legal situation of actors affected by these actions. Part of this uncertainty is due to the fact that the cyber domain is technically complex; there is a strong need for collaboration between technical and legal subject matter experts, collaboration which is difficult to achieve. This talk summarizes the current legal status of Cyber Attacks. It defines a taxonomy of possible cyber-incidents, and analyses the predictable consequences of each type of cyber-incident with the purpose of mapping cyber-incidents to different legal frameworks.

Oscar Serrano has worked as Scientist and consultant for major international organizations such as the Austrian Research Centres, Siemens or Eurojust for the last 15 years. In his role as Senior Scientist in Cyber Defence, he currently he advices a major international military organization about Cyber Security policy and Risk Management. He is author of several research papers and part of the program committee of the ACM Workshop on Information Sharing and Collaborative Security. His research interests include Threat Information Management, Cyber Law and Detection of Advanced Persistent Threats.

Revisiting SOHO Router Attacks

Jose Antonio Rodriguez Garcia, Ivan Sanz de Castro, Álvaro Folgado Rueda (Independent Researchers)

Domestic routers have lately been targeted by cybercrime due to the huge amount of well-known vulnerabilities which compromise their security. The purpose of this paper is to appraise SOHO router security by auditing a sample of these devices and to research innovative attack vectors. More than 60 previously undisclosed security vulnerabilities have been discovered throughout 22 popular home routers, meaning that manufacturers and Internet Service Providers have still much work to do on securing these devices. A wide variety of attacks could be carried out by exploiting the different types of vulnerabilities discovered during this research.


Outline of the talk:

1. Introduction. Brief explanation about the main goals of our research.

2. State of the art. Current progress in router security, including: previous investigations, cybercrime exploitation and manufacturers’ response to previously disclosed vulnerabilities.

3. Common security problems. 
a. Routers provide too many pointless services which largely increase attack surfaces. 
b. Routers still make use of default public credentials. This eases the attacks.

4. Security flaws. Main part of the presentation in which the discovered security problems are explained, including the following live demos:
a. DNS Hijacking exploiting a Cross Site Request Forgery vulnerability.
b. Infecting a browser exploiting a Unauthenticated XSS vulnerability by sending a DHCP Request PDU.
c. Bypassing the authentication in order to download the whole router filesystem (including passwd and configuration files) by exploiting a SMB misconfiguration vulnerability.
d. Causing a persistent DoS / restoring router to default settings without requiring any authentication process.

5. Developed tools

6. Mitigations. Security advices for both customers and manufacturers.

7. Results. Graphical explanation of the audit report.

8. Conclusion. Has SOHO router security improved over the last couple of years?

José Antonio Rodríguez García was born in Salamanca, Spain. He received his BSc degree in computer engineering from Universidad de Salamanca and his MSc degree in ICT security from Universidad Europea de Madrid. Mr. Rodríguez is an independent researcher, who developed an expertise in computer hardware and performance benchmarking. He has published several articles and his own hardware monitoring tool, which gained great acceptance in the enthusiast community.

Iván Sanz de Castro was born in Madrid, Spain. He received his BSc degree in telecommunications engineering from Universidad de Alcalá and his MSc degree in ICT security from Universidad Europea de Madrid. Mr. Sanz has taken part in several security projects for multinational enterprises during the last years. He is currently working in the Ethical Hacking department at a Spanish security company.

Álvaro Folgado Rueda was born in Seville, Spain. He received his BSc degree in computer engineering from Universidad de Sevilla and his MSc degree in ICT security from Universidad Europea de Madrid. Mr. Folgado is an independent researcher focusing in Ethical Hacking and Vulnerability research.

 

Extending a Legacy Platform Providing a Minimalistic, Secure Single-Sign-On-Library

Bernhard Göschlberger, MSc MLBT BSc & Sebastian Göttfert, BSc (Research Studios Austria FG)

Despite decades of security research and authentication standards there's still a vast amount of systems with custom solutions and embedded user databases. Such systems are typically hard to securely integrate with others. We analysed an existing system of an organisation with approximately 12.000 sensitive user data sets and uncovered severe vulnerabilities in their approach. We developed a minimal, secure Single-Sign-On-Solution and demonstrated the feasibility of implementing both a minimal Identity Provider and a minimal Service Provider with only a few lines of code. We provided a simple blueprint for an Identity Provider and an easy to use Service Provider Library. Therefore this organisation is now able to integrate arbitrary web based systems. Moreover, others can follow the proposed approach and tailor similar solutions at low cost.

