10
1| © 2017 Infoblox Inc. All Rights Reserved. DNS: Eine Sicherheitslücke? Dr. Claudia Johnson April 3rd, 2017

DNS: EineSicherheitslücke? - Controlware€¦ · 3| © 2017 Infoblox Inc. All Rights Reserved. •Infoblox DNS Threat Index at all-time high ̶ Infrastructure known to host or facilitate

Embed Size (px)

Citation preview

Page 1: DNS: EineSicherheitslücke? - Controlware€¦ · 3| © 2017 Infoblox Inc. All Rights Reserved. •Infoblox DNS Threat Index at all-time high ̶ Infrastructure known to host or facilitate

1 | © 2017 Infoblox Inc. All Rights Reserved.

DNS: Eine Sicherheitslücke?Dr. Claudia Johnson

April 3rd, 2017

Page 2: DNS: EineSicherheitslücke? - Controlware€¦ · 3| © 2017 Infoblox Inc. All Rights Reserved. •Infoblox DNS Threat Index at all-time high ̶ Infrastructure known to host or facilitate

2 | © 2017 Infoblox Inc. All Rights Reserved.

Agenda

1. Angriffsszenarien2. Infoblox Lösungen3. Demo4. Wie Sie sich schützen können

Page 3: DNS: EineSicherheitslücke? - Controlware€¦ · 3| © 2017 Infoblox Inc. All Rights Reserved. •Infoblox DNS Threat Index at all-time high ̶ Infrastructure known to host or facilitate

3 | © 2017 Infoblox Inc. All Rights Reserved.

• Infoblox DNS Threat Index at all-time high Infrastructure known to host or facilitate ransomware

grew just over 35x Exploit kits still the dominant category – less

sophisticated criminals are being enabled by more mature ones that sell exploit kits, pre-weaponized

• Over 91% percent malware uses DNS to1

Communicate with Command and Control (C&C) servers

Exfiltrate data Redirect traffic to malicious sites

• Existing security controls lack visibility into DNS based malware

DNS is a Key Threat Vector for Malware Spread

Source: 1. Cisco 2016 Annual Security Report

Infoblox DNS Threat Index

Page 4: DNS: EineSicherheitslücke? - Controlware€¦ · 3| © 2017 Infoblox Inc. All Rights Reserved. •Infoblox DNS Threat Index at all-time high ̶ Infrastructure known to host or facilitate

4 | © 2017 Infoblox Inc. All Rights Reserved.

Typische Kundenumgebung – Sind Kunden geschützt?

DMZ

dns hardcoded by users…

Proxy

ProxyTraffic

UnprotectedDNS Traffic

Application server

8.8.8.8or ISPservers

Microsoft DNS

Bind DNS Cache

Regular User

DNS request

Problemstellung• Viele Ausfalltore von DNS• Kunde fühlt sich sicher

wg. Proxy-Server• DMZ-DNS nicht gehärtet

gegen DNS DDOS• DNS-Requests

werden nicht auf Malware • untersucht• Systeme werden nicht vor

DNS-Datenexfiltration• geschützt

Proxy

UnprotectedDNS Traffic

UnprotectedDNS Traffic

Page 5: DNS: EineSicherheitslücke? - Controlware€¦ · 3| © 2017 Infoblox Inc. All Rights Reserved. •Infoblox DNS Threat Index at all-time high ̶ Infrastructure known to host or facilitate

5 | © 2017 Infoblox Inc. All Rights Reserved.

1. Malware Prevention und Containment - ActiveTrustBekannte Domains, IPs, etc.

2. DNS Data Exfiltration Prevention - Threat Insight Unbekannte Domains, IPs anhand von Heuristiken

3. DDOS Prevention - Advanced DNS Protection (ADP)

3 Lösungsbausteine

Page 6: DNS: EineSicherheitslücke? - Controlware€¦ · 3| © 2017 Infoblox Inc. All Rights Reserved. •Infoblox DNS Threat Index at all-time high ̶ Infrastructure known to host or facilitate

6 | © 2017 Infoblox Inc. All Rights Reserved.

ACTIVETRUST

Page 7: DNS: EineSicherheitslücke? - Controlware€¦ · 3| © 2017 Infoblox Inc. All Rights Reserved. •Infoblox DNS Threat Index at all-time high ̶ Infrastructure known to host or facilitate

7 | © 2017 Infoblox Inc. All Rights Reserved.

Other Partner Feeds

IID, SURBL Feeds

Threat Intelligence Platform

DNS FW

NGEP,NGFW,SIEM

TIDE

Dossier

Threat Analyst

((((((

Infoblox ActiveTrust: How it works

Also reputation, passiveDNS, Google Custom Search…

Page 8: DNS: EineSicherheitslücke? - Controlware€¦ · 3| © 2017 Infoblox Inc. All Rights Reserved. •Infoblox DNS Threat Index at all-time high ̶ Infrastructure known to host or facilitate

8 | © 2017 Infoblox Inc. All Rights Reserved.

• Redirects the endpoint’s DNS to Infoblox DNS in the cloud

• Encrypts and embeds the client identity in DNS packets

• Available for Windows (7/8/10) and Mac OSX 10.10 – 10.12

• Can be configured to switch to bypass mode when inside corporate network protected by on-premises ActiveTrust

• Small light-weight agent

Roaming Client: ActiveTrust Endpoint

* First phase offers support for Windows and Mac. Support for Linux, iOS, Android in future.

Corpor@te172

2501:621:201:1d3

Page 9: DNS: EineSicherheitslücke? - Controlware€¦ · 3| © 2017 Infoblox Inc. All Rights Reserved. •Infoblox DNS Threat Index at all-time high ̶ Infrastructure known to host or facilitate

9 | © 2017 Infoblox Inc. All Rights Reserved.

Dossier Demo

Page 10: DNS: EineSicherheitslücke? - Controlware€¦ · 3| © 2017 Infoblox Inc. All Rights Reserved. •Infoblox DNS Threat Index at all-time high ̶ Infrastructure known to host or facilitate

10 | © 2017 Infoblox Inc. All Rights Reserved.

Kundenumgebung mit Infoblox – Kunden sind geschützt

DMZ

dns hardcoded by users…

Proxy

ProxyTraffic

Application server

8.8.8.8or ISPservers

Microsoft DNS

Bind DNS Cache

Regular User

DNS request

Lösungen:• Malware C&C Schutz• DNS Datenexfiltrations-Schutz• DNS DDOS Schutz

Proxy

PtrotectedDNS Traffic