SlideShare a Scribd company logo
1 of 32
The CISSP Prep Guide
Chapter 5
Security Architecture
and Models
The CISSP®
Prep Guide: Mastering the Ten Domains of Computer Security
by Ronald L. Krutz, Russell Dean Vines (August 24, 2001),
John Wiley & Sons. ISBN: 0471413569
Topics in Chapter 5
• Computer Organization
• Hardware Components
• Software/Firmware Components
• Open Systems
• Distributed Systems
• Protection Mechanism
• Evaluation Criteria
Topics in Chapter 5
• Certification and Accreditation
• Formal Security Models
• Confidentiality Models
• Integrity Models
• Information Flow Models
Computer Architecture
• CPU – ALU and Control Unit
• Memory
– Cache, RAM, PLD, ROM, Real/Primary and
Secondary memory, Sequential and Random
Access Memory, Virtual Memory
– Addressing: Register, Direct, Absolute,
Implied, Indirect Addressing
– Memory Protection
Instruction Execution Cycle
• Privileged Instructions
• Pipelining
• CISC versus RISC
• Multiprogramming
• Multitasking
• Multiprocessing
Input/Output Structures
• Instruction Fetch-Decode-Execute Cycle
• Direct Memory Access
• Interruption
Software
• 1GL - Machine language
• 2GL - Assembly language
• 3GL - High Level Programming language
• 4GL - NATURAL, FOCUS, SQL
• 5GL – Natural Language
Distributed Architecture
• Client-Server Model
• Security Concerns
– Email
– Telnet, FTP
– Encryption
Distributed Architecture
Security Concerns
• Desktop Systems may be at risk of being
exposed, and as entry for critical
information
• Users may lack security awareness
• Modem and dial-up access to corporate
network
• Download or Upload of critical information
• Lack of proper backup or disaster recovery
For Protection Mechanisms
• Email and download/upload policies
• Robust access control and biometrics
• Graphical user interface mechanism
• File encryption
• Separation of privileged process and others
• Protection domain, disks, systems, laptops
• Labeling and classification
For Protection Mechanisms
• Centralized backup for desktop systems
• Security awareness and regular training
• Control of software on desktop systems
• Encryption
• Logging of transaction and transmission
• Appropriate access controls
• Protection of applications and database
For Protection Mechanisms
• Security Formal methods in Software
Development, Change Control,
Configuration Management, and
Environmental Change
• Disaster Recovery and Business Continuity
Planning, for all systems including desktop,
file system and storages, database and
applications, data and information
Protected Mechanisms
• Trusted Computing Base (TCB)
• Security Perimeter
• Trusted Path
• Trusted Computer System
• Abstraction, Encapsulation, and
Information Hiding
Rings
• Protection Rings
• Security Kernel
• Reference Model
• MULTICS
Security Modes
• Dedicated
• Compartmented
• Controlled
• Limited Access
Additional Considerations
• Covert Channel
• Lack of Parameter Checking
• Maintenance Hook and Trapdoor
• Time of Check to Time of Use (TOC/TOU)
Attack
Assurance
• Evaluation Criteria
– TCSEC by NCSC
Trusted Computer System Evaluation Criteria
– Classes of Security
• D – Minimal protection
• C – Discretionary protection (C1 and C2)
• B – Mandatory protection (B1, B2, B3)
• A – Verified protection; formal methods (A1)
– ITSEC
Certification and Accreditation
• Certification
– The comprehensive evaluation of the technical
and non-technical security features of an
information system and the other safeguards,
which are created in support of the
accreditation process, to establish the extent in
which a particular design and implementation
meets the set of specified security
Certification and Accreditation
• Accreditation
– A formal declaration by a Designated
Approving Authority (DAA) where an
information system is approved to operate in a
particular security mode using a prescribed set
of safeguards at an acceptable level of risk
Certification and Accreditation
• DITSCAP
– Defense Information Technology Security
Certification and Accreditation Process
– Phase 1 Definition
– Phase 2 Verification
– Phase 3 Validation
– Phase 4 Post Accreditation
• NIACAP
– National Information Technology Security
Certification and Accreditation Process
– Site Accreditation
– Type Accreditation for Application or System
– System Accreditation for major application or
general support system
Information Security Models
• Access Control Models
– The Access Matrix
– Take-Grant Model
– Bell-LaPadula Model
• Integrity Models
– The Biba Integrity Model
– The Clark-Wilson Integrity Model
• Information Flow Models
– Non-interference Model
– Composition Theories
Bell-LaPadula Model
• DoD, Multilevel security policy
– Individual’s Need-to-Know Basis
– Security-labeled Materials and
– Clearance of Confidential, Secret, or Top Secret
– Thus dealing only with confidentiality of
classified material, but not with integrity or
availability
– Input, State, Function and State Transition
Bell-LaPadula Model
1. The Simple Security Property
(ss Property).
States that reading of information by a
subject at a lower sensitivity level from an
object at a higher level is not permitted
(No Read Up)
Bell-LaPadula Model
2. The * (star) Security Property
States that writing of information by a
subject at a higher level of sensitive to an
object at a lower level of sensitivity is not
permitted.
(No Write Down)
Bell-LaPadula Model
3. The Discretionary Security Property
Uses an access matrix to specify
discretionary access control
But Write-Up, Read-Down are OK.
• Authorization
• Control
– Content-Dependent, Context-Dependent
Integrity Model
• Goals
1. The data is protected from modification by
unauthorized users
2. The data is protected from unauthorized
modification by authorized users
3. The data is internally and externally
consistent – the data held in a database must
balance internally and must correspond to the
external, real-world situation.
Biba Integrity Model
• In 1977, lattice-based model
• Using “less than” or “equal to” relationship
• least upper bound (LUB) and greatest lower
bound (GLB)
• The Lattice as a set of integrity classes (IC)
and an ordered relationship among classes
• A Lattice as (IC, <=, LUB, GUB)
Biba Integrity Model
1. The Simple Integrity Axiom
States that a subject at one level of
integrity is not permitted to observe (read)
an object of a lower integrity
No Read Down
Biba Integrity Model
2. The * (Star) Integrity Axiom,
States that an object at one level of
integrity is not permitted to modify (write
to) an object of a higher level of integrity.
No Write Up
Biba Integrity Model
3. A subject at one level of integrity cannot
invoke a subject at a higher level of
integrity
Clark-Wilson Integrity Model
• Clark-Wilson, 1987
• Constrained Data Item (CDI)
– A Data item whose integrity is to be preserved
• Integrity Verification Procedure (IVP)
– Confirms that all CDIs through a well-formed
transaction, which transforms a CDI from one valid
integrity state to another valid integrity state
• Unconstrained Data Item (UDI)
– Data items outside of the control area of the modeled
environment such as input information