Bernhard Göschlberger studied Software Engineering at the faculty of Informatics, Communication and Media of the University of Applied Sciences Upper Austria (Campus Hagenberg) and Legal and Business Aspects in Technics at the Johannes Kepler University Linz.
He is currently a PhD student in Computer Science at the institute of Telecooperation at the Johannes Kepler University Linz.
Since 2011 he has been working for the Research Studios Austria FG as a researcher in the field of technology enhanced learning.

Sebastian Göttfert studied Business Informatics at the Johannes Kepler University Linz and deepened his knowledge in network technologies at the Oxford Brookes University.
Currently, he is writing his Master's thesis in Computer Science at the Institute of Telecooperation at the Johannes Kepler University Linz.

Visualizing Wi-Fi Packets the Hacker's Way

Milan Gabor (Viris)

Today visualizing Wi-Fi traffic is more or less limited to console windows and analyze different logs from an aircrack-ng toolset. There are some commercial tools, but if we want to stay in the Open Source area we need to find better solutions. So we used ELK stack to gather, hold, index and visualize data and a modified version of an airodump tool for input. With this you can create amazing dashboards, correlate some interesting data and do some deep digging for Wi-Fi packets. It gives hackers and also administrators a quick view into Wi-Fi space and offers a range of new possibilities to get interesting data really fast.
One half of the talk will be dedicated to a presentation of how this can be done, telling you about some issues that we had and solutions to them, while the rest of the talk will be demonstrating the true power of our research.

Milan Gabor is a Founder and CEO of Viris, a Slovenian company specialized in information security. He is security professional, pen-tester and researcher. Milan is a distinguished and popular speaker on information security. He has previously been invited to speak at various events at different IT conferences in Slovenia and the rest of the World. He also does ethical hacking trainings. He is always on a hunt for new and uncovered things and he really loves and enjoys his job and dreams about parachute jumping.

ZigBee Smart Homes - A Hacker's Open House

Tobias Zillner, Florian Eichelberger (Cognosec GmbH)

ZigBee is one of the most widespread communication standards used in the Internet of Things and especially in the area of smart homes. If you have for example a smart light bulb at home, the chance is very high that you are actually using ZigBee by yourself. Popular lighting applications such as Philips Hue or Osram Lightify and also popular smart home systems such as SmartThings or Googles OnHub are based on ZigBee. New IoT devices have often very limited processing and energy resources. Therefore they are not capable of implementing well-known communication standards like Wifi. ZigBee is an open, public available alternative that enables wireless communication for such limited devices.
ZigBee provides also security services for key establishment, key transport, frame protection and device management that are based on established cryptographic algorithms. So a ZigBee home automation network with applied security is secure and the smart home communication is protected?
No, definitely not. Due to “requirements” on interoperability and compatibility as well as the application of ancient security concepts it is possible to compromise ZigBee networks and take over control of all included devices. For example it is easily possible for an external to get control over every smart light bulb that supports the ZigBee Light Link profile. Also the initial key transport is done in an unsecured way. It is even required by the standard to support this weak key transport. On top of that another vulnerability allows third parties to request secret key material without any authentication and therefore takeover the whole network as well as all connected ZigBee devices. Together with shortfalls and limitations in the security caused by the manufacturers itself the risk to this last tier communication standard can be considered as highly critical.
This talk will provide an overview about the actual applied security measures in ZigBee, highlight the included weaknesses and show also practical exploitations of actual product vulnerabilities. Therefore new features in the ZigBee security testing tool SecBee will be demonstrated and made public available.

Tobias Zillner works as Senior IS Auditor at Cognosec in Vienna. He conducts information systems audits in order to assess compliance to relevant internal and external requirements and to provide a customers management with an independent opinion regarding the effectiveness, and efficiency of IT systems. Furthermore, Tobias evaluates and assures security of Information Technology by performing webapplication and web service penetration tests, source code analysis as well as network and infrastructure penetration tests. He has a Bachelor degree in Computer and Media Security, a Master degree in IT Security and a Master degree in Information Systems Management. Tobias expertise also applies to the IT Governance, Risk and Compliance domains. He was speaking at well known international security conferences such as Black Hat or Defcon and also holds a wide range of certifications, like CISSP, CISA, QSA, CEH, ITIL or COBIT.

