SlideShare a Scribd company logo
1 of 70
Dr. Bhavani Thuraisingham
Introduction to Major Modules in
Cyber Security
August 31, 2011
Lecture #3
13-2
3/7/2024 10:22
Outline
0 What is Cyber Security?
0 What is C. I. A.?
0 Ten Major Modules of Cyber Security
13-3
3/7/2024 10:22
Cyber Security
0 Security traditionally has been about CIA (Confidentiality, Integrity,
Availability)
0 Security now also includes areas like Trustworthiness, Quality,
Privacy
0 Dependability includes Security, Reliability and Fault Tolerance
0 Initially the term used was Computer Security (Compusec); it then
evolved into Infosec – Information security – to include data and
networks – now with web its called Cyber Security
13-4
3/7/2024 10:22
C. I.A.
0 Confidentiality: Preventing from unauthorized disclosure
0 Integrity: Preventing from unauthorized modification
0 Availability: Preventing denial of service
13-5
3/7/2024 10:22
Ten Major Modules of Cyber Security
0 Information Security and Risk Management
0 Access Control
0 Security Architecture and Design
0 Cryptography
0 Network Security
0 Applications Security (aka Data and Applications Security)
0 Legal Regulations, Compliance and Investigations (aka Digital
Forensics)
0 Physical and Environmental Security
0 Business Continuity Planning
0 Operations Security
0 Not included: Hardware security; Performance Analysis, Ethical
Hacking and Penetration Testing, - - -
13-6
3/7/2024 10:23
Information Security and Risk Management
0 Security Management
0 Security Administration
0 Organizational Security Model
0 Information Risk Management
0 Risk Analysis
0 Policies, Standards, Guidelines, Procedures
0 Information Classification
0 Layers of Responsibility
0 Security Awareness Training
13-7
3/7/2024 10:23
Access Control
0 Security Principles
0 Identification, Authentication, Authorization, Accountability
0 Access Control Models
0 Access Control techniques
0 Access Control Administration
0 Access Control Methods
0 Access Control Types
0 Accountability
0 Access Control practices
0 Access Control Monitoring
0 Threats to Access Control
13-8
3/7/2024 10:23
Security Architecture and Design
0 Computer Architecture
0 Systems Architecture
0 Security Models
0 Security Modes of Operation
0 Systems Evaluation Methods
0 Open vs. Closed Systems
0 Enterprise Architecture
0 Security Threats
13-9
3/7/2024 10:23
Physical and Environmental Security
0 What is Physical Security
0 Planning Process
0 Protecting assets
0 Internal Support Systems
0 Perimeter Security
0 Other aspects
13-10
3/7/2024 10:23
Telecommunications and Network Security
0 Open Systems Interconnection Reference Model
0 TCP/IP
0 Types of Transmission
0 LAN Networking
0 Routing Protocols
0 Networking Devices
0 Networking services and protocols
0 Intranets and Extranets
0 Metropolitan Area networks
0 Remote access
0 Wireless technologies
0 Rootkits
13-11
3/7/2024 10:23
Cryptography
0 History, Definitions and Concepts
0 Types of Ciphers
0 Methods of Encryption
0 Type of Asymmetric Systems
0 Message Integrity
0 PKI
0 Key Management
0 Link / End-to-end Encryption
0 Email standards
0 Internet security
0 Attacks
13-12
3/7/2024 10:23
Legal Regulation and Compliance Investigation
0 Cyber law and Cyber crime
0 Intellectual property law
0 Privacy
0 Liability and Ramifications
0 Digital Forensics and Investigations
0 Ethics
13-13
3/7/2024 10:23
Applications Security
0 Database Security
0 Software and applications security issues
0 Secure systems development
0 Application development and security
0 Object-oriented systems and security
0 Distributed computing and security
0 Expert systems and security
0 Web security
0 Mobile code
0 Patch management
13-14
3/7/2024 10:23
Operations Security
0 Role of the Operations Department
0 Administrative Management
0 Assurance Levels
0 Configuration management
0 Media Controls
0 Data Leakage
0 Network and Resource Availability
0 Mainframes
0 Email Security
0 Vulnerability testing
13-15
3/7/2024 10:23
Information Governance and Risk Management
0 Security Management, Administration and Governance
0 Policies, Standards, Guidelines, Procedures
0 Information Classification
0 Roles and Responsibilities
0 Risk Management and Analysis
0 Best Practices
13-16
3/7/2024 10:23
Security Management, Administration and
Governance
0 Information security (ISec) describes activities that relate to the
protection of information and information infrastructure assets
against the risks of loss, misuse, disclosure or damage. Information
security management (ISM) describes controls that an organization
needs to implement to ensure that it is sensibly managing these
risks.
0 The risks to these assets can be calculated by analysis of the
following issues:
0 Threats to your assets. These are unwanted events that could cause
the deliberate or accidental loss, damage or misuse of the assets
0 Vulnerabilities. How susceptible your assets are to attack
0 Impact. The magnitude of the potential loss or the seriousness of the
event.
13-17
3/7/2024 10:23
Security Management, Administration and
Governance
0 Standards that are available to assist organizations implement the
appropriate programs and controls to mitigate these risks are for
example BS7799/ISO 17799, Information Technology Infrastructure
Library and COBIT.
0 Information Security Governance, Information Security Governance
or ISG, is a subset discipline of Corporate Governance focused on
information Security systems and their performance and risk
management.
0 Establish and maintain a framework to provide assurance that
information security strategies are aligned with business objectives
and consistent with applicable laws and regulations
13-18
3/7/2024 10:23
Security Management, Administration and
Governance
0 Develop the information security strategy in support of business
strategy and direction.
0 Obtain senior management commitment and support
0 Ensure that definitions of roles and responsibilities throughout the
enterprise include information security governance activities.
0 Establish reporting and communication channels that support
information security governance activities.
0 Identify current and potential legal and regulatory issues affecting
information security and assess their impact on the enterprise.
0 Establish and maintain information security policies that support
business goals and objectives.
0 Ensure the development of procedures and guidelines that support
information security policies.
0 Develop business case for information security program
investments.
13-19
3/7/2024 10:23
Policies, Standards, Guidelines and Procedures
0 Policies are the top tier of formalized security documents. These
high-level documents offer a general statement about the
organization’s assets and what level of protection they should have.
0 Well-written policies should spell out who’s responsible for security,
what needs to be protected, and what is an acceptable level of risk..
0 Standards are much more specific than policies. Standards are
tactical documents because they lay out specific steps or processes
required to meet a certain requirement. As an example, a standard
might set a mandatory requirement that all email communication be
encrypted. So although it does specify a certain standard, it doesn’t
spell out how it is to be done. That is left for the procedure.
13-20
3/7/2024 10:23
Policies, Standards, Guidelines and Procedures
0 A baseline is a minimum level of security that a system, network, or
device must adhere to. Baselines are usually mapped to industry
standards. As an example, an organization might specify that all
computer systems comply with a minimum Trusted Computer
System Evaluation Criteria (TCSEC) C2 standard.
0 A guideline points to a statement in a policy or procedure by which
to determine a course of action. It’s a recommendation or
suggestion of how things should be done. It is meant to be flexible
so it can be customized for individual situations.
0 A procedure is the most specific of security documents. A procedure
is a detailed, in-depth, step-by-step document that details exactly
what is to be done.
0 A security model is a scheme for specifying and enforcing security
policies. Examples include: Bell and LaPadula, Biba, Access control
lists
13-21
3/7/2024 10:23
Information Classification
0 It is essential to classify information according to its actual value
and level of sensitivity in order to deploy the appropriate level of
security.
0 A system of classification should ideally be:
- simple to understand and to administer
- effective in order to determine the level of protection the
information is given.
- applied uniformly throughout the whole organization (note:
when in any doubt, the higher, more secure classification should
be employed).
13-22
3/7/2024 10:23
Information Classification
0 With the exception of information that is already in the public
domain, information should not be divulged to anyone who is not
authorized to access it or is not specifically authorized by the
information owner.
0 Violations of the Information Classification Policy should result in
disciplinary proceedings against the individual.
0 Number of information classification levels in an organization should
be a manageable number as having too many makes maintenance
and compliance difficult.
13-23
3/7/2024 10:23
Information Classification
0 Top Secret: Highly sensitive internal documents and data. For
example, impending mergers or acquisitions, investment strategies,
plans or designs that could seriously damage the organization if lost
or made public. Information classified as Top Secret has very
restricted distribution indeed, and must be protected at all times.
Security at this level is the highest possible.
0 Highly Confidential: Information which is considered critical to the
organization’s ongoing operations and could seriously impede or
disrupt them if made shared internally or made public. Such
information includes accounting information, business plans,
sensitive information of customers of banks (etc), patients' medical
records, and similar highly sensitive data. Such information should
not be copied or removed from the organization’s operational
control without specific authority. Security should be very high.
13-24
3/7/2024 10:23
Information Classification
0 Proprietary: Procedures, project plans, operational work routines,
designs and specifications that define the way in which the
organization operates. Such information is usually for proprietary
use by authorized personnel only. Security at this level is high.
0 Internal Use Only: Information not approved for general circulation
outside the organization, where its disclosure would inconvenience
the organization or management, but is unlikely to result in financial
loss or serious damage to credibility/reputation. Examples include:
internal memos, internal project reports, minutes of meetings.
Security at this level is controlled but normal.
0 Public Documents: Information in the public domain: press
statements, annual reports, etc. which have been approved for
public use or distribution. Security at this level is minimal.
13-25
3/7/2024 10:23
Roles and Responsibilities
0 Internal Roles
- Executive Management; Information System Security
Professionals; Owners: Data and System Owners; Custodians
- Operational Staff; Users; Legal, Compliance and Privacy
Officers; Internal Auditors; Physical Security Officers
0 External Roles
- Vendors and Supplies; Contractors; Temporary Employees;
Customers; Business Partners; Outsourced Relationships;
Outsourced Security
0 Human Resources
- Employee development and management; Hiring and
termination; Signed employee agreements; Education
13-26
3/7/2024 10:23
Risk Management and Analysis
0 Risk is the likelihood that something bad will happen that causes
harm to an informational asset (or the loss of the asset). A
vulnerability is a weakness that could be used to endanger or cause
harm to an informational asset. A threat is anything (man made or
act of nature) that has the potential to cause harm.
0 The likelihood that a threat will use a vulnerability to cause harm
creates a risk. When a threat does use a vulnerability to inflict harm,
