Skip to main content

Follow Me

Join Viktor, a proud nerd and seasoned entrepreneur, whose academic journey at Santa Clara University in Silicon Valley sparked a career marked by innovation and foresight. From his college days, Viktor embarked on an entrepreneurial path, beginning with YippieMove, a groundbreaking email migration service, and continuing with a series of bootstrapped ventures.

Nerding out about Security with Andrew Martin

Play On Listen to podcast on YouTube Listen to podcast on Spotify Listen to podcast on Apple Listen to podcast on Amazon music
01 JAN • 2024 59 mins
Share:

In this inaugural episode, I’m joined by Andy Martin from ControlPlane to explore the fascinating world of Cloud Native security. Andy’s extensive experience in regulated industries like finance and government offers unique insights into modern security challenges.

We start by revisiting our “Internet of Shit” conference talk, which sets the stage for a deeper discussion about current security concerns. What particularly caught my attention was Andy’s perspective on penetration testing and its role in both digital and physical security assessments. His breakdown of social engineering attacks reveals just how sophisticated modern security threats have become.

The conversation gets especially interesting when we dive into the ethics of hacking. Andy’s analysis of Black Hat, White Hat, and Grey Hat approaches provides valuable context for understanding the security landscape. We also tackle the ongoing debate between on-premises and cloud security, examining the unique challenges each presents.

I was particularly intrigued by our discussion of compliance and certification frameworks like SOC 2 and ISO 27001. Andy’s practical threat modeling exercise demonstrates real-world risk assessment strategies that organizations can implement immediately. We also explore supply chain security and Software Bills of Materials (SBOMs), highlighting their growing importance in modern software development.

If you’re interested in cybersecurity, cloud infrastructure, or risk management, you’ll find plenty of practical insights here. Andy brings both deep technical knowledge and real-world experience to the discussion, making complex security concepts accessible while maintaining their technical depth.

Transcript

Show/Hide Transcript
[00:00] Viktor Petersson
Welcome to this inaugural episode of Nerding up with Victor.
[00:04] Viktor Petersson
Today I have with me a very good friend of mine, Andy Martin from Control Plane.
[00:10] Viktor Petersson
We go way back, we've been on the conference circuits quite a bit together, travel the world and had a lot of fun at various conferences over the years and I think kind of related to this conference, this talk is our conference talk didn't have shit that we gave a while back ago which was a really fun talk at least for me to do.
[00:31] Viktor Petersson
So maybe Andy, do you want to do a quick introduction about yourself and Control Plane to give the listeners some context?
[00:38] Andy Martin
Sure, yes.
[00:40] Andy Martin
Thank you for having me on Victor.
[00:41] Andy Martin
Deeply honored to be the first guest.
[00:45] Andy Martin
Yeah, I mean I am a security engineer by trade I started a consultancy about six years ago based on servicing regulated industries, financial service, government.
[00:58] Andy Martin
We are now grown to just about 50 people based out of London but also in North America and Australasia and we love cloud native security Basically if it's got something to do with the cloud and something to do with security it is in our wheelhouse.
[01:14] Andy Martin
Everything from formal methods through to infrastructure as code preventative detection, protective and corrective controls, threat modeling, basically making sure that we harden platforms with usable security.
[01:26] Andy Martin
Still really focused on developer experience.
[01:28] Andy Martin
I am a computer science major, a deep technologist and yeah really love that work.
[01:36] Andy Martin
I'm also CISO at Open UK where I have a charitable position helping to advise UK government.
[01:43] Andy Martin
This is in the same kind of space as the European Union's CRA or the Biden ordinances out of the White House basically trying to ensure usable legislation is emitted from government and that we don't have things like trying to backdoor encryption or any of those nightmare scenarios and finally I'm co chair in the CNCF's TAG security where we help to assure Kubernetes based ecosystem projects such as Flux and Argo CD have come through recently We've got Kubeflow coming up at the moment we're looking at the Kubernetes CSI storage driver so we threat model and provide assurance and recommendation around those things and yeah all good fun and I missed the last time we gave that talk Victor.
[02:32] Andy Martin
I think were in Vancouver I.
[02:34] Viktor Petersson
Believe that's true, yeah I think it was a Linux summit or in Summit.
[02:39] Andy Martin
2019 would it have been?
[02:44] Viktor Petersson
Yeah, it sounds about right.
[02:45] Viktor Petersson
Must have been like a year or two before COVID Yeah, that sounds about right.
[02:48] Viktor Petersson
Yeah Good times.
[02:49] Viktor Petersson
Good times indeed.
[02:51] Viktor Petersson
So needless to say you are an authority when it comes to cloud native security and the Reason why I want to bring you on the call is to talk a little about security at large boats with regards to screenly and regards to like debunking a lot of common myths that you see a lot in security that I've exposed, that I've been exposed to quite a lot myself over the years that I kind of want to talk about that.
[03:17] Viktor Petersson
And to kick things off, I just want to share a slide real quick.
[03:20] Viktor Petersson
This is coming out of a report call from a company called Invitis, which is a German analyst firm that focuses on the digital signage market.
[03:30] Viktor Petersson
And a theme for this report was security.
[03:34] Viktor Petersson
And I can see people are being hit seriously by the lack thereof.
[03:39] Viktor Petersson
Secure, really.
[03:41] Viktor Petersson
And I really wanted to have like used as an opportunity stepping into what actually does it mean to be secure, what preventive measures doesn't want to have to do.
[03:51] Viktor Petersson
And then we're going to go through some various concepts over the over that are common to people in the security industry but may not be outside of the industry.
[03:57] Viktor Petersson
So I'm going to put the slide away real quick but and start by asking you about something you already mentioned, which is pen testing or short penetration testing.
[04:08] Viktor Petersson
You want to explain a little about the concept of that and how that works a little bit to the viewers?
[04:13] Andy Martin
Yeah, absolutely.
[04:15] Andy Martin
For any system or any property, if we take digital and physical, then anything can give some guarantee of security.
[04:25] Andy Martin
It may be that there's no guarantee or that we're of 80% secure against a multitude of things.
[04:31] Andy Martin
So for example, if I've got a wooden hut at the back of my garden where I keep my bicycle, well, probably someone could force the lock or they can punch through the window or they could just take the roof off because it's a wooden shack, it's not very strong.
[04:45] Andy Martin
That is a form of penetration test on a physical entity on a physical property.
[04:53] Andy Martin
Now if I put my bicycle inside Fort Knox, those attacks won't work.
[04:57] Andy Martin
There's no window to punch.
[04:59] Andy Martin
I can't force the lock because I'll probably get shot.
[05:02] Andy Martin
I can't take the roof off because, well, I can't get close enough to it.
[05:06] Andy Martin
And of course my bike's probably in the basement.
[05:09] Andy Martin
So then there's some different attacks.
[05:11] Andy Martin
Maybe I could trick somebody to get me into the building or I could dig underneath Fort Knox and see if I could get in that way.
[05:19] Andy Martin
So these are big physical attacks on infrastructure.
[05:24] Andy Martin
The same thing applies for digital attacks on technical infrastructure.
[05:29] Andy Martin
So for example, if I'm running an old WordPress site, then there's 20 different ways that as an attacker I can get into that site, onto the server and deface it or use it as a relay to launch further attacks, all sorts of different things.
[05:47] Andy Martin
But if I move my website to a static hosting service, for example, well, that eliminates a whole class of remote code execution vulnerabilities.
[05:55] Andy Martin
And then someone has to perhaps trick somebody who works for the provider, say Cloudflare or Netlify, and get through their security instead.
