SlideShare a Scribd company logo
Lock It Up: TLS for Network Operators 
Chris Grundemann 
Director, Deployment & Operationalization 
Internet Society 
www.internetsociety.org
TLS vs SSL 
Secure Sockets Layer (SSL) originally developed by 
Netscape in the mid-1990s 
"Transport Layer Security (TLS)" evolved from SSL 3.0, 
although "SSL" remains commonly used term 
TLS version 1.3 in active development: 
• https://tools.ietf.org/html/draft-ietf-tls-tls13 
• https://github.com/tlswg/tls13-spec 
www.internetsociety.org 
10/28/14 
1996 SSL 3.0 RFC 6101 
1999 TLS 1.0 RFC 2246 
2006 TLS 1.1 RFC 4346 
2008 TLS 1.2 RFC 5246 
2014/15? TLS 1.3 draft-ietf-tls-tls13
TLS – Not Just For Web Sites 
TLS / SSL originally developed for web sites 
Now widely used for many other services, including: 
• Email 
• Instant messaging 
• File transfer 
• Virtual Private Networks (VPNs) 
• Voice over IP (VoIP) 
• Custom applications 
www.internetsociety.org
Snowden Revelations 
Revelations by Edward Snowden 
in 2013 revealed massive amount 
of surveillance and monitoring. 
Prompted global concerns about the 
security and privacy of our data 
and of our communication sessions 
over the Internet. 
Increased desire to see TLS used 
more widely across all applications 
and services. 
www.internetsociety.org
Response by larger Internet community 
www.internetsociety.org 
10/28/14
RFC 7258 – IETF/IAB Response 
http://tools.ietf.org/html/rfc7258 
"Pervasive Monitoring Is An Attack" 
Pervasive monitoring is a technical attack that should be 
mitigated in the design of IETF protocols, where possible. 
Has prompted a security/privacy review across all areas of 
IETF. Expect to see changes over time across all the 
protocols used for communication on the Internet. 
www.internetsociety.org 
10/28/14
IETF Activity - UTA 
New Working Group: UTA – Using TLS in Applications 
• http://tools.ietf.org/wg/uta/ 
• Goals 
• Update the definitions for using TLS over a set of representative 
application protocols. This includes communication with proxies, 
between servers, and between peers, where appropriate, in addition to 
client/server communication. 
• Specify a set of best practices for TLS clients and servers, including but 
not limited to recommended versions of TLS, using forward secrecy, and 
one or more ciphersuites and extensions that are mandatory to 
implement. 
• Consider, and possibly define, a standard way for an application client 
and server to use unauthenticated encryption through TLS when server 
and/or client authentication cannot be achieved. 
• Create a document that helps application protocol developers use TLS 
in future application definitions. 
www.internetsociety.org
IETF – Increased Activity Across Groups 
Two examples: 
TLS Working Group now defining TLS 1.3 and exploring 
other ways to secure TLS 
• http://tools.ietf.org/wg/tls/ 
HTTPBIS Working Group defining more secure HTTP 2.0 
• http://tools.ietf.org/wg/httpbis/ 
• will only work with https URLs 
www.internetsociety.org
Other Reasons Customers May Request TLS 
Ability to use SPDY protocol (requires TLS) 
• https://en.wikipedia.org/wiki/SPDY 
Improved Google search result ranking 
• Deploy360 post: http://wp.me/p4eijv-5eJ 
www.internetsociety.org
Other Efforts 
On Sept 29, 2014, CloudFlare 
announced they would be giving 
TLS certificates to all customers 
for free. 
Calling it "Universal SSL", this made 
2+ million web sites TLS-encrypted 
in one action. 
Similar actions to make TLS more accessible are being 
seen by other groups and organizations 
www.internetsociety.org
Heartbleed and Poodle 
Recent attacks have increased desire to strengthen TLS 
security 
Heartbleed (April 2014) vulnerability in 
OpenSSL highlighted need for security 
reviews of common libraries – and also 
need for diversity in library usage 
• http://heartbleed.com/ 
Poodle (September 2014) demonstrated need to 
completely deprecate usage of SSL v3.0 
• https://www.openssl.org/~bodo/ssl-poodle.pdf 