it has an impact. In the context of information security, the impact is
a loss of availability, integrity, and confidentiality, and possibly other
losses (lost income, loss of life, loss of real property). It should be
pointed out that it is not possible to identify all risks, nor is it
possible to eliminate all risk. The remaining risk is called residual
risk.
13-27
3/7/2024 10:23
Risk Managementg and Analysis
0 A risk assessment is carried out by a team of people who have
knowledge of specific areas of the business. Membership of the
team may vary over time as different parts of the business are
assessed.
0 The assessment may use a subjective qualitative analysis based on
informed opinion (scenarios), or where reliable dollar figures and
historical information is available, the analysis may use quantitative
analysis
0 For any given risk, Executive Management can choose to accept the
risk based upon the relative low value of the asset, the relative low
frequency of occurrence, and the relative low impact on the
business. Or, leadership may choose to mitigate the risk by
selecting and implementing appropriate control measures to reduce
the risk. In some cases, the risk can be transferred to another
business by buying insurance or out-sourcing to another business.
13-28
3/7/2024 10:23
Risk Management and Analysis
0 Identification of assets and estimating their value. Include: people,
buildings, hardware, software, data supplies.
0 Conduct a threat assessment. Include: Acts of nature, accidents,
malicious acts originating from inside or outside the organization.
0 Conduct a vulnerability assessment, and for each vulnerability,
calculate the probability that it will be exploited. Evaluate policies,
procedures, standards, training, physical security, - - -
0 Calculate the impact that each threat would have on each asset. Use
qualitative analysis or quantitative analysis.
0 Identify, select and implement appropriate controls. Provide a
proportional response. Consider productivity, cost effectiveness,
and value of the asset.
0 Evaluate the effectiveness of the control measures. Ensure the
controls provide the required cost effective protection without
discernible loss of productivity.
13-29
3/7/2024 10:23
Risk Management and Analysis
0 Step 1: Estimate Potential Loss
- SLE = AV ($) x EF (%)
- SLE: Single Loss Expectancy, AV: Asset Value. EF: Exposure
Factor (percentage of asset value)
0 Step 2: Conduct Threat Likelihood Analysis
- ARO Annual Rate of Occurrence
- Number of times per year that an incident is likely to occur
0 Step 3: Calculate ALE
- ALE: Annual Loss Expectancy
- ALE = SLE x ARO
13-30
3/7/2024 10:23
Security Best Practices
0 Job Rotation
0 Separation of Duty
0 Security Awareness training
0 Ethics Education
13-31
3/7/2024 10:23
Security Architecture and Design
0 Computer Architecture
0 Operating System
0 System Architecture
0 Security Architecture
0 Security Models
0 Security Models of Operation
0 System Evaluation Methods
0 Open Vs Closed Systems
0 Some security threats
13-32
3/7/2024 10:23
Computer Architecture Components
0 Central Processing Unit (CPU)
0 Registers
0 Memory Units
0 Input/output Processors
0 Single Processor
0 Multi-Processor
0 Multi-Core Architecture
0 Grids and Clouds
13-33
3/7/2024 10:23
Operating Systems
0 Memory Management
0 Process management
0 File Management
0 Capability Domains
0 Virtual Machines
13-34
3/7/2024 10:23
System Architecture
0 The software components that make up the system
0 Middleware
0 Database management
0 Networks
0 Applications
13-35
3/7/2024 10:23
Security Architecture
0 Security critical components of the system
0 Trusted Computing Base
0 Reference Monitor and Security Kernel
0 Security Perimeter
0 Security Policy
0 Least Privilege
13-36
3/7/2024 10:23
Trusted Computing Base
0 The trusted computing base (TCB) of a computer system is the set of
all hardware, firmware, and/or software components that are critical
to its security, in the sense that bugs or vulnerabilities occurring
inside the TCB might jeopardize the security properties of the entire
system. By contrast, parts of a computer system outside the TCB
must not be able to misbehave in a way that would leak any more
privileges than are granted to them in accordance to the security
policy.
0 The careful design and implementation of a system's trusted
computing base is paramount to its overall security. Modern
operating systems strive to reduce the size of the TCB so that an
exhaustive examination of its code base (by means of manual or
computer-assisted software audit or program verification) becomes
feasible.
13-37
3/7/2024 10:23
Reference Monitor and Security Kernel
0 In operating systems architecture, a reference monitor is a
tamperproof, always-invoked, and small-enough-to-be-fully-tested-
and-analyzed module that controls all software access to data
objects or devices (verifiable).
0 The reference monitor verifies that the request is allowed by the
access control policy.
0 For example, Windows 3.x and 9x operating systems were not built
with a reference monitor, whereas the Windows NT line, which also
includes Windows 2000 and Windows XP, was designed to contain a
reference monitor, although it is not clear that its properties
(tamperproof, etc.) have ever been independently verified, or what
level of computer security it was intended to provide.
13-38
3/7/2024 10:23
Security Models
0 Bell and LaPadula (BLP) Confidentiality Model
0 Biba Integrity Model (opposite to BLP)
0 Clark Wilson Integrity Model
0 Other Models
- information Flow Model
- Non Interference Model
- Graham Denning Model
- Harrison-Ruzzo-Ullman Model
- Lattice Model
13-39
3/7/2024 10:23
Bell and LaPadula
0 The Simple Security Property - a subject at a given security level
may not read an object at a higher security level (no read-up).
0 The *-property (read "star"-property) - a subject at a given security
level must not write to any object at a lower security level (no write-
down). The *-property is also known as the Confinement property.
0 The Discretionary Security Property - use of an access matrix to
specify the discretionary access control.
13-40
3/7/2024 10:23
Secure System Evaluation: TCSEC
0 Trusted Computer System Evaluation Criteria (TCSEC) is a United
States Government Department of Defense (DoD) standard that sets
basic requirements for assessing the effectiveness of computer
security controls built into a computer system. The TCSEC was used
to evaluate, classify and select computer systems being considered
for the processing, storage and retrieval of sensitive or classified
information.
0 The TCSEC, frequently referred to as the Orange Book, is the
centerpiece of the DoD Rainbow Series publications. Initially issued
in 1983 by the National Computer Security Center (NCSC), an arm of
the National Security Agency, and then updated in 1985,.
0 TCSEC was replaced by the Common Criteria international standard
originally published in 2005.
13-41
3/7/2024 10:23
Certification and Accreditation
0 Certification and Accreditation (C&A) is a process for implementing
information security. It is a systematic procedure for evaluating,
describing, testing and authorizing systems prior to or after a
system is in operation.
0 Certification is a comprehensive assessment of the management,
operational, and technical security controls in an information
system, made in support of security accreditation, to determine the
extent to which the controls are implemented correctly, operating as
intended, and producing the desired outcome with respect to
meeting the security requirements for the system.
0 Accreditation is the official management decision given by a senior
agency official to authorize operation of an information system and
to explicitly accept the risk to agency operations (including mission,
functions, image, or reputation), agency assets, or individuals,
based on the implementation of an agreed-upon set of security
controls.
13-42
3/7/2024 10:23
Some Security Threats
0 Buffer Overflow
0 Maintenance Hooks
0 Time of check / Time of use attacks
13-43
3/7/2024 10:23
Access Control
0 Access Control Overview
0 Identification, Authentication, Authorization, Accountability
0 Single Sign-on and Kerberos
0 Access Control Models
0 Access Control Techniques and Technologies
0 Access Control Administration
0 Access Control Monitoring: Intrusion Detection
0 Threats to Access Control
13-44
3/7/2024 10:23
Access Control Overview
0 Access control is a system which enables an authority to control
access to areas and resources in a given physical facility or
computer-based information system.
0 In computer security, access control includes authentication,
authorization and audit. It also includes measures such as physical
devices, including biometric scans and metal locks, hidden paths,
digital signatures, encryption, social barriers, and monitoring by
humans and automated systems.
0 In any access control model, the entities that can perform actions in
the system are called subjects, and the entities representing
resources to which access may need to be controlled are called
objects (see also Access Control Matrix). Subjects and objects
should both be considered as software entities and as human users
13-45
3/7/2024 10:23
Access Control
0 Access control models used by current systems tend to fall into one
of two classes: those based on capabilities and those based on
access control lists (ACLs).
0 In a capability-based model, holding an unforgeable reference or
capability to an object provides access to the object
0 Access is conveyed to another party by transmitting such a
capability over a secure channel.
0 In an ACL-based model, a subject's access to an object depends on
whether its identity is on a list associated with the object
13-46
3/7/2024 10:23
Identification, Authentication, Authorization
0 Access control systems provide the essential services of
identification and authentication (I&A), authorization, and
accountability where:
0 identification and authentication determine who can log on to a
system, and the association of users with the software subjects that
they are able to control as a result of logging in;
0 authorization determines what a subject can do;
0 accountability identifies what a subject (or all subjects associated
with a user) did.
13-47
3/7/2024 10:23
Identification, Authentication, Authorization
0 Authenticators are commonly based on at least one of the following
four factors:
0 Something you know, such as a password or a personal
identification number (PIN). This assumes that only the owner of the
account knows the password or PIN needed to access the account.
0 Something you have, such as a smart card or security token. This
assumes that only the owner of the account has the necessary smart
card or token needed to unlock the account.
0 Something you are, such as fingerprint, voice, retina, or iris
characteristics.
0 Where you are, for example inside or outside a company firewall, or
proximity of login location to a personal GPS device.
13-48
3/7/2024 10:23
Identification, Authentication, Authorization
0 Authorization: Authorization applies to subjects. Authorization
determines what a subject can do on the system.
0 Most modern operating systems define sets of permissions that are
variations or extensions of three basic types of access:
0 Read (R): The subject can
- Read file contents, List directory contents
0 Write (W): The subject can change the contents of a file or directory
with the following tasks:
- Add, Create, Delete, Rename
0 Execute (X): If the file is a program, the subject can cause the
program to be run. (In Unix systems, the 'execute' permission
doubles as a 'traverse directory' permission when granted for a
directory.)
13-49
3/7/2024 10:23
Single Sign-On
0 Single sign-on (SSO) is a property of access control of multiple,
related, but independent software systems. With this property a user
logs in once and gains access to all systems without being
prompted to log in again at each of them. Single sign-off is the
reverse property whereby a single action of signing out terminates
access to multiple software systems.