[06:05] Andy Martin
So penetration testing is a way of giving a degree of certainty to the owner of a property that they're resistant to a certain set of attacks at this point in time.
[06:16] Andy Martin
Now, it's only a rubber stamp because as soon as I put my bike in a shed and maybe somebody punches through the window and steals the bike, well, the next thing I do is I put bars on the window.
[06:29] Andy Martin
So if someone's going to test the security, they need to do it every time I change the structure or I change behaviors or processes around when I put my bike inside or what the thing is made of or how it's secured.
[06:42] Andy Martin
So pen tests give you a point in time.
[06:45] Andy Martin
Human observation and test of a digital estate.
[06:51] Viktor Petersson
Okay.
[06:52] Viktor Petersson
And we actually, we just finished our pen test, actual control plan.
[06:55] Viktor Petersson
Just conducted a pen test on Screenly actually, which was conducted last week and very happy with the result.
[07:01] Viktor Petersson
Only some minor fundings.
[07:03] Viktor Petersson
So very pleased with that.
[07:04] Viktor Petersson
So just bringing that full circle there.
[07:08] Viktor Petersson
So good job.
[07:09] Viktor Petersson
Shoot us.
[07:09] Viktor Petersson
You guys did a really good job on doing good assessment.
[07:13] Viktor Petersson
So good job there.
[07:16] Viktor Petersson
Used to word trick.
[07:17] Viktor Petersson
And I'm going to expand a little bit and just dive into what's commonly known is social engineering attacks.
[07:24] Viktor Petersson
And they can take many shapes and forms like they could be everything, more phishing attacks to proper social engineering attacks.
[07:29] Viktor Petersson
Do you want to expand a bit more on that and what that means and how to view that as a security threat vector?
[07:35] Andy Martin
Absolutely.
[07:37] Andy Martin
The weakest link in any chain is in any technical chain is generally a human running WordPress on an old version.
[07:45] Andy Martin
That's the weakest link in the chain.
[07:47] Andy Martin
But generally once something is highly secure, as in it's patched to the latest versions, it's using best practice, it's well monitored, logged and observed and integrated with people who can respond very quickly.
[08:00] Andy Martin
Changes or the release of new threats, new software vulnerabilities, once something reaches that level of high security and we can say something like Instagram has reached that level of high security, then people who want to steal someone else's Instagram account can't do that by attacking the castle.
[08:21] Andy Martin
Instagram is Your kind of Fort Knox in very general terms.
[08:25] Andy Martin
And you could say, actually, if you look at online banking, well, that is actually a type of Fort Knox in itself.
[08:32] Andy Martin
So instead of attacking the fort, then tricksters will attack the people who man the fort, or the people who are going in and out to deposit stuff.
[08:44] Andy Martin
And they do this via various different mechanisms.
[08:47] Andy Martin
But ultimately it's a form of confidence trickster or trickery.
[08:52] Andy Martin
And it can be done in such a way that perhaps there's a coercion aspect, perhaps there's just straight up deceit or misleading.
[09:02] Andy Martin
And this can be.
[09:03] Andy Martin
For example, there's a group of children basically called Lapsus, who have been responsible for a number of different attacks.
[09:11] Andy Martin
And they advertise on telegram saying, we buy VPN credentials.
[09:18] Andy Martin
So that's actually kind of not even social engineering.
[09:21] Andy Martin
It's just straight up digital piracy.
[09:24] Andy Martin
So then people will sell their VPN credentials, and people can access the system that way.
[09:29] Andy Martin
Now, the social engineering version of that attack is to phone somebody up and say, hi, we're from the central help desk.
[09:36] Andy Martin
We've noticed that there's a problem with your VPN or it's going to expire tomorrow.
[09:40] Andy Martin
Can you confirm your password?
[09:42] Andy Martin
Someone then confirms the password, but they've leaked it to somebody outside of the organization.
[09:46] Andy Martin
That is the social engineering aspect.
[09:48] Andy Martin
So manipulating a social situation in order to get a technical gain.
[09:53] Viktor Petersson
That reminds me of when were at DEFCON a few years ago.
[09:58] Viktor Petersson
Social engineering village.
[10:01] Andy Martin
Yeah.
[10:01] Viktor Petersson
Which was beautiful.
[10:04] Viktor Petersson
I mean, this.
[10:05] Viktor Petersson
It's.
[10:05] Viktor Petersson
Social engineering is something that I find personally beautiful because it exposes human weakness to various.
[10:11] Viktor Petersson
Well, it's psychology at the end of the day.
[10:13] Viktor Petersson
And going back to Kev Mitnick, who was a genius, or rest in peace, was a genius at this.
[10:19] Viktor Petersson
But that attack back there is using.
[10:23] Viktor Petersson
One of the one most striking with me was the one where they're using a record of just playing a child screaming in the background and was able to basically engage sympathy with the person letter end to disclose more than they should.
[10:37] Viktor Petersson
Right.
[10:37] Viktor Petersson
And it is.
[10:39] Viktor Petersson
Social engineering is obviously one of the most prominent vectors for more sophisticated attacks that we see more and more going more into the regular security world.
[10:51] Viktor Petersson
Do you want to expand a bit more on the console?
[10:54] Viktor Petersson
Black hat, white hat, gray hat, for those not familiar with those concepts, perhaps, that you probably run across once in a while?
[11:01] Andy Martin
Yeah, absolutely.
[11:02] Andy Martin
The.
[11:03] Andy Martin
The color of hat that a security engineer wears dictates what they do with their findings and the ethical approach that they take to determining the security of a system in the first place.
[11:15] Andy Martin
So if we go back 30 years.
[11:19] Andy Martin
If somebody called up a website on the very early Internet, let's say, and said we have access to all your passwords, they would generally do that in order to extort money from the individuals.
[11:32] Andy Martin
And that's because at that early stage, the reciprocity of a small number of highly intelligent, perhaps not formally educated and highly inquisitive individuals and the new kind of nascent commercialism of the Internet was not well understood.
[11:54] Andy Martin
Roll Forward kind of 10 years or so to the early 2000s.
[11:58] Andy Martin
Sometimes you could phone somebody up and say, hey, by the way, I've noticed that there's this vulnerability now.
[12:04] Andy Martin
Sometimes the person owning the website would say, tell me what it is or I will sue you.
[12:09] Andy Martin
Sometimes they would say thank you very much.
[12:12] Andy Martin
And sometimes they'd say that's great, I know that I would have lost millions if you hadn't told me.
[12:17] Andy Martin
Here's a small reward that became the bug bounty system, if you like, which now legitimizes hacking as long as the attacker only goes as far as they need to do to prove the attack.
[12:28] Andy Martin
So bug bounties are white hat hacker activities because you're performing a service for the public good, essentially.
[12:37] Andy Martin
You may be remunerated, but you're using your powers for good.
[12:42] Andy Martin
On the other end of the spectrum is the black hat hacker who has no allegiance or affiliation, maybe particularly anarchic or anti system, anti capitalist, doesn't necessarily just want to watch the world burn, but is often pursuing their own intellectual or financial ends.
[13:03] Andy Martin
And then in the middle sits the grey hats.
[13:06] Andy Martin
And a grey hat hacker may be aware of some of the darker techniques.
[13:11] Andy Martin
Let's say social engineering is a reasonably sort of slightly more on the manipulative end of the spectrum because you know that there are humans involved and if it's not done in a compassionate way, people could lose their jobs and people are being directly manipulated, let's say.
[13:29] Andy Martin
But the grey hat accepts that these sort of black hat techniques exist, but then uses them for good.
