News

3/3/2014

Discount PHDays IV Tickets are Available till March 16

We have great news! You can get tickets to the PHDays IV forum at the Early Birds discount until March 16, 2014. The special prices are 9,770 rubles per two days and 7,470 rubles per day. After March 17, the price for a ticket will increase up to 13,870 rubles per two days and 9,770 rubles per day. Don't forget there is a chance to win a free pass to the forum. You can compose an interesting report on information security till March 31, 2014, and become a speaker at the forum. Moreover, anyone is able to win an invitation during various competitions (check our news on the official website), or to organize his or her own PHDays. Find the details about participating in PHDays IV on the forum's website.

2/26/2014

PHDays IV Topics

How can you create a virus or a botnet for AndroidWhat else do you get when you buy a hard disk drive at an eBay auction? What threats surround a SIM card owner?How can you get one-time password tokens? Get answers to these questions and more at Positive Hack Days IV, the international information security event. The final stage of Call For Papers started on February 17 and lasts until March 31The first group of speakers for the technical program of PHDays IV has been selected. Abstracts of their papers are presented below Cyberweapon Against Mobile Networks Mobile networks should protect users on several fronts: calls need to be encrypted, customer data protected, and SIM cards shielded from malware. Many networks are still reluctant to implement appropriate protection measures in legacy systems, but even those who add mitigations often fail to fully capture attacks because they target symptoms instead of solving the core issue. Karsten Nohl will consider mobile network and SIM card attacks that circumvent common protection techniques to illustrate the ongoing mobile attack evolution. Karsten Nohl is a cryptographer and security researcher. He likes to test security assumptions in proprietary systems and typically breaks them. Android Exploitation Being the leader among mobile platform vendors, Google is now also known for vulnerabilities in Android. Trojans attack millions of users. Malware programs send messages to short numbers, steal money from credit cards and personal data and conduct hidden camera spying. After the 4-hour hands-on lab, participants will find out more about the development of malware programs for Android and take part in Android exploitation. The hands-on lab will be held by Aditya Gupta, the founder of Attify and a community member of Null (The Open Security Community in India). He will cover topics such as reversing and analyzing Android malware, auditing applications with manual and automated testing, going in-depth into Dex and Smali file manipulation, Webkit based exploitation and finally ARM exploitation for mobile devices. Give Me Your Data! We hear news stories every day about malicious hackers compromising the sensitive data of corporations, governments and individuals. But that is only half of the story. You don't have to be a hardcore hacker to get sensitive information. Dave Chronister will present his report “Give Me Your Data!” to show that even today data is still not stored securely. He will not hack any systems during the experiment; all data will be collected legally. From purchasing devices on Facebook and bidding for Hard Drives on EBay, to monitoring public file sharing sites, and anonymously accessible servers, Chronister will unveil methods to retrieve information and show his findings—which are very surprising. Dave Chronister is the founder and managing technology partner of Parameter Security. Growing up in the wild world of 1980’s BBSes and early Internet, Chronister obtained a unique, firsthand look at the mind, motives and methodologies of hackers. Chronister has provided ethical hacking services, auditing, forensics and training to clients world-wide. Chronister’s expertise has been featured in the media including CNN, CNBC, CNN Headline News, ABC World News Tonight, Bloomberg TV, CBS, FOX Business News, Computer World, Popular Science, and Information Security Magazine. Breaking One-Time Password Tokens Side-channel analysis (SCA) is a powerful tool to extract cryptographic secrets by observing physical properties (power consumption, EM, etc.). David Oswald will present an intro to SCA and related methods and then demonstrate the practical relevance of SCA with two case studies: how SCA can be used to circumvent the IP protection (bitstream encryption) of FPGAs, and, in a similar way, how AES keys of one-time password tokens can be extracted, allowing an attacker to steal digital identities. David Oswald received his PhD in IT-Security in 2013 and is currently working as the Chair for Embedded Security, Ruhr-University Bochum. He is also co-founder of Kasper & Oswald GmbH. In the Middle of Printers Big corporations and financial institutions need secure pull printing services which guarantee proper encryption, data access control and accountability. This research is aimed at performing a man-in-the- middle (MITM) attack on multifunction printers with embedded software from the most popular vendors. The results are staggering. Similar vulnerabilities have been found in multiple solutions which are exposed to breaking the encryption, collecting any prints from the server and printing at others' expense. Jakub Kaluzny, the author of the report, is an IT security specialist at SecuRing. He performs penetration testing, vulnerability assessments and threat modelling of web applications and network environments. He was inducted into the Google Security Hall Of Fame in 2013. Vulnerabilities in Business Logic Business logic vulnerabilities are the least studied and are usually ignored by researchers and pentesters. The situation is caused