SlideShare a Scribd company logo
1 of 129
Bridging Air-Gapped Networks
Primary Author: Mordechai Guri
Presenter co-author: Yisroel Mirsky
Supervisor: Prof. Yuval Elovici
What is an Air-Gapped Network?
The Typical Approach to Securing a Network
The Air-Gap Approach
Definition
An air-gap is a cyber security measure for
securing a computer network by physically
isolating it from other networks, such as the
public Internet or another unsecured local area
network.
Air-Gapped Network The Internet
Air Gap
Examples of networks or systems
that may be air-gapped
• Military defense systems
• Financial Systems (stock exchange)
• Industrial control (SCADA…)
• Critical Infrastructure
• Power Plants
• Refineries
• Traffic Control – Airports
• Command and Control Centers
• Computerized medical equipment
• …etc
Air-Gapped Networks
…Not a perfect solution
The Adversarial Attack Model
Initial Infection Perform Action
Initial Infection
Malicious / Deceived
Insider
Supply Chain Attack
Perform Action
• Steal Sensitive Data
• Manipulate Control
Systems
• Delete Records
• Deactivate Subsystem
• DDoS
• Self-Destruct
What to do about the air-gap after the initial infection?
Air-gapped Network The Internet
Air Gap
Outbound
Inbound
Usage of the In/Outbound Channels
Inbound
• Send Commands
• Flexibility in controlling the attack
• “When” act
• Update Malware
• New Modules
• Fixes…
• Change encryption key
Outbound
• Exfiltration
• Receive recorded information
• Reports
• Acks on commands
• Progress of lateral movement
Methods of
Bridging
Air-Gapped
Networks
Thermal
Channels
Radio
Channels
Acoustic
Channels
Optical
Channels
Thermal
Channels
Introduction to HVACKer
• Modern PCs have embedded thermal sensors.
• These sensors can be used to detect temp. changes in
the environment.
• By manipulating the room temperature of the isolated
network, we can communicate with the PC.
Q: How do you remotely change the
room temperature?
A: Hack the HVAC!
• Insecure networks may overlap the same
space as an air-gapped network.
• One such network is the HVAC (heating
ventilation and Air Conditioning) system.
Many HVACs provide an internet
portal for remote management
E.g. Tridium Niagara AX platform
There are
• 36,287 Niagara
web portals
exposed
• Only 269 of
them
protected
wuith HTTPS
The Attack Model
Inbound
Isolated
Network
Internet
Air Gap
Communication Protocol L1/L2
Example High level Protocol
Experimental Results
• Small office
scenario
• 40 bits/hour
What about internal interference?
What about internal interference?
HVACKER - Countermeasures
• Disable / Secure HVAC Web portals
• Monitor environmental temperature
• Malware signatures
Introduction to Bitwhisper
• Computers emit heat into their environment
• Computers can detect changes in the env.’s temp
…let’s make a bidirectional channel
between neighboring computers!
But why?...
• In some cases, air-gapped machines are placed in close proximity
with connected ones
Example: leased computing space
• A thermal channel between two end-points would provide the
attacker the ability both send commands and receive information
• Can be achieved from within a VM
The Attack Model
Isolated
Network
Internet
Air Gap
Inbound
Outbound
The Heat Transfer Process
The Possible Setups We Examined
The Thermal Line Encodings Tested
BitWhisper - Countermeasures
• Physically distancing air-gapped
computers from other networks
• Strong AC
• Malware Signature (API calls…)
• Environment sensing
Video Demo
Methods of
Bridging
Air-Gapped
Networks
Thermal
Channels
Radio
Channels
Acoustic
Channels
Optical
Channels
Acoustic
Channels
Overview
Covert Acoustic Mesh Networks
Transmitter: speaker – ultra sonic
Receiver: microphone
(laptop, smartphone…)
Attack Model
Air Gap
Inbound
Outbound
Acoustic Mesh - Countermeasures
• Ultra sonic noise emitters
• Strict zoning policies
Acoustic
Channels
Overview
Fansmitter: Acoustic Data Exfiltration from
(Speakerless) Air-Gapped Computers
Transmitter:
PC Cooling fan –
(power supply, CPU, chassis, …)
Receiver:
Microphone –
(laptop, smartphone…)
Why is Fansmitter Interesting?
Speakerless machines can now be
exploited as acoustic transmitters!
Attack Model
Outbound
Air Gap
Modulation
Capability:
15 bits per minute at
a distance of 8 meters
Carrier frequency is dependent on two factors:
1) Fan speed (rpm)
2) Blasé pass frequency (bpf)
RPM-BPF relationship for a standard 7-blade fan
Programmatically Speaking…
• Bios level Rootkit
• Driver / OS API – (more plausible)
e.g., WMI – Windows management interface
Fansmitter - Countermeasures
Acoustic
Channels
Overview
Data Exfiltration from Speakerless Air-Gapped
Computers via Covert Hard Drive Noise
Transmitter: Hard Drive
Receiver: Microphone –
(laptop, smartphone… etc)
Attack Model
Outbound
Air Gap
How is it Done?
Acoustic Sources
• Motor
• Actuator
Spectograms
The write and seek operations generate the best signal
Modulation
Rate: 180 bits/min
Distance: 2 meters
Diskfiltrator - Countermeasures
Acoustic
Channels
Methods of
Bridging
Air-Gapped
Networks
Thermal
Channels
Radio
Channels
Acoustic
Channels
Optical
Channels
Optical
Channels
Overview
Indicator lights leak information!
Transmitter: Device LED
Receiver: Camera, sensor,…
Information Leakage from Optical Emanations
JOE LOUGHRY, and DAVID A. UMPHRESS