[13:36] Andy Martin
So that kind of spectrum, a gray hat will probably report a vulnerability that they find.
[13:41] Andy Martin
A black hat will perhaps try and sell it or extorts or something of that ilk.
[13:49] Viktor Petersson
And then you have the cause of zero days being traded, which kind of fits into that framework to some degrees as well.
[13:54] Viktor Petersson
You have a lot of, on the dark web, a lot of trading of zero days, for instance, before rather doing responsible thing of reporting them, they trade them instead of.
[14:03] Viktor Petersson
And if you find a zero day knife and like they would sell for like tens of millions of Dollars.
[14:08] Viktor Petersson
So there is a massive financial interest for people to trade these as well.
[14:12] Andy Martin
Right.
[14:13] Viktor Petersson
So it's interesting how that has evolved over the years.
[14:18] Viktor Petersson
When I started in the digital signage industry, one of the were cloud from day zero and one of the early arguments we had to have with particular with banks and more secure institution was they were under this notion that on prem is always more secure than cloud.
[14:40] Viktor Petersson
Do you want to speak a bit more a bit about that or how you see that world?
[14:44] Viktor Petersson
Because obviously you've been in the tech industry long enough, as I have.
[14:47] Viktor Petersson
Like you've seen the cycles to back and forth between on Prem and cloud a few times and.
[14:51] Viktor Petersson
Well, at least once.
[14:53] Viktor Petersson
And speak a bit about the security element of that, how you see that world.
[14:57] Andy Martin
Yeah, absolutely.
[14:59] Andy Martin
The pendulous swing back from sort of cloud to on prem infrastructure is almost the same as the declarative and procedural code configuration.
[15:16] Andy Martin
Sometimes people say this is the one true way and then the industry shifts and the pendulum swings back the other way.
[15:22] Andy Martin
Everything used to be on Prem and then the cloud turned up and we had the promise of developer agility.
[15:28] Andy Martin
No longer takes you a week to add a new server to your rack.
[15:31] Andy Martin
We had the promise of elastic scaling.
[15:34] Andy Martin
It no longer takes a week to scale for Black Friday.
[15:36] Andy Martin
You can just do that on demand and scale back down again.
[15:39] Andy Martin
We had the shared responsibility model.
[15:44] Andy Martin
So providers will deal with your infrastructure, with your network encryption, with racking and stacking everything with physical security for the infrastructure.
[15:54] Andy Martin
In some cases with a platform as a service, even patching your VMS or hiding VMS altogether and giving you access to Fargate or cloud Run or something like this.
[16:05] Andy Martin
That was great until most organizations realized, I mean, firstly, no one ever got fired for going to the cloud yet.
[16:12] Andy Martin
And then most organizations who pursued that then realized, well, actually this is very expensive.
[16:19] Andy Martin
We don't have spiky loads.
[16:22] Andy Martin
We're not Amazon.
[16:23] Andy Martin
So we don't have a huge Black Friday rush necessarily.
[16:28] Andy Martin
Even if we do, it's probably cheaper for us to burst into the cloud or to just over provision that capacity for two years because cloud makes sense in year one, year two, it gets more expensive.
[16:40] Andy Martin
Year three, people maybe start to ask questions.
[16:42] Andy Martin
But once all the infrastructure has replatformed to the cloud, it's very sticky.
[16:47] Andy Martin
There's some concepts of cloud gravity and lock in terms of security.
[16:53] Andy Martin
The idea was if my hard disks are encrypted in a data center, they're more secure because they're not in somebody else's data center.
[17:02] Andy Martin
The cloud is just somebody else's.
[17:03] Andy Martin
Computer.
[17:06] Andy Martin
Realistically there are certain things that cloud provider can get access to.
[17:12] Andy Martin
The network fabric is symmetrically encrypted.
[17:17] Andy Martin
But then once you get that data into your vm, once it's being processed off the network by the kernel or the network card, it's available.
[17:27] Andy Martin
And the shared responsibility model.
[17:30] Andy Martin
There's two different approaches.
[17:33] Andy Martin
For UK government deployments we had to accept that the Patriot act was the biggest risk of using AWS infrastructure.
[17:41] Andy Martin
In the US they have dedicated fedramp infrastructure which is staffed by security cleared people for that purpose by Amazon.
[17:49] Andy Martin
For GCP they do a monitored access so you get notified if ever somebody accesses your the data.
[17:56] Andy Martin
Cloud providers all provide HSMs as well.
[18:00] Viktor Petersson
So you want to expand on what an HSM is for?
[18:03] Andy Martin
Yeah, it's a hardware security module which is a one way diode for encryption keys.
[18:09] Andy Martin
You put an encryption key in and then when you want something signed, you pass in the unsigned data, it's signed internally and then you have the signed response or the encrypted response back.
[18:20] Viktor Petersson
So it fancy a version of a TPM essentially?
[18:22] Andy Martin
Yeah, it's basically a computer with epoxy resin in all of the holes and then they're graded some level of compliance with probably something like fips, which gives us an indication of how governmentally trusted almost that they are.
[18:40] Andy Martin
So those are kind of the two extremes.
[18:43] Andy Martin
Where the rubber really hits the road is a small number of people deal with a massive number of servers in the cloud.
[18:51] Andy Martin
Whereas for on prem infrastructure you have to go and do your own background checks on everybody there.
[18:56] Andy Martin
The physical security of the location is rarely as good as it would be with the cloud.
[19:02] Andy Martin
Procedures and processes are more uniform.
[19:06] Andy Martin
And to some extent, as we both know, this is not really the right question.
[19:12] Andy Martin
The right question is, well, what's the most common cause of breach?
[19:15] Andy Martin
It's misconfiguration and so almost kind of noodling over whether or not one is more secure than the other.
[19:22] Andy Martin
It's more about the patterns and practices that an organization has in place to ensure that they're secure today.
[19:27] Andy Martin
And it's like a pen test.
[19:28] Andy Martin
You make a change, you change the lock or you change the roof.
[19:33] Andy Martin
You need to re pen test that.
[19:35] Andy Martin
So having automated infrastructure as code and security as code testing throughout deployment, pipelines at runtime, and then running intrusion detection on the systems as well, it's far more effective for an organization than merely platforming to hybrid or on prem versus cloud.
[19:53] Viktor Petersson
Yeah, I think one of my beefs I guess with the whole on prem versus Cloud argument has always been it's true if you have a fleet of SREs from Google to manage your fleet of servers in your basement at your office, you probably going to be slightly more secure.
[20:13] Viktor Petersson
You could probably make an argument for it, but the reality is that unless you are the top 1 percentile of companies on the planet, you do not have the security staffing to actually do this, which you can.
[20:24] Viktor Petersson
So it's a bit of a false comparison to say that my survey the cost is actually more secure because you do not have, you don't have the benefit of benefiting from that pool of engineers that there are only so many top talented engineers at that level in the world and they are, most of them are working for the big cloud vendors or potential big banks.
[20:48] Viktor Petersson
I think that's kind of what was coming in with that argument.
[20:50] Viktor Petersson
But you absolutely right there is, it's, it's a lot about the configurations as well.
[20:56] Viktor Petersson
The other thing I wanted to talk a little bit about was compliance and certifications.
[21:02] Viktor Petersson
So when you do any of this there are Obviously the big two ones are I would say SOC2 and European version of that isO 2701.
[21:09] Viktor Petersson
Right.
[21:12] Viktor Petersson
I think at least to me these certifications are used a lot as a assurance to the customers that it's a kind of a rubber stamp that we are secure.
[21:23] Viktor Petersson
And I'm kind of curious about what your vantage point on that is because at least from my vantage point is that is not really like it does have some element of security, but it's more about the documentation process around your security practices rather than your actual real security where it's.