Remote Browser-Based Fingerprinting of Local Network Devices

Manfred Kaiser (Josef Ressel Zentrum TARGET)

In this talk we discuss remote device fingerprinting techniques for SOHO routers and other network-connected devices offering a browser-based configuration interface. While consumer network devices provided to customers by their ISPs are typically based on very few different hardware platforms, they are equipped with highly customized firmwares and thus contain different vulnerabilities. The knowledge of a specific device's vulnerabilities is vital to the success of a remote attack. In a live demo we show how a remote attacker can exploit the feature-richness of modern web technologies (HTML5, WebRTC, JavaScript, CSS) to perform device discovery and fine-grained device fingerprinting in a local network over a web browser in preparation of a targeted attack.

Manfred Kaiser is Junior Researcher at the Instutute of IT Security located at the FH St. Pölten. He works in the Josef Ressel Center for Unified Threat Intelligence on Targeted Attacks (TARGET). The mission of the center is to explore novel techniques for threat intelligence on targeted attacks on different levels.
His professional interests involve web application security, biometry and mobile device security.

Not so Smart: On Smart TV Apps

Marcus Niemietz (3curity GmbH)

One of the main characteristics of Smart TVs are apps. Apps extend the Smart TVs menu with various functionalities, ranging from usage of social networks or payed streaming services, to buying articles on Ebay. These actions demand usage of critical data like authentication tokens and passwords, and thus raise the question of new attack scenarios and the general security of Smart TV apps.

We investigate attack models for Smart TVs and their apps, and systematically analyze the security of Smart TV devices. We point out that some popular apps, including Facebook, Ebay or Watchever, send login data over unencrypted channels. Even worse, we show that an arbitrary app installed on devices of the market share leader Samsung can gain access to the credentials of a Samsung Single Sign-On account. Therefore, such an app can hijack a complete user account including all his devices, like smartphones and tablets, connected with it. Based on our findings, we provide recommendations of general importance and applicable to areas beyond Smart TVs.

Marcus Niemietz is a co-founder of 3curity and security researcher at the Ruhr-University Bochum in Germany. He is focusing on web security related stuff like HTML5 and especially UI redressing. Marcus has published a book about UI redressing and clickjacking for security experts and web developers in 2012. Besides that he works as a security consultant and gives security trainings for well-known companies. Marcus has spoken on a large variety of international conferences.

IntelMQ

L. Aaron Kaplan (CERT.at)

IntelMQ is a solution for collecting and processing security feeds, pastebins, and tweets using a message queue protocol. It's a community driven initiative called IHAP (Incident Handling Automation Project) which was conceptually designed by European CERTs during several InfoSec events. Its main goal is to give incident responders an easy way to collect & process threat intelligence thus improving the incident handling processes of CERTs.

L. Aaron Kaplan studied math and computer sciences in Vienna, Austria. Kaplan is a Unix user and programmer since 4.3BSD-Lite / FreeBSD 1.0. He has been working for major telecoms, IBM, ESA, banks and critical infrastructure industries mostly doing Unix consulting/programing since 1997. Since 2008 he works for the Austrian domain registry (".AT") where he is part of a team responsible for running the national CERT - CERT.at. There he focuses on incident handling automation on a country-wide scale. He is on the board of directors of FIRST.org since 2014

Measuring the Tor Network

Jens Kubieziel (TorServers.net)

Tor is an anonymisation network and by design doesn't know anything about its users. However, the question about the structure of the user base often arises. Some people are just interested in the size of the network while others want details about the diversity of its users and relays. Furthermore, Tor is used as a circumvention tool. It is interesting to automatically detect censorship events and to see how the number of users changes in those countries.

Tor's measurement team tries to give answer to those (and more) questions.

The talk explains the collection of different data and how measurement is done inside the network. I'll talk about some of the challenges the measurement team has faced and what results it delivers. Tor has currently more than 30 different measurement tools. The talk will introduce you to some of them and show what you can do to profit from them.