from the lack of automated detection and exploitation tools and testing practices, as well as from the absence of a clear theoretical foundation which would make the categorization process easier. However, considering the goal of business application analysis, business logic vulnerabilities should be the priority for pentesters, since logical attacks may lead to such outcomes that can be compared to remote arbitrary code execution consequences. Vladimir Kochetkov will speak on theoretical issues of business applications that are basic to logical attacks. His report also covers partial domain logic modeling that allows defining potential vulnerabilities and possible attack vectors. Several real-life application business logic vulnerabilities will be analyzed as examples of the practical use of this technique. Vladimir Kochetkov is an expert of the Positive Research Center (Positive Technologies). He focuses on security analysis of web-application source code and the theoretical side of information systems security. He also participates in the SCADA Strangelove project and is one of the developers of Positive Technologies Application Inspector. He contributes a lot to open code projects, such as rsdn.ru. Stay Cool People often become rash and chaotic during an IS incident and can destroy crucial evidence. The 4-hour hands-on lab “How to react to IS incidents: Investigation of a cyber-attack” focuses on a practical approach to incident investigation and learning how to act quickly and calmly to collect evidence, to analyze system logs, memory and disks, and to search for traces of a cybercrime. Participants will be provided with special instructional material and virtual machines, and will be offered several effective strategies to respond to simulated incidents. The hands-on lab will be held by Alexander Sverdlov, an IT security officer at ProCredit Bank Bulgaria. It is not the first time that Alexander will present his work at PHDays. Last year he conducted a hands-on lab on cyber forensics. Intercepter-NG: The New Generation Sniffer The report focuses on the Intercepter-NG toolkit. Today it is the most progressive multifunctional tool for a pentester. Ironically, it is more popular outside of Russia. The author will give an overview of the tool's features and will discuss several examples of attack execution. Examples include: MySQL LOAD DATA LOCAL injection recently presented at Сhaos Сonstructions, and DNS over ICMP, a little-known but powerful attack. The report will be presented by Alexander Dmitrenko, Head of Training Department at PentestIT. He regularly writes articles for the Habrahabr tech blog and Hacker Magazine. Alexander will be assisted by Ares, an expert at PentestIT and the developer of Intercepter-NG. Side Channel Analysis: Practice and a Bit of Theory This topic is not often addressed in hacker conferences, so this time at PHDays we will consider two points of view. Besides David Oswald, Ilya Kizhvatov will present research on Side Channel Attacks. The speaker will introduce the conference community to side channels, present an overview, and explain the state of the art in the this area, giving practical examples. Participants will be able to understand if a particular device is falling under the threat of a side channel attack, how to protect it, and maybe become motivated to play around with side channel analysis just for fun. Ilya Kizhvatov is a senior security analyst at Riscure (Delft, Netherlands). He has 6 years of experience (half academic, half industry) in embedded security, with a focus on side channel and fault attacks on cryptographic implementations. Nothing Happens by Chance... or Does It? A sequence of random numbers is widely used by protection systems of modern applications (encryptions keys, session IDs, captcha, passwords). Resistance of such systems depends heavily on the quality of a random number generator. Mikhail Egorov and Sergey Soldatov will discuss vulnerabilities in Java applications that use pseudo-random number generators. Besides successful attack scenarios, the authors will demonstrate a tool that allows getting an internal state of a generator (a seed), as well as preceding and subsequent values. Participants will also learn how they could use the tool to attack real-life Java applications. Mikhail Egorov is an independent researcher and programmer (Java, Python). He specializes in fuzzing, reverse engineering, web application and network security. Sergey Soldatov is an independent security practitioner with more than 10 years of network security experience and has been involved in large ISP related development projects. Learning How to Reverse Engineer OS X Drivers Properly MacBook and Mac are commonly believed to be more secure than computers operated by Windows. However, recent sensational incidents such as free access to built-in iSight cameras speak for themselves. Egor Fedoseev will discuss analysis methods of OS X drivers, related challenges and ways to minimize efforts. His report “Reverse engineering of OS X drivers” also covers Mac driver features, existing problems of reverse engineering in IDA and possible ways to solve them. The research is interesting for analysts and OS X security specialists. Egor Fedoseev works for the Ural Federal University (Ekaterinburg, Russia). He is the leader of the student group “Hackerdrome” which was founded in 2005 by the Department of Mathematics and Mechanics of the university. Egor Fedoseev has been into reverse engineering since 2004. Remember, you can apply until March 31 for an opportunity to present your research at Positive Hack Days IV in front of thousands of leading experts in information security. There are other ways to join the forum, too. Presentations that will take place at the forum on May 21 and 22 will be listed on the event's official web-site in April 2014.