0 As different applications and resources support different
authentication mechanisms, single sign-on has to internally
translate to and store different credentials compared to what is used
for initial authentication.
13-50
3/7/2024 10:23
Single Sign-on Kerberos
0 Kerberos is a computer network authentication protocol, which
allows nodes communicating over a non-secure network to prove
their identity to one another in a secure manner. It is also a suite of
free software published by MIT that implements this protocol. Its
designers aimed primarily at a client–server model, and it provides
mutual authentication — both the user and the server verify each
other's identity. Kerberos protocol messages are protected against
eavesdropping and replay attacks.
0 Kerberos builds on symmetric key cryptography and requires a
trusted third party, and optionally may use public-key cryptography
by utilizing asymmetric key cryptography during certain phases of
authentication
13-51
3/7/2024 10:23
Kerberos
0 Kerberos uses as its basis the symmetric Needham-Schroeder
protocol. It makes use of a trusted third party, termed a key
distribution center (KDC), which consists of two logically separate
parts: an Authentication Server (AS) and a Ticket Granting Server
(TGS). Kerberos works on the basis of "tickets" which serve to prove
the identity of users.
0 The KDC maintains a database of secret keys; each entity on the
network — whether a client or a server — shares a secret key known
only to itself and to the KDC. Knowledge of this key serves to prove
an entity's identity. For communication between two entities, the
KDC generates a session key which they can use to secure their
interactions.
0 The security of the protocol relies heavily on participants
maintaining loosely synchronized time and on short-lived assertions
of authenticity called Kerberos tickets.
13-52
3/7/2024 10:23
Kerberos
0 The client authenticates itself to the Authentication Server and
receives a ticket. (All tickets are time-stamped.)
0 It then contacts the Ticket Granting Server, and using the ticket it
demonstrates its identity and asks for a service.
0 If the client is eligible for the service, then the Ticket Granting
Server sends another ticket to the client.
0 The client then contacts the Service Server, and using this ticket it
proves that it has been approved to receive the service.
13-53
3/7/2024 10:23
Kerberos: Drawbacks
0 Single point of failure: It requires continuous availability of a central server.
When the Kerberos server is down, no one can log in. This can be mitigated
by using multiple Kerberos servers and fallback authentication mechanisms.
0 Kerberos requires the clocks of the involved hosts to be synchronized. The
tickets have a time availability period and if the host clock is not
synchronized with the Kerberos server clock, the authentication will fail. The
default configuration requires that clock times are no more than five minutes
apart. In practice Network Time Protocol daemons are usually used to keep
the host clocks synchronized.
0 The administration protocol is not standardized and differs between server
implementations.
0 Since all authentication is controlled by a centralized KDC, compromise of
this authentication infrastructure will allow an attacker to impersonate any
user.
13-54
3/7/2024 10:23
Access Control Techniques
0 Role based access control
0 Constrained user interfaces
0 Access control Matrix
0 Content dependent access control
0 Content dependent access control
13-55
3/7/2024 10:23
False Match Rate
0 System gives a false positive by matching a user’s biometric
with another user’s enrollment
- Problem as an imposter can enter the system
0 Occurs when two people have high degree of similarity
- Facial features, shape of face etc.
- Template match gives a score that is higher than the
threshold
- If threshold is increased then false match rate is reduced,
but False no match rate is increased
0 False match rate may be used to eliminate the non-matches
and then do further matching
13-56
3/7/2024 10:23
Intrusion Detection System
0 For the purpose of dealing with IT, there are two main types of IDS's:
network-based and host-based IDS.
0 In a network-based intrusion-detection system (NIDS), the sensors
are located at choke points in the network to be monitored, often in
the demilitarized zone (DMZ) or at network borders. The sensor
captures all network traffic and analyzes the content of individual
packets for malicious traffic.
0 In a host-based system, the sensor usually consists of a software
agent, which monitors all activity of the host on which it is installed,
including file system, logs and the kernel. Some application-based
IDS are also part of this category.
13-57
3/7/2024 10:23
Threats to Access Control
0 Dictionary Attack
0 Brute Force Attack
0 Spoofing at Logon
0 Phishing
0 Identity Theft
13-58
3/7/2024 10:23
Crypography
0 Definition of Cryptography
0 Important concepts
- Symmetric and Asymmetric, Hash, Digital Signature etc.
0 Steganography and Digital watermarking
0 Algorithms
0 Attacks
13-59
3/7/2024 10:23
Definitions
0 Cryptography
- Mathematical manipulation of information that prevents the
information being disclosed or altered
0 Cryptanalysis
- Defeating the protected mechanisms of cryptography
0 Cryptology
- Study of Cryptography and Cryptanalysis
13-60
3/7/2024 10:23
Goals of Cryptography
0 Confidentiality
0 Integrity
0 Authenticity
0 Non-repudiation
0 Access Control
0 Make compromise difficult
13-61
3/7/2024 10:23
Process
0 Input (also called Plaintext or Clear Text)
0 Cryptosystem (device that performs encryption/decryption)
0 Cryptographic Algorithms (Mathematical functions)
0 Output (Cipher text or Cryptogram)
0 Key (Crypto variable)
13-62
3/7/2024 10:23
Key Clustering
0 In cryptography, key clustering is said to occur when two different
keys generate the same ciphertextfrom the same plaintext, using the
same cipher algorithm. A good cipher algorithm, using different keys
on the same plaintext, should generate a different ciphertext,
irrespective of the key length.
0 If an 'attacker' tries to break a cipher by brute-force (trying all
possible keys until it finds the correct key) then key clustering will
result in an easier attack on a particular cipher text. If there are N
possible keys with out any key clustering then the attacker will on
average need to try N/2 keys to decrypt it and a worst case of trying
all N keys. If there are two keys that are clustered then the average
number of keys to try is reduced to N/4 (worst case is N-1 keys). If
three keys cluster than average attempt is only N/6 attempts.
13-63
3/7/2024 10:23
Symmetric Key Cryptography
0 Symmetric-key algorithms are a class of algorithms for cryptography
that use trivially related, often identical, cryptographic keys for both
decryption and encryption.
0 The encryption key is trivially related to the decryption key, in that
they may be identical or there is a simple transformation to go
between the two keys. The keys, in practice, represent a shared
secret between two or more parties that can be used to maintain a
private information link.
0 The disadvantage of symmetric cryptography is that it presumes two
parties have agreed on a key and been able to exchange that key in a
secure manner prior to communication. This is a significant
challenge. Symmetric algorithms are usually mixed with public key
algorithms to obtain a blend of security and speed.
13-64
3/7/2024 10:23
Public Key Cryptography
0 Public-key cryptography is a cryptographic approach which involves
the use of asymmetric key algorithms instead of or in addition to
symmetric key algorithms.
0 Unlike symmetric key algorithms, it does not require a secure initial
exchange of one or more secret keys to both sender and receiver.
0 The asymmetric key algorithms are used to create a mathematically
related key pair: a secret private key and a published public key. Use
of these keys allows protection of the authenticity of a message by
creating a digital signature of a message using the private key,
which can be verified using the public key.
0 It also allows protection of the confidentiality and integrity of a
message, by public key encryption, encrypting the message using
the public key, which can only be decrypted using the private key.
13-65
3/7/2024 10:23
Steganography
0 Steganography is the art and science of writing hidden messages in
such a way that no one, apart from the sender and intended
recipient, suspects the existence of the message, a form of security
through obscurity.
0 Generally, messages will appear to be something else: images,
articles, shopping lists, or some other covertext and, classically, the
hidden message may be in invisible ink between the visible lines of a
private letter.
0 The advantage of steganography, over cryptography alone, is that
messages do not attract attention to themselves.
0 Cryptography protects the contents of a message, steganography
can be said to protect both messages and communicating parties.
13-66
3/7/2024 10:23
Steganography
0 Steganography includes the concealment of information within
computer files.
0 In digital steganography, electronic communications may include
steganographic coding inside of a transport layer, such as a
document file, image file, program or protocol.
0 Media files are ideal for steganographic transmission because of
their large size.
0 As a simple example, a sender might start with an innocuous image
file and adjust the color of every 100th pixel to correspond to a letter
in the alphabet, a change so subtle that someone not specifically
looking for it is unlikely to notice it.
13-67
3/7/2024 10:23
What is Network Security
0 Network security consists of the provisions made in an underlying
computer network infrastructure, policies adopted by the network
administrator to protect the network and the network-accessible
resources from unauthorized access, and consistent and continuous
monitoring and measurement of its effectiveness
0 Network security starts from authenticating the user, commonly with
a username and a password.
0 Once authenticated, a firewall enforces access policies such as what
services are allowed to be accessed by the network users.[
0 Though effective to prevent unauthorized access, this component
may fail to check potentially harmful content such as computer
worms or Trojans being transmitted over the network.
13-68
3/7/2024 10:23
What is Network Security
0 Communication between two hosts using a network could be
encrypted to maintain privacy.
0 Honeypots essentially decoy network-accessible resources, could
be deployed in a network as surveillance and early-warning tools.
Techniques used by the attackers that attempt to compromise these
decoy resources are studied during and after an attack to keep an
eye on new exploitation techniques. Such analysis could be used to
further tighten security of the actual network being protected by the
honeypot.
0 A Botnet is a collection of software agents, or robots, that run
autonomously and automatically. The term is most commonly
associated with malicious software, but it can also refer to a network
of computers using distributed computing software.
13-69
3/7/2024 10:23
Network Forensic
0 Network forensics is essentially about monitoring network
traffic and determining if there is an attack and if so,
determine the nature of the attack
0 Key tasks include traffic capture, analysis and visualization
0 Many tools are now available
0 Works together with IDs, Firewalls and Honeynets
0 Expert systems solutions show promise
13-70
3/7/2024 10:23
OSI Model
0 The Open Systems Interconnection model (OSI model) is a
product of the Open Systems Interconnection effort at the
International Organization for Standardization.
0 It is a way of sub-dividing a communications system into
smaller parts called layers. A layer is a collection of
conceptually similar functions that provide services to the
layer above it and receives services from the layer below it.
0 On each layer an instance provides services to the instances
at the layer above and requests service from the layer below.