Jens Kubieziel is a mathematician and works as a data protection officer and in the field of IT security. Besides that he is a member of TorServers.net and runs several exit relays and bridges.

HackingTeam - How They Infected Your Android Device By 0days

Attila Marosi (SophosLabs - Senior Threat Researcher)

There is no need to make a long introduction when speaking about the famous Remote Control System (RCS), the product of the Italian company Hacking Team. The huge amount - 400 GB - of leaked data gives rise to lengthy discussion and is extremely concerning for every part of the professionally, politically or even those superficially interested only.

This presentation has three parts: The first is a quick introduction, what the concept and the environment look like (Exploit Delivery Network - Android, Fake App Store...), how the malware was delivered to the targets; and how the infected devices were controlled through the proxy chain.
The second is a detailed analysis of the exploits which were used to infect Android devices. We will give a step-by-step description of the installation (infection) process. Hacking Team has many 0day exploits to install the application and to elevate privileges on those devices. These exploits will also be presented.
The third part is a collection of the interesting techniques that were used to keep the application as silent and undetectable as possible (VM and Cuckoo evasion, Anti-Virus detection project… etc.).

Attila Marosi has always been working in information security field since he started in IT. As a lieutenant of active duty he worked for almost a decade on special information security tasks occurring within the Special Service for National Security. Later he was transferred to the newly established GovCERT-Hungary, which is an additional national level in the internationally known system of CERT offices. Now he works for the SophosLab as a Senior Threat Researcher in the Emerging Thread Team to provid novel solution for the newest threats.

Attila has several international certificates such as CEH, ECSA, OSCP, OSCE. During his free time he is reading lections and does some teaching on different levels; on the top of them for white hat hackers. He presented on many security conferences including hack.lu, DeepSEC, AusCERT, Hacktivity, Troopers, HackerHalted and NullCon.

Agile Security: The Good, The Bad, and mostly the Ugly

Daniel Liber (CyberArk)

Buzzwords about Agile are flying around in overwhelming speed, talks about Scrum, Kanban, XP and other methodologies and practices are thoroughly discussed while security is still left as a 'high level' talk, or, sometimes, as understanding how to adapt from traditional development methodologies. Some best practices will leave you scratching your head, unsure what was the original intention and without understanding how to implement security in Agile, effectively.
This talk will help security engineers, developers and product owners and developers understanding both technical and operational security in Agile. Removing bottlenecks of security processes, eliminating security risks hidden inside of Agile methods, increasing the visibility of security tasks, in addition to how to perform the traditional security duties only in a faster, efficient pace - All of this will be covered in the talk, preventing possible fails and unexpected faults in your SDLC.

Daniel Liber is the R&D security leader in CyberArk, a leading company in
securing enterprises against cyber attacks that take cover behind insider
privileges and attack critical enterprise assets. Previously he has worked
as an application security consultant for Comsec Consulting, working with
customers from industries such as banking, finance, telecom and
governmental offices. Daniel also served as a principle security team
leader at Bank Leumi (Israel) with focusing on building secure mobile and
web applications.

Aside of lecturing in OWASP conferences and providing with security
training sessions on various topics, Daniel is enthusiastic about security
communities, exchanging ideas for research and promoting security, step by step. 

HORNET: High-speed Onion Routing at the Network Layer

Chen Chen (Carnegie Mellon University / ETH Zurich)

We present HORNET, a system that enables high-speed end-to-end anonymous channels by leveraging next generation network architectures. HORNET is designed as a low-latency onion routing system that operates at the network layer thus enabling a wide range of applications. Our system uses only symmetric cryptography for data forwarding yet requires no per-flow state on intermediate nodes. This design enables HORNET nodes to process anonymous traffic at over 93 Gb/s. HORNET can also scale as required, adding minimal processing overhead per additional anonymous channel. We discuss design and implementation details, as well as a performance and security evaluation.

Chen Chen is fifth-year Ph.D. student at Carnegie Mellon University. He obtained his B.E. and B.S. degrees from Department of Automation and Department of Applied Math in Tsinghua University. He obtained his M.S. degree from Department of Electric Computer Engineering. He now works with Professor Adrian Perrig at ETH Zurich. His research interests include trust computing, virtualization, anonymity, and future Internet architectures.