More Related Content

What's hot

CISSP Week 22
CISSP Week 22CISSP Week 22
CISSP Week 22jemtallon
 
Managing Trustworthy Big-data Applications in the Cloud with the ATMOSPHERE P...
Managing Trustworthy Big-data Applications in the Cloud with the ATMOSPHERE P...Managing Trustworthy Big-data Applications in the Cloud with the ATMOSPHERE P...
Managing Trustworthy Big-data Applications in the Cloud with the ATMOSPHERE P...ATMOSPHERE .
 
7. Security Operations
7. Security Operations7. Security Operations
7. Security OperationsSam Bowne
 
CISSP - Chapter 3 - Physical security
CISSP - Chapter 3  - Physical securityCISSP - Chapter 3  - Physical security
CISSP - Chapter 3 - Physical securityKarthikeyan Dhayalan
 
CISSP Prep: Ch 4. Security Engineering (Part 1)
CISSP Prep: Ch 4. Security Engineering (Part 1)CISSP Prep: Ch 4. Security Engineering (Part 1)
CISSP Prep: Ch 4. Security Engineering (Part 1)Sam Bowne
 
CISSP Prep: Ch 4. Security Engineering (Part 2)
CISSP Prep: Ch 4. Security Engineering (Part 2)CISSP Prep: Ch 4. Security Engineering (Part 2)
CISSP Prep: Ch 4. Security Engineering (Part 2)Sam Bowne
 
