SlideShare a Scribd company logo
1 of 20
ELEMENTS OF LINUX 
SECURITY 
Dr. Jayaraj Poroor 
Presented at TIFAC CORE in Cyber Security 
(2009) 
Amrita University
SYSTEM MODEL 
/ 
ROOT-FS 
FS FS 
Primary Memory/CPU 
P 
KNL 
P (Kernel) P 
P 
LOAD, CRUD 
Secondary Memory 
(Process) 
(File System)
SECURITY 
 CIA Triad 
 Confidentiality – Eavesdropping, Viewing 
 Integrity - Modification 
 Availability – Denial of Service 
 Authentication – Identity Spoofing, Fabrication 
 Access Control – Intrusion, Privilege Escalation 
 Policy 
 Enforcement
THREAT MODEL 
(3) PHYSICAL NETWORK 
USER-FS 
P 
KNL 
P 
ACCESS 
(1) REMOTE ACCESS 
(2) LOCAL ACCESS 
ATTACKER-FS
LOCAL/PHYSICAL ACCESS ATTACKS 
 Threat: Single User Mode Login 
 Prevention: Set GRUB boot password 
 Threat: Attacker Boot CD/USB Disk 
 Prevention: Set BIOS password 
 Threat: Physical HD removal 
 Prevention: Encrypted File System/Files 
 Threat: Login Trojan 
 Prevention: Ctrl+Alt+Backspace, Ctrl-Z, Ctrl-C 
 Threat: Data Loss in all cases 
 Prevention: Backup
REMOTE ACCESS ATTACKS 
 INDIRECT 
 DIRECT 
 INFRASTRUCTURE 
 ATTACKER 
WORM 
 BOTNET ZOMBIE 
 PERSON
REMOTE – 
INDIRECT/INFRASTRUCTURE 
 Phishing emails 
http://militarybankonline.bankofamerica.com.f1hj.net 
 Virus/trojans via emails, usb-drives 
 Pharming – DNS Cache Poisoning 
 Use TLS Sites and verify Certificates
DIRECT REMOTE ATTACKS 
• Open/Weak WiFi 
– Use WPA2 and strong keys 
• Attacking Network Services 
– Port scanning 
– Banner grabbing, OS Fingerprinting 
– Exploit known vulnerabilities 
– DoS attacks 
– Remote login: password guessing
POST-EXPLOIT 
 Install Root-kit, backdoor 
 Botnet Zombie 
 Steal data and leave without trace 
 Destroy data
COUNTER-MEASURES 
 Principle of Least Privilege 
 Fail-safe Defaults 
 Open Design 
 Separation of Privilege 
 Least Common Mechanism
IN PRACTICE 
 MINIMIZE EXPLOIT POTENTIAL 
 MINIMIZE POST-EXPLOIT DAMAGE 
 MAXIMIZE CHANCE OF DISCOVERY
MINIMIZE EXPLOIT POTENTIAL 
• Update patches 
• Configure iptables firewall 
• iptables -A INPUT -p tcp --dport 80 --syn -j 
ACCEPT 
• iptables -A INPUT -p tcp --syn -j DROP 
• Disable unnecessary services 
• Use netstat, nmap 
• Don’t run insecure services 
• Don’t use ftp/telnet, use sftp/ssh
NETSTAT
MINIMIZE POST-EXPLOIT DAMAGE 
 Don’t run as root 
 setuid(), setgid() 
 Use CHROOT jail 
 chroot 
 Use POSIX Capabilities 
 lcap, getpcaps, setpcaps 
 Use EXT2 ACL 
mount –o acl, setfacl, getfacl 
 setfacl –m u:test:r file
CAPABILITY BOUNDING SET
MAXIMIZE CHANCE OF DISCOVERY 
• IDS 
– Tripwire, Snort 
• Monitor Syslog 
• Use chkrootkit 
 Use Kernel Audits for critical files 
 auditctl, ausearch 
 Use EXT2 Extended Attributes 
 lsattr, chattr 
 Immutable (i), Append-only (a), Safe-delete (s), 
Allow Undelete (u)
EXTENDED ATTRIBUTES
TRY OUT WITHOUT BURNING 
YOURSELF 
 SCRATCH FILE SYSTEM 
 dd if=/dev/zero bs=1024 count=1024 of=disk.img 
mke2fs disk.img 
mount –o loop,acl disk.img <dir> 
 VIRTUA L MACHINE 
 http://www.virtualbox.org
REFERENCES 
OWASP – http://www.owasp.org 
 Open Web Application Security Project 
MITRE – http://www.mitre.org 
 SANS – http://www.sans.org 
 System Administration & Network Security 
 COBIT – http://www.isaca.org/cobit/ 
 Control Objectives for Information & Related 
Technology 
 ISO 17799 – http://www.iso.org 
 Risk-based Information Security Management 
 Anti-Phishing.Org - http://www.antiphishing.org/ 
 CMU CERT/CC - http://www.cert.org/
THANK YOU