www.internetsociety.org
Outcome Of Activity By IETF And Other Groups 
You WILL see increased usage of TLS across all 
applications 
Example – Encrypt The Web report from EFF 
• https://www.eff.org/encrypt-the-web-report 
www.internetsociety.org
How Do You Help Your Customers? 
If your customers are using more TLS for their applications, 
either by their own choice or because the service they are 
using is now using TLS, how do you help them make 
their connections over the Internet more secure? 
1. Use TLS for your own services and systems 
2. Allow TLS-encrypted sessions to flow through your 
network (i.e. don't block them or try to force them to 
downgrade to unencrypted connections) 
3. Educate your customers about how they can move 
their own servers and services to support TLS 
www.internetsociety.org
But what about….? 
"Wait! If application developers run everything over TLS, all 
we will see are TLS-encrypted streams. We won't be able 
to see into the traffic and manage our network 
appropriately." 
"We can't use wireshark!" 
Unfortunately, the same monitoring capability used by 
network operators was abused by intelligence agencies 
and other attackers. 
Momentum now is to close all these holes. 
Network management must now assume TLS will be there. 
www.internetsociety.org
Resources – Deploy360 Programme 
http://www.internetsociety.org/deploy360/tls/ 
Providing: 
• Resources to learn more about TLS 
• Links to libraries and other tools 
• Ongoing coverage on Deploy360 blog 
of TLS-related issues and news 
www.internetsociety.org
Resources – BetterCrypto.org 
https://bettercrypto.org/ 
"This whitepaper arose out of the need for system 
administrators to have an updated, solid, well researched 
and thought-through guide for configuring SSL, PGP, SSH 
and other cryptographic tools in the post-Snowden age. 
Triggered by the NSA leaks in the summer of 2013, many 
system administrators and IT security specialists saw the 
need to strengthen their encryption settings. This guide is 
specifically written for these system administrators." 
"This project aims at creating a simple, copy & paste-able 
HOWTO for secure crypto settings of the most common 
services (webservers, mail, ssh, etc.)." 
www.internetsociety.org
Resources – Mozilla Server Side TLS Doc 
https://wiki.mozilla.org/Security/Server_Side_TLS 
Great document – and not just for Mozilla 
"The goal of this document is to help operational teams with 
the configuration of TLS on servers. All Mozilla sites and 
deployment should follow the recommendations below." 
"The Operations Security (OpSec) team maintains this 
document as a reference guide to navigate the TLS 
landscape. It contains information on TLS protocols, 
known issues and vulnerabilities, configuration examples 
and testing tools." 
www.internetsociety.org
Resources - NIST SP800-52r1 
http://dx.doi.org/10.6028/NIST.SP.800-52r1 
"Guidelines for the Selection, 
Configuration, and Use of Transport 
Layer Security (TLS) Implementations 
Document from U.S. National Institute of 
Standards and Technologies (NIST) 
revised in April 2014 (post-Snowden) 
Aimed at US government agencies but 
provides a useful tutorial and set of 
guidelines for other organizations 
www.internetsociety.org
One Challenge With TLS 
How do you ensure that the TLS certificate the client is 
receiving is the correct TLS certificate that the server 
operator wants the client to receive? 
This brings us to our next talk here at ION Santiago 
about DANE… 
www.internetsociety.org
But Before That… 
Questions? 
How can we help you with deploying TLS within your 
network and with your customers? 
What additional assistance do you need? 
Thank you for helping make the Internet more secure! 
www.internetsociety.org
Chris Grundemann 
Director, Deployment & Operationalization 
Internet Society 
grundemann@isoc.org 
http://www.internetsociety.org/deploy360/ 
Thank You! 
www.internetsociety.org 
www.isoc.org/do