2/13/2014

Only Two Weeks Left to Apply for PHDays Young School

Due to popular demand we have decided to extend the application deadline for the information security competition of young scientists. Applications for participation in PHDays IV Young School will now be accepted until March 1, 2014 (23:59 UTC). This the third year for Young School, but the first time, scientists from outside Russia are invited to participate – making it truly an international contest. The competition is designed for students, postgraduates, and young scientists who conducted studies based on various topics. This year’s topics of interest include: Hackers' new targets: from audio baby monitors and pacemakers through to nuclear power plants Privacy and trade secrets protection in the days of PRISM, Snowden and Assange Computer forensics against targeted APT attacks and cyber spying Fresh approach to intrusion detection and prevention Methods of struggle against DDoS attacks ERP systems and business applications security Business data protection (BYOD, MDM, DLP) Counteracting attacks against web applications Protecting virtual corporate and private clouds Applied cryptography Security of government information systems and E-government Techniques and tools for physical security Protection of ICS/SCADA: securing industrial systems and modern cities Finalists will be invited to present their reports at Positive Hack Days IV. The forum's organizers will cover flight costs and help to find accommodations for authors of selected works. Take the opportunity to tell the world about your research and join the competition! Please be sure to read the participation rules and send your application to youngschool@phdays.com by March 1, 2014.

1/30/2014

Hackers from All Over the World Competed to Join PHDays IV CTF

PHDays CTF Quals, an information security competition, took place from 12 p.m. on January 25 to 12 p.m. on January 27, with teams competing for the entire 48 hours. Dragon Sector, a Polish team, won the contest, though quite unexpectedly, PPP, from the USA, took second place and More Smoked Leet Chicken, from Russia, came in third.