More Related Content

Similar to Information security Lecture slides .ppt

Cybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdfCybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdfJazmine Brown
 
Fundamentals of-information-security
Fundamentals of-information-security Fundamentals of-information-security
Fundamentals of-information-security madunix
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesKrist Davood - Principal - CIO
 
Untitled document (4).docx
Untitled document (4).docxUntitled document (4).docx
Untitled document (4).docxmconsult141
 
Security and privacy in cloud computing.pptx
Security and privacy in cloud computing.pptxSecurity and privacy in cloud computing.pptx
Security and privacy in cloud computing.pptxTRSrinidi
 
Complying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and DataComplying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and DataPrecisely
 
Top Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdfTop Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdfCareerera
 
Automatski - The Internet of Things - Security Standards
Automatski - The Internet of Things - Security StandardsAutomatski - The Internet of Things - Security Standards
Automatski - The Internet of Things - Security Standardsautomatskicorporation
 
Top Cloud Infrastructure Practices And Strategies For Maximum Security.pdf
Top Cloud Infrastructure Practices And Strategies For Maximum Security.pdfTop Cloud Infrastructure Practices And Strategies For Maximum Security.pdf
Top Cloud Infrastructure Practices And Strategies For Maximum Security.pdfForgeahead Solutions
 
Azstec cyber-security-workbook
Azstec cyber-security-workbookAzstec cyber-security-workbook
Azstec cyber-security-workbookYulia Dianova
 
27featurearticle© 2015 Wiley P.docx
27featurearticle© 2015 Wiley P.docx27featurearticle© 2015 Wiley P.docx
27featurearticle© 2015 Wiley P.docxlorainedeserre
 
27featurearticle© 2015 Wiley P.docx
27featurearticle© 2015 Wiley P.docx27featurearticle© 2015 Wiley P.docx
27featurearticle© 2015 Wiley P.docxjesusamckone
 
Security and Privacy Issues of Cloud Computing; Solutions and Secure Framework
Security and Privacy Issues of Cloud Computing; Solutions and Secure FrameworkSecurity and Privacy Issues of Cloud Computing; Solutions and Secure Framework
Security and Privacy Issues of Cloud Computing; Solutions and Secure FrameworkIOSR Journals
 
Presentation 1.pptx
Presentation 1.pptxPresentation 1.pptx
Presentation 1.pptxrabeetkashif
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
The Federal Information Security Management Act
The Federal Information Security Management ActThe Federal Information Security Management Act
The Federal Information Security Management ActMichelle Singh
 

Similar to Information security Lecture slides .ppt (20)

internet security and cyber lawUnit1
internet security and  cyber lawUnit1internet security and  cyber lawUnit1
internet security and cyber lawUnit1
 
Cybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdfCybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdf
 
Fundamentals of-information-security
Fundamentals of-information-security Fundamentals of-information-security
Fundamentals of-information-security
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
Untitled document (4).docx
Untitled document (4).docxUntitled document (4).docx
Untitled document (4).docx
 
Security and privacy in cloud computing.pptx
Security and privacy in cloud computing.pptxSecurity and privacy in cloud computing.pptx
Security and privacy in cloud computing.pptx
 
Complying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and DataComplying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and Data
 
Top Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdfTop Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdf
 
Automatski - The Internet of Things - Security Standards
Automatski - The Internet of Things - Security StandardsAutomatski - The Internet of Things - Security Standards
Automatski - The Internet of Things - Security Standards
 
Top Cloud Infrastructure Practices And Strategies For Maximum Security.pdf
Top Cloud Infrastructure Practices And Strategies For Maximum Security.pdfTop Cloud Infrastructure Practices And Strategies For Maximum Security.pdf
Top Cloud Infrastructure Practices And Strategies For Maximum Security.pdf
 
Azstec cyber-security-workbook
Azstec cyber-security-workbookAzstec cyber-security-workbook
Azstec cyber-security-workbook
 
27featurearticle© 2015 Wiley P.docx
27featurearticle© 2015 Wiley P.docx27featurearticle© 2015 Wiley P.docx
27featurearticle© 2015 Wiley P.docx
 
27featurearticle© 2015 Wiley P.docx
27featurearticle© 2015 Wiley P.docx27featurearticle© 2015 Wiley P.docx
27featurearticle© 2015 Wiley P.docx
 
Security and Privacy Issues of Cloud Computing; Solutions and Secure Framework
Security and Privacy Issues of Cloud Computing; Solutions and Secure FrameworkSecurity and Privacy Issues of Cloud Computing; Solutions and Secure Framework
Security and Privacy Issues of Cloud Computing; Solutions and Secure Framework
 
Robert Nichols: Cybersecurity for Government Contractors
Robert Nichols: Cybersecurity for Government ContractorsRobert Nichols: Cybersecurity for Government Contractors
Robert Nichols: Cybersecurity for Government Contractors
 
Presentation 1.pptx
Presentation 1.pptxPresentation 1.pptx
Presentation 1.pptx
 
Cs cmaster
Cs cmasterCs cmaster
Cs cmaster
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
The Federal Information Security Management Act
The Federal Information Security Management ActThe Federal Information Security Management Act
The Federal Information Security Management Act
 

More from MuhammadAbdullah311866

NVIDIA DGX User Group 1st Meet Up_30 Apr 2021.pdf
NVIDIA DGX User Group 1st Meet Up_30 Apr 2021.pdfNVIDIA DGX User Group 1st Meet Up_30 Apr 2021.pdf
NVIDIA DGX User Group 1st Meet Up_30 Apr 2021.pdfMuhammadAbdullah311866
 
GCCS-privacy-PP-final presentation-3-1.pptx
GCCS-privacy-PP-final presentation-3-1.pptxGCCS-privacy-PP-final presentation-3-1.pptx
GCCS-privacy-PP-final presentation-3-1.pptxMuhammadAbdullah311866
 
presentationcloud-18123333331185718.pptx
presentationcloud-18123333331185718.pptxpresentationcloud-18123333331185718.pptx
presentationcloud-18123333331185718.pptxMuhammadAbdullah311866
 
cybersecurity assessS-Ment-and-I(1).pptx
cybersecurity assessS-Ment-and-I(1).pptxcybersecurity assessS-Ment-and-I(1).pptx
cybersecurity assessS-Ment-and-I(1).pptxMuhammadAbdullah311866
 
Security-Monitoring-and-Improvement.pptx
Security-Monitoring-and-Improvement.pptxSecurity-Monitoring-and-Improvement.pptx
Security-Monitoring-and-Improvement.pptxMuhammadAbdullah311866
 
Responsibilities of the CSIRT--abss.pptx
Responsibilities of the CSIRT--abss.pptxResponsibilities of the CSIRT--abss.pptx
Responsibilities of the CSIRT--abss.pptxMuhammadAbdullah311866
 
Fusion-Center-ITS-Security-and-Privacy-Operations (1).pptx
Fusion-Center-ITS-Security-and-Privacy-Operations (1).pptxFusion-Center-ITS-Security-and-Privacy-Operations (1).pptx
Fusion-Center-ITS-Security-and-Privacy-Operations (1).pptxMuhammadAbdullah311866
 
bash_1_2021-command line introduction.pdf
bash_1_2021-command line introduction.pdfbash_1_2021-command line introduction.pdf
bash_1_2021-command line introduction.pdfMuhammadAbdullah311866
 
framework_update_report-yer20170301.pptx
framework_update_report-yer20170301.pptxframework_update_report-yer20170301.pptx
framework_update_report-yer20170301.pptxMuhammadAbdullah311866
 
cybersecurity_framework_webinar_2017.pptx
cybersecurity_framework_webinar_2017.pptxcybersecurity_framework_webinar_2017.pptx
cybersecurity_framework_webinar_2017.pptxMuhammadAbdullah311866
 
package module in the python environement.pptx
package module in the python environement.pptxpackage module in the python environement.pptx
package module in the python environement.pptxMuhammadAbdullah311866
 