[21:39] Viktor Petersson
And that's more like in the NIST territory in my opinion.
[21:41] Viktor Petersson
But curious about your thoughts around that.
[21:44] Andy Martin
Yeah, I strongly agree.
[21:47] Andy Martin
It is a documentary compliance exercise in a lot of cases.
[21:52] Andy Martin
Some things are close to being self certified, although they're officially not.
[21:57] Andy Martin
And a lot of screenshots to get through an audit is of course that the complete and utter antithesis of any form of automated security.
[22:07] Andy Martin
I have horror stories from organizations going through these things where people have opened the web page, opened the browser tools, edited something on the page, taken a screenshot and that's their evidence.
[22:21] Andy Martin
None of the customers that I've worked with that is a friend of a friend, remotes from the organizations that we work with story.
[22:29] Andy Martin
But nevertheless all too easy auditors for this level of testing rarely have the in depth technical knowledge to perform any sort of automated verification in the first place.
[22:42] Andy Martin
Where organizations would do better in these Instances, it comes back to these three things, detective controls in the pipeline.
[22:53] Andy Martin
If we consider everything that comes into the build process as untrusted, so the end user device is pulling in open source code.
[23:00] Andy Martin
We're into the supply chain security story here.
[23:02] Andy Martin
But even less generally we have open source dependencies and transitive dependencies that are unassured.
[23:09] Andy Martin
We have the code that the developer's writing, which may not be secure in itself.
[23:14] Andy Martin
We have potential access to that developer's device from other people or their keys.
[23:19] Andy Martin
Any of those things can put untrusted code into a pipeline.
[23:22] Andy Martin
So first of all we have detective controls that run static analysis, dynamic analysis, that are looking structurally for abstract syntax tree errors and patterns.
[23:31] Andy Martin
Did this introduce a SQL injection?
[23:33] Andy Martin
Is there an XSS here?
[23:35] Andy Martin
It's more difficult actually, but still possible.
[23:39] Andy Martin
And scanning.
[23:40] Andy Martin
Have we committed keys here by accident?
[23:43] Andy Martin
Is this build actually reproducible Kind of detective?
[23:47] Andy Martin
Once those go through those initial quality gates, then we also have preventative controls.
[23:53] Andy Martin
So running in production, I try and deploy for kubernetes and containers, I try and deploy a container that's not signed or I deploy a container that violates the security context.
[24:05] Andy Martin
In those cases we have admission controllers that say, well I will prevent that from actually deploying.
[24:14] Andy Martin
So that preventative step, then the detective step, it is at runtime making sure our intrusion detection system works.
[24:24] Andy Martin
People are not escalating their privilege.
[24:27] Andy Martin
We're not spawning new processes either on the host or in a namespace that we don't expect.
[24:32] Andy Martin
There's a single process per container, that there's only one user and that's an unprivileged user in the namespace, etc.
[24:38] Andy Martin
And then finally corrective controls.
[24:41] Andy Martin
Okay, our detection has identified something.
[24:45] Andy Martin
Either our logs have gone to a splunk somewhere and we do a lot of this work where we go and sit in a security operations center, generate violations of policy rules, make sure that the detection is correctly configured in splunk and that then fires a notification which allows either a human operator to take a corrective measure or which is far more efficient for an automated process to freeze, quarantine, isolate, take some action with the non compliant workload and then we've got the whole suite of tools.
[25:22] Andy Martin
So we run that preventative to feedback to developers in the pipeline.
[25:26] Andy Martin
We run that detective at runtime.
[25:29] Andy Martin
So because we can't ever prevent anything, there's always mistakes.
[25:33] Andy Martin
And then finally the last line of defense, intrusion detection, and the output of that is some corrective measure, be that automated or with a human intervention, those are the Things that meaningfully keep a system secure.
[25:45] Andy Martin
There's always a zero day hidden somewhere.
[25:47] Andy Martin
We just don't know about it yet.
[25:49] Andy Martin
So when it lands, how do we detect it?
[25:51] Andy Martin
And all of those things are far more effective than box ticking exercises.
[25:58] Viktor Petersson
And none of those things would be covered in either those compliance.
[26:02] Viktor Petersson
I mean maybe NIST touches slightly on this, but I don't think ISO or SoC2 even touches on any of this.
[26:08] Viktor Petersson
So I think it's worthwhile lesson learned for people who do use that for procurement as like a rubber stamp saying hey, you're secure because you did ISO or Soc2.
[26:19] Viktor Petersson
But the reality is I'm not saying it's not a good exercise, I think they're both good process to do.
[26:25] Viktor Petersson
But from a more of getting a docs in a row rather than from security standpoint perspective, at least that's my view of it.
[26:33] Viktor Petersson
One interesting things, that thing that I early on heard a lot from particular banks and this is five, ten years ago at least it might have changed, it has changed since then.
[26:44] Viktor Petersson
But what you saw back then was particular for IoT devices such as our signage players.
[26:51] Viktor Petersson
The argument from the CISO or the CTO back in those days at least used to be, well, the only way to the way we secure our infrastructure is we slash them on a dedicated VLAN that is completely shielded off from the Internet and therefore they're secure.
[27:06] Viktor Petersson
And there is no reason for like you don't have to care about updating, patching, and they sit there on the isolated network.
[27:12] Viktor Petersson
But I'm not sure where to start with that.
[27:15] Viktor Petersson
But where do you want to unpick that myth?
[27:17] Viktor Petersson
Because for me there are multiple fallacies in that argument.
[27:20] Viktor Petersson
Right.
[27:20] Viktor Petersson
Where do you want to start unpicking that myth?
[27:26] Andy Martin
I mean it, I guess it's worth saying that the whole zero trust model is trust but verify.
[27:35] Andy Martin
And ultimately there is nothing's ever entirely secure.
[27:40] Andy Martin
So when Google were hacked by China in sort of 2011 and they were discovered to have had a long term penetration, I guess from the Chinese, they responded by building up beyond Core, which is their version of zero trust, kind of standardized it for the industry.
[28:01] Andy Martin
And BeyondCore essentially says for each machine that we're running, don't just trust a connection, but verify externally, use further heuristics.
[28:13] Andy Martin
Did this connection come from a machine we've spoken to before?
[28:16] Andy Martin
Are we in business hours in our region?
[28:19] Andy Martin
Is there any more metadata we can get from this ip?
[28:22] Andy Martin
Has it been doing other things?
[28:23] Andy Martin
Do we recognize it?
[28:25] Andy Martin
Does it come with cryptographic validation?
[28:27] Andy Martin
Of who it is.
[28:28] Andy Martin
And then the kind of levels of this can be seen in the way that logging into a Google account, for example, sometimes if you change locations or countries it will say well I haven't seen this before, going to make you log in again.
[28:43] Andy Martin
So that's the most effective way of securing perimeters if you like.
[28:48] Andy Martin
But the second part of this is just because something is in a zero trust network does not mean it has to sit on the public Internet instead you still want to layer defense in depth.
[28:58] Andy Martin
If it's a highly sensitive system, stick it behind the vpn.
[29:02] Andy Martin
But in terms of how things should be secured really it comes down to a threat model individually for each circumstance.
[29:11] Andy Martin
Who are the threat actors that we're protecting against?
[29:13] Andy Martin
What's the classification of data in the system?
[29:15] Andy Martin
Do we trust the system at all anyway?
[29:18] Andy Martin
And yeah, there's so much more nuance as you say, than the VLAN or not.