1/20/2014

PHDays CTF Quals Rules

There is not much time left until PHDays IV CTF Quals, and it's time to reveal the rules and game mechanics. First of all, the new mechanics are all meant to bring some additional fun to CTF. The game is balanced in such a way that you receive most of the points (more than 90%) for solving the tasks. So you still have to be the best hackers to make it to the top. However, for those who wish to get the full game experience, we prepared the Quest part of the contest: basically, you will have to find some information on the Internet and submit it to the jury system by answering some questions. The Quest legend continues the storyline featured at PHDays III CTF Finals. You will play as the members of the GOLEM task force, investigating the Detcelfer incident. Solving the Quest does not directly affect your CTF rating position. However, you will have to pass at least some of the Quest challenges. Here is how it works. The Quest consists of several questions you have to answer. Each answered question will give you some cluepoints. You can spend cluepoints to open a new task for your team. Tasks are just normal CTF tasks which you probably got used to. The number of cluepoints that you should spend to open a task depends on task difficulty, each answered question will give you enough cluepoints to open up to 2 tasks. Solving a task brings you points (the exact amount also depends on task difficulty), which directly affect your rating position. The maximum number of cluepoints you can get in the Quest is much bigger than the number needed to open all tasks. However, there is a possibility to convert cluepoints directly to points (at some exchange rate). So you can get additional points by answering more questions. Moreover, if you complete the Quest (i.e. answer all questions), you will get a bonus (in points). Of course, the game is balanced in a way that opening and solving a task will bring you much more profit than just selling cluepoints. On the other hand, you may choose not to open tasks that you probably won't solve. Here are some numbers to illustrate the game balance: Reward for solving a task: 1000–4000 points Maximum possible profit for selling all cluepoints (without opening any tasks): 6000 points Price of opening all tasks: 50% of all cluepoints Reward for completing the Quest: 2000 points We added the Quest as an experiment, so we tried to make it easy-to-solve. We just hope this will help you get involved in the legend and have more fun from the CTF process. Anyway, your feedback is highly appreciated! General Points Teams that scored the largest number of points qualify for the Finals. During the qualifying stage, each team may include any number of participants. During the game, the teams are prohibited from: Generating unreasonably high volume of traffic threatening the game infrastructure (of the jury or other teams) Conducting attacks outside the game network Attacking the jury’s computers Conducting destructive attacks against the task servers (such as rm-rf/) Performing the above actions in the guise of a rival team Exploiting vulnerabilities of the scoring system to gain undeserved points A team may be penalized or disqualified for a foul. Note The jury reserves the right to modify the rules at any time before the game begins. PHDays CTF Quals will be held on January 25 and 26, 2014. Teams that demonstrate the best results will advance to the finals to compete against the female team SecurityFirst from Soonchunhyang University of Asan, South Korea, which won the CTF contest held during Power of Community in Seoul. To plunge into the hacking contests of CTF Quals, you just need to build a team and >register. So do it!

12/16/2013

Want to Join PHDays IV CTF? Take Part in CTF Quals!

PHDays IV is coming! Tickets for the forum are available, Call for Papers is in progress, acceptance of reports for the Young School competition has started. And don’t forget CFT! The finals of our CTF international information security contest take place at the PHDays IV forum on May 21 and 22, 2014, and the road to the finals starts with CTF Quals. Participation Rules PHDays CTF Quals will be held on January 25 and 26, 2014. Teams that demonstrate the best results will advance to the finals to compete against the female team SecurityFirst from Soonchunhyang University of Asan, South Korea, which won the CTF contest held during Power of Community in Seoul. Participants of CTF Quals will face various challenges that require a deep knowledge of modern technologies and practical skills to solve. Quals raise the level of difficulty for participants to reach the final and create intrigue, competition and fun. Plot To add a special appeal to PHDays CTF, the plot develops according to a legend. Participants of Positive Hack Days III were heroes who tried to save the poor people of D’Errorim from horrid monsters. At the end of the game, they realized their efforts were only the first step and from that moment they had to save their own world. The new CTF Quals continue this plotline. Battle Last year, 493 teams from more than 30 countries fought each other, and 154 teams solved at least one task. With PHDays technical specialists inventing challenges the world has not yet seen, the approaching battle promises to be even harder. Participants face a unique infrastructure, fascinating legend, uncommon tasks and extreme difficulty, all combining to create an unforgettable experience. CTF finalists have an opportunity to compete with the best hackers from every corner of the world. Register To plunge into the hacking contests of CTF Quals, you just need to build a team and register. So do it! P. S. Check out the movie we made about preparing for and holding the PHDays III event and hacking competitions. It contains interviews with the CTF winners: Eindbazen from the Netherlands (1st place) and PPP from the USA (2nd place) and one of its members, a well-known hacker, George Hotz (geohot). (CTF content starts at 29:00, but watch the whole thing ‘cause it rocks!)