What if these
LEDs where
used to actively
exfiltrate data?
Attack Model
Air Gap
Outbound
Open CV for
image tracking
Tempest - Countermeasures
• Zoning policies
• Malware signature (if via OS API)
• A piece of tape!
Optical
Channels
Overview
Bridging the Airgap with a scanner
Office scanners can receive and transmit light…
…how can we exploit that?
Attack Model
Air Gap
Optical
Channels
Overview
An Optical Covert-Channel to
Leak Data through an Air-Gap
Transmitter: LCD/LED Screen
Receiver: Video Recorder: Phone,
Google Glass…
Attack Scenarios
OR
OR
OR…
OR…
Air Gap
Outbound
Experimental Results
40 Volunteers found the
“invisibility threshold”
Video Devices:
Simple DSLR
Pro DSLR
GoPro
Webcam
Smartphone
Google Glass
VisiSploit - Countermeasures
• Zoning Policies (who and what devices can go where)
• Malware signatures (detect that DLL!)
Methods of
Bridging
Air-Gapped
Networks
Thermal
Channels
Radio
Channels
Acoustic
Channels
Optical
Channels
Radio
Channels
AirHopper - Introduction
• Many workplaces have a BYOD policy
• Smartphones can be used to receive radio signals
• If we can get ordinary PCs to emit radio signals,
then we have an outbound channel
The Attack Model
Air Gap
Outbound
The Big Question
How do antennas work?
• Antennas emit radio waves (EMR) by oscillating
current through their Terminals
• Radio waves are characterized by their frequency
(oscillation in Hz) and amplitude (strength in dBm)
One way to emit EMR…
…is to get the display to
send specific signals
over the cable
The Modulation of Binary Data
over Analog FM
Experimental Results
AirHopper - Countermeasures
• Strict zoning: No smartphones within a proximity of
20 meters of an air gapped computer with a screen.
• Insulation: Shield the display cables better.
• Jamming: Emit noise in the 87.5-108 MHz band
• Signature: Scan for related graphics manipulations
GSMem - Introduction
• Feature phones (mobiles with no wifi, Bluetooth…) are
allowed into restricted zones.
• Feature phones can be used to receive other
transmissions broadcasted over cellular frequencies.
• The CPU-Memory BUS of an ordinary computer can be
exploited to transmit signals over cellular frequencies.
How GSMem Works
Transmitter Receiver
Emitting a Signal
• Observation 1: A large CPU-RAM
transfer builds up oscillating current in
the configuration. – bypass the cache
• Observation 2: The BUS transfers bits
at the FSB speed, emitting the energy
around that frequency (e.g. 800 MHz)
Sending a Bit (modulation)
To send a bit,
We use a variant of B-ASK:
Send(“0”):
Do nothing for T seconds
Send(“1”):
Raise amplitude for T seconds
We then place all the bits into frames…
Transmitter Properties
• Only has a 4KB memory footprint
• No root/admin required
• No APIs are used
• Affects Intel and AMD architectures…
• Works on Windows/Linux…
Receiving the Signal
To read the raw signals (our modulation), one
must modify the firmware of the baseband chip.
This will not deter highly motivated, and resourceful threats
…as we’ve seen in the past.
In our tests we used an open source baseband
software (OsmocomBB) and a compatible
Motorola C123 GSM phone.
We also used a Universal Software Radio
Peripheral (USRP B210) for a higher quality analysis
Receiving a bit, and some more…
A Very Simplistic Approach:
1. Listen on “best” frequency
2. Search for the ‘1010’ preamble (each bit T seconds long)
• Threshold based (dynamically changed)
3. Extract 12 bit payload if preamble found
Experimental Results
• More channels = more power!
• Orientation effects results
GSMem - Countermeasures
• Interference
• Shielding
• Stricter zoning
• Signatures
Overview
Air-Gap Covert-Chanel via
Electromagnetic Emissions from USB
2014: Edward Snowden leaks the NSA’s
COTTONMOUTH
USBee: Covert USB transmissions
without additional hardware
The Attack Model
Air Gap
Outbound
A sequence of ‘0’ bits to a USB device generates a
detectable emission between 240MHz and 480MHz
(The USB 2.0 clock speed)
USBee uses B-FSK
encoding to
modulate data:
Binary w.r.t. the
NRZI encoding is
written to the
USB device
accordingly
The malware on the Host does not require any
special permissions to write to the USB!
Experimental Results
Distance:
with cable – 9m
without cable – 4m
Data rate: 80 Bytes/second
USBee - Countermeasures
• EMR Shielding
• Distancing Policies
• Jamming
• Malware detection : /
Methods of
Bridging
Air-Gapped
Networks
Thermal
Channels
Radio
Channels
Acoustic
Channels
Optical
Channels
Who should be worries about
these “CREATIVE” attacks?
“Desperate times call for desperate measures”
If your air-gapped network is…
• A plausible target for an APT
• Limited with regards to “insider” activity
• Part of a restricted zone that allows visitors
The Most Plausible Attacks
Exfiltration by EMR: GSMem, AirHopper, USBee
Stealthy, while being easy and practical for an
attacker to implement and execute.
ConclusionSummary:
• We reviewed the 4 types of channels that can bridge air-gaps.
• Reminder: the assumption is that the target network has been
infected prior!
Take-aways:
• Air-gapping a network does not provide a guaranteed
disconnect.
• Not everybody is a target!
• If you are a target, consider precautions (e.g. zoning)
depending on the sensitivity of your network
Thank you for listening!
Questions?

