SlideShare a Scribd company logo
1 of 38
FFRI,Inc.
1
Threat Analysis on Windows 10 IoT Core
and Recommended Security Measures
FFRI Inc.
Naohide Waguri
waguri@ffri.jp
FFRI,Inc.
About Myself
• Formerly worked as a network engineer involved in quality
assessment of multilayer switches and firmware development
(missionary of automation using IXIA and the necessity of regression
test around 2007).
• Joined FFRI in 2013. Involved in development of a driver protection
system using Type 1 VMM, assessment of embedded systems and
development of a prototype of a 0-day protection system.
• Since 2015 involved mainly in research of automobile security.
2
FFRI,Inc.
Agenda
3
• Windows 10 IoT Core Overview
• Standard Security Feature of Windows 10 IoT Core
• Attack Vector & Threat Analysis
• Recommended Security Measures for Windows 10 IoT
Core
• Summary
FFRI,Inc.
Windows 10 IoT Core Overview
4
FFRI,Inc.
From Embedded to IoT
• Windows Embedded series has been renewed to Windows
IoT series along with the release of Windows 10.
• Windows 10 IoT Core is the smallest of the Windows series
targeting sensors and small devices.
5
http://az648995.vo.msecnd.net/win/2015/03/IoT-1.png
FFRI,Inc.
Windows OS supports SBC as well
• Windows 10 IoT Core can be used with SBC(Single Board
Computers) such as Raspberry Pi 2 and Intel’s MinnowBoard MAX
(free).
6
$40~
$99~$0
(Free!)
FFRI,Inc.
Standard Security Features of
Windows 10 IoT Core
7
FFRI,Inc.
Windows 10 IoT Core vs. Desktop Version
8
DEP
ASLR
Control Flow Guard
*Requires an option
upon build
Windows Firewall
*Customization
expected
Windows Update
Windows Defender
User Account Control
Supported by
Windows 10 IoT Core
Not Supported by
Windows 10 IoT Core
FFRI,Inc.
Still no support for Windows Update after 2
months... We’ve investigated if there is no
problem along.
9
FFRI,Inc.
Microsoft’s Security Updates(Aug. – Sept.)
• Security Updates for Windows 10
– Windows 10 Systems
• MS15-080, MS15-085, MS15-088, MS15-091,
MS15-097, MS15-098, MS15-102, MS15-105
– Microsoft .NET Framework
• MS15-080(3.5), MS15-092(4.6), MS15-101(3.5/4.6)
– Internet Explorer 11/Microsoft Edge
• MS15-079, MS15-091, MS15-093, MS15-094,
MS15-095
10
Excluded because Windows 10
IoT Core does not include
Internet Explorer / Edge
FFRI,Inc.
Microsoft’s Security Updates(Aug. – Sept.)
• Security Updates for Windows 10
– Windows 10 Systems
• MS15-080, MS15-085, MS15-088, MS15-091,
MS15-097, MS15-098, MS15-102, MS15-105
– Microsoft .NET Framework
• MS15-080(3.5), MS15-092(4.6), MS15-101(3.5/4.6)
– Internet Explorer 11/Microsoft Edge
• MS15-079, MS15-091, MS15-093, MS15-094,
MS15-095
11
Excluded because Windows 10 IoT
Core uses CoreCLR, a subset of .NET
Framework
and it causes no direct effect
FFRI,Inc.
Microsoft’s Security Updates(Aug. – Sept.)
• Security Updates for Windows 10
– Windows 10 Systems
• MS15-080, MS15-085, MS15-088, MS15-091,
MS15-097, MS15-098, MS15-102, MS15-105
– Microsoft .NET Framework
• MS15-080(3.5), MS15-092(4.6), MS15-101(3.5/4.6)
– Internet Explorer 11/Microsoft Edge
• MS15-079, MS15-091, MS15-093, MS15-094,
MS15-095
12
Some patches like MS15-102 (Privileges
Escalation exploiting a vulnerability in Task
Manager) affects both Windows 10 and IoT
Core but not all of them do due to a difference
in architecture.
FFRI,Inc.
Attack Vector & Threat Analysis
13
FFRI,Inc.
Research on Network Services
• We researched the possibility of remote attacks.
• Some ports were found to be open by default through scanning
TCP/UDP ports.
• We focused on ports for FTP and the remote debugging service,
ports that are thought to be most common for attacks.
14
FFRI,Inc.
Research on Network Services (cont.)
• Below are the ports that are open by default and command lines
given to their executables.
15
Port No.
Nmap’s
guess
Command Line
21.tcp ftp ftpd.exe
22.tcp ssh C:windowsSystem32svchost.exe -k SshSvcGroup
135.tcp msrcp C:windowssystem32svchost.exe -k RPCSS
445.tcp microsoft-ds? System
4020.tcp trap? C:RDBGmsvsmon.exe /CHILDSERVER 188 "+:4020" {5D8A1EE3-3C96-4562-
AD8A-8E4740A26577} 0x3 148 140 13c 144 /silent- /servicemode-
5985.tcp wsman? System
8080.tcp http-proxy System
9955.tcp
9955.udp
unknown C:windowssystem32svchost.exe -k LocalService
47001.tcp unknown System
FFRI,Inc.
Research on Network Services (cont.)
• The services we observed are meant for these purposes.
16
Port No.
Nmap’s
guess
Command Line
21.tcp ftp ftpd.exe
22.tcp ssh C:windowsSystem32svchost.exe -k SshSvcGroup
135.tcp msrcp C:windowssystem32svchost.exe -k RPCSS
445.tcp microsoft-ds? System
4020.tcp trap? C:RDBGmsvsmon.exe /CHILDSERVER 188 "+:4020" {5D8A1EE3-3C96-4562-
AD8A-8E4740A26577} 0x3 148 140 13c 144 /silent- /servicemode-
5985.tcp wsman? System
8080.tcp http-proxy System
9955.tcp
9955.udp
unknown C:windowssystem32svchost.exe -k LocalService
47001.tcp unknown System
MS’s official webpage describes a way to edit
startup files using FTP.
Although Nmap’s guess was trap, this is actually
used by Visual Studio 2015 for remote debugging.
This is registered in Task Scheduler and will
automatically halt after a certain time.
FFRI,Inc.
…Does FTP require no authentication?
• Nmap’s result tells us that the default FTP service allows an
anonymous login.
• The banner output differs from what traditional Windows would
output. Therefore we’ve observed its binary.
17
Scanned at 2015-09-26 00:14:16 ???? (?W???) for 83s
PORT STATE SERVICE REASON VERSION
21/tcp open ftp syn-ack ttl 128
| ftp-anon: Anonymous FTP login allowed (FTP code 230)
| d--------- 1 user group 0 Jul 10 13:13 CrashDump
| d--------- 1 user group 0 Jul 10 13:13 Data
| d--------- 1 user group 0 Jul 10 13:13 EFI
FFRI,Inc.
…FTP required no authentication, for real
• Analyzing ftpd.exe told us that there’s no authentication logic!
18
FFRI,Inc.
Summary of the FTP Service
• The FTP service in Windows 10 IoT Core has no authentication
feature.
– We cannot add an authentication later.
• The FTP service is written in the startup file so it will always start at
device boot.
• Default root directory is set at “C:”.
– It is possible to overwrite some files under “C:RDBG” and
“C:WindowsSystem32” which contain files related to the remote
debugging service.
19
FFRI,Inc.
…Does Remote debug “also” require no
authentication?
• As with the FTP service, the remote debugging feature available
since VS2015 also requires no authentication by default.
• Configurations regarding remote debugging are also written in the
startup file and it intentionally disables some security-related
configurations.
20
schtasks /create /f /tn "StartMsvsmon" /tr "%SystemDrive%RDBGmsvsmon.exe
/nowowwarn /noauth /anyuser /nosecuritywarn /timeout:36000" /ru
DefaultAccount /sc onstart >nul 2>&1
FFRI,Inc.
Web UI
• By default Windows 10 IoT Core has a built in web UI like other
standard IoT devices do.
• Unlike the FTP and the remote debug, accesses to the web UI goes
through Basic authentication. However, it is HTTP by default.
• Some actions can be done through REST API.
– Documents are available at /RestDocumentation.htm
• The Web UI allows for a deployment of applications and some