Bell-La Padula Healthcare
Bell-La Padula HealthcareBell-La Padula Healthcare
Bell-La Padula Healthcareruiquelhas
 
5 Cryptography Part2
5 Cryptography Part25 Cryptography Part2
5 Cryptography Part2Alfred Ouyang
 
3. security architecture and models
3. security architecture and models3. security architecture and models
3. security architecture and models7wounders
 
CNIT 125 Ch 4. Security Engineering (Part 1)
CNIT 125 Ch 4. Security Engineering (Part 1)CNIT 125 Ch 4. Security Engineering (Part 1)
CNIT 125 Ch 4. Security Engineering (Part 1)Sam Bowne
 
Cause 11 im final
Cause 11   im finalCause 11   im final
Cause 11 im finalcavapyta
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)Sam Bowne
 
1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk ManagementSam Bowne
 
CNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security OperationsCNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security OperationsSam Bowne
 
CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)Sam Bowne
 
501 ch 9 implementing controls
501 ch 9 implementing controls501 ch 9 implementing controls
501 ch 9 implementing controlsgocybersec
 
CNIT 160: 3. Information Risk Management (Part 4)
CNIT 160: 3. Information Risk Management (Part 4)CNIT 160: 3. Information Risk Management (Part 4)
CNIT 160: 3. Information Risk Management (Part 4)Sam Bowne
 

What's hot (20)

CISSP Week 22
CISSP Week 22CISSP Week 22
CISSP Week 22
 
Managing Trustworthy Big-data Applications in the Cloud with the ATMOSPHERE P...
Managing Trustworthy Big-data Applications in the Cloud with the ATMOSPHERE P...Managing Trustworthy Big-data Applications in the Cloud with the ATMOSPHERE P...
Managing Trustworthy Big-data Applications in the Cloud with the ATMOSPHERE P...
 
7. Security Operations
7. Security Operations7. Security Operations
7. Security Operations
 
CISSP - Chapter 3 - Physical security
CISSP - Chapter 3  - Physical securityCISSP - Chapter 3  - Physical security
CISSP - Chapter 3 - Physical security
 
CISSP Prep: Ch 4. Security Engineering (Part 1)
CISSP Prep: Ch 4. Security Engineering (Part 1)CISSP Prep: Ch 4. Security Engineering (Part 1)
CISSP Prep: Ch 4. Security Engineering (Part 1)
 
8 Access Control
8 Access Control8 Access Control
8 Access Control
 
CISSP Prep: Ch 4. Security Engineering (Part 2)
CISSP Prep: Ch 4. Security Engineering (Part 2)CISSP Prep: Ch 4. Security Engineering (Part 2)
CISSP Prep: Ch 4. Security Engineering (Part 2)
 
Bell-La Padula Healthcare
Bell-La Padula HealthcareBell-La Padula Healthcare
Bell-La Padula Healthcare
 
5 Cryptography Part2
5 Cryptography Part25 Cryptography Part2
5 Cryptography Part2
 
3. security architecture and models
3. security architecture and models3. security architecture and models
3. security architecture and models
 
CNIT 125 Ch 4. Security Engineering (Part 1)
CNIT 125 Ch 4. Security Engineering (Part 1)CNIT 125 Ch 4. Security Engineering (Part 1)
CNIT 125 Ch 4. Security Engineering (Part 1)
 
Cause 11 im final
Cause 11   im finalCause 11   im final
Cause 11 im final
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)
 
1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk Management
 
CNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security OperationsCNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security Operations
 
Ch1 cse
Ch1 cseCh1 cse
Ch1 cse
 
Isys20261 lecture 01
Isys20261 lecture 01Isys20261 lecture 01
Isys20261 lecture 01
 
CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)
 
501 ch 9 implementing controls
501 ch 9 implementing controls501 ch 9 implementing controls
501 ch 9 implementing controls
 
CNIT 160: 3. Information Risk Management (Part 4)
CNIT 160: 3. Information Risk Management (Part 4)CNIT 160: 3. Information Risk Management (Part 4)
CNIT 160: 3. Information Risk Management (Part 4)
 

