Difference between revisions of "AFSecurity Seminar"

From mn/ifi/AFSecurity
Jump to: navigation, search
(Created page with "== ''The Insider Threat'' == Date: 26 March 2014. Location: Meeting room Awk (room 3118), Ole-Johan Dahls hus (IfI). '''Agenda''' 14:00h Welcome at IfI 14:15h Invited ta...")
 
 
(402 intermediate revisions by the same user not shown)
Line 1: Line 1:
== ''The Insider Threat'' ==
+
== ''Confidential Computing'' ==
  
Date: 26 March 2014.  
+
{| border="0" cellpadding="1" cellspacing="1" width="100%"
 +
|-
 +
| '''TIME:'''&nbsp; Friday 1 December 2023, 14:00h<br />'''PLACE:'''&nbsp;  Auditorium Smalltalk, 1st floor, IFI, UiO, Ole Johan Dahls hus, Gaustadalleen 23b, Oslo. [https://kart.finn.no/?lng=10.71782&lat=59.94342&zoom=17&mapType=normap&markers=10.71782,59.94342,r,Gaustadall%C3%A9en+23B See map].<br />
 +
All interested are welcome. Coffee and snaks served.<br />
 +
<br />'''AGENDA:'''<br />
 +
14:00h Welcome to AFSecurity at UiO <br />
 +
14:15h Invited talk<br />
 +
* TITLE: ''Confidential Computing'' &nbsp;
 +
* SPEAKER: Ijlal Loutfi, Canonical 
 +
| <center>[[File:photo-Ijlal-Loutfi.png|90px|link=https://www.linkedin.com/in/ijlal-loutfi-785125234/]]</center>
 +
| <center>[[File:logo-Canonical.png|320px|link=https://canonical.com/]]</center>
 +
|}
 +
* ABSTRACT:<br />Protecting data in-use has long been a challenging open problem in computer science. While being computed on in cleartext in system memory, your data stored in RAM is exposed to the millions lines of code that make up the underlying platform’s privileged system software. By design, a malicious firmware, or compromised operating system can easily leak your data, or compromise its integrity.<br /><br />Confidential computing is a privacy-enhancing system security primitive which addresses this challenge head-on, by running your security-sensitive processes in isolated execution environments whose security guarantees can be remotely attested. Its recent generations, such as Intel SGX, Intel TDX and AMD SEV SNP, make use of newer CPU hardware and architectural extensions, such as the AES-128 hardware encryption engine which encrypts RAM memory pages in real-time. Hardware with these capabilities is already available in the market, and public cloud providers have been one of its early adopters.<br /><br />In this presentation, we first visit the history of confidential computing, then study the technical system primitives which allow us to implement both isolation and attestation. We also explore the different silicon implementations of confidential computing, where they are deployed today, and for which uses cases.
  
Location: Meeting room Awk (room 3118), Ole-Johan Dahls hus (IfI).
+
<br />15:00h Discussion<br />
  
'''Agenda'''  
+
'''BIO:''' &nbsp; Dr. Ijlal Loutfi is the product lead for Ubuntu Security at Canonical. She has a PhD in cyber security from the University of Oslo, where she worked on Trusted Execution Environments and Identity Management.
  
14:00h Welcome at IfI
+
 
 +
<br /><br />
  
14:15h Invited talk
+
{| border="0" cellpadding="1" cellspacing="1" width="90%"
 
+
|-
'''SPEAKER:''' Ronald Barø, PST
+
| [[File:AFSecurity-small.png|250px]]
 
+
| AF''Security'' is organised by UiO [https://www.mn.uio.no/ifi/forskning/grupper/sec/ Digital Security].
'''TITLE:''' The Insider Threat: Can we trust our colleagues?
+
| [[File:logo-uio-english-2022.png|250px|link=https://www.mn.uio.no/]]
 
+
| [[File:Sec-light-360.png|150px|link=https://www.mn.uio.no/ifi/english/research/groups/sec/]]
'''ABSTRACT:'''
+
|}
The insider threat leads to significant risk for most organizations.
 
An insider has a huge advantage over external people with respect to carrying out malicious acts. The insider is authorized for access and can therefore bypass many security controls designed to prevent unauthorized access. Mechanisms such as firewalls, intrusion detection systems, and electronic access control to buildings are implemented primarily to defend against external threats.
 
 
 
Insiders are not only aware of the critical assets, policies, procedures, and technology used in their organizations, but also of the vulnerabilities. Furthermore, an insider has the opportunity to choose the best time to commit a malevolent act. Furthermore, the severity of insider malicious activity may be significantly amplified, if assisted by a team of highly sophisticated and well-resourced outsiders. Regardless of motivation, in a worst case scenario, the malicious insider can potentially jeopardize the lives of innocent people.  
 
 
 
This talk discusses the potential risk of insider threats, and possible approaches for controlling and reducing insider threats.
 
 
 
'''SPEAKER BIO:'''
 
Ronald Barø works as a security advisor at the Norwegian Police Security Service (PST) in Oslo. He holds a Master's degree in Security and Risk Management from the University of Leicester, and a Bachelor's degree in Organisation and Management from Lillehammer University College.  
 
 
 
 
 
15:00h Discussion
 

Latest revision as of 15:30, 14 November 2023

Confidential Computing

TIME:  Friday 1 December 2023, 14:00h
PLACE:  Auditorium Smalltalk, 1st floor, IFI, UiO, Ole Johan Dahls hus, Gaustadalleen 23b, Oslo. See map.

All interested are welcome. Coffee and snaks served.

AGENDA:
14:00h Welcome to AFSecurity at UiO
14:15h Invited talk

  • TITLE: Confidential Computing  
  • SPEAKER: Ijlal Loutfi, Canonical
Photo-Ijlal-Loutfi.png
Logo-Canonical.png
  • ABSTRACT:
    Protecting data in-use has long been a challenging open problem in computer science. While being computed on in cleartext in system memory, your data stored in RAM is exposed to the millions lines of code that make up the underlying platform’s privileged system software. By design, a malicious firmware, or compromised operating system can easily leak your data, or compromise its integrity.

    Confidential computing is a privacy-enhancing system security primitive which addresses this challenge head-on, by running your security-sensitive processes in isolated execution environments whose security guarantees can be remotely attested. Its recent generations, such as Intel SGX, Intel TDX and AMD SEV SNP, make use of newer CPU hardware and architectural extensions, such as the AES-128 hardware encryption engine which encrypts RAM memory pages in real-time. Hardware with these capabilities is already available in the market, and public cloud providers have been one of its early adopters.

    In this presentation, we first visit the history of confidential computing, then study the technical system primitives which allow us to implement both isolation and attestation. We also explore the different silicon implementations of confidential computing, where they are deployed today, and for which uses cases.


15:00h Discussion

BIO:   Dr. Ijlal Loutfi is the product lead for Ubuntu Security at Canonical. She has a PhD in cyber security from the University of Oslo, where she worked on Trusted Execution Environments and Identity Management.




AFSecurity-small.png AFSecurity is organised by UiO Digital Security. Logo-uio-english-2022.png Sec-light-360.png