More Related Content

What's hot

Rootkit&honeypot aalonso-dcu-dec09
Rootkit&honeypot aalonso-dcu-dec09Rootkit&honeypot aalonso-dcu-dec09
Rootkit&honeypot aalonso-dcu-dec09
Angelill0
 
Linux Security Quick Reference Guide
Linux Security Quick Reference GuideLinux Security Quick Reference Guide
Linux Security Quick Reference Guide
wensheng wei
 
The SElinux Notebook :the foundations - Vol 1
The SElinux Notebook :the foundations - Vol 1The SElinux Notebook :the foundations - Vol 1
The SElinux Notebook :the foundations - Vol 1
Eliel Prado
 
Security Onion: peeling back the layers of your network in minutes
Security Onion: peeling back the layers of your network in minutesSecurity Onion: peeling back the layers of your network in minutes
Security Onion: peeling back the layers of your network in minutes
bsidesaugusta
 
Security Onion - Brief
Security Onion - BriefSecurity Onion - Brief
Security Onion - Brief
Ashley Deuble
 
An overview of unix rootkits
An overview of unix rootkitsAn overview of unix rootkits
An overview of unix rootkits
UltraUploader
 

What's hot (20)

2009-08-11 IBM Teach the Teachers (IBM T3), Linux Security Overview
2009-08-11 IBM Teach the Teachers (IBM T3), Linux Security Overview2009-08-11 IBM Teach the Teachers (IBM T3), Linux Security Overview
2009-08-11 IBM Teach the Teachers (IBM T3), Linux Security Overview
 
Hacker bootcamp
Hacker bootcampHacker bootcamp
Hacker bootcamp
 
Rootkit&honeypot aalonso-dcu-dec09
Rootkit&honeypot aalonso-dcu-dec09Rootkit&honeypot aalonso-dcu-dec09
Rootkit&honeypot aalonso-dcu-dec09
 
Linux Security Quick Reference Guide
Linux Security Quick Reference GuideLinux Security Quick Reference Guide
Linux Security Quick Reference Guide
 
Security features of fedora
Security features of fedoraSecurity features of fedora
Security features of fedora
 
Telehack: May the Command Line Live Forever
Telehack: May the Command Line Live ForeverTelehack: May the Command Line Live Forever
Telehack: May the Command Line Live Forever
 
Chapter 9 system penetration [compatibility mode]
Chapter 9 system penetration [compatibility mode]Chapter 9 system penetration [compatibility mode]
Chapter 9 system penetration [compatibility mode]
 
Inside Out Hacking - Bypassing Firewall
Inside Out Hacking - Bypassing FirewallInside Out Hacking - Bypassing Firewall
Inside Out Hacking - Bypassing Firewall
 
Security Onion Conference - 2016
Security Onion Conference - 2016Security Onion Conference - 2016
Security Onion Conference - 2016
 
The SElinux Notebook :the foundations - Vol 1
The SElinux Notebook :the foundations - Vol 1The SElinux Notebook :the foundations - Vol 1
The SElinux Notebook :the foundations - Vol 1
 
SELinux Basic Usage
SELinux Basic UsageSELinux Basic Usage
SELinux Basic Usage
 
Linux Vulnerabilities
Linux VulnerabilitiesLinux Vulnerabilities
Linux Vulnerabilities
 
Security Onion: peeling back the layers of your network in minutes
Security Onion: peeling back the layers of your network in minutesSecurity Onion: peeling back the layers of your network in minutes
Security Onion: peeling back the layers of your network in minutes
 
Security Onion - Brief
Security Onion - BriefSecurity Onion - Brief
Security Onion - Brief
 
SELinux for Everyday Users
SELinux for Everyday UsersSELinux for Everyday Users
SELinux for Everyday Users
 
Database Firewall with Snort
Database Firewall with SnortDatabase Firewall with Snort
Database Firewall with Snort
 
An overview of unix rootkits
An overview of unix rootkitsAn overview of unix rootkits
An overview of unix rootkits
 
Kali tools list with short description
Kali tools list with short descriptionKali tools list with short description
Kali tools list with short description
 
Have You Driven an SELinux Lately? - An Update on the SELinux Project - OLS ...
Have You Driven an SELinux Lately? - An Update on the SELinux Project -  OLS ...Have You Driven an SELinux Lately? - An Update on the SELinux Project -  OLS ...
Have You Driven an SELinux Lately? - An Update on the SELinux Project - OLS ...
 
