Time: 
2015-04-26 15:00-2015-04-26 16:00
Room: 
CC-114

Experience level

Expert

Session Track

Privacy & Security

Building Your Linux Firmware Security Toolkit

Slides: 

This presentation will cover the current open source tools for diagnosing and securing system firmware of Linux systems. The main focus is on the CHIPSEC security tool and the LUV-live and FWTS-live distributions.

Topics:
* Using Intel's CHIPSEC security tool, and how to write new modules.
* Using LUV-live (Linux UEFI Validation) distribution.
* Using the FWTS (FirmWare Test Suite) tools and FWTS-live distribution.
* Building an EFI Boot Disk and using the UEFI Shell and a subset of it's commands useful for security research.
* Using the TianoCore UEFI Developer Kit (UDK) tools useful for forensic use.
* Using the EFI port of CPython and how to extend it.
* Using LAVA for 'continuous integration'-style firmware and pre-OS security testing of virtual and physical hardware.

The target audience is system administrators and advanced users looking to build a firmware security toolkit to help secure your Intel and ARM systems. Some Python language skills would be helpful.