Supply-Chain-Management-and-Cloud-Security.pptx
Supply-Chain-Management-and-Cloud-Security.pptxSupply-Chain-Management-and-Cloud-Security.pptx
Supply-Chain-Management-and-Cloud-Security.pptxMuhammadAbdullah311866
 
1-William Stallings - Effective Cybersecurity_ A Guide to Using Best Practice...
1-William Stallings - Effective Cybersecurity_ A Guide to Using Best Practice...1-William Stallings - Effective Cybersecurity_ A Guide to Using Best Practice...
1-William Stallings - Effective Cybersecurity_ A Guide to Using Best Practice...MuhammadAbdullah311866
 
overview of principles of computerss.ppt
overview of principles of computerss.pptoverview of principles of computerss.ppt
overview of principles of computerss.pptMuhammadAbdullah311866
 
information security importance and use.ppt
information security importance and use.pptinformation security importance and use.ppt
information security importance and use.pptMuhammadAbdullah311866
 
implementing the encryption in the JAVA.ppt
implementing the encryption in the JAVA.pptimplementing the encryption in the JAVA.ppt
implementing the encryption in the JAVA.pptMuhammadAbdullah311866
 
compatibility and complexity in the IS.ppt
compatibility and complexity in the IS.pptcompatibility and complexity in the IS.ppt
compatibility and complexity in the IS.pptMuhammadAbdullah311866
 
turning test, how it works and winners.ppt
turning test, how it works and winners.pptturning test, how it works and winners.ppt
turning test, how it works and winners.pptMuhammadAbdullah311866
 
games, infosec, privacy, adversaries .ppt
games, infosec, privacy, adversaries .pptgames, infosec, privacy, adversaries .ppt
games, infosec, privacy, adversaries .pptMuhammadAbdullah311866
 
Authentication Authorization-Lesson-2-Slides.ppt
Authentication Authorization-Lesson-2-Slides.pptAuthentication Authorization-Lesson-2-Slides.ppt
Authentication Authorization-Lesson-2-Slides.pptMuhammadAbdullah311866
 

More from MuhammadAbdullah311866 (20)

NVIDIA DGX User Group 1st Meet Up_30 Apr 2021.pdf
NVIDIA DGX User Group 1st Meet Up_30 Apr 2021.pdfNVIDIA DGX User Group 1st Meet Up_30 Apr 2021.pdf
NVIDIA DGX User Group 1st Meet Up_30 Apr 2021.pdf
 
GCCS-privacy-PP-final presentation-3-1.pptx
GCCS-privacy-PP-final presentation-3-1.pptxGCCS-privacy-PP-final presentation-3-1.pptx
GCCS-privacy-PP-final presentation-3-1.pptx
 
presentationcloud-18123333331185718.pptx
presentationcloud-18123333331185718.pptxpresentationcloud-18123333331185718.pptx
presentationcloud-18123333331185718.pptx
 
cybersecurity assessS-Ment-and-I(1).pptx
cybersecurity assessS-Ment-and-I(1).pptxcybersecurity assessS-Ment-and-I(1).pptx
cybersecurity assessS-Ment-and-I(1).pptx
 
Security-Monitoring-and-Improvement.pptx
Security-Monitoring-and-Improvement.pptxSecurity-Monitoring-and-Improvement.pptx
Security-Monitoring-and-Improvement.pptx
 
Responsibilities of the CSIRT--abss.pptx
Responsibilities of the CSIRT--abss.pptxResponsibilities of the CSIRT--abss.pptx
Responsibilities of the CSIRT--abss.pptx
 
Fusion-Center-ITS-Security-and-Privacy-Operations (1).pptx
Fusion-Center-ITS-Security-and-Privacy-Operations (1).pptxFusion-Center-ITS-Security-and-Privacy-Operations (1).pptx
Fusion-Center-ITS-Security-and-Privacy-Operations (1).pptx
 
bash_1_2021-command line introduction.pdf
bash_1_2021-command line introduction.pdfbash_1_2021-command line introduction.pdf
bash_1_2021-command line introduction.pdf
 
framework_update_report-yer20170301.pptx
framework_update_report-yer20170301.pptxframework_update_report-yer20170301.pptx
framework_update_report-yer20170301.pptx
 
cybersecurity_framework_webinar_2017.pptx
cybersecurity_framework_webinar_2017.pptxcybersecurity_framework_webinar_2017.pptx
cybersecurity_framework_webinar_2017.pptx
 
package module in the python environement.pptx
package module in the python environement.pptxpackage module in the python environement.pptx
package module in the python environement.pptx
 
Supply-Chain-Management-and-Cloud-Security.pptx
Supply-Chain-Management-and-Cloud-Security.pptxSupply-Chain-Management-and-Cloud-Security.pptx
Supply-Chain-Management-and-Cloud-Security.pptx
 
1-William Stallings - Effective Cybersecurity_ A Guide to Using Best Practice...
1-William Stallings - Effective Cybersecurity_ A Guide to Using Best Practice...1-William Stallings - Effective Cybersecurity_ A Guide to Using Best Practice...
1-William Stallings - Effective Cybersecurity_ A Guide to Using Best Practice...
 
overview of principles of computerss.ppt
overview of principles of computerss.pptoverview of principles of computerss.ppt
overview of principles of computerss.ppt
 
information security importance and use.ppt
information security importance and use.pptinformation security importance and use.ppt
information security importance and use.ppt
 
implementing the encryption in the JAVA.ppt
implementing the encryption in the JAVA.pptimplementing the encryption in the JAVA.ppt
implementing the encryption in the JAVA.ppt
 
compatibility and complexity in the IS.ppt
compatibility and complexity in the IS.pptcompatibility and complexity in the IS.ppt
compatibility and complexity in the IS.ppt
 
turning test, how it works and winners.ppt
turning test, how it works and winners.pptturning test, how it works and winners.ppt
turning test, how it works and winners.ppt
 
games, infosec, privacy, adversaries .ppt
games, infosec, privacy, adversaries .pptgames, infosec, privacy, adversaries .ppt
games, infosec, privacy, adversaries .ppt
 
Authentication Authorization-Lesson-2-Slides.ppt
Authentication Authorization-Lesson-2-Slides.pptAuthentication Authorization-Lesson-2-Slides.ppt
Authentication Authorization-Lesson-2-Slides.ppt
 

Recently uploaded

Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...EduSkills OECD
 
MENTAL STATUS EXAMINATION format.docx
MENTAL     STATUS EXAMINATION format.docxMENTAL     STATUS EXAMINATION format.docx
MENTAL STATUS EXAMINATION format.docxPoojaSen20
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfchloefrazer622
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionSafetyChain Software
 
Micromeritics - Fundamental and Derived Properties of Powders
Micromeritics - Fundamental and Derived Properties of PowdersMicromeritics - Fundamental and Derived Properties of Powders
Micromeritics - Fundamental and Derived Properties of PowdersChitralekhaTherkar
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13Steve Thomason
 
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting DataJhengPantaleon
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentInMediaRes1
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Celine George
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...Marc Dusseiller Dusjagr
 
Solving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxSolving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxOH TEIK BIN
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3JemimahLaneBuaron
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxheathfieldcps1
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAssociation for Project Management
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdfSoniaTolstoy
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformChameera Dedduwage
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactdawncurless
 

Recently uploaded (20)

Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
MENTAL STATUS EXAMINATION format.docx
MENTAL     STATUS EXAMINATION format.docxMENTAL     STATUS EXAMINATION format.docx
MENTAL STATUS EXAMINATION format.docx
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdf
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory Inspection
 
Micromeritics - Fundamental and Derived Properties of Powders
Micromeritics - Fundamental and Derived Properties of PowdersMicromeritics - Fundamental and Derived Properties of Powders
Micromeritics - Fundamental and Derived Properties of Powders
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13
 
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media Component
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
 
Solving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxSolving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptx
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3
 
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across Sectors
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy Reform
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impact
 

