Skip to content
valb00 edited this page Jun 24, 2022 · 44 revisions

Welcome to Chainkit (Foundation of GreeNFT+CLICK)

  1. What is Chainkit?
  2. What problem does it solve?
  3. Chainkit API Documentation
  4. Architecture and Specifications
    1. Chainkit Architecture Overview
    2. Hash Specification
  5. Integrations
    1. Code Pipeline Integrations
    2. SANS SIFT Chainkit Integration for DFIR
    3. Splunk SIEM Plugin
    4. Windows Agent Integration
  6. Deployment Guides
    1. SIEM Agent Deployment Guide (Windows)
    2. Sentinel Plugin Scope

What is Chainkit?

Chainkit is the basis of a hyper-scale NFT service (PaaS & SaaS) platform that verifies the integrity of any digital item, in motion and at rest. In the shape of code (including Smart Contracts) and data (including ERC-721, ERC-1155) which is processed through multiple transformations, in simple or complex pipelines. Chainkit automates objective integrity verification at multiple stages and throughout multiple transformations of each respective code and data lifecycle. For example, hyper-scale objective verification at any granularity and volume (> millions per second) of NFT Minting, Listing & Sales, or CI/CD dependencies, builds, artifacts, packaging, distribution and app runtime integrity. Other examples include data transformed from an s3 bucket to be analyzed on Snowflake, then transformed again before visualization on Tableau. Each verified code or data transformation forms a link in a limitless objectively verifiable, tamper-evident chain of trust.

What problem does it solve?

Digital Trust. Because encryption at rest or in motion is not enough to protect code or data. Malicious insiders or cyber attackers routinely obtain root/Admin escalated privileges, including full control of soft encryption keys on all compromised hosts/endpoints in a code or data pipeline. Undetected Monkey in the Middle attacks ensue. Root/Admin privileges empower malicious access to, or tampering of encrypted or native code and data. Finally, this abuse usually ends with undetected coverup/cleanup of all indicators (logs or audit trails) and artifacts involved. Without explicit objective verification of code and data, implicit trust and assumed integrity results in tampering, fraud, corruption, undetected espionage and only post-mortem awareness of cyber attacks such as Ransomware.

Threats Against Data Integrity - Ransomware

With the increasing frequency and severity of cyber attacks, the risk to data integrity has become unacceptable. This challenge was recognized by the National Institute of Standards and Technology (NIST) in their 2020 special publications on data security, focused specifically on data integrity (SP 1800-11, 25, 26) defined in Securing Data Integrity Against Ransomware Attacks as:

“the property that data has not been changed, destroyed, or lost in an unauthorized or accidental manner.”

The overview whitepaper identifies the following data integrity threats:

  • ransomware
  • malicious insiders
  • misconfigurations
  • bugs
  • human error
  • and others

Utility NFTs

Aside from popular curated Art & pop culture Collectibles use cases, the volume market for NFTs will be Utility. In provenance and lineage of all data, code and AI/machine learning pipelines. Chainkit has added GreeNFT extensions to our PaaS for automatic free minting of NFTs from any source in real-time. More examples here: https://www.linkedin.com/pulse/enterprise-nft-oxymoron-signal-val-bercovici/

Unchecked Privilege Escalation

Privileged Access Management (PAM) cyber security solutions manage and protect the credentials of root/Admin accounts. However, GoldenSAML and similar techniques now bypass authentication and 2FA/MFA of privileged accounts. The resulting damage from abused root/Admin tokens/Tickets remains unchecked and undetected without automated integrity monitoring of code and data.

Proper Audit Trails

Any database, data (log) stream, telemetry, static file, bucket or object can automatically be converted to a legally admissible, forensic-grade, objectively provable audit trail.

Compliance to the letter of the law

Resulting audit trails are compatible with all common compliance requirements, including FedRAMP, ISO, HIPAA/HiTRUST, NIST, PCI, SOC and others.

Real-time Threat Detection

It's not the crime, it's the cover up! Cyber attack/kill chain steps often include 'cleanup' phases which delay incident response and obstruct forensic investigations. Anti-forensic techniques involved are invisible by nature. Chainkit adds new real-time visibility to these steps in a cyber attack/kill chain, reducing mean time to detection of modern cyber attacks, reducing false negatives.

Automation

Unlike confidentiality (via encryption, authentication & authorization, data loss prevention, ...) and availability (snapshots, backups, archives, ...) in the big data and cloud era, integrity of streaming apps (SaaS) and data sets across multiple transformations, has not been automated. Chainkit's eXtended Integrity Monitoring (XIM) automates previously manual security and privacy integrity compensating controls.

The bottom line

Throughout entire lifecycles, Chainkit delivers objectively provable integrity to developers, operators and security teams of code and data for any app. Users benefit from simple transparency for app and data provenance and lineage. Cyber attackers climb further up the pyramid of pain, increasing their costs to attack you and your users, reducing your cyber risk.