configurations of the device, but does not allow for security-related
configurations that we recommend today.
21
FFRI,Inc.
Research on Attack Scenario
• We’ve examined the anticipated threats upon 3 elements:
Confidentiality(C), Integrity(I) and Availability(A).
• We’ve also considered malwares that would exploit these threats.
• Lastly, we’ve created a diagram that clarifies relationships between
these threats.
22
FFRI,Inc.
Threats against Confidentiality(C)
• Sniffing/Password cracking(or Steal)
– Since the web UI uses HTTP + Basic authentication by default,
passwords can be stolen by intercepting packets.
– Like we’ve seen in attacks against home routers, there is a
chance that password cracking will be attempted against services
like HTTP and SSH.
• Unauthorized access/Spoofing
– Since there is no setup wizard on initial setup, one may operate
the system with the built in account left set with the default
password.
23
FFRI,Inc.
Threats against Integrity(I)
• Startup file tampering
– By exploiting the FTP service on default configuration, an attacker
can overwrite the startup file.
– Since the startup file gets executed as a batch file, it is possible to
create a new arbitrary user by the “net use” command.
24
FFRI,Inc.
Threats against Availability(A)
• DoS Attack
– Attempts on password cracking and continuous REST API
request can eventually cause a Denial of Service.
• I/O surveillance
– Malicious accesses and spoofing may allow for unauthorized use
of camera modules connected to the device(secret photography)
or operation of sensors.
25
FFRI,Inc.
Relationships between Threats
26
Confidentiality (C)
Integrity (I)
Availability (A)
Unauthorized access/Spoofing
Sniffing/Password Cracking
Startup file tampering
I/O surveillance DoS attack
Theft of auth. info through HTTP sniffing
Addition of an arbitrary user through the startup file
Hijacks of external modules
through execution of arbitrary
programs and commands.
Denial of Service through continuous
command execution, REST API
requests and malicious program.
FFRI,Inc.
These threats are very likely to be exploited by
malwares
• The threats in the default system are very analogous to the threats in
embedded devices like home routers.
– Chance of being operated with default accounts.
– No encryption to the web UI.
– FTP and remote debugging service without authentication.
• Therefore, there is a very high chance of being targeted by worms
that would repeat an intrusion and an infection.
27
Password cracking
through dictionary
attacks and brute force
just like for home
routers.
Command execution,
deployment of
executables or
backdoors by adding a
new user exploiting FTP,
SSH, remote debugging
services.
Port scans and scanning
of devices in the network
through ICMP.
FFRI,Inc.
Recommended Security Measures
for Windows 10 IoT Core
28
FFRI,Inc.
Relationships between Threats
29
Confidentiality (C)
Integrity (I)
Availability (A)
Unauthorized access/Spoofing
Sniffing/Password Cracking
Startup file tampering
I/O surveillance DoS attack
Theft of auth. info through HTTP sniffing
Addition of an arbitrary user through the startup file
Hijacks of external modules
through execution of arbitrary
programs and commands.
Denial of Service through continuous
command execution, REST API
requests and malicious program.
By taking security measures
for this area, we can assure the
minimum security requirement.
FFRI,Inc.
First thing to you should do after install
• Change password
– As a measure to prevent unauthorized access and spoofing, be
sure to change the password of the built-in account through SSH
or PowerShell.
– The password should be complicated (strong enough) to prevent
password cracks.
30
Unauthorized access/Spoofing
Sniffing/Password Cracking
net user [username] [password]
To add a user:
net user [username] [password] /add
FFRI,Inc.
First thing to you should do after install (cont.)
• Enable HTTPS
– Configure HTTPS for the web UI as a measure to prevent a theft
of authentication information by sniffing.
– The configuration has to be done through the registry, so a reboot
of the service or the device is required.
31
Reg add
HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindowsCurrentVersionIoTWebB /v
UseHttps /t REG_DWORD /d 1 /f
Reg add
HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindowsCurrentVersionIoTWebB /v
HttpsPort /t REG_DWORD /d <your port number> /f
Sniffing/Password Cracking
FFRI,Inc.
Edit the startup file
• Disallow FTP from starting or change the root directory.
– As a measure to prevent modification of IoTStartupOnBoot.cmd
and other important files, remove the authentication-free FTP
service from the startup file or change the root directory.
32
Change to: start ftpd.exe [PATH_TO_DIRECTORY] >nul 2>&1
Startup file tampering
FFRI,Inc.
Edit the startup file (cont.)
• Enable authentication for remote debugging
– Prevent unauthorized programs from being executed via the
remote debugging service.
33
I/O surveillance
DoS attack
Startup file tampering
Change to: %SystemDrive%RDBGmsvsmon.exe /timeout:36000“ /ru DefaultAccount /sc onstart >nul 2>&1
FFRI,Inc.
Configuration of Windows Firewall Rules
• Customize Windows Firewall
– Detailed configurations like
inbound/outbound settings are available
– Can also be written in the startup file
– Example below is for blocking SSH connections
34
Probe by malware
DoS attack
Unauthorized access/Spoofing
Check firewall status:
netsh advfirewall firewall show currentprofile
Block SSH(22) connection:
netsh advfirewall firewall add rule name=[RULE_NAME]
protocol=TCP localport=22 action=block
Check configuration:
Netsh advfirewall firewall show rule name=[RULE_NAME]
FFRI,Inc.
Summary
35
FFRI,Inc.
Have high expectation as a platform for IoT, but don’t consider it
the same as the desktop version of Windows
• Unlike the desktop version of Windows, users are expected to
configure the security as well, so it is unsafe to connect to the
Internet with the default configuration.
• It is recommended to at least apply our security measures, however
the configurations are complicated (especially Windows Firewall) and
not much information are available compared to existing OS like
Raspbian.
• Since Windows Update does not automatically apply security patches
now, numerous devices may be left with known vulnerabilities
unpatched in future.
36
FFRI,Inc.
Shouldn’t the platform assure the minimum
security requirement?
• The FTP service and the remote debugging service should have
authentication enabled by default and allow the user to select
whether to keep it on or not.
• Some users of Raspberry Pi 2 use it for hobby and does not
necessarily understand the risk of authentication-free FTP service
and remote debugging service.
• Although IoT series belongs to the family of Embedded series, since
it crowns the name of Windows and many uses can be expected with
its free distribution, we believe that the platform should assure the
minimum security requirement.
37
FFRI,Inc.
Thank you!
FFRI Inc.
http://www.ffri.jp
waguri@ffri.jp