More Related Content

PPTX
ION Sri Lanka - TLS for Network Operators
PPTX
ION Cape Town - IETF Update and How to Get Involved
PPTX
IETF Update: Making the Internet Work Better
PPTX
ROTLD DNSSEC Implementation
PDF
ION Islamabad - What's Happening at the IETF?
PDF
OpenStack Overview: Deployments and the Big Tent, Toronto 2016
PPTX
ION Sri Lanka - Why Implement DNSSEC?
PPTX
ION Bucharest - ISOC & Deploy360 overview
ION Sri Lanka - TLS for Network Operators
ION Cape Town - IETF Update and How to Get Involved
IETF Update: Making the Internet Work Better
ROTLD DNSSEC Implementation
ION Islamabad - What's Happening at the IETF?
OpenStack Overview: Deployments and the Big Tent, Toronto 2016
ION Sri Lanka - Why Implement DNSSEC?
ION Bucharest - ISOC & Deploy360 overview

What's hot (10)

PPTX
What is Tails OS ?
PDF
Securing the Foundation to Secure the Cloud
PPTX
Zaccone Carmelo - IPv6 and security from a user’s point of view
PPTX
Future Internet Week - IPv6 the way forward: IPv6 and security from a user’s ...
PDF
DNSSEC and DANE Deployment: Trends, Tools and Challenges
PDF
Open Source Databases Security
PPTX
Heartbleed Bug: A case study
PDF
Week13presentation
PDF
ION Toronto - IETF Update
PPTX
Matriux blue
What is Tails OS ?
Securing the Foundation to Secure the Cloud
Zaccone Carmelo - IPv6 and security from a user’s point of view
Future Internet Week - IPv6 the way forward: IPv6 and security from a user’s ...
DNSSEC and DANE Deployment: Trends, Tools and Challenges
Open Source Databases Security
Heartbleed Bug: A case study
Week13presentation
ION Toronto - IETF Update
Matriux blue
Ad

Similar to ION Santiago: Lock It Up: TLS for Network Operators (20)

PDF
ip security
PDF
SSL and TLS Theory and Practice 3rd Edition Rolf Oppliger
PDF
Ssl And Tls Theory And Practice 2nd Rolf Oppliger
PPTX
SSL VS TLS.pptx
PDF
SIPNOC 2014 - Is It Time For TLS for SIP?
PDF
#Morecrypto (with tis) - version 2.2
PDF
SSL and TLS Theory and Practice 2nd Edition Rolf Oppliger
PPTX
ION Sri Lanka - DANE: The Future of TLS
PPT
CTO-CybersecurityForum-2010-RonWilliams
PDF
Web Security
PDF
Study and analysis of some known attacks on transport layer security
PDF
HTTPS, Here and Now
PPTX
ssl-tls-ipsec-vpn.pptx
PPTX
Ssl and tls
DOCX
Transport Layer Security
PDF
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
PPTX
Egor Podmokov - TLS from security point of view
PDF
wolfSSL and TLS 1.3
PDF
Amazon CloudFront Seminar Accelerated TLS/SSL Adoption
PDF
Transport Layer Security
ip security
SSL and TLS Theory and Practice 3rd Edition Rolf Oppliger
Ssl And Tls Theory And Practice 2nd Rolf Oppliger
SSL VS TLS.pptx
SIPNOC 2014 - Is It Time For TLS for SIP?
#Morecrypto (with tis) - version 2.2
SSL and TLS Theory and Practice 2nd Edition Rolf Oppliger
ION Sri Lanka - DANE: The Future of TLS
CTO-CybersecurityForum-2010-RonWilliams
Web Security
Study and analysis of some known attacks on transport layer security
HTTPS, Here and Now
ssl-tls-ipsec-vpn.pptx
Ssl and tls
Transport Layer Security
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
Egor Podmokov - TLS from security point of view
wolfSSL and TLS 1.3
Amazon CloudFront Seminar Accelerated TLS/SSL Adoption
Transport Layer Security
Ad

More from Deploy360 Programme (Internet Society) (20)

