Re: [TLS] Breaking into TLS to protect customers

Ion Larranaga Azcue <ilarra@s21sec.com> Thu, 15 March 2018 18:08 UTC

Return-Path: <ilarra@s21sec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6BF3E12DB6D for <tls@ietfa.amsl.com>; Thu, 15 Mar 2018 11:08:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jSZXDQZyHZ3Y for <tls@ietfa.amsl.com>; Thu, 15 Mar 2018 11:08:46 -0700 (PDT)
Received: from mail.ssi.pt (mail1.ssi.pt [195.23.55.2]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B80FD12DA4A for <tls@ietf.org>; Thu, 15 Mar 2018 11:08:41 -0700 (PDT)
From: Ion Larranaga Azcue <ilarra@s21sec.com>
To: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>, Carl Mehner <c@cem.me>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Breaking into TLS to protect customers
Thread-Index: AQHTvA3iixHTI7nuzEOVKDOY2Cg356PQvDUAgAA3RQCAAHDHAIAAIW6AgAAMJACAAAHZUA==
Date: Thu, 15 Mar 2018 18:08:38 +0000
Message-ID: <c39b544ee0c1410c8948c22598f80aab@LXDOMEXC01.ssidom.com>
References: <C43EDAAC-1CA1-4289-8659-B2E05985F79C@akamai.com> <E22E3F4C-2A44-4F17-9FEA-18760C36A1E8@gmail.com> <0bd7ed2d174a45d993026c8ed0443ae8@LXDOMEXC01.ssidom.com> <CAHbuEH7tF3CwxKdFBpC_6VKOX-TJ__u21GgtUKwBrRqfBW_aBQ@mail.gmail.com> <CAEa9xj46VWWQzuHG0=s6pavaXMQ7=PFuKTWANhn_tmnRQ1rDJQ@mail.gmail.com> <CAHbuEH4hoTfzWSvx0RL48wX8tBCKuXT5wc2ebCGxB3WN53hyyg@mail.gmail.com>
In-Reply-To: <CAHbuEH4hoTfzWSvx0RL48wX8tBCKuXT5wc2ebCGxB3WN53hyyg@mail.gmail.com>
Accept-Language: es-ES, pt-PT, en-US
Content-Language: es-ES
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.228.250.16]
x-exclaimer-md-config: 006f0bbf-7968-42ed-bdf3-292cea52a85c
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Xb5KK-wSaBgpfC09McNrwr7S6u8>
Subject: Re: [TLS] Breaking into TLS to protect customers
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Mar 2018 18:08:52 -0000

> -----Mensaje original-----
> De: Kathleen Moriarty [mailto:kathleen.moriarty.ietf@gmail.com]
> Enviado el: jueves, 15 de marzo de 2018 18:42
> Para: Carl Mehner <c@cem.me>
> CC: Ion Larranaga Azcue <ilarra@s21sec.com>; tls@ietf.org
> Asunto: Re: [TLS] Breaking into TLS to protect customers
> 
> The example I provided is not about malware, it was about lateral movement
> by threat actors within a network.  The initial compromise that led to access
> within the network may have been through malware or some other
> vulnerability, but I do think monitoring on an internal network (encrypted or
> not, through logs or on the wire) is the use case for attack detection that is
> plausible with the proposed approach.

Ok, now it's clear for me. I don't know why I thought I had seen a couple of times these last days people talking about the need of IPS to decrypt traffic going from the enterprise to internet, trying to detect exfiltration of data or connections to a malware C&C, which is not the scope of the draft, and I thought we were starting to veer off-course in the discussion.

As usually happens, I've been looking for those previous messages (not too hard I must admit) and I have been unable to find them, so I probably misunderstood what someone meant...

My bad!