BackTrack5 - Linux
BackTrack5 - LinuxBackTrack5 - Linux
BackTrack5 - Linux
 

Viewers also liked

Linux Operating System Vulnerabilities
Linux Operating System VulnerabilitiesLinux Operating System Vulnerabilities
Linux Operating System Vulnerabilities
Information Technology
 

Viewers also liked (20)

linux security: interact with linux
linux security: interact with linuxlinux security: interact with linux
linux security: interact with linux
 
Linux security (outline)
Linux security (outline)Linux security (outline)
Linux security (outline)
 
Linux security
Linux securityLinux security
Linux security
 
Linux Security best Practices with Fedora
Linux Security best Practices with FedoraLinux Security best Practices with Fedora
Linux Security best Practices with Fedora
 
Game cih
Game cihGame cih
Game cih
 
Torrent technology
Torrent technologyTorrent technology
Torrent technology
 
Linux Security Myth
Linux Security MythLinux Security Myth
Linux Security Myth
 
Ethical hacking Chapter 9 - Linux Vulnerabilities - Eric Vanderburg
Ethical hacking   Chapter 9 - Linux Vulnerabilities - Eric VanderburgEthical hacking   Chapter 9 - Linux Vulnerabilities - Eric Vanderburg
Ethical hacking Chapter 9 - Linux Vulnerabilities - Eric Vanderburg
 
Linux security introduction
Linux security introduction Linux security introduction
Linux security introduction
 
How Many Linux Security Layers Are Enough?
How Many Linux Security Layers Are Enough?How Many Linux Security Layers Are Enough?
How Many Linux Security Layers Are Enough?
 
Kernel Recipes 2013 - Linux Security Modules: different formal concepts
Kernel Recipes 2013 - Linux Security Modules: different formal conceptsKernel Recipes 2013 - Linux Security Modules: different formal concepts
Kernel Recipes 2013 - Linux Security Modules: different formal concepts
 
Linux Security Scanning with Lynis
Linux Security Scanning with LynisLinux Security Scanning with Lynis
Linux Security Scanning with Lynis
 
Security of Linux containers in the cloud
Security of Linux containers in the cloudSecurity of Linux containers in the cloud
Security of Linux containers in the cloud
 
Linux Hardening
Linux HardeningLinux Hardening
Linux Hardening
 
Linux Security, from Concept to Tooling
Linux Security, from Concept to ToolingLinux Security, from Concept to Tooling
Linux Security, from Concept to Tooling
 
Linux Security Overview
Linux Security OverviewLinux Security Overview
Linux Security Overview
 
The Perfect Linux Security Firewalls
The Perfect Linux Security Firewalls The Perfect Linux Security Firewalls
The Perfect Linux Security Firewalls
 
Linux Operating System Vulnerabilities
Linux Operating System VulnerabilitiesLinux Operating System Vulnerabilities
Linux Operating System Vulnerabilities
 
Gunadarma workshop security
Gunadarma workshop securityGunadarma workshop security
Gunadarma workshop security
 
Hacking ppt
Hacking pptHacking ppt
Hacking ppt
 

Similar to Linux security-fosster-09

bh-us-02-murphey-freebsd
bh-us-02-murphey-freebsdbh-us-02-murphey-freebsd
bh-us-02-murphey-freebsd
webuploader
 
Linux security quick reference guide
Linux security quick reference guideLinux security quick reference guide
Linux security quick reference guide
Craig Cannon
 
Fire & Ice: Making and Breaking macOS Firewalls
Fire & Ice: Making and Breaking macOS FirewallsFire & Ice: Making and Breaking macOS Firewalls
Fire & Ice: Making and Breaking macOS Firewalls
Priyanka Aash
 
Linux internet server security and configuration tutorial
Linux internet server security and configuration tutorialLinux internet server security and configuration tutorial
Linux internet server security and configuration tutorial
annik147
 