More Related Content

What's hot

DerbyCon 2017 - Behind Enemy Lines
DerbyCon 2017 - Behind Enemy LinesDerbyCon 2017 - Behind Enemy Lines
DerbyCon 2017 - Behind Enemy LinesMichael Flossman
 
Vulnerability Inheritance in ICS (English)
Vulnerability Inheritance in ICS (English)Vulnerability Inheritance in ICS (English)
Vulnerability Inheritance in ICS (English)Digital Bond
 
Havex Deep Dive (English)
Havex Deep Dive (English)Havex Deep Dive (English)
Havex Deep Dive (English)Digital Bond
 
DFIR Austin Training (Feb 2020): Remote Access & Deploying Agents
DFIR Austin Training (Feb 2020): Remote Access & Deploying AgentsDFIR Austin Training (Feb 2020): Remote Access & Deploying Agents
DFIR Austin Training (Feb 2020): Remote Access & Deploying AgentsChristopher Gerritz
 
Exploring Risk and Mapping the Internet of Things with Autonomous Drones
Exploring Risk and Mapping the Internet of Things with Autonomous DronesExploring Risk and Mapping the Internet of Things with Autonomous Drones
Exploring Risk and Mapping the Internet of Things with Autonomous DronesPraetorian
 
technical overview - endpoint protection 10.3.3
technical overview - endpoint protection 10.3.3technical overview - endpoint protection 10.3.3
technical overview - endpoint protection 10.3.3Muhammad Denis Iqbal
 
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...FFRI, Inc.
 
Attacking Embedded Devices (No Axe Required)
Attacking Embedded Devices (No Axe Required)Attacking Embedded Devices (No Axe Required)
Attacking Embedded Devices (No Axe Required)Security Weekly
 
Finding the needle in the hardware haystack - HRES (1)
Finding the needle in the hardware haystack - HRES (1)Finding the needle in the hardware haystack - HRES (1)
Finding the needle in the hardware haystack - HRES (1)Tim Wright
 
Ceh v5 module 01 introduction to ethical hacking
Ceh v5 module 01 introduction to ethical hackingCeh v5 module 01 introduction to ethical hacking
Ceh v5 module 01 introduction to ethical hackingVi Tính Hoàng Nam
 
Csw2016 chaykin having_funwithsecuremessengers_and_androidwear
Csw2016 chaykin having_funwithsecuremessengers_and_androidwearCsw2016 chaykin having_funwithsecuremessengers_and_androidwear
Csw2016 chaykin having_funwithsecuremessengers_and_androidwearCanSecWest
 
Ce hv6 module 52 hacking rss and atom
Ce hv6 module 52 hacking rss and atomCe hv6 module 52 hacking rss and atom
Ce hv6 module 52 hacking rss and atomVi Tính Hoàng Nam
 
The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...
The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...
The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...Eric Vanderburg
 
CODE BLUE 2014 : DeviceDisEnabler : A hypervisor which hides devices to prote...
CODE BLUE 2014 : DeviceDisEnabler : A hypervisor which hides devices to prote...CODE BLUE 2014 : DeviceDisEnabler : A hypervisor which hides devices to prote...
CODE BLUE 2014 : DeviceDisEnabler : A hypervisor which hides devices to prote...CODE BLUE
 
