In Module 4 of C1b3rWall Academy 2021 we take a closer look at programming languages. Bruno Chenoll Matienzo is a Computer Engineer from the University of Granada. He participated in Capture the Flag competitions and hacking platforms such as HackTheBox. He was Red Teamer for Santander Bank and is currently a backend developer working with Python and PostgreSQL. He participates in C1b3rWall with a lecture on ” Rusty cybersecurity”.
The aim of his talk is to raise awareness of the drawbacks of using a non-secure programming language and to showcase secure alternatives.
Why classical languages are not secure
A secure language is one that, at compile time, verifies that the programmer has not made any error in memory management. In high-level languages, memory is automatically managed by garbage collectors, so… If we use high-level languages, are we creating safe programs?
Example of a safe language: Rust
Rust is a low-level language that compiles to machine code like C. How does Rust ensure safe memory management? The answer is simple: with a method called “borrow checker”. This method keeps track of each variable and does the checks that a cybersecurity expert would do to check for memory errors such as “use after free”, “stack overflow”, “double free”, “heap overflow” or “null pointers dereferences”. All these checks are done at compile time, being very complicated for a program to compile with memory management failures.
It must be taken into account that the learning curve for Rust is very high, it takes a lot to learn how to master it, although, once this is done, productivity skyrockets. The ecosystem is very new, there is a lack of tested and mature packages in terms of time and testing, in addition, the compilation times are high (due in part to the borrow checker).
There are several companies and services that use Rust: Discord, Amazon, Facebook, Cloudflare, Microsoft, NPM, Figma, Coursera, Dropbox…
Programming languages are a whole world to discover. Bruno explains which ones are the most secure and how we can implement them efficiently. You can register here for free and learn more about this topic.
The full article is available on News 365.