Similar to Linux security-fosster-09 (20)

Linux Hardening - nullhyd
Linux Hardening - nullhydLinux Hardening - nullhyd
Linux Hardening - nullhyd
 
Penetration Testing Boot CAMP
Penetration Testing Boot CAMPPenetration Testing Boot CAMP
Penetration Testing Boot CAMP
 
bh-us-02-murphey-freebsd
bh-us-02-murphey-freebsdbh-us-02-murphey-freebsd
bh-us-02-murphey-freebsd
 
Hacking the swisscom modem
Hacking the swisscom modemHacking the swisscom modem
Hacking the swisscom modem
 
Hacking step (Methodology)
Hacking step (Methodology)Hacking step (Methodology)
Hacking step (Methodology)
 
Hacking 101
Hacking 101Hacking 101
Hacking 101
 
Linux security quick reference guide
Linux security quick reference guideLinux security quick reference guide
Linux security quick reference guide
 
Introduction to firewalls through Iptables
Introduction to firewalls through IptablesIntroduction to firewalls through Iptables
Introduction to firewalls through Iptables
 
Kali Linux - Falconer
Kali Linux - FalconerKali Linux - Falconer
Kali Linux - Falconer
 
Backtrack
BacktrackBacktrack
Backtrack
 
Threat hunting on the wire
Threat hunting on the wireThreat hunting on the wire
Threat hunting on the wire
 
Fire & Ice: Making and Breaking macOS Firewalls
Fire & Ice: Making and Breaking macOS FirewallsFire & Ice: Making and Breaking macOS Firewalls
Fire & Ice: Making and Breaking macOS Firewalls
 
10 Tips for AIX Security
10 Tips for AIX Security10 Tips for AIX Security
10 Tips for AIX Security
 
Linux internet server security and configuration tutorial
Linux internet server security and configuration tutorialLinux internet server security and configuration tutorial
Linux internet server security and configuration tutorial
 
SELinux Kernel Internals and Architecture - FOSS.IN/2005
SELinux Kernel Internals and Architecture - FOSS.IN/2005SELinux Kernel Internals and Architecture - FOSS.IN/2005
SELinux Kernel Internals and Architecture - FOSS.IN/2005
 
Launch and Environment Constraints Overview
Launch and Environment Constraints OverviewLaunch and Environment Constraints Overview
Launch and Environment Constraints Overview
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob Holcomb
 
Linux - Introduction
Linux - IntroductionLinux - Introduction
Linux - Introduction
 
L27
L27L27
L27
 
Security concepts
Security conceptsSecurity concepts
Security concepts
 

Recently uploaded

%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
masabamasaba
 
Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...
Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...
Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...
Medical / Health Care (+971588192166) Mifepristone and Misoprostol tablets 200mg
 
%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...
%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...
%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...
masabamasaba
 
%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...
masabamasaba
 
Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...
Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...
Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...
chiefasafspells
 

Recently uploaded (20)

%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
 
What Goes Wrong with Language Definitions and How to Improve the Situation
What Goes Wrong with Language Definitions and How to Improve the SituationWhat Goes Wrong with Language Definitions and How to Improve the Situation
What Goes Wrong with Language Definitions and How to Improve the Situation
 
%in Rustenburg+277-882-255-28 abortion pills for sale in Rustenburg
%in Rustenburg+277-882-255-28 abortion pills for sale in Rustenburg%in Rustenburg+277-882-255-28 abortion pills for sale in Rustenburg
%in Rustenburg+277-882-255-28 abortion pills for sale in Rustenburg
 
Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...
Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...
Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...
 
WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...
WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...
WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...
 
%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...
%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...
%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...
 
%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
 
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
 
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdf
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdfPayment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdf
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdf
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students
 
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
 
Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...
Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...
Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...
 