Similar to CISSP Chapter 5 Security Architecture Models

Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017FRSecure
 
3. Security Engineering
3. Security Engineering3. Security Engineering
3. Security EngineeringSam Bowne
 
Slide Deck CISSP Class Session 4
Slide Deck CISSP Class Session 4Slide Deck CISSP Class Session 4
Slide Deck CISSP Class Session 4FRSecure
 
3. Security Engineering
3. Security Engineering3. Security Engineering
3. Security EngineeringSam Bowne
 
CNIT 125: Ch 4. Security Engineering (Part 1)
CNIT 125: Ch 4. Security Engineering (Part 1)CNIT 125: Ch 4. Security Engineering (Part 1)
CNIT 125: Ch 4. Security Engineering (Part 1)Sam Bowne
 
Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!MarketingArrowECS_CZ
 
IEC62443.pptx
IEC62443.pptxIEC62443.pptx
IEC62443.pptx233076
 
Information Security
Information SecurityInformation Security
Information Securitysonykhan3
 
Software Defined Networking in the ATMOSPHERE project
Software Defined Networking in the ATMOSPHERE projectSoftware Defined Networking in the ATMOSPHERE project
Software Defined Networking in the ATMOSPHERE projectATMOSPHERE .
 
Data security and Integrity
Data security and IntegrityData security and Integrity
Data security and IntegrityZaid Shabbir
 
Kolegov tkachenko-Non-Invasive Elimination of Logical Access Control Vulnerab...
Kolegov tkachenko-Non-Invasive Elimination of Logical Access Control Vulnerab...Kolegov tkachenko-Non-Invasive Elimination of Logical Access Control Vulnerab...
Kolegov tkachenko-Non-Invasive Elimination of Logical Access Control Vulnerab...Positive Hack Days
 
Protecting Your IP with Perforce Helix and Interset
Protecting Your IP with Perforce Helix and IntersetProtecting Your IP with Perforce Helix and Interset
Protecting Your IP with Perforce Helix and IntersetPerforce
 
Secure and Privacy-Preserving Big-Data Processing
Secure and Privacy-Preserving Big-Data ProcessingSecure and Privacy-Preserving Big-Data Processing
Secure and Privacy-Preserving Big-Data ProcessingShantanu Sharma
 
Introduction to Cybersecurity.pdf
Introduction to Cybersecurity.pdfIntroduction to Cybersecurity.pdf
Introduction to Cybersecurity.pdfssuserf98dd4
 
UNIT IV RESOURCE MANAGEMENT AND SECURITY IN CLOUD
UNIT IV RESOURCE MANAGEMENT AND SECURITY IN CLOUDUNIT IV RESOURCE MANAGEMENT AND SECURITY IN CLOUD
UNIT IV RESOURCE MANAGEMENT AND SECURITY IN CLOUDJohnSamuel280314
 
Non-Invasive Elimination of Logical Access Control Vulnerabilities in Web A...
Non-Invasive Elimination of  Logical Access Control  Vulnerabilities in Web A...Non-Invasive Elimination of  Logical Access Control  Vulnerabilities in Web A...
Non-Invasive Elimination of Logical Access Control Vulnerabilities in Web A...Denis Kolegov
 
Security architecture
Security architectureSecurity architecture
Security architecturetjunicornfx
 

Similar to CISSP Chapter 5 Security Architecture Models (20)

Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017
 
3. Security Engineering
3. Security Engineering3. Security Engineering
3. Security Engineering
 
Slide Deck CISSP Class Session 4
Slide Deck CISSP Class Session 4Slide Deck CISSP Class Session 4
Slide Deck CISSP Class Session 4
 
3. Security Engineering
3. Security Engineering3. Security Engineering
3. Security Engineering
 
CNIT 125: Ch 4. Security Engineering (Part 1)
CNIT 125: Ch 4. Security Engineering (Part 1)CNIT 125: Ch 4. Security Engineering (Part 1)
CNIT 125: Ch 4. Security Engineering (Part 1)
 
Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!
 