[29:24] Viktor Petersson
Yeah, I guess my counter that was always like yeah, but it's a matter of time before something enters that VLAN that wasn't supposed to be there.
[29:31] Viktor Petersson
And if they're not patched enough to date all these devices it's kind of game over because you haven't billion vulnerability to pick and choose between.
[29:39] Viktor Petersson
Right.
[29:40] Viktor Petersson
Launch metasploit and Happy Days and which is where there's.
[29:46] Viktor Petersson
We can dive into zero trust a little bit later on.
[29:48] Viktor Petersson
But the idea around zero trust is to re.
[29:52] Viktor Petersson
To.
[29:52] Viktor Petersson
To restate that it's basically you assume a hostile environment.
[29:55] Viktor Petersson
Right.
[29:55] Viktor Petersson
You assume that.
[29:57] Viktor Petersson
You don't assume that just because you're in your office that it's a safe space to be in.
[30:01] Viktor Petersson
It's.
[30:01] Viktor Petersson
You assume that everything that's on the network is essentially has the same threat as a public facing device on the public Internet.
[30:09] Viktor Petersson
Right.
[30:09] Viktor Petersson
And that's what you make your assumptions based on rather than inverse.
[30:13] Viktor Petersson
So I think that's.
[30:14] Viktor Petersson
Yeah, it's an interesting thought process and model that started to be adopted more mainstream.
[30:19] Viktor Petersson
But back in five, 10 years ago that was obviously not a very well adopted framework.
[30:25] Viktor Petersson
But now we start to see more push of that which Is great from a secure perspective.
[30:30] Viktor Petersson
You touched a bit on threat modeling and I'm quickly gonna do you a threat modeling on the spot.
[30:38] Viktor Petersson
Dandy.
[30:40] Viktor Petersson
Which is something that you have for breakfast normally.
[30:44] Viktor Petersson
This is a very simplistic flowchart of how in this example it will be a digital signage device, obviously the device and then you have end user in the back end.
[30:59] Viktor Petersson
Do you want to do a quick threat modeling how you See this like really big picture, like what are threats for each side of these?
[31:05] Viktor Petersson
How you see this world, starting from the device?
[31:08] Viktor Petersson
Like how would you think about these?
[31:11] Viktor Petersson
I mean, we don't have to go to nation state actors, but if you are 14, 500, what do you have to think about if you want to deploy something like this at scale?
[31:22] Andy Martin
Yeah, absolutely.
[31:23] Andy Martin
My preferred way of threat modeling is to use the stride model out of Microsoft.
[31:28] Andy Martin
And it has four stages.
[31:30] Andy Martin
First of all, what are we building?
[31:31] Andy Martin
Then what can go wrong?
[31:33] Andy Martin
That is a catastrophization exercise where there are no wrong answers.
[31:37] Andy Martin
Then what are we going to do about it?
[31:40] Andy Martin
So how do we make sure that we've got appropriate controls for everything?
[31:45] Andy Martin
And by appropriate controls we mean are we going to accept this risk, Are we going to fix the risk or are we going to mitigate it?
[31:57] Andy Martin
What that means by extension is if we've got a risk and we can buy insurance to save ourselves from putting in a complex technical fix.
[32:06] Andy Martin
Well, we might want to do that, but it just means that everything is logged and cataloged and there's no risks unaccounted for.
[32:14] Andy Martin
So in this case, what are we building?
[32:16] Andy Martin
Well, we have an IoT device of some description here.
[32:20] Andy Martin
Who knows what type it is.
[32:22] Andy Martin
It is attached to the Internet and the user accesses the Internet to get to the device.
[32:28] Andy Martin
And there is a backend which is also Internet accessible.
[32:32] Andy Martin
So what are we building?
[32:33] Andy Martin
Well, that's at a high level.
[32:34] Andy Martin
Next we might look at the data flows.
[32:37] Andy Martin
So we've got, we assume TLS is coming over HTTP for those things or TLS 1.3 is A, depending there's some sort of HTTP or TLS protocol going on there.
[32:52] Andy Martin
We would also assume that over TLS we have some sort of binary protocol or maybe it's a restful or graphql thing going on between the back end and the device is able to call out.
[33:06] Andy Martin
So those arrows may be a bi directional for they would bidirectional in this.
[33:10] Viktor Petersson
Case, I would say yeah.
[33:12] Andy Martin
And so at that point we have an idea of what the thing is, what data is going through it.
[33:18] Andy Martin
And we'll just assume, I guess, that everything is at the same level of sensitivity, which is we don't want to leak this, but it's not necessarily pii.
[33:27] Andy Martin
We just want to keep everything private.
[33:30] Andy Martin
So with those assumptions and also we'll assume that we're dealing with criminal gangs and not nation states, because a nation state can more or less do anything if they really want, you know, it kind of depends exactly what level of target you are.
[33:48] Andy Martin
But yes, it is a level of abstraction even more difficult to.
[33:54] Andy Martin
So for example, the nation state here might just record all the traffic between the points, send it to a data center and just wait until they've decrypted it.
[34:03] Andy Martin
Or that the protocol has been broken in five or 10 years time that changes the security model because then there's a temporal secrecy aspect to the data.
[34:13] Andy Martin
So let's descope those and talk about criminal gangs.
[34:16] Andy Martin
So what might they want to do?
[34:17] Andy Martin
Well, if we know that the user is going through the Internet to get to the device and they want to understand what can be done there, can they sneak on that information?
[34:29] Andy Martin
Well, what can they do?
[34:30] Andy Martin
They can attack the user.
[34:31] Andy Martin
So the user's physical device security should be considered.
[34:34] Andy Martin
They can try and get some sort of man in the middle.
[34:38] Andy Martin
TLS is designed with an asymmetric key exchange Diffie Hellman start off with so that it can run over an untrusted network.
[34:47] Andy Martin
That's how TLS bootstraps with perfect forward secrecy as well.
[34:51] Andy Martin
It becomes quite difficult to decrypt because you're constantly changing that encryption key.
[34:55] Andy Martin
So we're probably reasonably safe.
[34:56] Andy Martin
That criminal gang, maybe even a nation state can't get to that information through a man in the middle box.
[35:03] Andy Martin
There might be.
[35:05] Andy Martin
I mean there's other things in there, like maybe there's a VPN or Tor that would have to be attacked separately.
[35:09] Andy Martin
But if we assume it's just a straight through connection.
[35:12] Andy Martin
So Internet to device, if it's an IoT device, where is that hosted?
[35:16] Andy Martin
Does the TLS get terminated on the device or is there a viral that's decrypting the TLS in front of the device?
[35:24] Andy Martin
Can we attack the firewall?
[35:25] Andy Martin
Is the firewall the latest patch set?
[35:29] Andy Martin
If it is being decrypted on device, can we get physical access to the device?
[35:34] Andy Martin
Where is that hosted?
[35:35] Andy Martin
Is it possible to just turn up, pop the COVID off and attach some electrodes and read some memory?
[35:44] Andy Martin
Is there a TPM on the device?
[35:46] Andy Martin
Are there private keys that are used for the encryption exchange?
[35:51] Andy Martin
Can they be exfiltrated with physical access?
[35:54] Andy Martin
Let's assume that we've.
[35:56] Andy Martin
Those are all the threats.
[35:57] Andy Martin
And for threat modeling, I think fiscal.
[36:00] Viktor Petersson
Access kind of game over in this case.
[36:01] Viktor Petersson
Right.
[36:02] Viktor Petersson
Unless you're dealing with really sophisticated hardware that is unreachable for most providers, really.
[36:08] Andy Martin
Right, absolutely.
[36:10] Andy Martin
And that's generally true for everything.