12/12/2013

Ticket Sales: Positive Hack Days IV

Tickets for PHDays IV are now available. To buy your ticket and sign up for the forum, visit our Registration page. Until February 28, Early Bird discounts are available, with tickets priced at just 9,770 rubles for two days and 7,470 rubles for one day. After March 1, ticket prices are 13,870 rubles for two days and 9,770 rubles for one day. Don't forget, you have a chance to attend the forum for free. Compose an interesting and relevant report on information security, submit it to the forum by March 31, 2014 and you could become a speaker at PHDays IV, with your plane ticket paid and support for accommodations. Free tickets to the forum will also be awarded during PHDays Everywhere. Check the official website to find a location near you or to organize your own PHDays Everywhere venue.

12/9/2013

PHDays IV Young School Begins

The third PHDays Young School competition of research from emerging scientists in information security will be held at Positive Hack Days IV in 2014. Winners will have the unique opportunity to present their research results in front of a wide audience of leading Russian and world information security experts. In addition, young scientists will be able to participate in hacking and security contests, and they will have the best seats at the CTF contest. And, of course, they will be warmly welcomed as members of the PHDays community. The most outstanding research will be singled out for a special prize. The competition is designed for students, postgraduates, and young scientists who conducted studies based on various topics: Hackers' New Targets: from audio baby monitors and pacemakers to nuclear power plants Privacy and trade secrets protection in the days of PRISM, Snowden and Assange Computer forensics against targeted APT attacks and cyber spying Fresh approach to intrusion detection and prevention Methods of struggle against DDoS attacks ERP systems and business applications security Business data protection (BYOD, MDM, DLP) Countering attacks against web applications Protecting virtual corporate and private clouds Applied cryptography Security of government information systems and E-government Techniques and tools for physical security Protection of ICS/SCADA: securing industrial systems and modern cities For the first time, scientists from outside Russia are invited to participate in PHDays Young School. Finalists of the competition will get an invitation to Positive Hack Days IV and the forum organizers will pay for the flight and offer support with accommodation. PHDays Young School made its debut in 2012. Representatives of universities from Krasnoyarsk, Moscow, Novosibirsk, St. Petersburg and Taganrog became finalists then. Young School was held for the second time during PHDays III in 2013. Among the winners were researchers from Tomsk, St. Petersburg and Taganrog. Twenty reports were examined during the competition last year. The authors of four presented their work at PHDays III: Andrey Iskhakov (Tomsk), Andrey Chechulin (St. Petersburg), Nikolay Tkachenko (Tomsk) and Ksenia Tsyganok (Taganrog). Join the competition! Please read the requirements for the abstracts and send your application to youngschool@phdays.com by February 15, 2014.

11/26/2013

How to Survive in the Cyberspace? Positive Hack Days IV: Searching for a New Formula