PDF
ION Belgrade - Jordi Palet Martinez IPv6 Success Stories
PPTX
ION Belgrade - ISOC Serbia Belgrade Chapter Presentation
PPTX
ION Belgrade - IETF Update
PPTX
ION Belgrade - Opening Slides
PPTX
ION Belgrade - MANRS by Serbian Open eXchange (SOX)
PPTX
ION Belgrade - Closing Slides
PDF
AusNOG - Two Years of Good MANRS
PPTX
PPTX
ION Malta - MANRS Introduction
PPTX
ION Malta - Introduction to DNSSEC
PPTX
ION Malta - DANE: The Future of TLS
PPTX
ION Malta - IANA Transition Roles & Accountability
PDF
ION Malta - IPv6 Case Study: Finland
PDF
ION Malta - Seeweb Thoughts on IPv6 Transition
PDF
ION Malta - Seeweb Why MANRS is good for you
PPTX
ION Malta - Opening Slides
PPTX
ION Malta - Closing Slides
PPTX
ION Durban - How peering behaviour affects growth of the internet
PPTX
ION Durban - Introduction to ISOC Gauteng Chapter
PPTX
ION Durban - What's Happening at the IETF?
ION Belgrade - Jordi Palet Martinez IPv6 Success Stories
ION Belgrade - ISOC Serbia Belgrade Chapter Presentation
ION Belgrade - IETF Update
ION Belgrade - Opening Slides
ION Belgrade - MANRS by Serbian Open eXchange (SOX)
ION Belgrade - Closing Slides
AusNOG - Two Years of Good MANRS
ION Malta - MANRS Introduction
ION Malta - Introduction to DNSSEC
ION Malta - DANE: The Future of TLS
ION Malta - IANA Transition Roles & Accountability
ION Malta - IPv6 Case Study: Finland
ION Malta - Seeweb Thoughts on IPv6 Transition
ION Malta - Seeweb Why MANRS is good for you
ION Malta - Opening Slides
ION Malta - Closing Slides
ION Durban - How peering behaviour affects growth of the internet
ION Durban - Introduction to ISOC Gauteng Chapter
ION Durban - What's Happening at the IETF?

Recently uploaded (20)

PDF
Zenith AI: Advanced Artificial Intelligence
PPTX
Chapter 5: Probability Theory and Statistics
PDF
A novel scalable deep ensemble learning framework for big data classification...
PDF
Agricultural_Statistics_at_a_Glance_2022_0.pdf
PDF
Approach and Philosophy of On baking technology
PDF
August Patch Tuesday
PDF
Univ-Connecticut-ChatGPT-Presentaion.pdf
PDF
DP Operators-handbook-extract for the Mautical Institute
PDF
Building Integrated photovoltaic BIPV_UPV.pdf
PDF
WOOl fibre morphology and structure.pdf for textiles
PPTX
KOM of Painting work and Equipment Insulation REV00 update 25-dec.pptx
PDF
Getting Started with Data Integration: FME Form 101
PDF
ENT215_Completing-a-large-scale-migration-and-modernization-with-AWS.pdf
PDF
Profit Center Accounting in SAP S/4HANA, S4F28 Col11
PDF
Accuracy of neural networks in brain wave diagnosis of schizophrenia
PDF
Video forgery: An extensive analysis of inter-and intra-frame manipulation al...
PPTX
TechTalks-8-2019-Service-Management-ITIL-Refresh-ITIL-4-Framework-Supports-Ou...
PDF
NewMind AI Weekly Chronicles - August'25-Week II
PDF
A comparative study of natural language inference in Swahili using monolingua...
PPTX
cloud_computing_Infrastucture_as_cloud_p
Zenith AI: Advanced Artificial Intelligence
Chapter 5: Probability Theory and Statistics
A novel scalable deep ensemble learning framework for big data classification...
Agricultural_Statistics_at_a_Glance_2022_0.pdf
Approach and Philosophy of On baking technology
August Patch Tuesday
Univ-Connecticut-ChatGPT-Presentaion.pdf
DP Operators-handbook-extract for the Mautical Institute
Building Integrated photovoltaic BIPV_UPV.pdf
WOOl fibre morphology and structure.pdf for textiles
KOM of Painting work and Equipment Insulation REV00 update 25-dec.pptx
Getting Started with Data Integration: FME Form 101
ENT215_Completing-a-large-scale-migration-and-modernization-with-AWS.pdf
Profit Center Accounting in SAP S/4HANA, S4F28 Col11
Accuracy of neural networks in brain wave diagnosis of schizophrenia
Video forgery: An extensive analysis of inter-and intra-frame manipulation al...
TechTalks-8-2019-Service-Management-ITIL-Refresh-ITIL-4-Framework-Supports-Ou...
NewMind AI Weekly Chronicles - August'25-Week II
A comparative study of natural language inference in Swahili using monolingua...
cloud_computing_Infrastucture_as_cloud_p