Information security Lecture slides .ppt

  • 1. Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 31, 2011 Lecture #3
  • 2. 13-2 3/7/2024 10:22 Outline 0 What is Cyber Security? 0 What is C. I. A.? 0 Ten Major Modules of Cyber Security
  • 3. 13-3 3/7/2024 10:22 Cyber Security 0 Security traditionally has been about CIA (Confidentiality, Integrity, Availability) 0 Security now also includes areas like Trustworthiness, Quality, Privacy 0 Dependability includes Security, Reliability and Fault Tolerance 0 Initially the term used was Computer Security (Compusec); it then evolved into Infosec – Information security – to include data and networks – now with web its called Cyber Security
  • 4. 13-4 3/7/2024 10:22 C. I.A. 0 Confidentiality: Preventing from unauthorized disclosure 0 Integrity: Preventing from unauthorized modification 0 Availability: Preventing denial of service
  • 5. 13-5 3/7/2024 10:22 Ten Major Modules of Cyber Security 0 Information Security and Risk Management 0 Access Control 0 Security Architecture and Design 0 Cryptography 0 Network Security 0 Applications Security (aka Data and Applications Security) 0 Legal Regulations, Compliance and Investigations (aka Digital Forensics) 0 Physical and Environmental Security 0 Business Continuity Planning 0 Operations Security 0 Not included: Hardware security; Performance Analysis, Ethical Hacking and Penetration Testing, - - -
  • 6. 13-6 3/7/2024 10:23 Information Security and Risk Management 0 Security Management 0 Security Administration 0 Organizational Security Model 0 Information Risk Management 0 Risk Analysis 0 Policies, Standards, Guidelines, Procedures 0 Information Classification 0 Layers of Responsibility 0 Security Awareness Training
  • 7. 13-7 3/7/2024 10:23 Access Control 0 Security Principles 0 Identification, Authentication, Authorization, Accountability 0 Access Control Models 0 Access Control techniques 0 Access Control Administration 0 Access Control Methods 0 Access Control Types 0 Accountability 0 Access Control practices 0 Access Control Monitoring 0 Threats to Access Control
  • 8. 13-8 3/7/2024 10:23 Security Architecture and Design 0 Computer Architecture 0 Systems Architecture 0 Security Models 0 Security Modes of Operation 0 Systems Evaluation Methods 0 Open vs. Closed Systems 0 Enterprise Architecture 0 Security Threats
  • 9. 13-9 3/7/2024 10:23 Physical and Environmental Security 0 What is Physical Security 0 Planning Process 0 Protecting assets 0 Internal Support Systems 0 Perimeter Security 0 Other aspects
  • 10. 13-10 3/7/2024 10:23 Telecommunications and Network Security 0 Open Systems Interconnection Reference Model 0 TCP/IP 0 Types of Transmission 0 LAN Networking 0 Routing Protocols 0 Networking Devices 0 Networking services and protocols 0 Intranets and Extranets 0 Metropolitan Area networks 0 Remote access 0 Wireless technologies 0 Rootkits
  • 11. 13-11 3/7/2024 10:23 Cryptography 0 History, Definitions and Concepts 0 Types of Ciphers 0 Methods of Encryption 0 Type of Asymmetric Systems 0 Message Integrity 0 PKI 0 Key Management 0 Link / End-to-end Encryption 0 Email standards 0 Internet security 0 Attacks
  • 12. 13-12 3/7/2024 10:23 Legal Regulation and Compliance Investigation 0 Cyber law and Cyber crime 0 Intellectual property law 0 Privacy 0 Liability and Ramifications 0 Digital Forensics and Investigations 0 Ethics
  • 13. 13-13 3/7/2024 10:23 Applications Security 0 Database Security 0 Software and applications security issues 0 Secure systems development 0 Application development and security 0 Object-oriented systems and security 0 Distributed computing and security 0 Expert systems and security 0 Web security 0 Mobile code 0 Patch management
  • 14. 13-14 3/7/2024 10:23 Operations Security 0 Role of the Operations Department 0 Administrative Management 0 Assurance Levels 0 Configuration management 0 Media Controls 0 Data Leakage 0 Network and Resource Availability 0 Mainframes 0 Email Security 0 Vulnerability testing
  • 15. 13-15 3/7/2024 10:23 Information Governance and Risk Management 0 Security Management, Administration and Governance 0 Policies, Standards, Guidelines, Procedures 0 Information Classification 0 Roles and Responsibilities 0 Risk Management and Analysis 0 Best Practices
  • 16. 13-16 3/7/2024 10:23 Security Management, Administration and Governance 0 Information security (ISec) describes activities that relate to the protection of information and information infrastructure assets against the risks of loss, misuse, disclosure or damage. Information security management (ISM) describes controls that an organization needs to implement to ensure that it is sensibly managing these risks. 0 The risks to these assets can be calculated by analysis of the following issues: 0 Threats to your assets. These are unwanted events that could cause the deliberate or accidental loss, damage or misuse of the assets 0 Vulnerabilities. How susceptible your assets are to attack 0 Impact. The magnitude of the potential loss or the seriousness of the event.
  • 17. 13-17 3/7/2024 10:23 Security Management, Administration and Governance 0 Standards that are available to assist organizations implement the appropriate programs and controls to mitigate these risks are for example BS7799/ISO 17799, Information Technology Infrastructure Library and COBIT. 0 Information Security Governance, Information Security Governance or ISG, is a subset discipline of Corporate Governance focused on information Security systems and their performance and risk management. 0 Establish and maintain a framework to provide assurance that information security strategies are aligned with business objectives and consistent with applicable laws and regulations
  • 18. 13-18 3/7/2024 10:23 Security Management, Administration and Governance 0 Develop the information security strategy in support of business strategy and direction. 0 Obtain senior management commitment and support 0 Ensure that definitions of roles and responsibilities throughout the enterprise include information security governance activities. 0 Establish reporting and communication channels that support information security governance activities. 0 Identify current and potential legal and regulatory issues affecting information security and assess their impact on the enterprise. 0 Establish and maintain information security policies that support business goals and objectives. 0 Ensure the development of procedures and guidelines that support information security policies. 0 Develop business case for information security program investments.
  • 19. 13-19 3/7/2024 10:23 Policies, Standards, Guidelines and Procedures 0 Policies are the top tier of formalized security documents. These high-level documents offer a general statement about the organization’s assets and what level of protection they should have. 0 Well-written policies should spell out who’s responsible for security, what needs to be protected, and what is an acceptable level of risk.. 0 Standards are much more specific than policies. Standards are tactical documents because they lay out specific steps or processes required to meet a certain requirement. As an example, a standard might set a mandatory requirement that all email communication be encrypted. So although it does specify a certain standard, it doesn’t spell out how it is to be done. That is left for the procedure.
  • 20. 13-20 3/7/2024 10:23 Policies, Standards, Guidelines and Procedures 0 A baseline is a minimum level of security that a system, network, or device must adhere to. Baselines are usually mapped to industry standards. As an example, an organization might specify that all computer systems comply with a minimum Trusted Computer System Evaluation Criteria (TCSEC) C2 standard. 0 A guideline points to a statement in a policy or procedure by which to determine a course of action. It’s a recommendation or suggestion of how things should be done. It is meant to be flexible so it can be customized for individual situations. 0 A procedure is the most specific of security documents. A procedure is a detailed, in-depth, step-by-step document that details exactly what is to be done. 0 A security model is a scheme for specifying and enforcing security policies. Examples include: Bell and LaPadula, Biba, Access control lists
  • 21. 13-21 3/7/2024 10:23 Information Classification 0 It is essential to classify information according to its actual value and level of sensitivity in order to deploy the appropriate level of security. 0 A system of classification should ideally be: - simple to understand and to administer - effective in order to determine the level of protection the information is given. - applied uniformly throughout the whole organization (note: when in any doubt, the higher, more secure classification should be employed).
  • 22. 13-22 3/7/2024 10:23 Information Classification 0 With the exception of information that is already in the public domain, information should not be divulged to anyone who is not authorized to access it or is not specifically authorized by the information owner. 0 Violations of the Information Classification Policy should result in disciplinary proceedings against the individual. 0 Number of information classification levels in an organization should be a manageable number as having too many makes maintenance and compliance difficult.
  • 23. 13-23 3/7/2024 10:23 Information Classification 0 Top Secret: Highly sensitive internal documents and data. For example, impending mergers or acquisitions, investment strategies, plans or designs that could seriously damage the organization if lost or made public. Information classified as Top Secret has very restricted distribution indeed, and must be protected at all times. Security at this level is the highest possible. 0 Highly Confidential: Information which is considered critical to the organization’s ongoing operations and could seriously impede or disrupt them if made shared internally or made public. Such information includes accounting information, business plans, sensitive information of customers of banks (etc), patients' medical records, and similar highly sensitive data. Such information should not be copied or removed from the organization’s operational control without specific authority. Security should be very high.
  • 24. 13-24 3/7/2024 10:23 Information Classification 0 Proprietary: Procedures, project plans, operational work routines, designs and specifications that define the way in which the organization operates. Such information is usually for proprietary use by authorized personnel only. Security at this level is high. 0 Internal Use Only: Information not approved for general circulation outside the organization, where its disclosure would inconvenience the organization or management, but is unlikely to result in financial loss or serious damage to credibility/reputation. Examples include: internal memos, internal project reports, minutes of meetings. Security at this level is controlled but normal. 0 Public Documents: Information in the public domain: press statements, annual reports, etc. which have been approved for public use or distribution. Security at this level is minimal.
  • 25. 13-25 3/7/2024 10:23 Roles and Responsibilities 0 Internal Roles - Executive Management; Information System Security Professionals; Owners: Data and System Owners; Custodians - Operational Staff; Users; Legal, Compliance and Privacy Officers; Internal Auditors; Physical Security Officers 0 External Roles - Vendors and Supplies; Contractors; Temporary Employees; Customers; Business Partners; Outsourced Relationships; Outsourced Security 0 Human Resources - Employee development and management; Hiring and termination; Signed employee agreements; Education
  • 26. 13-26 3/7/2024 10:23 Risk Management and Analysis 0 Risk is the likelihood that something bad will happen that causes harm to an informational asset (or the loss of the asset). A vulnerability is a weakness that could be used to endanger or cause harm to an informational asset. A threat is anything (man made or act of nature) that has the potential to cause harm. 0 The likelihood that a threat will use a vulnerability to cause harm creates a risk. When a threat does use a vulnerability to inflict harm, it has an impact. In the context of information security, the impact is a loss of availability, integrity, and confidentiality, and possibly other losses (lost income, loss of life, loss of real property). It should be pointed out that it is not possible to identify all risks, nor is it possible to eliminate all risk. The remaining risk is called residual risk.
