Changes

Jump to: navigation, search

Security/Automation/Winter Of Security 2015

1,567 bytes added, 17:47, 27 June 2015
Student projects
== Student projects ==
=== Masche: Kernel memory scanning for threats and vulnerabilities ===
* Mozilla Advisor: [https://mozillians.org/en-US/u/jvehent/ Julien Vehent]
* difficulty: high
* language: english or french
The [https://github.com/mozilla/masche Masche] project is a cross-platform memory scanning library written in Go for use in [http://mig.mozilla.org Mozilla InvestiGator (MIG)]. Masche was built by a team of students during MWoS 2014 ([https://air.mozilla.org/mwos-2014-masche-2/ watch presentation]) and is now used across Mozilla's infrastructure to scan userland memory space on servers. The goal of this year's project is to add kernel memory scanning to the Masche library for all 3 major OSes (Linux, Windows & MacOS). The team will be tasked with implementing kernel drivers that can be used to acquire memory that is normally not accessible to userland processes (see [https://github.com/504ensicsLabs/LiME LiME] for an example of such driver).
This is a high complexity project that will require strong skills in C programming and operating systems architecture. Candidates should demonstrate current knowledge and projects or code that relate to kernel programming in their application.
 
=== MIG: Cross-platform log monitoring for threat detection ===
* Mozilla AdvisorMentors: [https://mozillians.org/en-US/u/jvehent/ Julien Vehent] and [https://mozillians.org/en-US/u/alm/ Aaron Meihm]* difficultyDifficulty: mediumhard* languageLanguage: english or french
[http://mig.mozilla.org Mozilla InvestiGator (MIG)] is a digital forensics platform used by Mozilla to monitor the security of servers. MIG deploys an agent on systems that is used to maintain the security of the infrastructure. The goal of this project is to add a log monitoring component to the MIG agent to continuously read the logs of a system and trigger alerts on specific patterns (string matching, repeated message within a sliding window, etc...). The log monitoring component must be built in the Go language and must support Linux, MacOS and Windows log analysis. Beyond basic log monitoring, a successful team will be encouraged to evaluate heuristic based threat detection, and how groups of agents can be used together to identify unusual behaviors.
=== PROJECTMenagerie - a collection of tests and demos for security headers and TLS configurations ===* Mozilla Advisor: [https://mozillians.org/en-US/u/mgoodwin/ Mark Goodwin]* Difficulty: low* Language: EnglishThere are (or have been) various websites designed to educate and provide examples on good / bad configurations of security headers and TLS configurations (e.g. https: TITLE //badssl.com/ https://pinningtest.appspot.com/) - it'd be great to have a collection of such examples in one place. Examples of things to include:** The stuff that badssl does** hpkp examples (good and bad - e.g. don't DoS yourself)** Maybe we can get a preloaded pin - talk to Google perhaps** CSP examples (good and bad)** HSTS examples === ClearContainers ===* Mozilla Advisor: NAME[https://mozillians.org/en-US/u/kang/ Guillaume Destuynder]* Difficulty: medium* Language: english or frenchPort clear containers for easy AWS deployment, dockerfile support (?):* difficulty* qemu "lite"** qboot bios** DAX / recent kernelClear containers are light-vms with KVM/vt-x support, and shared memory area for disk io (via DAX)See also http: low//download.clearlinux.org/releases/ === MozDef Virtual Reality Interface===* Mozilla Advisor: [https://mozillians.org/en-US/u/jbryner/ Jeff Bryner]* Difficulty: medium* Language: EnglishThe [https:/high/github.com/jeffbryner/MozDef/ Mozilla Defense Platform] is an open Security Information Event Management (SIEM) system with a unique 3D representation of threat actors that allows incident responders to perform interactive real-time defensive actions. Lets take it to the virtual world and create a VR interface to visualize threat actors, dig into what events/alerts they have created, categorize them and offer defensive actions against attackers in an immersive experience. === Mixed content scanning with OWASP ZAP===* Mozilla Advisor: [https://mozillians.org/en-US/u/psiinon/ Simon Bennetts] and Richard Barnes* Difficulty: easy* Language: EnglishMixed content is a major blocker in the adoption of HTTPS Everywhere. The goal of this project is to use [https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project OWASP ZAP] to scan the internet and identify commonly important resources that do not support HTTPS. The team will then work with Mozilla to help move those resources under HTTPS, and thus fix mixed content issues for large amounts of sites. === Certificate Automation tooling for Let's Encrypt ===* Mozilla Advisor: JC Jones and Richard Barnes* Difficulty: medium* languageLanguage: EnglishDESCRIPTIONLet's Encrypt is a certificate authority that aims to streamline the issuance and management of X.509 Certificates. The goal of this project is to build server-side tools that automate the generation of certificate and configuration of HTTPS server, using Let's Encrypt's ACME protocol.
== FAQ ==
Confirm
529
edits

Navigation menu