Immediately after switching the page, it will work with CSR.
Please reload your browser to see how it works.

Source:https://github.com/SoraKumo001/next-streaming

⬅️ Addressing Visibility Challenges with TLS 1.3 Within the Enterprise
denton-scratch 31 daysReload
> network visibility

This is an odd euphemism. A network that uses plaintext isn't "visible" - I'd use a word like "readable" or "inspectable".

For encrypted networks, MITMing the encryption breaks the security. That's what it's for. TLS1.3 is supposed to prevent that; circumventing that (as NIST proposes) increases the attack surface. NIST's proposals seem to amount to generating and distributing ephemeral keys over the internal network; but I thought best practice was to keep keys and cryptographic operations inside a HSM.

Isn't the proper solution to remove MITMing from the compliance rules, stop trying to detect C2 and malware at the router, and instead secure the target servers?


oneplane 31 daysReload
50 pages in I still haven't found how they propose this helps with WAN traffic or with mTLS.

All of this seems to assume you always own the server side, which you pretty much don't. Even on page 5 with the summary of the solution it doesn't touch that subject.

You'd think that if you own the server and the client anyway, you'd just capture it right there if you need to.

As for just the DH 'server' doing key distribution, that's something we already know how to do and doesn't require "we install nginx on a random server and call it an appliance" style vendors.


cipherboy 31 daysReload
https://csrc.nist.gov/pubs/sp/1800/37/2prd

It seems to be intentional exfiltration of key material (either bounded DH keypairs rather than ephemeral or, more likely, exfil of the symmetric channel key).


mmsc 31 daysReload
The irony of it all is that those middleware solutions end up being ridden with vulnerabilities. Can’t wait until some Fortune 500s get popped and all their encrypted traffic is trawled through.

acdha 31 daysReload
This is probably the best path forward for getting large enterprises not to block TLS 1.3 deployment but I can’t help but wonder how effective these monitoring systems actually are. There are so many ways to exfiltrate data and attackers have decades of prior art around obfuscating their activity, and it seems incredibly expensive to try to solve this problem at the network level rather than by committing that budget to better controls around sensitive data, locking down clients, etc.