[36:12] Andy Martin
As soon as you can physically get access to something, you can probably get into it.
[36:17] Andy Martin
But yeah, exactly the case even with tpms and confidential computing, which are designed to defend against a hostile root user, if you can shave off each layer of a chip until you can get to it, you can reverse engineer a lot of things.
[36:35] Andy Martin
That is very difficult, of course.
[36:37] Andy Martin
But yeah, there is some recent development.
[36:39] Viktor Petersson
That recently that I've seen about attacking BitLocker, for instance, using this.
[36:43] Viktor Petersson
And yeah, but I think that's out of scope for this exercise.
[36:47] Viktor Petersson
Right.
[36:48] Viktor Petersson
And I think.
[36:49] Viktor Petersson
Sorry to like derail that a little bit, but one of the interesting questions one of your team members asked me when we started conducting our pen test for our infrastructure was what's the worst thing that can happen?
[37:04] Viktor Petersson
Like, what's the worst thing that you can think of?
[37:06] Viktor Petersson
Worst case scenario.
[37:07] Viktor Petersson
Right.
[37:07] Viktor Petersson
So in the scenario of Signage, it's like, well, there are a few things is using the device's stepping stone into the network and there have been multiple attack vectors, attacks like that over the years, in particular using IoT devices.
[37:21] Viktor Petersson
Another one is also defacing the screen content is not a big one, of course, and that can be everything from a PR disaster to far worse.
[37:31] Viktor Petersson
Right.
[37:32] Viktor Petersson
So I guess that's kind of like the angle I'm coming on here.
[37:35] Viktor Petersson
What is the worst case scenario?
[37:37] Viktor Petersson
You like a device, for instance, like rogue firmware update, for instance, is a good example of things I'm thinking of that could potentially be used for this.
[37:45] Viktor Petersson
Right.
[37:47] Viktor Petersson
But yeah, sorry to derail you a little bit there, but yeah, that.
[37:50] Viktor Petersson
Just to think level how I'm thinking about it as well.
[37:54] Andy Martin
Cool.
[37:55] Andy Martin
Yeah, I mean, I remember there was a casino.
[37:58] Andy Martin
I don't remember if it was Vegas, but casino that was broken Iot.
[38:02] Andy Martin
Fish tank monitor.
[38:04] Andy Martin
Yes, yes.
[38:06] Andy Martin
So Iot when unpatched is obviously a common access to an internal network.
[38:15] Andy Martin
Okay, so the initial view there was snooping on the information between the user and the device.
[38:22] Andy Martin
Let's look at the back end.
[38:24] Andy Martin
So that device is able to talk out to a backend and vice versa.
[38:31] Andy Martin
What functions does that provide?
[38:33] Andy Martin
Well, there's some remote procedure calls, there's the system patching, as you've said.
[38:38] Andy Martin
So it might be taking the user data and sending it back out across the Internet.
[38:43] Andy Martin
It's also pulling in trusted data that it will load into itself, which is that update mechanism.
[38:51] Andy Martin
And I happen to know screenly uses snapshots, which are a great isolation mechanism because they're just containers, basically.
[39:00] Andy Martin
So actually those updates are severely de risked for application updates.
[39:05] Andy Martin
If it was a full device firmware update.
[39:07] Andy Martin
Then we're back into, well, this is installing Ring zero into the.
[39:14] Viktor Petersson
We have a DEB package, right?
[39:16] Viktor Petersson
Unless it's properly verified.
[39:18] Andy Martin
Yeah.
[39:20] Andy Martin
So what comes across there?
[39:21] Andy Martin
Well, we're relying on the sanctity of the transport, which is the transport layer is encrypted.
[39:27] Andy Martin
Then we get a hash that comes with debs.
[39:30] Andy Martin
So we know that the package that we receive is the package that the package maintainer has packaged and advertised on the DPG repo.
[39:43] Andy Martin
We have also got anything that comes with, I guess down into the firmware.
[39:49] Andy Martin
So we've got the kernel updates.
[39:51] Andy Martin
On the one hand, one thing with Linux that is generally less opaque is its firmware updates.
[39:59] Andy Martin
Of course, for Raspberry PI that is very well known and quite transparent, I believe, compared to for example, the Intel Management Engine updates, which are binary blobs, Nvidia driver updates, just completely opaque binary blobs.
[40:16] Andy Martin
So from that set of threats, and I've kind of merged together threats and controls there, which is not best practice when threat modeling, but we would say, okay, so threats, malicious user forces device to download vulnerable updates with backdoor.
[40:33] Andy Martin
Okay, so what are the controls we have against that?
[40:36] Andy Martin
First of all, the set of update servers that we use are hard coded into the ETC APT sources list.
[40:43] Andy Martin
So we know that they're going to a DNS location that we trust.
[40:47] Andy Martin
Second of all, we've got checksums that come with them.
[40:50] Andy Martin
So even if we're pulling down a vulnerable package because someone's compromised the upstream package repo, they would also have to compromise the secondary location.
[41:01] Andy Martin
This is deemed good enough for many millions of installations of Debian and Ubuntu around the globe.
[41:08] Andy Martin
And it's the same for Red Hat and various other mechanisms.
[41:10] Andy Martin
There are also GPG signatures that go with those checksums to verify that they've come from somebody that owns the key.
[41:16] Andy Martin
So we've got multiple layers that defend against the likelihood of a malicious update and what we do.
[41:26] Andy Martin
So the way that I conduct these, my stride practice, if you like, is I say, well, what's the risk?
[41:32] Andy Martin
The risk one to five of somebody loading a malicious update?
[41:37] Andy Martin
Well, it's actually, sorry, the risk is the impact and the probability.
[41:41] Andy Martin
So the impact is 5.
[41:43] Andy Martin
This would backdoor the system and it would compromise and be.
[41:47] Andy Martin
It would be game over.
[41:48] Andy Martin
But the probability, well, let's look at the number of controls that are upstream before we've even bothered to configure this ourselves.
[41:56] Andy Martin
We have so much trust in the quality of the work that's gone there.
[41:59] Andy Martin
That's a one.
[42:00] Andy Martin
So impact five probability one.
[42:03] Andy Martin
The risk score is five out of 25.
[42:06] Andy Martin
And if we look at a different route, which would be compare and contrast to the user having their password in a data breach.
[42:18] Andy Martin
So let's say I'm Joe Bloggs and I use the password joe blogs.
[42:21] Andy Martin
For every single website I have log into, one account is compromised, uploaded to haveibeenpwned.com and then someone decides to try and attack my user account.
[42:31] Andy Martin
Here they do joe blogsoe.com and they put the password that they found from a different breach in and it works because the users reused their password.
[42:42] Andy Martin
So impact probably maybe a three because it's only maybe three or four because it's only one device and one user or one account.
[42:52] Andy Martin
So it's constrained to the correct and normal usage of the system probability maybe 2, 2 or 3.
[42:59] Andy Martin
So I mean, and then you could say so let's call it two by four.
[43:03] Andy Martin
So the risk of that is an eight.
[43:06] Andy Martin
And then we start to get this list of things.
[43:08] Andy Martin
Now it is very difficult for a website to prevent a user from reusing a password.
[43:14] Andy Martin
There is an API for have I been pwned?
[43:17] Andy Martin
That allows you to do fractional hash comparisons that does try and stop people reusing.
[43:23] Andy Martin
It's not very widely implemented and honestly it is on the user at that point.
[43:28] Viktor Petersson
I mean you have Google's push for passkey, right?
[43:31] Viktor Petersson
Google and Apple, are they pushing more of a passkey, right?