  • 27. 13-27 3/7/2024 10:23 Risk Managementg and Analysis 0 A risk assessment is carried out by a team of people who have knowledge of specific areas of the business. Membership of the team may vary over time as different parts of the business are assessed. 0 The assessment may use a subjective qualitative analysis based on informed opinion (scenarios), or where reliable dollar figures and historical information is available, the analysis may use quantitative analysis 0 For any given risk, Executive Management can choose to accept the risk based upon the relative low value of the asset, the relative low frequency of occurrence, and the relative low impact on the business. Or, leadership may choose to mitigate the risk by selecting and implementing appropriate control measures to reduce the risk. In some cases, the risk can be transferred to another business by buying insurance or out-sourcing to another business.
  • 28. 13-28 3/7/2024 10:23 Risk Management and Analysis 0 Identification of assets and estimating their value. Include: people, buildings, hardware, software, data supplies. 0 Conduct a threat assessment. Include: Acts of nature, accidents, malicious acts originating from inside or outside the organization. 0 Conduct a vulnerability assessment, and for each vulnerability, calculate the probability that it will be exploited. Evaluate policies, procedures, standards, training, physical security, - - - 0 Calculate the impact that each threat would have on each asset. Use qualitative analysis or quantitative analysis. 0 Identify, select and implement appropriate controls. Provide a proportional response. Consider productivity, cost effectiveness, and value of the asset. 0 Evaluate the effectiveness of the control measures. Ensure the controls provide the required cost effective protection without discernible loss of productivity.
  • 29. 13-29 3/7/2024 10:23 Risk Management and Analysis 0 Step 1: Estimate Potential Loss - SLE = AV ($) x EF (%) - SLE: Single Loss Expectancy, AV: Asset Value. EF: Exposure Factor (percentage of asset value) 0 Step 2: Conduct Threat Likelihood Analysis - ARO Annual Rate of Occurrence - Number of times per year that an incident is likely to occur 0 Step 3: Calculate ALE - ALE: Annual Loss Expectancy - ALE = SLE x ARO
  • 30. 13-30 3/7/2024 10:23 Security Best Practices 0 Job Rotation 0 Separation of Duty 0 Security Awareness training 0 Ethics Education
  • 31. 13-31 3/7/2024 10:23 Security Architecture and Design 0 Computer Architecture 0 Operating System 0 System Architecture 0 Security Architecture 0 Security Models 0 Security Models of Operation 0 System Evaluation Methods 0 Open Vs Closed Systems 0 Some security threats
  • 32. 13-32 3/7/2024 10:23 Computer Architecture Components 0 Central Processing Unit (CPU) 0 Registers 0 Memory Units 0 Input/output Processors 0 Single Processor 0 Multi-Processor 0 Multi-Core Architecture 0 Grids and Clouds
  • 33. 13-33 3/7/2024 10:23 Operating Systems 0 Memory Management 0 Process management 0 File Management 0 Capability Domains 0 Virtual Machines
  • 34. 13-34 3/7/2024 10:23 System Architecture 0 The software components that make up the system 0 Middleware 0 Database management 0 Networks 0 Applications
  • 35. 13-35 3/7/2024 10:23 Security Architecture 0 Security critical components of the system 0 Trusted Computing Base 0 Reference Monitor and Security Kernel 0 Security Perimeter 0 Security Policy 0 Least Privilege
  • 36. 13-36 3/7/2024 10:23 Trusted Computing Base 0 The trusted computing base (TCB) of a computer system is the set of all hardware, firmware, and/or software components that are critical to its security, in the sense that bugs or vulnerabilities occurring inside the TCB might jeopardize the security properties of the entire system. By contrast, parts of a computer system outside the TCB must not be able to misbehave in a way that would leak any more privileges than are granted to them in accordance to the security policy. 0 The careful design and implementation of a system's trusted computing base is paramount to its overall security. Modern operating systems strive to reduce the size of the TCB so that an exhaustive examination of its code base (by means of manual or computer-assisted software audit or program verification) becomes feasible.
  • 37. 13-37 3/7/2024 10:23 Reference Monitor and Security Kernel 0 In operating systems architecture, a reference monitor is a tamperproof, always-invoked, and small-enough-to-be-fully-tested- and-analyzed module that controls all software access to data objects or devices (verifiable). 0 The reference monitor verifies that the request is allowed by the access control policy. 0 For example, Windows 3.x and 9x operating systems were not built with a reference monitor, whereas the Windows NT line, which also includes Windows 2000 and Windows XP, was designed to contain a reference monitor, although it is not clear that its properties (tamperproof, etc.) have ever been independently verified, or what level of computer security it was intended to provide.
  • 38. 13-38 3/7/2024 10:23 Security Models 0 Bell and LaPadula (BLP) Confidentiality Model 0 Biba Integrity Model (opposite to BLP) 0 Clark Wilson Integrity Model 0 Other Models - information Flow Model - Non Interference Model - Graham Denning Model - Harrison-Ruzzo-Ullman Model - Lattice Model
  • 39. 13-39 3/7/2024 10:23 Bell and LaPadula 0 The Simple Security Property - a subject at a given security level may not read an object at a higher security level (no read-up). 0 The *-property (read "star"-property) - a subject at a given security level must not write to any object at a lower security level (no write- down). The *-property is also known as the Confinement property. 0 The Discretionary Security Property - use of an access matrix to specify the discretionary access control.
  • 40. 13-40 3/7/2024 10:23 Secure System Evaluation: TCSEC 0 Trusted Computer System Evaluation Criteria (TCSEC) is a United States Government Department of Defense (DoD) standard that sets basic requirements for assessing the effectiveness of computer security controls built into a computer system. The TCSEC was used to evaluate, classify and select computer systems being considered for the processing, storage and retrieval of sensitive or classified information. 0 The TCSEC, frequently referred to as the Orange Book, is the centerpiece of the DoD Rainbow Series publications. Initially issued in 1983 by the National Computer Security Center (NCSC), an arm of the National Security Agency, and then updated in 1985,. 0 TCSEC was replaced by the Common Criteria international standard originally published in 2005.
  • 41. 13-41 3/7/2024 10:23 Certification and Accreditation 0 Certification and Accreditation (C&A) is a process for implementing information security. It is a systematic procedure for evaluating, describing, testing and authorizing systems prior to or after a system is in operation. 0 Certification is a comprehensive assessment of the management, operational, and technical security controls in an information system, made in support of security accreditation, to determine the extent to which the controls are implemented correctly, operating as intended, and producing the desired outcome with respect to meeting the security requirements for the system. 0 Accreditation is the official management decision given by a senior agency official to authorize operation of an information system and to explicitly accept the risk to agency operations (including mission, functions, image, or reputation), agency assets, or individuals, based on the implementation of an agreed-upon set of security controls.
  • 42. 13-42 3/7/2024 10:23 Some Security Threats 0 Buffer Overflow 0 Maintenance Hooks 0 Time of check / Time of use attacks
  • 43. 13-43 3/7/2024 10:23 Access Control 0 Access Control Overview 0 Identification, Authentication, Authorization, Accountability 0 Single Sign-on and Kerberos 0 Access Control Models 0 Access Control Techniques and Technologies 0 Access Control Administration 0 Access Control Monitoring: Intrusion Detection 0 Threats to Access Control
  • 44. 13-44 3/7/2024 10:23 Access Control Overview 0 Access control is a system which enables an authority to control access to areas and resources in a given physical facility or computer-based information system. 0 In computer security, access control includes authentication, authorization and audit. It also includes measures such as physical devices, including biometric scans and metal locks, hidden paths, digital signatures, encryption, social barriers, and monitoring by humans and automated systems. 0 In any access control model, the entities that can perform actions in the system are called subjects, and the entities representing resources to which access may need to be controlled are called objects (see also Access Control Matrix). Subjects and objects should both be considered as software entities and as human users
  • 45. 13-45 3/7/2024 10:23 Access Control 0 Access control models used by current systems tend to fall into one of two classes: those based on capabilities and those based on access control lists (ACLs). 0 In a capability-based model, holding an unforgeable reference or capability to an object provides access to the object 0 Access is conveyed to another party by transmitting such a capability over a secure channel. 0 In an ACL-based model, a subject's access to an object depends on whether its identity is on a list associated with the object
  • 46. 13-46 3/7/2024 10:23 Identification, Authentication, Authorization 0 Access control systems provide the essential services of identification and authentication (I&A), authorization, and accountability where: 0 identification and authentication determine who can log on to a system, and the association of users with the software subjects that they are able to control as a result of logging in; 0 authorization determines what a subject can do; 0 accountability identifies what a subject (or all subjects associated with a user) did.
  • 47. 13-47 3/7/2024 10:23 Identification, Authentication, Authorization 0 Authenticators are commonly based on at least one of the following four factors: 0 Something you know, such as a password or a personal identification number (PIN). This assumes that only the owner of the account knows the password or PIN needed to access the account. 0 Something you have, such as a smart card or security token. This assumes that only the owner of the account has the necessary smart card or token needed to unlock the account. 0 Something you are, such as fingerprint, voice, retina, or iris characteristics. 0 Where you are, for example inside or outside a company firewall, or proximity of login location to a personal GPS device.
  • 48. 13-48 3/7/2024 10:23 Identification, Authentication, Authorization 0 Authorization: Authorization applies to subjects. Authorization determines what a subject can do on the system. 0 Most modern operating systems define sets of permissions that are variations or extensions of three basic types of access: 0 Read (R): The subject can - Read file contents, List directory contents 0 Write (W): The subject can change the contents of a file or directory with the following tasks: - Add, Create, Delete, Rename 0 Execute (X): If the file is a program, the subject can cause the program to be run. (In Unix systems, the 'execute' permission doubles as a 'traverse directory' permission when granted for a directory.)
  • 49. 13-49 3/7/2024 10:23 Single Sign-On 0 Single sign-on (SSO) is a property of access control of multiple, related, but independent software systems. With this property a user logs in once and gains access to all systems without being prompted to log in again at each of them. Single sign-off is the reverse property whereby a single action of signing out terminates access to multiple software systems. 0 As different applications and resources support different authentication mechanisms, single sign-on has to internally translate to and store different credentials compared to what is used for initial authentication.