More Related Content

What's hot

Cloud security and security architecture
Cloud security and security architectureCloud security and security architecture
Cloud security and security architectureVladimir Jirasek
 
Microsoft Defender for Endpoint
Microsoft Defender for EndpointMicrosoft Defender for Endpoint
Microsoft Defender for EndpointCheah Eng Soon
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing Netpluz Asia Pte Ltd
 
Cyber Kill Chain.pptx
Cyber Kill Chain.pptxCyber Kill Chain.pptx
Cyber Kill Chain.pptxVivek Chauhan
 
Exploring the Defender's Advantage
Exploring the Defender's AdvantageExploring the Defender's Advantage
Exploring the Defender's AdvantageRaffael Marty
 
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™Katie Nickels
 
Information Security Principles - Access Control
Information Security  Principles -  Access ControlInformation Security  Principles -  Access Control
Information Security Principles - Access Controlidingolay
 
Networking and penetration testing
Networking and penetration testingNetworking and penetration testing
Networking and penetration testingMohit Belwal
 
Security Operations Cloud vs On Prem ISC2 Bangalore SlideShare.pptx
Security Operations  Cloud vs On Prem ISC2 Bangalore SlideShare.pptxSecurity Operations  Cloud vs On Prem ISC2 Bangalore SlideShare.pptx
Security Operations Cloud vs On Prem ISC2 Bangalore SlideShare.pptxVikas Singh Yadav
 