Windows Service Hardening
Windows Service HardeningWindows Service Hardening
Windows Service HardeningDigital Bond
 
Monitoring ICS Communications
Monitoring ICS CommunicationsMonitoring ICS Communications
Monitoring ICS CommunicationsDigital Bond
 
Ce hv6 module 46 securing laptop computers
Ce hv6 module 46 securing laptop computersCe hv6 module 46 securing laptop computers
Ce hv6 module 46 securing laptop computersVi Tính Hoàng Nam
 
Lucas apa pacsec slides
Lucas apa pacsec slidesLucas apa pacsec slides
Lucas apa pacsec slidesPacSecJP
 

What's hot (20)

DerbyCon 2017 - Behind Enemy Lines
DerbyCon 2017 - Behind Enemy LinesDerbyCon 2017 - Behind Enemy Lines
DerbyCon 2017 - Behind Enemy Lines
 
Vulnerability Inheritance in ICS (English)
Vulnerability Inheritance in ICS (English)Vulnerability Inheritance in ICS (English)
Vulnerability Inheritance in ICS (English)
 
Havex Deep Dive (English)
Havex Deep Dive (English)Havex Deep Dive (English)
Havex Deep Dive (English)
 
DFIR Austin Training (Feb 2020): Remote Access & Deploying Agents
DFIR Austin Training (Feb 2020): Remote Access & Deploying AgentsDFIR Austin Training (Feb 2020): Remote Access & Deploying Agents
DFIR Austin Training (Feb 2020): Remote Access & Deploying Agents
 
Exploring Risk and Mapping the Internet of Things with Autonomous Drones
Exploring Risk and Mapping the Internet of Things with Autonomous DronesExploring Risk and Mapping the Internet of Things with Autonomous Drones
Exploring Risk and Mapping the Internet of Things with Autonomous Drones
 
DFIR Training: RDP Triage
DFIR Training: RDP TriageDFIR Training: RDP Triage
DFIR Training: RDP Triage
 
technical overview - endpoint protection 10.3.3
technical overview - endpoint protection 10.3.3technical overview - endpoint protection 10.3.3
technical overview - endpoint protection 10.3.3
 
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
 
Attacking Embedded Devices (No Axe Required)
Attacking Embedded Devices (No Axe Required)Attacking Embedded Devices (No Axe Required)
Attacking Embedded Devices (No Axe Required)
 
Finding the needle in the hardware haystack - HRES (1)
Finding the needle in the hardware haystack - HRES (1)Finding the needle in the hardware haystack - HRES (1)
Finding the needle in the hardware haystack - HRES (1)
 
Ceh v5 module 01 introduction to ethical hacking
Ceh v5 module 01 introduction to ethical hackingCeh v5 module 01 introduction to ethical hacking
Ceh v5 module 01 introduction to ethical hacking
 
Csw2016 chaykin having_funwithsecuremessengers_and_androidwear
Csw2016 chaykin having_funwithsecuremessengers_and_androidwearCsw2016 chaykin having_funwithsecuremessengers_and_androidwear
Csw2016 chaykin having_funwithsecuremessengers_and_androidwear
 
Ceh v5 module 14 sql injection
Ceh v5 module 14 sql injectionCeh v5 module 14 sql injection
Ceh v5 module 14 sql injection
 
Ce hv6 module 52 hacking rss and atom
Ce hv6 module 52 hacking rss and atomCe hv6 module 52 hacking rss and atom
Ce hv6 module 52 hacking rss and atom
 
The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...
The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...
The Bot Stops Here: Removing the BotNet Threat - Public and Higher Ed Securit...
 
CODE BLUE 2014 : DeviceDisEnabler : A hypervisor which hides devices to prote...
CODE BLUE 2014 : DeviceDisEnabler : A hypervisor which hides devices to prote...CODE BLUE 2014 : DeviceDisEnabler : A hypervisor which hides devices to prote...
CODE BLUE 2014 : DeviceDisEnabler : A hypervisor which hides devices to prote...
 
Windows Service Hardening
Windows Service HardeningWindows Service Hardening
Windows Service Hardening
 
Monitoring ICS Communications
Monitoring ICS CommunicationsMonitoring ICS Communications
Monitoring ICS Communications
 
Ce hv6 module 46 securing laptop computers
Ce hv6 module 46 securing laptop computersCe hv6 module 46 securing laptop computers
Ce hv6 module 46 securing laptop computers
 
Lucas apa pacsec slides
Lucas apa pacsec slidesLucas apa pacsec slides
Lucas apa pacsec slides
 

Similar to Threat Analysis on Win10 IoT Core and Recommaended Security Measures by Naohide Waguri - CODE BLUE 2015

QRadar_CEddfdfdsfdfdfdfdfdfdfdfdfdfdff.pdf
QRadar_CEddfdfdsfdfdfdfdfdfdfdfdfdfdff.pdfQRadar_CEddfdfdsfdfdfdfdfdfdfdfdfdfdff.pdf
QRadar_CEddfdfdsfdfdfdfdfdfdfdfdfdfdff.pdfmindhackers161
 
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)Luca Bongiorni
 
IT Essentials (Version 7.0) - ITE Chapter 13 Exam Answers
IT Essentials (Version 7.0) - ITE Chapter 13 Exam AnswersIT Essentials (Version 7.0) - ITE Chapter 13 Exam Answers
IT Essentials (Version 7.0) - ITE Chapter 13 Exam AnswersITExamAnswers.net
 
2019-12-11-OWASP-IoT-Top-10---Introduction-and-Root-Causes.pdf
2019-12-11-OWASP-IoT-Top-10---Introduction-and-Root-Causes.pdf2019-12-11-OWASP-IoT-Top-10---Introduction-and-Root-Causes.pdf
2019-12-11-OWASP-IoT-Top-10---Introduction-and-Root-Causes.pdfdino715195
 
Bangalore OpenMSA DevDay - September 19, 2018
Bangalore OpenMSA DevDay - September 19, 2018Bangalore OpenMSA DevDay - September 19, 2018
Bangalore OpenMSA DevDay - September 19, 2018UBiqube
 
Bypassing Windows Security Functions(en)
Bypassing Windows Security Functions(en)Bypassing Windows Security Functions(en)
Bypassing Windows Security Functions(en)abend_cve_9999_0001
 
Securing with Sophos - Sophos Day Belux 2014
Securing with Sophos - Sophos Day Belux 2014Securing with Sophos - Sophos Day Belux 2014
Securing with Sophos - Sophos Day Belux 2014Sophos Benelux
 
Gestiona el riesgo de las grandes amenazas
Gestiona el riesgo de las grandes amenazasGestiona el riesgo de las grandes amenazas
Gestiona el riesgo de las grandes amenazasNextel S.A.
 