[43:34] Viktor Petersson
You might want to say fee word for that because that kind of eliminates a big part of that vector, right?
[43:38] Andy Martin
Yes, that's definitely true.
[43:40] Andy Martin
The passkey then relies upon the sanctity of the end user device, which of course we have to have in order for the password not to be key logged and stolen anyway.
[43:51] Andy Martin
So yeah, I mean passkeys are a great way of doing a human certificate identity.
[43:57] Andy Martin
It's kind of a long cryptographic string that replaces passwords and so replaces password reuse.
[44:04] Andy Martin
They can also be anchored in a physical root of trust.
[44:06] Andy Martin
He says, like Yubikey.
[44:09] Andy Martin
Gotta love a yubikey.
[44:10] Andy Martin
Carry this around with me 24, 7, which provides cryptographic verification of a certificate that I own.
[44:18] Andy Martin
And so I can use to sign things, to say at this point in time I'd liked or trusted this thing enough to sign it.
[44:25] Andy Martin
It doesn't really mean anything else, but if we consider it in those terms, it's a useful way of putting a kind of rubber stamp or an old signet ring wax seal on something.
[44:36] Viktor Petersson
Do you think we're derailing a bit here?
[44:39] Viktor Petersson
Do you think PassKey will replace MFA or 2fa or do you think they'll be in conjunction?
[44:44] Viktor Petersson
Usually.
[44:44] Viktor Petersson
Conjunction usually.
[44:45] Viktor Petersson
How do you see that?
[44:49] Andy Martin
So MFA relies on something you have, own or are and a passkey is.
[44:58] Andy Martin
No, no sorry.
[44:59] Andy Martin
Something you know, Something you have.
[45:01] Andy Martin
Yeah, something you are, something that you know or something that you have.
[45:06] Andy Martin
So the knowledge is the password.
[45:08] Andy Martin
The thing that you have in this case is a token.
[45:13] Andy Martin
Something that you are would be a biometric scan or a fingerprint.
[45:17] Andy Martin
The problem with something that you are for a human is that you can't rotate those things.
[45:21] Andy Martin
I can't change my retina.
[45:23] Andy Martin
Once my retina scanned, someone takes a high definition photo of it and then recreates my eyeball and uses that to get into a high secured facility.
[45:31] Andy Martin
It's the stuff of Hollywood legend, but nevertheless fingerprints are non rotatable With a workload, with the digital workload, you shoot the thing in the head and just spin off another one.
[45:43] Andy Martin
So you can use things like process id, which is now in the order of billions on a modern Linux kernel Process ID environment, variable hash, the process name, the age of the binary, the size of the binary, all of these kind of things can give you a set of selectors that you put into a certificate and that's then something that you are.
[46:03] Andy Martin
So that's the second factor there for passkeys.
[46:08] Andy Martin
Passkeys are still something that you know.
[46:12] Andy Martin
The difference is you don't quite know them in the same way because you don't memorize them.
[46:16] Andy Martin
They become accessed through a Central.
[46:18] Andy Martin
You use 1Password to access or use a single password to access a repository of pass keys and then that's validated in a second factor way, either pressing a notification on your phone or your watch.
[46:31] Andy Martin
As long as there is a secondary mechanism that is not reliant upon a single password, it doesn't really matter what the second factor is.
[46:40] Andy Martin
Some are better than others.
[46:42] Andy Martin
Obviously SMS is awful because GSM is backdoored.
[46:46] Andy Martin
I was, ironically I was in the House of Lords for an open UK Open Source Awards event on Monday telling the Right Honorable Lord Vazy about police interception of GSM for SMS2.
[47:01] Andy Martin
I appreciate the fact he did take the time to listen.
[47:06] Andy Martin
So yes, I don't think, I think we'll replace 2fa entirely because we need to have a secondary mechanism to ensure that if there's one level of compromise, for example, someone steals my laptop and I'm already logged in, I still have a secondary mechanism to defend myself.
[47:22] Viktor Petersson
All right, that's fair.
[47:23] Viktor Petersson
I want to bring this back a little bit to the diagram.
[47:25] Viktor Petersson
Real Quick because one thing that I've been.
[47:27] Viktor Petersson
Well, we've been talking a lot internally about screen in the last year or so as we delved into the x86 world.
[47:35] Viktor Petersson
So we obviously we have TPMS on every, on all our devices.
[47:37] Viktor Petersson
We use them heavily for both secure boot and we use them for mtls and zero trust like workloads.
[47:45] Viktor Petersson
But the one thing that scares me a little bit when we start to think about threat modeling the actual devices is the importance of the bios.
[47:57] Viktor Petersson
Because I recall this must have been good 15 years ago I went to OpenBSDcon back in those days and I still around and there was a talk about how an attacker compromised a VPN server by modulating the power to the tpm.
[48:19] Viktor Petersson
Essentially the cryptographic.
[48:20] Viktor Petersson
It was HSM probably and was able to predict the rng, the random number generator on the board and bringing this back into modern day with screenly.
[48:32] Viktor Petersson
One of the things we're thinking about is like how can we actually trust.
[48:34] Viktor Petersson
What's the bias?
[48:35] Viktor Petersson
Because at the end of the day for most people, just much like you were saying about the Nvidia blobs, just a binary blob that you apply patch your bias.
[48:45] Viktor Petersson
You don't have much insight in that.
[48:47] Viktor Petersson
I mean I guess core boot is the only really interesting project in that space.
[48:52] Viktor Petersson
But what I'm saying is if you can compromise the buyers, you can't trust any cryptographic operations on the device whatsoever.
[49:00] Viktor Petersson
So I'm just curious about what you're thinking about that in terms of probability, I guess and in terms of impact because I guess impact would be 10 and probability might be 2.
[49:09] Viktor Petersson
But it is still like an interesting one that I guess not a lot of people think about going all the way down to that level.
[49:15] Andy Martin
One of the biggest or slowest patch sets ever to hit the Linux kernel was from Matthew Garrett, the lockdown patch set, which is kind of based on this.
[49:24] Andy Martin
What happens if we don't trust in that case, what happens if we don't trust the kernel?
[49:28] Andy Martin
Actually what happens if we don't trust after we've securely booted?
[49:32] Andy Martin
So the concept of secure boot from a TPM is the hashes of the firmware in other parts of the bios.
[49:43] Andy Martin
So the BIOS firmware itself and the controllers for memory and disk etc.
[49:49] Andy Martin
At boot time then they are hashed and they self report back into the tpm.
[49:55] Andy Martin
The TPM then compares that to a set of signed hashes that it has and is able to say well that's not what I expect this system has been tampered with.
[50:05] Andy Martin
I won't boot anymore.
[50:08] Andy Martin
So that's one way of securing the bios.
[50:12] Andy Martin
It does go a decent way against physical intrusion, but of course you'd never say never with physical access to a device.
[50:22] Andy Martin
After that point, the lockdown patch set will try and continue to validate whether or not the kernel and the Linux system are actually doing what they say they should do in the event of a compromised bios.
[50:40] Andy Martin
It's building upon a foundation of sand, essentially.
[50:45] Andy Martin
Ironically, computers are just melted sand anyway.
[50:49] Andy Martin
But yeah, in that case, the cryptographic verification of the firmware versions is about as far as things can go at this point.
[50:59] Andy Martin
Operating everything within an enclave does.
[51:04] Andy Martin
Does really help confidential computing aspect that is more about defending against a compromised user session so the root user is untrusted.
[51:17] Andy Martin
Ultimately it sort of comes down once again to sort of where the threat model is on this.