%in Soweto+277-882-255-28 abortion pills for sale in soweto
%in Soweto+277-882-255-28 abortion pills for sale in soweto%in Soweto+277-882-255-28 abortion pills for sale in soweto
%in Soweto+277-882-255-28 abortion pills for sale in soweto
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
 
WSO2CON2024 - It's time to go Platformless
WSO2CON2024 - It's time to go PlatformlessWSO2CON2024 - It's time to go Platformless
WSO2CON2024 - It's time to go Platformless
 
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
 
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
 
tonesoftg
tonesoftgtonesoftg
tonesoftg
 
Microsoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfMicrosoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdf
 

Linux security-fosster-09

  • 1. ELEMENTS OF LINUX SECURITY Dr. Jayaraj Poroor Presented at TIFAC CORE in Cyber Security (2009) Amrita University
  • 2. SYSTEM MODEL / ROOT-FS FS FS Primary Memory/CPU P KNL P (Kernel) P P LOAD, CRUD Secondary Memory (Process) (File System)
  • 3. SECURITY  CIA Triad  Confidentiality – Eavesdropping, Viewing  Integrity - Modification  Availability – Denial of Service  Authentication – Identity Spoofing, Fabrication  Access Control – Intrusion, Privilege Escalation  Policy  Enforcement
  • 4. THREAT MODEL (3) PHYSICAL NETWORK USER-FS P KNL P ACCESS (1) REMOTE ACCESS (2) LOCAL ACCESS ATTACKER-FS
  • 5. LOCAL/PHYSICAL ACCESS ATTACKS  Threat: Single User Mode Login  Prevention: Set GRUB boot password  Threat: Attacker Boot CD/USB Disk  Prevention: Set BIOS password  Threat: Physical HD removal  Prevention: Encrypted File System/Files  Threat: Login Trojan  Prevention: Ctrl+Alt+Backspace, Ctrl-Z, Ctrl-C  Threat: Data Loss in all cases  Prevention: Backup
  • 6. REMOTE ACCESS ATTACKS  INDIRECT  DIRECT  INFRASTRUCTURE  ATTACKER WORM  BOTNET ZOMBIE  PERSON
  • 7. REMOTE – INDIRECT/INFRASTRUCTURE  Phishing emails http://militarybankonline.bankofamerica.com.f1hj.net  Virus/trojans via emails, usb-drives  Pharming – DNS Cache Poisoning  Use TLS Sites and verify Certificates
  • 8. DIRECT REMOTE ATTACKS • Open/Weak WiFi – Use WPA2 and strong keys • Attacking Network Services – Port scanning – Banner grabbing, OS Fingerprinting – Exploit known vulnerabilities – DoS attacks – Remote login: password guessing
  • 9. POST-EXPLOIT  Install Root-kit, backdoor  Botnet Zombie  Steal data and leave without trace  Destroy data
  • 10. COUNTER-MEASURES  Principle of Least Privilege  Fail-safe Defaults  Open Design  Separation of Privilege  Least Common Mechanism
  • 11. IN PRACTICE  MINIMIZE EXPLOIT POTENTIAL  MINIMIZE POST-EXPLOIT DAMAGE  MAXIMIZE CHANCE OF DISCOVERY
  • 12. MINIMIZE EXPLOIT POTENTIAL • Update patches • Configure iptables firewall • iptables -A INPUT -p tcp --dport 80 --syn -j ACCEPT • iptables -A INPUT -p tcp --syn -j DROP • Disable unnecessary services • Use netstat, nmap • Don’t run insecure services • Don’t use ftp/telnet, use sftp/ssh
  • 14. MINIMIZE POST-EXPLOIT DAMAGE  Don’t run as root  setuid(), setgid()  Use CHROOT jail  chroot  Use POSIX Capabilities  lcap, getpcaps, setpcaps  Use EXT2 ACL mount –o acl, setfacl, getfacl  setfacl –m u:test:r file
  • 16. MAXIMIZE CHANCE OF DISCOVERY • IDS – Tripwire, Snort • Monitor Syslog • Use chkrootkit  Use Kernel Audits for critical files  auditctl, ausearch  Use EXT2 Extended Attributes  lsattr, chattr  Immutable (i), Append-only (a), Safe-delete (s), Allow Undelete (u)
  • 18. TRY OUT WITHOUT BURNING YOURSELF  SCRATCH FILE SYSTEM  dd if=/dev/zero bs=1024 count=1024 of=disk.img mke2fs disk.img mount –o loop,acl disk.img <dir>  VIRTUA L MACHINE  http://www.virtualbox.org
  • 19. REFERENCES OWASP – http://www.owasp.org  Open Web Application Security Project MITRE – http://www.mitre.org  SANS – http://www.sans.org  System Administration & Network Security  COBIT – http://www.isaca.org/cobit/  Control Objectives for Information & Related Technology  ISO 17799 – http://www.iso.org  Risk-based Information Security Management  Anti-Phishing.Org - http://www.antiphishing.org/  CMU CERT/CC - http://www.cert.org/