  • 50. 13-50 3/7/2024 10:23 Single Sign-on Kerberos 0 Kerberos is a computer network authentication protocol, which allows nodes communicating over a non-secure network to prove their identity to one another in a secure manner. It is also a suite of free software published by MIT that implements this protocol. Its designers aimed primarily at a client–server model, and it provides mutual authentication — both the user and the server verify each other's identity. Kerberos protocol messages are protected against eavesdropping and replay attacks. 0 Kerberos builds on symmetric key cryptography and requires a trusted third party, and optionally may use public-key cryptography by utilizing asymmetric key cryptography during certain phases of authentication
  • 51. 13-51 3/7/2024 10:23 Kerberos 0 Kerberos uses as its basis the symmetric Needham-Schroeder protocol. It makes use of a trusted third party, termed a key distribution center (KDC), which consists of two logically separate parts: an Authentication Server (AS) and a Ticket Granting Server (TGS). Kerberos works on the basis of "tickets" which serve to prove the identity of users. 0 The KDC maintains a database of secret keys; each entity on the network — whether a client or a server — shares a secret key known only to itself and to the KDC. Knowledge of this key serves to prove an entity's identity. For communication between two entities, the KDC generates a session key which they can use to secure their interactions. 0 The security of the protocol relies heavily on participants maintaining loosely synchronized time and on short-lived assertions of authenticity called Kerberos tickets.
  • 52. 13-52 3/7/2024 10:23 Kerberos 0 The client authenticates itself to the Authentication Server and receives a ticket. (All tickets are time-stamped.) 0 It then contacts the Ticket Granting Server, and using the ticket it demonstrates its identity and asks for a service. 0 If the client is eligible for the service, then the Ticket Granting Server sends another ticket to the client. 0 The client then contacts the Service Server, and using this ticket it proves that it has been approved to receive the service.
  • 53. 13-53 3/7/2024 10:23 Kerberos: Drawbacks 0 Single point of failure: It requires continuous availability of a central server. When the Kerberos server is down, no one can log in. This can be mitigated by using multiple Kerberos servers and fallback authentication mechanisms. 0 Kerberos requires the clocks of the involved hosts to be synchronized. The tickets have a time availability period and if the host clock is not synchronized with the Kerberos server clock, the authentication will fail. The default configuration requires that clock times are no more than five minutes apart. In practice Network Time Protocol daemons are usually used to keep the host clocks synchronized. 0 The administration protocol is not standardized and differs between server implementations. 0 Since all authentication is controlled by a centralized KDC, compromise of this authentication infrastructure will allow an attacker to impersonate any user.
  • 54. 13-54 3/7/2024 10:23 Access Control Techniques 0 Role based access control 0 Constrained user interfaces 0 Access control Matrix 0 Content dependent access control 0 Content dependent access control
  • 55. 13-55 3/7/2024 10:23 False Match Rate 0 System gives a false positive by matching a user’s biometric with another user’s enrollment - Problem as an imposter can enter the system 0 Occurs when two people have high degree of similarity - Facial features, shape of face etc. - Template match gives a score that is higher than the threshold - If threshold is increased then false match rate is reduced, but False no match rate is increased 0 False match rate may be used to eliminate the non-matches and then do further matching
  • 56. 13-56 3/7/2024 10:23 Intrusion Detection System 0 For the purpose of dealing with IT, there are two main types of IDS's: network-based and host-based IDS. 0 In a network-based intrusion-detection system (NIDS), the sensors are located at choke points in the network to be monitored, often in the demilitarized zone (DMZ) or at network borders. The sensor captures all network traffic and analyzes the content of individual packets for malicious traffic. 0 In a host-based system, the sensor usually consists of a software agent, which monitors all activity of the host on which it is installed, including file system, logs and the kernel. Some application-based IDS are also part of this category.
  • 57. 13-57 3/7/2024 10:23 Threats to Access Control 0 Dictionary Attack 0 Brute Force Attack 0 Spoofing at Logon 0 Phishing 0 Identity Theft
  • 58. 13-58 3/7/2024 10:23 Crypography 0 Definition of Cryptography 0 Important concepts - Symmetric and Asymmetric, Hash, Digital Signature etc. 0 Steganography and Digital watermarking 0 Algorithms 0 Attacks
  • 59. 13-59 3/7/2024 10:23 Definitions 0 Cryptography - Mathematical manipulation of information that prevents the information being disclosed or altered 0 Cryptanalysis - Defeating the protected mechanisms of cryptography 0 Cryptology - Study of Cryptography and Cryptanalysis
  • 60. 13-60 3/7/2024 10:23 Goals of Cryptography 0 Confidentiality 0 Integrity 0 Authenticity 0 Non-repudiation 0 Access Control 0 Make compromise difficult
  • 61. 13-61 3/7/2024 10:23 Process 0 Input (also called Plaintext or Clear Text) 0 Cryptosystem (device that performs encryption/decryption) 0 Cryptographic Algorithms (Mathematical functions) 0 Output (Cipher text or Cryptogram) 0 Key (Crypto variable)
  • 62. 13-62 3/7/2024 10:23 Key Clustering 0 In cryptography, key clustering is said to occur when two different keys generate the same ciphertextfrom the same plaintext, using the same cipher algorithm. A good cipher algorithm, using different keys on the same plaintext, should generate a different ciphertext, irrespective of the key length. 0 If an 'attacker' tries to break a cipher by brute-force (trying all possible keys until it finds the correct key) then key clustering will result in an easier attack on a particular cipher text. If there are N possible keys with out any key clustering then the attacker will on average need to try N/2 keys to decrypt it and a worst case of trying all N keys. If there are two keys that are clustered then the average number of keys to try is reduced to N/4 (worst case is N-1 keys). If three keys cluster than average attempt is only N/6 attempts.
  • 63. 13-63 3/7/2024 10:23 Symmetric Key Cryptography 0 Symmetric-key algorithms are a class of algorithms for cryptography that use trivially related, often identical, cryptographic keys for both decryption and encryption. 0 The encryption key is trivially related to the decryption key, in that they may be identical or there is a simple transformation to go between the two keys. The keys, in practice, represent a shared secret between two or more parties that can be used to maintain a private information link. 0 The disadvantage of symmetric cryptography is that it presumes two parties have agreed on a key and been able to exchange that key in a secure manner prior to communication. This is a significant challenge. Symmetric algorithms are usually mixed with public key algorithms to obtain a blend of security and speed.
  • 64. 13-64 3/7/2024 10:23 Public Key Cryptography 0 Public-key cryptography is a cryptographic approach which involves the use of asymmetric key algorithms instead of or in addition to symmetric key algorithms. 0 Unlike symmetric key algorithms, it does not require a secure initial exchange of one or more secret keys to both sender and receiver. 0 The asymmetric key algorithms are used to create a mathematically related key pair: a secret private key and a published public key. Use of these keys allows protection of the authenticity of a message by creating a digital signature of a message using the private key, which can be verified using the public key. 0 It also allows protection of the confidentiality and integrity of a message, by public key encryption, encrypting the message using the public key, which can only be decrypted using the private key.
  • 65. 13-65 3/7/2024 10:23 Steganography 0 Steganography is the art and science of writing hidden messages in such a way that no one, apart from the sender and intended recipient, suspects the existence of the message, a form of security through obscurity. 0 Generally, messages will appear to be something else: images, articles, shopping lists, or some other covertext and, classically, the hidden message may be in invisible ink between the visible lines of a private letter. 0 The advantage of steganography, over cryptography alone, is that messages do not attract attention to themselves. 0 Cryptography protects the contents of a message, steganography can be said to protect both messages and communicating parties.
  • 66. 13-66 3/7/2024 10:23 Steganography 0 Steganography includes the concealment of information within computer files. 0 In digital steganography, electronic communications may include steganographic coding inside of a transport layer, such as a document file, image file, program or protocol. 0 Media files are ideal for steganographic transmission because of their large size. 0 As a simple example, a sender might start with an innocuous image file and adjust the color of every 100th pixel to correspond to a letter in the alphabet, a change so subtle that someone not specifically looking for it is unlikely to notice it.
  • 67. 13-67 3/7/2024 10:23 What is Network Security 0 Network security consists of the provisions made in an underlying computer network infrastructure, policies adopted by the network administrator to protect the network and the network-accessible resources from unauthorized access, and consistent and continuous monitoring and measurement of its effectiveness 0 Network security starts from authenticating the user, commonly with a username and a password. 0 Once authenticated, a firewall enforces access policies such as what services are allowed to be accessed by the network users.[ 0 Though effective to prevent unauthorized access, this component may fail to check potentially harmful content such as computer worms or Trojans being transmitted over the network.
  • 68. 13-68 3/7/2024 10:23 What is Network Security 0 Communication between two hosts using a network could be encrypted to maintain privacy. 0 Honeypots essentially decoy network-accessible resources, could be deployed in a network as surveillance and early-warning tools. Techniques used by the attackers that attempt to compromise these decoy resources are studied during and after an attack to keep an eye on new exploitation techniques. Such analysis could be used to further tighten security of the actual network being protected by the honeypot. 0 A Botnet is a collection of software agents, or robots, that run autonomously and automatically. The term is most commonly associated with malicious software, but it can also refer to a network of computers using distributed computing software.
  • 69. 13-69 3/7/2024 10:23 Network Forensic 0 Network forensics is essentially about monitoring network traffic and determining if there is an attack and if so, determine the nature of the attack 0 Key tasks include traffic capture, analysis and visualization 0 Many tools are now available 0 Works together with IDs, Firewalls and Honeynets 0 Expert systems solutions show promise
  • 70. 13-70 3/7/2024 10:23 OSI Model 0 The Open Systems Interconnection model (OSI model) is a product of the Open Systems Interconnection effort at the International Organization for Standardization. 0 It is a way of sub-dividing a communications system into smaller parts called layers. A layer is a collection of conceptually similar functions that provide services to the layer above it and receives services from the layer below it. 0 On each layer an instance provides services to the instances at the layer above and requests service from the layer below.