The international forum on practical security Positive Hack Days IV will take place on May 21 and 22, 2014 in the Digital October Center. We have already started preparing for the forum that held leading positions in ratings, received rewards and heard many encouraging words from information security professionals. A lot of reports and hands-on labs from leading IS experts, as well as professional discussion, realistic contests are in store for the guests and participants of PHDays. The concept hasn't changed: maximum experience, minimum ceremonies, no advertising materials or promotion. PHDays IV is devoted to new problems that arose before business, government and individuals as a result of the rapid development of science and technology. "For thousands of years people have been creating security mechanisms to counter various threats: they built fences, designed door locks, set up a police system. However, nowadays people resemble an infant that was left in the jungle. Figuratively speaking, there are lions, tigers, even dinosaurs all around. And we are just innocent children walking around without any proper weapon to protect ourselves," says Boris Simis, Deputy CEO at Positive Technologies. Possible plots of civilization development The PHDays organizers are going to discuss problems that lie beyond technological issues. What technologies can be used for surveillance and anonymizing? Where is the line between a citizen’s privacy and a state’s right of self-defense? What is the immediate forecast on discovering new vulnerabilities? What are the trends in ICSes, mobile devices and the Internet? Sergey Gordeychik: "Now we are living in the world of cyberpunk victorious, States, corporations and criminal gangs are waging undeclared war. Computer viruses easily pass the borders of cyberworld and cause real physical damage. Billions of people cannot imagine their lives without Internet connection. The amount of world’s information is doubling every few years. Organizing new Positive Hack Days, we would like the representative of state, business, industry, and hacking society get together in a single venue and try to find new ways of survival in the cyberspace." How to apply as a speaker Specialists in information security who are willing to share the results of your research or to demonstrate your skills in practical information security can apply though PHDays IV Call For Papers, which was started on November 25. Anyone from a novice to a recognized expert in information security can apply for participation. Find the details about the format and participation rules, the list of topics we are mostly interested in as well as application submission instructions on the PHDays website. How it was It's worth reminding that during its existence, the forum has been attended by Bruce Schneier, a well-known cryptography expert, Datuk Mohd Noor Amin (United Nations), Vladimir Zhirinovsky, the leader of the Liberal Democratic Party of Russia and a member of the State Council, Travis Goodspeed, an engineer and radio amateur, Ruslan Gattarov, a representative of the Federation Council, Tao Wan, the founder of China Eagle Union, Georgy Gritsay from the Ministry for Communications, Nick Galbreath, the vice president of Engineering at IPONWEB, Mushtaq Ahmed from Emirates Airline, Vitaly Lyutikov (FSTEC), Marc Heuse, a researcher and developer also known as van Hauser and others. Leading experts in information security, hackers, researchers, bloggers, journalists, students from Germany, India, Spain, Italy, Korea, the Netherlands, UAE, USA, Japan and other countries visited PHDays III last year. Among the participants were representatives of the Ministry of the Interior, FSB, the Investigative Committee, as well as of VimpelCom, Megafon, RusHydro and RSA. PHDays program included more than 50 reports, hands-on labs, sections, and round tables. Tens of thousands people watched the forum online and participated in the contests via PHDays Everywhere. More than 2,000 of visitors from every corner of the world were gathered in the congress center located on Krasnopresnenskaya Naberezhnaya in Moscow to watch hackers breaking ATMs, stealing money from remote banking systems, taking control over ICS of a railroad. PHDays III CTF contests resembled a video game with nonlinear gameplay and real-life vulnerabilities. Moreover, during the process of detecting defects in security systems of the Labyrinth, a participant could feel himself being a part of a spy film while getting over motion detectors and other traps. The forum speakers demonstrated the most dangerous vulnerabilities in ICS components, dashcams security flaws, defects in hundreds of thousands of surveillance cameras all over the word, security problems of ATMs and the Internet access systems used on planes. Specialists paid close attention to Positive Hack Days III. The forum also had broad resonance in IT community. You can take a look at the PHDays III movie we made: http://phdays.com/about/

11/15/2013

Choo Choo Pwn Surprised Koreans and Helped Find a Zero-Day Vulnerability

Experts from among the PHDays organizers brought the railway competition Choo Choo Pwn to Power of Community 2013, a friendly (and the largest in East Asia) information security conference held in Seoul. They spoke about new attacks against SCADA and invited the winners of Power of XX, CTF for women only, to PHDays 2014. It's worth reminding that Choo Choo Pwn had been developed specially for Positive Hack Days III and had been held there for the first time. The Choo Choo Pwn stand created in the Positive Technologies laboratory is an up-to-date railway model, which elements from trains to railroad crossing gates and traffic lights are controlled by an ICS based on three SCADA systems.