IEC62443.pptx
IEC62443.pptxIEC62443.pptx
IEC62443.pptx
 
ISBB_Chapter6.pptx
ISBB_Chapter6.pptxISBB_Chapter6.pptx
ISBB_Chapter6.pptx
 
Information Security
Information SecurityInformation Security
Information Security
 
Software Defined Networking in the ATMOSPHERE project
Software Defined Networking in the ATMOSPHERE projectSoftware Defined Networking in the ATMOSPHERE project
Software Defined Networking in the ATMOSPHERE project
 
Data security and Integrity
Data security and IntegrityData security and Integrity
Data security and Integrity
 
3 Reasons Why the Cloud is More Secure than Your Server
3 Reasons Why the Cloud is More Secure than Your Server3 Reasons Why the Cloud is More Secure than Your Server
3 Reasons Why the Cloud is More Secure than Your Server
 
Kolegov tkachenko-Non-Invasive Elimination of Logical Access Control Vulnerab...
Kolegov tkachenko-Non-Invasive Elimination of Logical Access Control Vulnerab...Kolegov tkachenko-Non-Invasive Elimination of Logical Access Control Vulnerab...
Kolegov tkachenko-Non-Invasive Elimination of Logical Access Control Vulnerab...
 
Protecting Your IP with Perforce Helix and Interset
Protecting Your IP with Perforce Helix and IntersetProtecting Your IP with Perforce Helix and Interset
Protecting Your IP with Perforce Helix and Interset
 
Secure and Privacy-Preserving Big-Data Processing
Secure and Privacy-Preserving Big-Data ProcessingSecure and Privacy-Preserving Big-Data Processing
Secure and Privacy-Preserving Big-Data Processing
 
security in is.pptx
security in is.pptxsecurity in is.pptx
security in is.pptx
 
Introduction to Cybersecurity.pdf
Introduction to Cybersecurity.pdfIntroduction to Cybersecurity.pdf
Introduction to Cybersecurity.pdf
 
UNIT IV RESOURCE MANAGEMENT AND SECURITY IN CLOUD
UNIT IV RESOURCE MANAGEMENT AND SECURITY IN CLOUDUNIT IV RESOURCE MANAGEMENT AND SECURITY IN CLOUD
UNIT IV RESOURCE MANAGEMENT AND SECURITY IN CLOUD
 
Non-Invasive Elimination of Logical Access Control Vulnerabilities in Web A...
Non-Invasive Elimination of  Logical Access Control  Vulnerabilities in Web A...Non-Invasive Elimination of  Logical Access Control  Vulnerabilities in Web A...
Non-Invasive Elimination of Logical Access Control Vulnerabilities in Web A...
 
Security architecture
Security architectureSecurity architecture
Security architecture
 

More from wardell henley

RP_Patch_Management_S508C.pdf
RP_Patch_Management_S508C.pdfRP_Patch_Management_S508C.pdf
RP_Patch_Management_S508C.pdfwardell henley
 
Landscape_Medicaid_Healthcare_Information_Technology.pdf
Landscape_Medicaid_Healthcare_Information_Technology.pdfLandscape_Medicaid_Healthcare_Information_Technology.pdf
Landscape_Medicaid_Healthcare_Information_Technology.pdfwardell henley
 
Facets Overview and Navigation User Guide.pdf
Facets Overview and Navigation User Guide.pdfFacets Overview and Navigation User Guide.pdf
Facets Overview and Navigation User Guide.pdfwardell henley
 
self_inspect_handbook_nisp.pdf
self_inspect_handbook_nisp.pdfself_inspect_handbook_nisp.pdf
self_inspect_handbook_nisp.pdfwardell henley
 
Itil a guide to cab meetings pdf
Itil a guide to cab meetings pdfItil a guide to cab meetings pdf
Itil a guide to cab meetings pdfwardell henley
 
9 150928065812-lva1-app6892 gmp
9 150928065812-lva1-app6892 gmp9 150928065812-lva1-app6892 gmp
9 150928065812-lva1-app6892 gmpwardell henley
 
15466 mba technology_white_paper
15466 mba technology_white_paper15466 mba technology_white_paper
15466 mba technology_white_paperwardell henley
 