Revealing the Attack Operations Targeting Japan by Shusei Tomonaga & Yuu Nak...
Revealing the Attack Operations Targeting Japan by  Shusei Tomonaga & Yuu Nak...Revealing the Attack Operations Targeting Japan by  Shusei Tomonaga & Yuu Nak...
Revealing the Attack Operations Targeting Japan by Shusei Tomonaga & Yuu Nak...CODE BLUE
 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelinesZakaria SMAHI
 
CCNA 1 Routing and Switching v5.0 Chapter 11
CCNA 1 Routing and Switching v5.0 Chapter 11CCNA 1 Routing and Switching v5.0 Chapter 11
CCNA 1 Routing and Switching v5.0 Chapter 11Nil Menon
 
[CLASS2014] Palestra Técnica - Franzvitor Fiorim
[CLASS2014] Palestra Técnica - Franzvitor Fiorim[CLASS2014] Palestra Técnica - Franzvitor Fiorim
[CLASS2014] Palestra Técnica - Franzvitor FiorimTI Safe
 
50357 a enu-labmanual01
50357 a enu-labmanual0150357 a enu-labmanual01
50357 a enu-labmanual01Frank olazo
 
Security Design Considerations Module 3 - Training Sample
Security Design Considerations Module 3 - Training SampleSecurity Design Considerations Module 3 - Training Sample
Security Design Considerations Module 3 - Training SampleContent Rules, Inc.
 
Log Analytics for Distributed Microservices
Log Analytics for Distributed MicroservicesLog Analytics for Distributed Microservices
Log Analytics for Distributed MicroservicesKai Wähner
 
Standardizing the tee with global platform and RISC-V
Standardizing the tee with global platform and RISC-VStandardizing the tee with global platform and RISC-V
Standardizing the tee with global platform and RISC-VRISC-V International
 
Event log analyzer by me
Event log analyzer by me Event log analyzer by me
Event log analyzer by me ER Swapnil Raut
 
Crime Reporting System.pptx
Crime Reporting System.pptxCrime Reporting System.pptx
Crime Reporting System.pptxPenilVora
 
James Jara Portfolio 2014 - InfoSec White Paper- Part 5
James Jara Portfolio 2014 - InfoSec White Paper- Part 5James Jara Portfolio 2014 - InfoSec White Paper- Part 5
James Jara Portfolio 2014 - InfoSec White Paper- Part 5James Jara
 

Similar to Threat Analysis on Win10 IoT Core and Recommaended Security Measures by Naohide Waguri - CODE BLUE 2015 (20)

QRadar_CEddfdfdsfdfdfdfdfdfdfdfdfdfdff.pdf
QRadar_CEddfdfdsfdfdfdfdfdfdfdfdfdfdff.pdfQRadar_CEddfdfdsfdfdfdfdfdfdfdfdfdfdff.pdf
QRadar_CEddfdfdsfdfdfdfdfdfdfdfdfdfdff.pdf
 
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
 
IT Essentials (Version 7.0) - ITE Chapter 13 Exam Answers
IT Essentials (Version 7.0) - ITE Chapter 13 Exam AnswersIT Essentials (Version 7.0) - ITE Chapter 13 Exam Answers
IT Essentials (Version 7.0) - ITE Chapter 13 Exam Answers
 
2019-12-11-OWASP-IoT-Top-10---Introduction-and-Root-Causes.pdf
2019-12-11-OWASP-IoT-Top-10---Introduction-and-Root-Causes.pdf2019-12-11-OWASP-IoT-Top-10---Introduction-and-Root-Causes.pdf
2019-12-11-OWASP-IoT-Top-10---Introduction-and-Root-Causes.pdf
 
Bangalore OpenMSA DevDay - September 19, 2018
Bangalore OpenMSA DevDay - September 19, 2018Bangalore OpenMSA DevDay - September 19, 2018
Bangalore OpenMSA DevDay - September 19, 2018
 
Bypassing Windows Security Functions(en)
Bypassing Windows Security Functions(en)Bypassing Windows Security Functions(en)
Bypassing Windows Security Functions(en)
 
Securing with Sophos - Sophos Day Belux 2014
Securing with Sophos - Sophos Day Belux 2014Securing with Sophos - Sophos Day Belux 2014
Securing with Sophos - Sophos Day Belux 2014
 
Gestiona el riesgo de las grandes amenazas
Gestiona el riesgo de las grandes amenazasGestiona el riesgo de las grandes amenazas
Gestiona el riesgo de las grandes amenazas
 
Revealing the Attack Operations Targeting Japan by Shusei Tomonaga & Yuu Nak...
Revealing the Attack Operations Targeting Japan by  Shusei Tomonaga & Yuu Nak...Revealing the Attack Operations Targeting Japan by  Shusei Tomonaga & Yuu Nak...
Revealing the Attack Operations Targeting Japan by Shusei Tomonaga & Yuu Nak...
 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelines
 
CCNA 1 Routing and Switching v5.0 Chapter 11
CCNA 1 Routing and Switching v5.0 Chapter 11CCNA 1 Routing and Switching v5.0 Chapter 11
CCNA 1 Routing and Switching v5.0 Chapter 11
 
