CUSTOMISED
Expert-led training for your team
Dismiss
Going Beyond the Basics with Advanced TLS and PKI Training

27 September 2023

Going Beyond the Basics with Advanced TLS and PKI Training

Transport Layer Security (TLS) and Public Key Infrastructure (PKI) provide the foundational technologies for securing communications and authenticating identities. While many organizations have implemented basic TLS and PKI to protect websites and enable VPNs, fully realizing the potential of these technologies requires more advanced deployments.

This article explores some of the more sophisticated capabilities unlocked through further TLS and PKI training, including private certification authorities, certificate pinning, securing internal systems, monitoring encrypted traffic, and preparing for emerging threats like quantum computing. Expanding skills empowers security teams to build comprehensive, resilient cryptographic architectures. 

If you are considering training you should look no further than our TLS & PKI "in Practice" training course the perfect option should you be looking to train your team or as an individual. 

Recapping Core TLS and PKI Concepts

Before diving into advanced topics, let's briefly recap core TLS and PKI concepts covered in Securing Business - How Companies Are Leveraging TLS and PKI:

  • TLS - Cryptographic protocols like TLS 1.2 and 1.3 used to establish secure, encrypted sessions between two communicating parties. Provides privacy and integrity for data in transit.
  • PKI - Framework for issuing and managing digital certificates that bind identities to public/private key pairs using certificate authorities (CAs). Enables trusted transactions.
  • HTTPS - TLS encryption secures web traffic by encrypting HTTP connections. HTTPS websites require a valid server certificate from a trusted CA.
  • VPN - Virtual private networks use TLS to create encrypted tunnels for remote access to corporate resources. PKI provides authentication.

These basics enable security measures like encrypted web applications and remote access. Now let's level up our TLS and PKI expertise.

Pinning Certificates to Prevent Impersonation

Public key pinning (or certificate pinning) is an advanced technique that associates a host with their specific TLS certificate or public key. This prevents impersonation even if an attacker obtains a valid certificate for that host from another CA.

For example, a bank could configure their mobile app to only trust their specific bank-issued certificate. Even if an attacker got a valid certificate for bank.com from another CA, the app would reject it since it's not pinned to the expected certificate.

Browsers support various forms of pinning including HTTP Public Key Pinning (HPKP) and Certificate Transparency. For maximum control, apps can implement pinning at the application layer by comparing the certificate or public key of any server they connect to against an expected value.

Pinning increases security, but requires diligent certificate renewal and key rotation procedures to avoid availability issues. Overall, pinning provides another layer of protection for critical connections.

Deploying and Managing Private CAs

While public CAs like Let’s Encrypt facilitate simple TLS deployment, private CAs are necessary for full control, customization, and scalability of PKI:

Benefits of private CAs include:
  • Issue and revoke certificates yourself without relying on a third party.
  • Create custom certificate profiles and policies tailored to your needs.
  • Scale issuance and automation through integrations with existing systems.
  • Reduce costs associated with public CAs for large deployments.

Major platforms like Windows Server, OpenSSL, and CloudFlare make deploying your own root and intermediate CAs straightforward:

How to set up Private CA and use the certificates issued by Private CA ? |  by Amod Kadam | Medium

You can then integrate your private CA with certificate management systems like EJBCA or Dogtag to issue TLS server and client certificates across your organization in a controlled fashion.

Securing Communications Between Systems

TLS is commonly used to secure external connections from clients to servers. However, encryption between internal systems is also critical to reduce lateral attacker movement and contain breaches.

Companies should require mutual TLS for server-to-server connections including application APIs, databases, load balancers, message queues, configuration management servers, and more. Self-signed certificates or a private PKI can authenticate internal services.

For containers and microservices, Kubernetes and service meshes like Istio provide automatic mutual TLS authentication between pods and namespaces while keeping encryption off the host network.

Segmenting internal networks with zero trust principles and requiring TLS everywhere significantly reduces risks and blast radii.

Inspecting Encrypted Traffic

One objection some organizations raise against ubiquitous TLS is the inability to inspect encrypted traffic for threats and policy violations. TLS inspection capabilities address this through selectively decrypting traffic so security devices like firewalls can scan it:

What Is SSL Inspection and How Does It Work? - InfoSec Insights

There are two common approaches to TLS inspection:

Forward Proxy:
  • Clients are configured to forward TLS sessions to the proxy for termination.
  • Proxy decrypts sessions and scans traffic before re-encrypting to destinations.
Reverse Proxy:
  • Proxy terminates traffic at network perimeter and inspects before forwarding internally.
  • Requires routing connections through proxy.