Best practices for_implementing_security_awareness_training
Best practices for_implementing_security_awareness_trainingBest practices for_implementing_security_awareness_training
Best practices for_implementing_security_awareness_trainingwardell henley
 
213946 dmarc-architecture-identifier-alignmen
213946 dmarc-architecture-identifier-alignmen213946 dmarc-architecture-identifier-alignmen
213946 dmarc-architecture-identifier-alignmenwardell henley
 
Enterprise%20 security%20architecture%20 %20business%20driven%20security
Enterprise%20 security%20architecture%20 %20business%20driven%20securityEnterprise%20 security%20architecture%20 %20business%20driven%20security
Enterprise%20 security%20architecture%20 %20business%20driven%20securitywardell henley
 
3 securityarchitectureandmodels-120331064706-phpapp01
3 securityarchitectureandmodels-120331064706-phpapp013 securityarchitectureandmodels-120331064706-phpapp01
3 securityarchitectureandmodels-120331064706-phpapp01wardell henley
 
Splunk 7.2.3-security-hardeningstandards
Splunk 7.2.3-security-hardeningstandardsSplunk 7.2.3-security-hardeningstandards
Splunk 7.2.3-security-hardeningstandardswardell henley
 
Ms app 1.5.1-msinfra-bestpracticesguide
Ms app 1.5.1-msinfra-bestpracticesguideMs app 1.5.1-msinfra-bestpracticesguide
Ms app 1.5.1-msinfra-bestpracticesguidewardell henley
 
IBM enterprise Content Management
IBM enterprise Content ManagementIBM enterprise Content Management
IBM enterprise Content Managementwardell henley
 
5 principles-securing-devops-veracode-whitepaper
5 principles-securing-devops-veracode-whitepaper5 principles-securing-devops-veracode-whitepaper
5 principles-securing-devops-veracode-whitepaperwardell henley
 

More from wardell henley (20)

RP_Patch_Management_S508C.pdf
RP_Patch_Management_S508C.pdfRP_Patch_Management_S508C.pdf
RP_Patch_Management_S508C.pdf
 
mita_overview.pdf
mita_overview.pdfmita_overview.pdf
mita_overview.pdf
 
Landscape_Medicaid_Healthcare_Information_Technology.pdf
Landscape_Medicaid_Healthcare_Information_Technology.pdfLandscape_Medicaid_Healthcare_Information_Technology.pdf
Landscape_Medicaid_Healthcare_Information_Technology.pdf
 
Facets Overview and Navigation User Guide.pdf
Facets Overview and Navigation User Guide.pdfFacets Overview and Navigation User Guide.pdf
Facets Overview and Navigation User Guide.pdf
 
self_inspect_handbook_nisp.pdf
self_inspect_handbook_nisp.pdfself_inspect_handbook_nisp.pdf
self_inspect_handbook_nisp.pdf
 
Itil a guide to cab meetings pdf
Itil a guide to cab meetings pdfItil a guide to cab meetings pdf
Itil a guide to cab meetings pdf
 
Mn bfdsprivacy
Mn bfdsprivacyMn bfdsprivacy
Mn bfdsprivacy
 
9 150928065812-lva1-app6892 gmp
9 150928065812-lva1-app6892 gmp9 150928065812-lva1-app6892 gmp
9 150928065812-lva1-app6892 gmp
 
It security cert_508
It security cert_508It security cert_508
It security cert_508
 
15466 mba technology_white_paper
15466 mba technology_white_paper15466 mba technology_white_paper
15466 mba technology_white_paper
 
Best practices for_implementing_security_awareness_training
Best practices for_implementing_security_awareness_trainingBest practices for_implementing_security_awareness_training
Best practices for_implementing_security_awareness_training
 
213946 dmarc-architecture-identifier-alignmen
213946 dmarc-architecture-identifier-alignmen213946 dmarc-architecture-identifier-alignmen
213946 dmarc-architecture-identifier-alignmen
 