Ch 11: Hacking Wireless Networks
Ch 11: Hacking Wireless NetworksCh 11: Hacking Wireless Networks
Ch 11: Hacking Wireless NetworksSam Bowne
 
Bypass Windows Defender Attack Surface Reduction.pdf
Bypass Windows Defender Attack Surface Reduction.pdfBypass Windows Defender Attack Surface Reduction.pdf
Bypass Windows Defender Attack Surface Reduction.pdfpostfix
 
Cybersecurity in the Era of IoT
Cybersecurity in the Era of IoTCybersecurity in the Era of IoT
Cybersecurity in the Era of IoTAmy Daly
 

What's hot (20)

Cloud security
Cloud security Cloud security
Cloud security
 
Zero Trust Model Presentation
Zero Trust Model PresentationZero Trust Model Presentation
Zero Trust Model Presentation
 
FireEye Solutions
FireEye SolutionsFireEye Solutions
FireEye Solutions
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
 
AWS Security Fundamentals
AWS Security FundamentalsAWS Security Fundamentals
AWS Security Fundamentals
 
Cloud security and security architecture
Cloud security and security architectureCloud security and security architecture
Cloud security and security architecture
 
Microsoft Defender for Endpoint
Microsoft Defender for EndpointMicrosoft Defender for Endpoint
Microsoft Defender for Endpoint
 
Managing Security on AWS
Managing Security on AWSManaging Security on AWS
Managing Security on AWS
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 
Cyber Kill Chain.pptx
Cyber Kill Chain.pptxCyber Kill Chain.pptx
Cyber Kill Chain.pptx
 
Exploring the Defender's Advantage
Exploring the Defender's AdvantageExploring the Defender's Advantage
Exploring the Defender's Advantage
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
 
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
 
Information Security Principles - Access Control
Information Security  Principles -  Access ControlInformation Security  Principles -  Access Control
Information Security Principles - Access Control
 
Networking and penetration testing
Networking and penetration testingNetworking and penetration testing
Networking and penetration testing
 
Cloud security
Cloud securityCloud security
Cloud security
 
Security Operations Cloud vs On Prem ISC2 Bangalore SlideShare.pptx
Security Operations  Cloud vs On Prem ISC2 Bangalore SlideShare.pptxSecurity Operations  Cloud vs On Prem ISC2 Bangalore SlideShare.pptx
Security Operations Cloud vs On Prem ISC2 Bangalore SlideShare.pptx
 
Ch 11: Hacking Wireless Networks
Ch 11: Hacking Wireless NetworksCh 11: Hacking Wireless Networks
Ch 11: Hacking Wireless Networks
 
Bypass Windows Defender Attack Surface Reduction.pdf
Bypass Windows Defender Attack Surface Reduction.pdfBypass Windows Defender Attack Surface Reduction.pdf
Bypass Windows Defender Attack Surface Reduction.pdf
 
Cybersecurity in the Era of IoT
Cybersecurity in the Era of IoTCybersecurity in the Era of IoT
Cybersecurity in the Era of IoT
 

Similar to [CB16] Air-Gap security: State-of-the-art Attacks, Analysis, and Mitigation by Mordechai Guri, Yisroel Mirsky & Yuval Elovici 

IEEE Standard for Securing Legacy Scada Protocols (Sequi, Inc)
IEEE Standard for Securing Legacy Scada Protocols (Sequi, Inc)IEEE Standard for Securing Legacy Scada Protocols (Sequi, Inc)
IEEE Standard for Securing Legacy Scada Protocols (Sequi, Inc)sequi_inc
 
Data acquisition system
Data acquisition systemData acquisition system
Data acquisition systemAmol Dudhate
 
SCADAPresentation.pptx information about scada
SCADAPresentation.pptx information about scadaSCADAPresentation.pptx information about scada
SCADAPresentation.pptx information about scadadarshanbs18
 
Mba admission in india
Mba admission in indiaMba admission in india
Mba admission in indiaEdhole.com
 
Data sniffing over Air Gap
Data sniffing over Air GapData sniffing over Air Gap
Data sniffing over Air GapOWASP Delhi
 
Taking a closer look at level 0 and level 1 security
Taking a closer look at level 0 and level 1 securityTaking a closer look at level 0 and level 1 security
Taking a closer look at level 0 and level 1 securityMatt Loong
 