Challenges include handling newer TLS 1.3 encryption and keeping trust stores current as services rotate certificates. Overall, balanced inspection maintains security without ceding visibility.

Troubleshooting TLS Issues

As complexity increases, occasional TLS issues can arise from misconfigurations, version incompatibilities, expired certificates, and more. Understanding how to debug TLS helps quickly identify and resolve problems:

Useful TLS troubleshooting tools include:
  • openssl - Test connections, analyze certificates, debug handshakes.
  • Wireshark - Inspect network packet captures containing TLS traffic.
  • nmap - Probe for supported TLS protocols and ciphers.
  • keytool - Inspect Java/OpenSSL keystores and certificates.
  • gnutls-cli - Alternative to openssl for testing TLS issues.

Methodically validating required certificates are in trust stores, handshakes complete each step, and compatible parameters are negotiated between parties aids rapid issue isolation.

Preparing Cryptography for the Quantum Leap

Emerging quantum computing threatens current public key cryptography due to its potential to quickly factor large numbers and break encryption schemes like RSA.

Post-quantum (PQ) cryptography is the transition to quantum-resistant algorithms like:

  • Lattice-based cryptography
  • Hash-based signatures
  • Multivariate cryptography
  • Supersingular elliptic curve isogeny cryptography

Hybrid certificates with both traditional and PQ keys enable a gradual shift. Prioritizing PQ-ready platforms and crypto agility prepares your organization for the quantum leap.

Automating Certificate Management

Manually tracking TLS certificate expirations and renewals does not scale for large environments. Automating certificate lifecycles improves reliability and efficiency.

The ACME protocol allows automatic deployment of free certificates from Let's Encrypt. Many CAs now support generating certificates via API calls.

Configuration management tools like Ansible, Puppet, and Chef can integrate with CAs to automatically orchestrate deployment of certificates across servers and devices.

Monitoring systems can also trigger renewals when a threshold lifetime is reached. This reduces outages from expired certificates.

Enhancing Defenses Through Training

This overview highlights some of the advanced capabilities unlocked by comprehensive TLS and PKI training tailored to cybersecurity professionals.

Beyond technical skills, training also provides:

  • Insight into risks like quantum computing on the horizon.
  • Best practices for hardening and scaling PKI architectures.
  • Case studies of creative TLS and certificate usage in production.
  • Confidence to implement zero trust security models.

Investing in expertise allows your organization to maximize the value of TLS and PKI for defense-in-depth.

Conclusion

Basic TLS and PKI deployments provide a starting point for encryption and authentication. Additional training unlocks more sophisticated capabilities to enhance defenses and address emerging threats.

Private certification authorities, certificate pinning, securing internal systems, decrypting traffic for inspection, troubleshooting issues, and planning for the quantum leap require dedicated expertise development.

Upleveling skills and architectures ensures your organization fully leverages TLS and PKI as foundational cybersecurity technologies now and in the future. There are always new possibilities to explore.

Frequently Asked Questions

What risks does certificate pinning help mitigate?

Pinning protects against certificate impersonation and man-in-the-middle attacks by verifying hosts only use expected certificates. This prevents forged certificates from being trusted.

What expertise is needed to deploy private CAs?

Successfully deploying private CAs requires knowledge of PKI, cryptography, certificate profiles, revocations, integrations with other systems, and automation through training.

Should all internal traffic be encrypted?

Encrypting intra-system communications makes lateral movement much harder for attackers who gain internal access. Require TLS between services.

Go beyond basic TLS and PKI and master advanced capabilities like certificate pinning, deploying private CAs, securing internal systems, decrypting traffic for inspection, and cryptographic agility.

To learn how this is being used please feel free to read Securing Business - How Companies are Leveraging TLS and PKI

And start to train with our  TLS & PKI "in Practice" training course 

CONTACT
+44 (0)20 8446 7555

[email protected]

SHARE

 

Copyright © 2023 JBI Training. All Rights Reserved.
JB International Training Ltd  -  Company Registration Number: 08458005
Registered Address: Wohl Enterprise Hub, 2B Redbourne Avenue, London, N3 2BS

Modern Slavery Statement & Corporate Policies | Terms & Conditions | Contact Us

POPULAR

Rust training course                                                                          React training course

Threat modelling training course   Python for data analysts training course

Power BI training course                                   Machine Learning training course

Spring Boot Microservices training course              Terraform training course

Kubernetes training course                                                            C++ training course

Power Automate training course                               Clean Code training course