Soa security2
Soa security2Soa security2
Soa security2
 
Enterprise%20 security%20architecture%20 %20business%20driven%20security
Enterprise%20 security%20architecture%20 %20business%20driven%20securityEnterprise%20 security%20architecture%20 %20business%20driven%20security
Enterprise%20 security%20architecture%20 %20business%20driven%20security
 
3 securityarchitectureandmodels-120331064706-phpapp01
3 securityarchitectureandmodels-120331064706-phpapp013 securityarchitectureandmodels-120331064706-phpapp01
3 securityarchitectureandmodels-120331064706-phpapp01
 
Splunk 7.2.3-security-hardeningstandards
Splunk 7.2.3-security-hardeningstandardsSplunk 7.2.3-security-hardeningstandards
Splunk 7.2.3-security-hardeningstandards
 
Ms app 1.5.1-msinfra-bestpracticesguide
Ms app 1.5.1-msinfra-bestpracticesguideMs app 1.5.1-msinfra-bestpracticesguide
Ms app 1.5.1-msinfra-bestpracticesguide
 
IBM enterprise Content Management
IBM enterprise Content ManagementIBM enterprise Content Management
IBM enterprise Content Management
 
oracle EBS
oracle EBSoracle EBS
oracle EBS
 
5 principles-securing-devops-veracode-whitepaper
5 principles-securing-devops-veracode-whitepaper5 principles-securing-devops-veracode-whitepaper
5 principles-securing-devops-veracode-whitepaper
 

Recently uploaded

Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 

Recently uploaded (20)

Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 

CISSP Chapter 5 Security Architecture Models

  • 1. The CISSP Prep Guide Chapter 5 Security Architecture and Models The CISSP® Prep Guide: Mastering the Ten Domains of Computer Security by Ronald L. Krutz, Russell Dean Vines (August 24, 2001), John Wiley & Sons. ISBN: 0471413569
  • 2. Topics in Chapter 5 • Computer Organization • Hardware Components • Software/Firmware Components • Open Systems • Distributed Systems • Protection Mechanism • Evaluation Criteria
  • 3. Topics in Chapter 5 • Certification and Accreditation • Formal Security Models • Confidentiality Models • Integrity Models • Information Flow Models
  • 4. Computer Architecture • CPU – ALU and Control Unit • Memory – Cache, RAM, PLD, ROM, Real/Primary and Secondary memory, Sequential and Random Access Memory, Virtual Memory – Addressing: Register, Direct, Absolute, Implied, Indirect Addressing – Memory Protection
  • 5. Instruction Execution Cycle • Privileged Instructions • Pipelining • CISC versus RISC • Multiprogramming • Multitasking • Multiprocessing
  • 6. Input/Output Structures • Instruction Fetch-Decode-Execute Cycle • Direct Memory Access • Interruption
  • 7. Software • 1GL - Machine language • 2GL - Assembly language • 3GL - High Level Programming language • 4GL - NATURAL, FOCUS, SQL • 5GL – Natural Language
  • 8. Distributed Architecture • Client-Server Model • Security Concerns – Email – Telnet, FTP – Encryption
  • 9. Distributed Architecture Security Concerns • Desktop Systems may be at risk of being exposed, and as entry for critical information • Users may lack security awareness • Modem and dial-up access to corporate network • Download or Upload of critical information • Lack of proper backup or disaster recovery
  • 10. For Protection Mechanisms • Email and download/upload policies • Robust access control and biometrics • Graphical user interface mechanism • File encryption • Separation of privileged process and others • Protection domain, disks, systems, laptops • Labeling and classification
  • 11. For Protection Mechanisms • Centralized backup for desktop systems • Security awareness and regular training • Control of software on desktop systems • Encryption • Logging of transaction and transmission • Appropriate access controls • Protection of applications and database
  • 12. For Protection Mechanisms • Security Formal methods in Software Development, Change Control, Configuration Management, and Environmental Change • Disaster Recovery and Business Continuity Planning, for all systems including desktop, file system and storages, database and applications, data and information
  • 13. Protected Mechanisms • Trusted Computing Base (TCB) • Security Perimeter • Trusted Path • Trusted Computer System • Abstraction, Encapsulation, and Information Hiding
  • 14. Rings • Protection Rings • Security Kernel • Reference Model • MULTICS
  • 15. Security Modes • Dedicated • Compartmented • Controlled • Limited Access
  • 16. Additional Considerations • Covert Channel • Lack of Parameter Checking • Maintenance Hook and Trapdoor • Time of Check to Time of Use (TOC/TOU) Attack
  • 17. Assurance • Evaluation Criteria – TCSEC by NCSC Trusted Computer System Evaluation Criteria – Classes of Security • D – Minimal protection • C – Discretionary protection (C1 and C2) • B – Mandatory protection (B1, B2, B3) • A – Verified protection; formal methods (A1) – ITSEC
  • 18. Certification and Accreditation • Certification – The comprehensive evaluation of the technical and non-technical security features of an information system and the other safeguards, which are created in support of the accreditation process, to establish the extent in which a particular design and implementation meets the set of specified security
  • 19. Certification and Accreditation • Accreditation – A formal declaration by a Designated Approving Authority (DAA) where an information system is approved to operate in a particular security mode using a prescribed set of safeguards at an acceptable level of risk
  • 20. Certification and Accreditation • DITSCAP – Defense Information Technology Security Certification and Accreditation Process – Phase 1 Definition – Phase 2 Verification – Phase 3 Validation – Phase 4 Post Accreditation
  • 21. • NIACAP – National Information Technology Security Certification and Accreditation Process – Site Accreditation – Type Accreditation for Application or System – System Accreditation for major application or general support system
  • 22. Information Security Models • Access Control Models – The Access Matrix – Take-Grant Model – Bell-LaPadula Model • Integrity Models – The Biba Integrity Model – The Clark-Wilson Integrity Model • Information Flow Models – Non-interference Model – Composition Theories
  • 23. Bell-LaPadula Model • DoD, Multilevel security policy – Individual’s Need-to-Know Basis – Security-labeled Materials and – Clearance of Confidential, Secret, or Top Secret – Thus dealing only with confidentiality of classified material, but not with integrity or availability – Input, State, Function and State Transition
  • 24. Bell-LaPadula Model 1. The Simple Security Property (ss Property). States that reading of information by a subject at a lower sensitivity level from an object at a higher level is not permitted (No Read Up)
  • 25. Bell-LaPadula Model 2. The * (star) Security Property States that writing of information by a subject at a higher level of sensitive to an object at a lower level of sensitivity is not permitted. (No Write Down)
  • 26. Bell-LaPadula Model 3. The Discretionary Security Property Uses an access matrix to specify discretionary access control But Write-Up, Read-Down are OK. • Authorization • Control – Content-Dependent, Context-Dependent
  • 27. Integrity Model • Goals 1. The data is protected from modification by unauthorized users 2. The data is protected from unauthorized modification by authorized users 3. The data is internally and externally consistent – the data held in a database must balance internally and must correspond to the external, real-world situation.
  • 28. Biba Integrity Model • In 1977, lattice-based model • Using “less than” or “equal to” relationship • least upper bound (LUB) and greatest lower bound (GLB) • The Lattice as a set of integrity classes (IC) and an ordered relationship among classes • A Lattice as (IC, <=, LUB, GUB)
  • 29. Biba Integrity Model 1. The Simple Integrity Axiom States that a subject at one level of integrity is not permitted to observe (read) an object of a lower integrity No Read Down
  • 30. Biba Integrity Model 2. The * (Star) Integrity Axiom, States that an object at one level of integrity is not permitted to modify (write to) an object of a higher level of integrity. No Write Up
  • 31. Biba Integrity Model 3. A subject at one level of integrity cannot invoke a subject at a higher level of integrity
  • 32. Clark-Wilson Integrity Model • Clark-Wilson, 1987 • Constrained Data Item (CDI) – A Data item whose integrity is to be preserved • Integrity Verification Procedure (IVP) – Confirms that all CDIs through a well-formed transaction, which transforms a CDI from one valid integrity state to another valid integrity state • Unconstrained Data Item (UDI) – Data items outside of the control area of the modeled environment such as input information