Esd notes iae
Esd notes iaeEsd notes iae
Esd notes iaeMuru Gan
 
Networking Fundamentals
Networking  FundamentalsNetworking  Fundamentals
Networking FundamentalsManjit Chavda
 

Similar to [CB16] Air-Gap security: State-of-the-art Attacks, Analysis, and Mitigation by Mordechai Guri, Yisroel Mirsky & Yuval Elovici  (20)

IEEE Standard for Securing Legacy Scada Protocols (Sequi, Inc)
IEEE Standard for Securing Legacy Scada Protocols (Sequi, Inc)IEEE Standard for Securing Legacy Scada Protocols (Sequi, Inc)
IEEE Standard for Securing Legacy Scada Protocols (Sequi, Inc)
 
Data acquisition system
Data acquisition systemData acquisition system
Data acquisition system
 
Data Acquistation.pdf
Data Acquistation.pdfData Acquistation.pdf
Data Acquistation.pdf
 
SIGFOX Makers Tour - Lisboa
SIGFOX Makers Tour - LisboaSIGFOX Makers Tour - Lisboa
SIGFOX Makers Tour - Lisboa
 
SCADAPresentation.pptx information about scada
SCADAPresentation.pptx information about scadaSCADAPresentation.pptx information about scada
SCADAPresentation.pptx information about scada
 
CyberSecurity Best Practices for the IIoT
CyberSecurity Best Practices for the IIoTCyberSecurity Best Practices for the IIoT
CyberSecurity Best Practices for the IIoT
 
Mba admission in india
Mba admission in indiaMba admission in india
Mba admission in india
 
Embedded System
Embedded System Embedded System
Embedded System
 
Wsn handbook
Wsn handbookWsn handbook
Wsn handbook
 
Data sniffing over Air Gap
Data sniffing over Air GapData sniffing over Air Gap
Data sniffing over Air Gap
 
Data sniffing over air gaps 200524113012
Data sniffing over air gaps 200524113012Data sniffing over air gaps 200524113012
Data sniffing over air gaps 200524113012
 
Taking a closer look at level 0 and level 1 security
Taking a closer look at level 0 and level 1 securityTaking a closer look at level 0 and level 1 security
Taking a closer look at level 0 and level 1 security
 
Esd notes iae
Esd notes iaeEsd notes iae
Esd notes iae
 
Mini Project- Implementation & Evaluation of Wireless LANs
Mini Project- Implementation & Evaluation of Wireless LANsMini Project- Implementation & Evaluation of Wireless LANs
Mini Project- Implementation & Evaluation of Wireless LANs
 
Majorppt
MajorpptMajorppt
Majorppt
 
Networking Fundamentals
Networking FundamentalsNetworking Fundamentals
Networking Fundamentals
 
Presentation-1.pptx
Presentation-1.pptxPresentation-1.pptx
Presentation-1.pptx
 
Sensor net
Sensor netSensor net
Sensor net
 
Networking Fundamentals
Networking  FundamentalsNetworking  Fundamentals
Networking Fundamentals
 
Networking fundamentals (1)
Networking fundamentals (1)Networking fundamentals (1)
Networking fundamentals (1)
 

More from CODE BLUE

[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...CODE BLUE
 
[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten NohlCODE BLUE
 
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...CODE BLUE
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之CODE BLUE
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo PupilloCODE BLUE
 
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman [cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman CODE BLUE
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫CODE BLUE
 
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...CODE BLUE
 
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka [cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka CODE BLUE
 
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...CODE BLUE
 
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...CODE BLUE
 
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...CODE BLUE
 
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...CODE BLUE
 
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也CODE BLUE
 
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...CODE BLUE
 
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...CODE BLUE
 

More from CODE BLUE (20)

[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
 
[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl
 
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
 
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman [cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
 
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
 
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka [cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
 
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
 
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
 
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
 
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
 
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
 
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
 
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
 

Recently uploaded

08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 

Recently uploaded (20)

08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 

[CB16] Air-Gap security: State-of-the-art Attacks, Analysis, and Mitigation by Mordechai Guri, Yisroel Mirsky & Yuval Elovici