[51:22] Andy Martin
But yes, a compromised BIOS is difficult, but there are mechanisms, especially with tpm, that make a lot of sense to help defend.
[51:31] Viktor Petersson
Yeah, no, it was just.
[51:32] Viktor Petersson
It's something that we talked about in particular, like predictable RNGs.
[51:36] Viktor Petersson
Right, because then every cryptography you could possibly do on the system at runtime is void.
[51:40] Viktor Petersson
Right?
[51:41] Viktor Petersson
Which is a terrifying idea to think about.
[51:46] Viktor Petersson
You can have the safest security in the world, but it doesn't really matter.
[51:50] Viktor Petersson
You want touch a bit on this, but I would like to dive in a little more about this because it's something that I know you've been passionate about for a long time, which is supply chain security and S BOMs.
[51:59] Viktor Petersson
Maybe you want to start by explaining what I mean, you already did a little bit about what is supply chain security, and then maybe dive in a bit about what S bombs are.
[52:09] Andy Martin
Yes, absolutely.
[52:10] Andy Martin
So supply chain security is the concept of all things that make up and compose a piece of software.
[52:18] Andy Martin
So the actual software itself is one thing.
[52:21] Andy Martin
So I've written my application, but then I call in a dependency, and that dependency might be my restful framework, let's say.
[52:30] Andy Martin
So I've written something that gives me back cat gifs and then I put it behind the restful API.
[52:36] Andy Martin
That API pulled in another 10 dependencies, each of which have their own 5, 6 dependencies.
[52:42] Andy Martin
These are called transitive when they're not the primary, but the secondary or tertiary, etc.
[52:47] Andy Martin
Dependency.
[52:48] Andy Martin
So what happens from there is I've written one piece of software, but I'm calling thousands of lines of other people's code.
[52:56] Andy Martin
I don't run any direct assurance on those lines of code.
[53:00] Andy Martin
This is the supply chain.
[53:02] Andy Martin
And it's analogous to building an aircraft carrier.
[53:06] Andy Martin
Every single piece of steel, every nut and bolt, every pan, everything that lands on that aircraft carrier must be accounted for and identified by a sku.
[53:18] Andy Martin
And the source of that supply linked back to where it came from.
[53:22] Andy Martin
So for software this is very difficult.
[53:25] Andy Martin
Not as difficult as for an aircraft carrier, of course, but we've generally had a problem with this in security, in open source, because we trusted open source.
[53:35] Andy Martin
And now that banks have adopted open source, it's seen as a good way to get into other people's infrastructure.
[53:43] Andy Martin
So supply securing the supply chain can be done in one of various ways.
[53:49] Andy Martin
There's a push for software builds of materials, which is where you list out all your dependencies and then you track them all and you query against them.
[53:56] Andy Martin
Which can be useful if you have a vulnerability in maybe log 4 shell, but it requires assiduous tracking of everything and we're not there yet.
[54:04] Andy Martin
We can have build monitoring.
[54:06] Andy Martin
So this protects against the solar winds problem.
[54:08] Andy Martin
What happens if somebody is running malicious code in the build?
[54:11] Andy Martin
Well, we trace the whole build and make sure that's, that's safe and secure.
[54:16] Andy Martin
We've got repackaging where you take open source dependencies, you have them centrally repackaged.
[54:21] Andy Martin
This is what Red hat enterprise Linux does, what Google assured open source does.
[54:25] Andy Martin
It's what the chainguard approach.
[54:26] Andy Martin
And you repackage those and you say I certify these to be free of known vulnerabilities, which is the preventative aspect.
[54:34] Andy Martin
But as we spoke about, you need that detective and corrective too for a secure system.
[54:38] Andy Martin
So it's all very well to do that, but you also want to run intrusion detection because it's only known vulnerabilities and there are various other nuances of those approaches.
[54:49] Andy Martin
But ultimately taking a software assets inventory of everything that is installed across an estate, across a bank, across a startup is the first thing.
[54:59] Andy Martin
And there's salsa that the software levels of supply chain assurance I think it stands for, that gives us a view on well just check everything and then check and sign it and then check, sign and verify and then check, sign, verify and test across everything all the time.
[55:13] Andy Martin
Essentially it's an intractable problem that can be de risked dramatically.
[55:20] Andy Martin
But because of all the lines of open source code going on here, there will always be vulnerabilities in software and it's just about reducing our risk down to a tolerable level for our organization.
[55:31] Viktor Petersson
And I think SNYC has done a lot of good work around state of open Source their annual report.
[55:36] Viktor Petersson
Right.
[55:36] Viktor Petersson
And around.
[55:38] Viktor Petersson
I think NPM is probably the most targeted, I would argue supply chain attack.
[55:44] Viktor Petersson
Right.
[55:46] Viktor Petersson
And one of the interesting attack vectors is fuzzing packages.
[55:52] Viktor Petersson
Right.
[55:52] Viktor Petersson
You just rename them ad ness or whatever and attack in that way.
[55:55] Viktor Petersson
Maybe you want to speak a bit about what have you seen from that point and like what like common attack vectors around supply chain security.
[56:02] Andy Martin
Well, NPM is perhaps unique in that it was a new package registry that turned up with the advent of Node JS and it was the fastest growing because nodes and JavaScript optimized for very small composable libraries instead of bigger Java like framework libraries which meant that it proliferated and there was a huge number of open source projects pushed.
[56:28] Andy Martin
Then when supply chain attacks turned up, one of the first ones was typo squatting where instead of running left pad someone registers left pad all one word copies the same code up and then when a developer accidentally uses the wrong one, they don't notice it's still installed.
[56:49] Andy Martin
It still works.
[56:51] Andy Martin
After there's 10,000 monthly installs, the attacker who's typo squatting uploads malicious code and suddenly it runs.
[56:58] Andy Martin
On every build server In Silicon Valley we saw namespace registering attacks where people actually deleted software and then somebody else registered it and then that was automatically installed.
[57:17] Andy Martin
So yeah, NPM became the battleground for open source supply chain attacks in the first case.
[57:23] Andy Martin
PYPI and rubygems have also seen a lot of this since.
[57:28] Andy Martin
Also maven, but slightly less so.
[57:31] Andy Martin
Java has more trouble with replaying old versions that are vulnerable to the historical attacks.
[57:39] Andy Martin
So NPM now requires two FA for any provider, any producer that pushes software to the system.
[57:47] Andy Martin
It supports Sig Store so we can sign the piece of software and upload it to and upload that signature to a public registry.
[57:55] Andy Martin
We can run salsa attestations in builds and push those up as well.
[58:01] Andy Martin
So all of these things just gradually increase confidence ultimately if any of those things that there's also the CICD best practice scorecard.
[58:08] Andy Martin
If a developer is doing any of these things it betrays a supply chain awareness that is unlikely to.
[58:15] Andy Martin
Well, that's more likely to be indicative of good security practices across the entire developer platform, across the entire developers output.
[58:25] Andy Martin
Nothing is gold standard, nothing is bulletproof.
[58:30] Andy Martin
But when it comes to supply chain security then NPM have taken steps because they've been so highly focused on Good.
[58:38] Viktor Petersson
Thank you Andy.
[58:39] Viktor Petersson
I think we are running out of time here and very much appreciate you coming on and it's always a pleasure to no doubt about security with you.
[58:49] Viktor Petersson
So thank you so much for your time and, yeah, I hope this was helpful and useful for people listening.
[58:55] Viktor Petersson
Thank you so much, Andy.
[58:56] Andy Martin
Have a good one.
[58:57] Andy Martin
Thanks for having me.
[58:58] Andy Martin
Bye.

Found an error or typo? File PR against this file or the transcript.