[CLASS2014] Palestra Técnica - Franzvitor Fiorim
[CLASS2014] Palestra Técnica - Franzvitor Fiorim[CLASS2014] Palestra Técnica - Franzvitor Fiorim
[CLASS2014] Palestra Técnica - Franzvitor Fiorim
 
50357 a enu-labmanual01
50357 a enu-labmanual0150357 a enu-labmanual01
50357 a enu-labmanual01
 
Security Design Considerations Module 3 - Training Sample
Security Design Considerations Module 3 - Training SampleSecurity Design Considerations Module 3 - Training Sample
Security Design Considerations Module 3 - Training Sample
 
Log Analytics for Distributed Microservices
Log Analytics for Distributed MicroservicesLog Analytics for Distributed Microservices
Log Analytics for Distributed Microservices
 
Standardizing the tee with global platform and RISC-V
Standardizing the tee with global platform and RISC-VStandardizing the tee with global platform and RISC-V
Standardizing the tee with global platform and RISC-V
 
PRTG
PRTGPRTG
PRTG
 
Event log analyzer by me
Event log analyzer by me Event log analyzer by me
Event log analyzer by me
 
Crime Reporting System.pptx
Crime Reporting System.pptxCrime Reporting System.pptx
Crime Reporting System.pptx
 
James Jara Portfolio 2014 - InfoSec White Paper- Part 5
James Jara Portfolio 2014 - InfoSec White Paper- Part 5James Jara Portfolio 2014 - InfoSec White Paper- Part 5
James Jara Portfolio 2014 - InfoSec White Paper- Part 5
 

More from CODE BLUE

[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...CODE BLUE
 
[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten NohlCODE BLUE
 
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...CODE BLUE
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之CODE BLUE
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo PupilloCODE BLUE
 
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman [cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman CODE BLUE
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫CODE BLUE
 
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...CODE BLUE
 
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka [cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka CODE BLUE
 
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...CODE BLUE
 
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...CODE BLUE
 
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...CODE BLUE
 
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...CODE BLUE
 
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也CODE BLUE
 
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...CODE BLUE
 
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...CODE BLUE
 

More from CODE BLUE (20)

[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
 
[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl
 
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
 
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman [cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
 
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
 
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka [cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
 
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
 
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
 
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
 
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
 
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
 
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
 
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
 

Recently uploaded

DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about usDynamic Netsoft
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...OnePlan Solutions
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...stazi3110
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software DevelopersVinodh Ram
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...harshavardhanraghave
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxComplianceQuest1
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsAlberto González Trastoy
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackVICTOR MAESTRE RAMIREZ
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...gurkirankumar98700
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...soniya singh
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comFatema Valibhai
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsArshad QA
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providermohitmore19
 
Project Based Learning (A.I).pptx detail explanation
Project Based Learning (A.I).pptx detail explanationProject Based Learning (A.I).pptx detail explanation
Project Based Learning (A.I).pptx detail explanationkaushalgiri8080
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxbodapatigopi8531
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...MyIntelliSource, Inc.
 
Active Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfActive Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfCionsystems
 

Recently uploaded (20)

Exploring iOS App Development: Simplifying the Process
Exploring iOS App Development: Simplifying the ProcessExploring iOS App Development: Simplifying the Process
Exploring iOS App Development: Simplifying the Process
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about us
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software Developers
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStack
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
Project Based Learning (A.I).pptx detail explanation
Project Based Learning (A.I).pptx detail explanationProject Based Learning (A.I).pptx detail explanation
Project Based Learning (A.I).pptx detail explanation
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptx
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
 
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS LiveVip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
 
Active Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfActive Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdf
 

Threat Analysis on Win10 IoT Core and Recommaended Security Measures by Naohide Waguri - CODE BLUE 2015