ION Santiago: Lock It Up: TLS for Network Operators

  • 1. Lock It Up: TLS for Network Operators Chris Grundemann Director, Deployment & Operationalization Internet Society www.internetsociety.org
  • 2. TLS vs SSL Secure Sockets Layer (SSL) originally developed by Netscape in the mid-1990s "Transport Layer Security (TLS)" evolved from SSL 3.0, although "SSL" remains commonly used term TLS version 1.3 in active development: • https://tools.ietf.org/html/draft-ietf-tls-tls13 • https://github.com/tlswg/tls13-spec www.internetsociety.org 10/28/14 1996 SSL 3.0 RFC 6101 1999 TLS 1.0 RFC 2246 2006 TLS 1.1 RFC 4346 2008 TLS 1.2 RFC 5246 2014/15? TLS 1.3 draft-ietf-tls-tls13
  • 3. TLS – Not Just For Web Sites TLS / SSL originally developed for web sites Now widely used for many other services, including: • Email • Instant messaging • File transfer • Virtual Private Networks (VPNs) • Voice over IP (VoIP) • Custom applications www.internetsociety.org
  • 4. Snowden Revelations Revelations by Edward Snowden in 2013 revealed massive amount of surveillance and monitoring. Prompted global concerns about the security and privacy of our data and of our communication sessions over the Internet. Increased desire to see TLS used more widely across all applications and services. www.internetsociety.org
  • 5. Response by larger Internet community www.internetsociety.org 10/28/14
  • 6. RFC 7258 – IETF/IAB Response http://tools.ietf.org/html/rfc7258 "Pervasive Monitoring Is An Attack" Pervasive monitoring is a technical attack that should be mitigated in the design of IETF protocols, where possible. Has prompted a security/privacy review across all areas of IETF. Expect to see changes over time across all the protocols used for communication on the Internet. www.internetsociety.org 10/28/14
  • 7. IETF Activity - UTA New Working Group: UTA – Using TLS in Applications • http://tools.ietf.org/wg/uta/ • Goals • Update the definitions for using TLS over a set of representative application protocols. This includes communication with proxies, between servers, and between peers, where appropriate, in addition to client/server communication. • Specify a set of best practices for TLS clients and servers, including but not limited to recommended versions of TLS, using forward secrecy, and one or more ciphersuites and extensions that are mandatory to implement. • Consider, and possibly define, a standard way for an application client and server to use unauthenticated encryption through TLS when server and/or client authentication cannot be achieved. • Create a document that helps application protocol developers use TLS in future application definitions. www.internetsociety.org
  • 8. IETF – Increased Activity Across Groups Two examples: TLS Working Group now defining TLS 1.3 and exploring other ways to secure TLS • http://tools.ietf.org/wg/tls/ HTTPBIS Working Group defining more secure HTTP 2.0 • http://tools.ietf.org/wg/httpbis/ • will only work with https URLs www.internetsociety.org
  • 9. Other Reasons Customers May Request TLS Ability to use SPDY protocol (requires TLS) • https://en.wikipedia.org/wiki/SPDY Improved Google search result ranking • Deploy360 post: http://wp.me/p4eijv-5eJ www.internetsociety.org
  • 10. Other Efforts On Sept 29, 2014, CloudFlare announced they would be giving TLS certificates to all customers for free. Calling it "Universal SSL", this made 2+ million web sites TLS-encrypted in one action. Similar actions to make TLS more accessible are being seen by other groups and organizations www.internetsociety.org
  • 11. Heartbleed and Poodle Recent attacks have increased desire to strengthen TLS security Heartbleed (April 2014) vulnerability in OpenSSL highlighted need for security reviews of common libraries – and also need for diversity in library usage • http://heartbleed.com/ Poodle (September 2014) demonstrated need to completely deprecate usage of SSL v3.0 • https://www.openssl.org/~bodo/ssl-poodle.pdf www.internetsociety.org
