Difference between revisions of "AFSecurity Seminar"

From mn/ifi/AFSecurity
Jump to: navigation, search
 
(242 intermediate revisions by the same user not shown)
Line 1: Line 1:
== Software Vulnerability Exploitation ==
+
== ''Confidential Computing'' ==
  
'''DATE:''' Wednesday 7 December 2016. 13:00h
+
{| border="0" cellpadding="1" cellspacing="1" width="100%"
 +
|-
 +
| '''TIME:'''&nbsp; Friday 1 December 2023, 14:00h<br />'''PLACE:'''&nbsp;  Auditorium Smalltalk, 1st floor, IFI, UiO, Ole Johan Dahls hus, Gaustadalleen 23b, Oslo. [https://kart.finn.no/?lng=10.71782&lat=59.94342&zoom=17&mapType=normap&markers=10.71782,59.94342,r,Gaustadall%C3%A9en+23B See map].<br />
 +
All interested are welcome. Coffee and snaks served.<br />
 +
<br />'''AGENDA:'''<br />
 +
14:00h Welcome to AFSecurity at UiO <br />
 +
14:15h Invited talk<br />
 +
* TITLE: ''Confidential Computing'' &nbsp;
 +
* SPEAKER: Ijlal Loutfi, Canonical 
 +
| <center>[[File:photo-Ijlal-Loutfi.png|90px|link=https://www.linkedin.com/in/ijlal-loutfi-785125234/]]</center>
 +
| <center>[[File:logo-Canonical.png|320px|link=https://canonical.com/]]</center>
 +
|}
 +
* ABSTRACT:<br />Protecting data in-use has long been a challenging open problem in computer science. While being computed on in cleartext in system memory, your data stored in RAM is exposed to the millions lines of code that make up the underlying platform’s privileged system software. By design, a malicious firmware, or compromised operating system can easily leak your data, or compromise its integrity.<br /><br />Confidential computing is a privacy-enhancing system security primitive which addresses this challenge head-on, by running your security-sensitive processes in isolated execution environments whose security guarantees can be remotely attested. Its recent generations, such as Intel SGX, Intel TDX and AMD SEV SNP, make use of newer CPU hardware and architectural extensions, such as the AES-128 hardware encryption engine which encrypts RAM memory pages in real-time. Hardware with these capabilities is already available in the market, and public cloud providers have been one of its early adopters.<br /><br />In this presentation, we first visit the history of confidential computing, then study the technical system primitives which allow us to implement both isolation and attestation. We also explore the different silicon implementations of confidential computing, where they are deployed today, and for which uses cases.
  
'''LOCATION:'''&nbsp; Kristen Nygaards sal (room 5370), Ole Johan Dahl's House.
+
<br />15:00h Discussion<br />
  
'''AGENDA:'''
+
'''BIO:''' &nbsp; Dr. Ijlal Loutfi is the product lead for Ubuntu Security at Canonical. She has a PhD in cyber security from the University of Oslo, where she worked on Trusted Execution Environments and Identity Management.
  
13:00h Welcome at IFI
+
 
 +
<br /><br />
  
13:15h Talk: ''Software Vulnerabilities and Exploitation Methods''
+
{| border="0" cellpadding="1" cellspacing="1" width="90%"
 
+
|-
14:00h Discussion
+
| [[File:AFSecurity-small.png|250px]]
 
+
| AF''Security'' is organised by UiO [https://www.mn.uio.no/ifi/forskning/grupper/sec/ Digital Security].
'''SPEAKER:''' Laszlo Erdodi, University of Agder
+
| [[File:logo-uio-english-2022.png|250px|link=https://www.mn.uio.no/]]
 
+
| [[File:Sec-light-360.png|150px|link=https://www.mn.uio.no/ifi/english/research/groups/sec/]]
'''ABSTRACT:'''
+
|}
Vulnerable software is a frequently exploited by attackers and thus the research connected to these types of vulnerabilities is of high relevance. Modern techniques for exploiting software vulnerabilities are complex, and this is a rapidly evolving topic in the field of cybersecurity. Vulnerable software can cause denial of service, and a more serious consequence is that arbitrary commands can be executed if the attacker provides some specially crafted input data. The vulnerable software can be exploited to establish a connection from the internal network and use some kind of covert channel to communicate to a remote command and control server to implement malicious tasks.
 
 
 
Since increasinlgy complex software is used in computer applications, it is often the case that extremely popular tools turn out to be vulnerable (e.g. pdf readers, web browsers, operating systems, etc.). The presentation will first introduce and analyse the typical software vulnerabilities.
 
 
 
The presentation will discuss typical methods of finding vulnerability (code analysis, input data fuzzing, in memory fuzzing). Finding zero day vulnerability is always highly relevant and really challenging.
 
 
 
The presentation will also approach the problem of software vulnerability form the aspect of the possible malicious actions that can be performed: the most up to date software vulnerability exploitation methods will be presented in details through interesting and surprising practical examples.
 
 
 
 
 
'''SPEAKER BIO:'''
 
Dr. Laszlo Erdodi has a PhD in Information Security, is a Certified Ethical Hacker (CEH), and a System Security Certified Practitioner (SSCP). Since 2014 he has worked as a researcher at the University of Agder, Department of ICT.
 
 
 
His main research areas are: Information Security and Ethical Hacking, Software Vulnerabilities and exploitation, Secure Programming, and Malware analysis.
 
 
 
His cyber security related activities include: trainer of courses on ethical hacking and exploit writing (hardcore hacking), continuous penetration testing, continuous research on cyber security and participation in big research projects (e.g. Smart house security, SCADA security).
 

Latest revision as of 15:30, 14 November 2023

Confidential Computing

TIME:  Friday 1 December 2023, 14:00h
PLACE:  Auditorium Smalltalk, 1st floor, IFI, UiO, Ole Johan Dahls hus, Gaustadalleen 23b, Oslo. See map.

All interested are welcome. Coffee and snaks served.

AGENDA:
14:00h Welcome to AFSecurity at UiO
14:15h Invited talk

  • TITLE: Confidential Computing  
  • SPEAKER: Ijlal Loutfi, Canonical
Photo-Ijlal-Loutfi.png
Logo-Canonical.png
  • ABSTRACT:
    Protecting data in-use has long been a challenging open problem in computer science. While being computed on in cleartext in system memory, your data stored in RAM is exposed to the millions lines of code that make up the underlying platform’s privileged system software. By design, a malicious firmware, or compromised operating system can easily leak your data, or compromise its integrity.

    Confidential computing is a privacy-enhancing system security primitive which addresses this challenge head-on, by running your security-sensitive processes in isolated execution environments whose security guarantees can be remotely attested. Its recent generations, such as Intel SGX, Intel TDX and AMD SEV SNP, make use of newer CPU hardware and architectural extensions, such as the AES-128 hardware encryption engine which encrypts RAM memory pages in real-time. Hardware with these capabilities is already available in the market, and public cloud providers have been one of its early adopters.

    In this presentation, we first visit the history of confidential computing, then study the technical system primitives which allow us to implement both isolation and attestation. We also explore the different silicon implementations of confidential computing, where they are deployed today, and for which uses cases.


15:00h Discussion

BIO:   Dr. Ijlal Loutfi is the product lead for Ubuntu Security at Canonical. She has a PhD in cyber security from the University of Oslo, where she worked on Trusted Execution Environments and Identity Management.




AFSecurity-small.png AFSecurity is organised by UiO Digital Security. Logo-uio-english-2022.png Sec-light-360.png