  • 1. FFRI,Inc. 1 Threat Analysis on Windows 10 IoT Core and Recommended Security Measures FFRI Inc. Naohide Waguri waguri@ffri.jp
  • 2. FFRI,Inc. About Myself • Formerly worked as a network engineer involved in quality assessment of multilayer switches and firmware development (missionary of automation using IXIA and the necessity of regression test around 2007). • Joined FFRI in 2013. Involved in development of a driver protection system using Type 1 VMM, assessment of embedded systems and development of a prototype of a 0-day protection system. • Since 2015 involved mainly in research of automobile security. 2
  • 3. FFRI,Inc. Agenda 3 • Windows 10 IoT Core Overview • Standard Security Feature of Windows 10 IoT Core • Attack Vector & Threat Analysis • Recommended Security Measures for Windows 10 IoT Core • Summary
  • 4. FFRI,Inc. Windows 10 IoT Core Overview 4
  • 5. FFRI,Inc. From Embedded to IoT • Windows Embedded series has been renewed to Windows IoT series along with the release of Windows 10. • Windows 10 IoT Core is the smallest of the Windows series targeting sensors and small devices. 5 http://az648995.vo.msecnd.net/win/2015/03/IoT-1.png
  • 6. FFRI,Inc. Windows OS supports SBC as well • Windows 10 IoT Core can be used with SBC(Single Board Computers) such as Raspberry Pi 2 and Intel’s MinnowBoard MAX (free). 6 $40~ $99~$0 (Free!)
  • 7. FFRI,Inc. Standard Security Features of Windows 10 IoT Core 7
  • 8. FFRI,Inc. Windows 10 IoT Core vs. Desktop Version 8 DEP ASLR Control Flow Guard *Requires an option upon build Windows Firewall *Customization expected Windows Update Windows Defender User Account Control Supported by Windows 10 IoT Core Not Supported by Windows 10 IoT Core
  • 9. FFRI,Inc. Still no support for Windows Update after 2 months... We’ve investigated if there is no problem along. 9
  • 10. FFRI,Inc. Microsoft’s Security Updates(Aug. – Sept.) • Security Updates for Windows 10 – Windows 10 Systems • MS15-080, MS15-085, MS15-088, MS15-091, MS15-097, MS15-098, MS15-102, MS15-105 – Microsoft .NET Framework • MS15-080(3.5), MS15-092(4.6), MS15-101(3.5/4.6) – Internet Explorer 11/Microsoft Edge • MS15-079, MS15-091, MS15-093, MS15-094, MS15-095 10 Excluded because Windows 10 IoT Core does not include Internet Explorer / Edge
  • 11. FFRI,Inc. Microsoft’s Security Updates(Aug. – Sept.) • Security Updates for Windows 10 – Windows 10 Systems • MS15-080, MS15-085, MS15-088, MS15-091, MS15-097, MS15-098, MS15-102, MS15-105 – Microsoft .NET Framework • MS15-080(3.5), MS15-092(4.6), MS15-101(3.5/4.6) – Internet Explorer 11/Microsoft Edge • MS15-079, MS15-091, MS15-093, MS15-094, MS15-095 11 Excluded because Windows 10 IoT Core uses CoreCLR, a subset of .NET Framework and it causes no direct effect
  • 12. FFRI,Inc. Microsoft’s Security Updates(Aug. – Sept.) • Security Updates for Windows 10 – Windows 10 Systems • MS15-080, MS15-085, MS15-088, MS15-091, MS15-097, MS15-098, MS15-102, MS15-105 – Microsoft .NET Framework • MS15-080(3.5), MS15-092(4.6), MS15-101(3.5/4.6) – Internet Explorer 11/Microsoft Edge • MS15-079, MS15-091, MS15-093, MS15-094, MS15-095 12 Some patches like MS15-102 (Privileges Escalation exploiting a vulnerability in Task Manager) affects both Windows 10 and IoT Core but not all of them do due to a difference in architecture.
  • 13. FFRI,Inc. Attack Vector & Threat Analysis 13
  • 14. FFRI,Inc. Research on Network Services • We researched the possibility of remote attacks. • Some ports were found to be open by default through scanning TCP/UDP ports. • We focused on ports for FTP and the remote debugging service, ports that are thought to be most common for attacks. 14
  • 15. FFRI,Inc. Research on Network Services (cont.) • Below are the ports that are open by default and command lines given to their executables. 15 Port No. Nmap’s guess Command Line 21.tcp ftp ftpd.exe 22.tcp ssh C:windowsSystem32svchost.exe -k SshSvcGroup 135.tcp msrcp C:windowssystem32svchost.exe -k RPCSS 445.tcp microsoft-ds? System 4020.tcp trap? C:RDBGmsvsmon.exe /CHILDSERVER 188 "+:4020" {5D8A1EE3-3C96-4562- AD8A-8E4740A26577} 0x3 148 140 13c 144 /silent- /servicemode- 5985.tcp wsman? System 8080.tcp http-proxy System 9955.tcp 9955.udp unknown C:windowssystem32svchost.exe -k LocalService 47001.tcp unknown System
  • 16. FFRI,Inc. Research on Network Services (cont.) • The services we observed are meant for these purposes. 16 Port No. Nmap’s guess Command Line 21.tcp ftp ftpd.exe 22.tcp ssh C:windowsSystem32svchost.exe -k SshSvcGroup 135.tcp msrcp C:windowssystem32svchost.exe -k RPCSS 445.tcp microsoft-ds? System 4020.tcp trap? C:RDBGmsvsmon.exe /CHILDSERVER 188 "+:4020" {5D8A1EE3-3C96-4562- AD8A-8E4740A26577} 0x3 148 140 13c 144 /silent- /servicemode- 5985.tcp wsman? System 8080.tcp http-proxy System 9955.tcp 9955.udp unknown C:windowssystem32svchost.exe -k LocalService 47001.tcp unknown System MS’s official webpage describes a way to edit startup files using FTP. Although Nmap’s guess was trap, this is actually used by Visual Studio 2015 for remote debugging. This is registered in Task Scheduler and will automatically halt after a certain time.
  • 17. FFRI,Inc. …Does FTP require no authentication? • Nmap’s result tells us that the default FTP service allows an anonymous login. • The banner output differs from what traditional Windows would output. Therefore we’ve observed its binary. 17 Scanned at 2015-09-26 00:14:16 ???? (?W???) for 83s PORT STATE SERVICE REASON VERSION 21/tcp open ftp syn-ack ttl 128 | ftp-anon: Anonymous FTP login allowed (FTP code 230) | d--------- 1 user group 0 Jul 10 13:13 CrashDump | d--------- 1 user group 0 Jul 10 13:13 Data | d--------- 1 user group 0 Jul 10 13:13 EFI
  • 18. FFRI,Inc. …FTP required no authentication, for real • Analyzing ftpd.exe told us that there’s no authentication logic! 18
  • 19. FFRI,Inc. Summary of the FTP Service • The FTP service in Windows 10 IoT Core has no authentication feature. – We cannot add an authentication later. • The FTP service is written in the startup file so it will always start at device boot. • Default root directory is set at “C:”. – It is possible to overwrite some files under “C:RDBG” and “C:WindowsSystem32” which contain files related to the remote debugging service. 19
  • 20. FFRI,Inc. …Does Remote debug “also” require no authentication? • As with the FTP service, the remote debugging feature available since VS2015 also requires no authentication by default. • Configurations regarding remote debugging are also written in the startup file and it intentionally disables some security-related configurations. 20 schtasks /create /f /tn "StartMsvsmon" /tr "%SystemDrive%RDBGmsvsmon.exe /nowowwarn /noauth /anyuser /nosecuritywarn /timeout:36000" /ru DefaultAccount /sc onstart >nul 2>&1
  • 21. FFRI,Inc. Web UI • By default Windows 10 IoT Core has a built in web UI like other standard IoT devices do. • Unlike the FTP and the remote debug, accesses to the web UI goes through Basic authentication. However, it is HTTP by default. • Some actions can be done through REST API. – Documents are available at /RestDocumentation.htm • The Web UI allows for a deployment of applications and some configurations of the device, but does not allow for security-related configurations that we recommend today. 21