  • 12. Outcome Of Activity By IETF And Other Groups You WILL see increased usage of TLS across all applications Example – Encrypt The Web report from EFF • https://www.eff.org/encrypt-the-web-report www.internetsociety.org
  • 13. How Do You Help Your Customers? If your customers are using more TLS for their applications, either by their own choice or because the service they are using is now using TLS, how do you help them make their connections over the Internet more secure? 1. Use TLS for your own services and systems 2. Allow TLS-encrypted sessions to flow through your network (i.e. don't block them or try to force them to downgrade to unencrypted connections) 3. Educate your customers about how they can move their own servers and services to support TLS www.internetsociety.org
  • 14. But what about….? "Wait! If application developers run everything over TLS, all we will see are TLS-encrypted streams. We won't be able to see into the traffic and manage our network appropriately." "We can't use wireshark!" Unfortunately, the same monitoring capability used by network operators was abused by intelligence agencies and other attackers. Momentum now is to close all these holes. Network management must now assume TLS will be there. www.internetsociety.org
  • 15. Resources – Deploy360 Programme http://www.internetsociety.org/deploy360/tls/ Providing: • Resources to learn more about TLS • Links to libraries and other tools • Ongoing coverage on Deploy360 blog of TLS-related issues and news www.internetsociety.org
  • 16. Resources – BetterCrypto.org https://bettercrypto.org/ "This whitepaper arose out of the need for system administrators to have an updated, solid, well researched and thought-through guide for configuring SSL, PGP, SSH and other cryptographic tools in the post-Snowden age. Triggered by the NSA leaks in the summer of 2013, many system administrators and IT security specialists saw the need to strengthen their encryption settings. This guide is specifically written for these system administrators." "This project aims at creating a simple, copy & paste-able HOWTO for secure crypto settings of the most common services (webservers, mail, ssh, etc.)." www.internetsociety.org
  • 17. Resources – Mozilla Server Side TLS Doc https://wiki.mozilla.org/Security/Server_Side_TLS Great document – and not just for Mozilla "The goal of this document is to help operational teams with the configuration of TLS on servers. All Mozilla sites and deployment should follow the recommendations below." "The Operations Security (OpSec) team maintains this document as a reference guide to navigate the TLS landscape. It contains information on TLS protocols, known issues and vulnerabilities, configuration examples and testing tools." www.internetsociety.org
  • 18. Resources - NIST SP800-52r1 http://dx.doi.org/10.6028/NIST.SP.800-52r1 "Guidelines for the Selection, Configuration, and Use of Transport Layer Security (TLS) Implementations Document from U.S. National Institute of Standards and Technologies (NIST) revised in April 2014 (post-Snowden) Aimed at US government agencies but provides a useful tutorial and set of guidelines for other organizations www.internetsociety.org
  • 19. One Challenge With TLS How do you ensure that the TLS certificate the client is receiving is the correct TLS certificate that the server operator wants the client to receive? This brings us to our next talk here at ION Santiago about DANE… www.internetsociety.org
  • 20. But Before That… Questions? How can we help you with deploying TLS within your network and with your customers? What additional assistance do you need? Thank you for helping make the Internet more secure! www.internetsociety.org
  • 21. Chris Grundemann Director, Deployment & Operationalization Internet Society grundemann@isoc.org http://www.internetsociety.org/deploy360/ Thank You! www.internetsociety.org www.isoc.org/do