  • 22. FFRI,Inc. Research on Attack Scenario • We’ve examined the anticipated threats upon 3 elements: Confidentiality(C), Integrity(I) and Availability(A). • We’ve also considered malwares that would exploit these threats. • Lastly, we’ve created a diagram that clarifies relationships between these threats. 22
  • 23. FFRI,Inc. Threats against Confidentiality(C) • Sniffing/Password cracking(or Steal) – Since the web UI uses HTTP + Basic authentication by default, passwords can be stolen by intercepting packets. – Like we’ve seen in attacks against home routers, there is a chance that password cracking will be attempted against services like HTTP and SSH. • Unauthorized access/Spoofing – Since there is no setup wizard on initial setup, one may operate the system with the built in account left set with the default password. 23
  • 24. FFRI,Inc. Threats against Integrity(I) • Startup file tampering – By exploiting the FTP service on default configuration, an attacker can overwrite the startup file. – Since the startup file gets executed as a batch file, it is possible to create a new arbitrary user by the “net use” command. 24
  • 25. FFRI,Inc. Threats against Availability(A) • DoS Attack – Attempts on password cracking and continuous REST API request can eventually cause a Denial of Service. • I/O surveillance – Malicious accesses and spoofing may allow for unauthorized use of camera modules connected to the device(secret photography) or operation of sensors. 25
  • 26. FFRI,Inc. Relationships between Threats 26 Confidentiality (C) Integrity (I) Availability (A) Unauthorized access/Spoofing Sniffing/Password Cracking Startup file tampering I/O surveillance DoS attack Theft of auth. info through HTTP sniffing Addition of an arbitrary user through the startup file Hijacks of external modules through execution of arbitrary programs and commands. Denial of Service through continuous command execution, REST API requests and malicious program.
  • 27. FFRI,Inc. These threats are very likely to be exploited by malwares • The threats in the default system are very analogous to the threats in embedded devices like home routers. – Chance of being operated with default accounts. – No encryption to the web UI. – FTP and remote debugging service without authentication. • Therefore, there is a very high chance of being targeted by worms that would repeat an intrusion and an infection. 27 Password cracking through dictionary attacks and brute force just like for home routers. Command execution, deployment of executables or backdoors by adding a new user exploiting FTP, SSH, remote debugging services. Port scans and scanning of devices in the network through ICMP.
  • 29. FFRI,Inc. Relationships between Threats 29 Confidentiality (C) Integrity (I) Availability (A) Unauthorized access/Spoofing Sniffing/Password Cracking Startup file tampering I/O surveillance DoS attack Theft of auth. info through HTTP sniffing Addition of an arbitrary user through the startup file Hijacks of external modules through execution of arbitrary programs and commands. Denial of Service through continuous command execution, REST API requests and malicious program. By taking security measures for this area, we can assure the minimum security requirement.
  • 30. FFRI,Inc. First thing to you should do after install • Change password – As a measure to prevent unauthorized access and spoofing, be sure to change the password of the built-in account through SSH or PowerShell. – The password should be complicated (strong enough) to prevent password cracks. 30 Unauthorized access/Spoofing Sniffing/Password Cracking net user [username] [password] To add a user: net user [username] [password] /add
  • 31. FFRI,Inc. First thing to you should do after install (cont.) • Enable HTTPS – Configure HTTPS for the web UI as a measure to prevent a theft of authentication information by sniffing. – The configuration has to be done through the registry, so a reboot of the service or the device is required. 31 Reg add HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindowsCurrentVersionIoTWebB /v UseHttps /t REG_DWORD /d 1 /f Reg add HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindowsCurrentVersionIoTWebB /v HttpsPort /t REG_DWORD /d <your port number> /f Sniffing/Password Cracking
  • 32. FFRI,Inc. Edit the startup file • Disallow FTP from starting or change the root directory. – As a measure to prevent modification of IoTStartupOnBoot.cmd and other important files, remove the authentication-free FTP service from the startup file or change the root directory. 32 Change to: start ftpd.exe [PATH_TO_DIRECTORY] >nul 2>&1 Startup file tampering
  • 33. FFRI,Inc. Edit the startup file (cont.) • Enable authentication for remote debugging – Prevent unauthorized programs from being executed via the remote debugging service. 33 I/O surveillance DoS attack Startup file tampering Change to: %SystemDrive%RDBGmsvsmon.exe /timeout:36000“ /ru DefaultAccount /sc onstart >nul 2>&1
  • 34. FFRI,Inc. Configuration of Windows Firewall Rules • Customize Windows Firewall – Detailed configurations like inbound/outbound settings are available – Can also be written in the startup file – Example below is for blocking SSH connections 34 Probe by malware DoS attack Unauthorized access/Spoofing Check firewall status: netsh advfirewall firewall show currentprofile Block SSH(22) connection: netsh advfirewall firewall add rule name=[RULE_NAME] protocol=TCP localport=22 action=block Check configuration: Netsh advfirewall firewall show rule name=[RULE_NAME]
  • 36. FFRI,Inc. Have high expectation as a platform for IoT, but don’t consider it the same as the desktop version of Windows • Unlike the desktop version of Windows, users are expected to configure the security as well, so it is unsafe to connect to the Internet with the default configuration. • It is recommended to at least apply our security measures, however the configurations are complicated (especially Windows Firewall) and not much information are available compared to existing OS like Raspbian. • Since Windows Update does not automatically apply security patches now, numerous devices may be left with known vulnerabilities unpatched in future. 36
  • 37. FFRI,Inc. Shouldn’t the platform assure the minimum security requirement? • The FTP service and the remote debugging service should have authentication enabled by default and allow the user to select whether to keep it on or not. • Some users of Raspberry Pi 2 use it for hobby and does not necessarily understand the risk of authentication-free FTP service and remote debugging service. • Although IoT series belongs to the family of Embedded series, since it crowns the name of Windows and many uses can be expected with its free distribution, we believe that the platform should assure the minimum security requirement. 37