SlideShare a Scribd company logo
1 of 138
Chapter 4
Copyright Pearson Prentice Hall 2013
Describe the goals of creating secure networks.Explain how
denial-of-service attacks work.Explain how ARP poisoning
works.Know why access controls are important for
networks.Explain how to secure Ethernet networks.Describe
wireless (WLAN) security standards.Describe potential attacks
against wireless networks.
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
Chapter 3 looked at how cryptography can protect data being
sent across networksChapter 4 looks at how networks
themselves are attackedWe will look at how attackers can gain
unauthorized access to networksWe will also look at how
attackers can alter the normal operation of a networkWe will
look at both wired (LAN) and wireless (WLAN) networks
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
4.1 Introduction
4.2 Denial-of-Service (DoS) Attacks
4.3 ARP Poisoning
4.4 Access Control for Networks
4.5 Ethernet Security
4.6 Wireless Security
Cryptography provides confidentiality, authenticity, and
message integrityModern networks have additional
vulnerabilities
The means of delivering the messages could be stopped, slowed,
or altered
The route the messages took could be altered
Messages could be redirected to false recipients
Attackers could gain access to communication channels that
were previously considered closed and confidential
*
Copyright Pearson Prentice Hall 2013
Goals of Creating Secure Networks
Availability—users have access to information services and
network resources
Confidentiality—prevent unauthorized users from gaining
information about the network
Functionality—preventing attackers from altering the
capabilities, or normal operation of the network
Access control—keep attackers, or unauthorized employees,
from accessing internal resources
*
Copyright Pearson Prentice Hall 2013
The “castle” model
Good guys on the inside, attackers on the outside, and a well-
guarded point of entryDeath of the Perimeter
It is impractical, if not impossible, to force all information in an
organization through a single point in the network
New means of attacking networks (i.e. smart phones) are
constantly emerging
Lines between “good guys” and “bad guys” has become blurred
*
Copyright Pearson Prentice Hall 2013
The “city” model
No distinct perimeter, and there are multiple ways of entering
the network
Like a real city, who you are will determine which buildings
you will be able to access
Greater need for:
Internal intrusion detection
Virtual LANs
Central authentication servers
Encrypted internal traffic
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
4.1 Introduction
4.2 Denial-of-Service (DoS) Attacks
4.3 ARP Poisoning
4.4 Access Control for Networks
4.5 Ethernet Security
4.6 Wireless Security
What is a DoS attack?
An attempt to make a server or network unavailable to
legitimate users by flooding it with attack packetsWhat is NOT
a DoS attack?
Faulty coding that causes a system to fail
Referrals from large websites that overwhelm smaller websites
*
Copyright Pearson Prentice Hall 2013
Ultimate goal of DoS attacks is to cause harm
Harm includes: losses related to online sales, industry
reputation, employee productivity, customer loyalty, etc.The
two primary means of causing harm via DoS attacks include:
Stopping critical services
Slowly degrading services
*
Copyright Pearson Prentice Hall 2013
Direct DoS Attack
An attacker tries to flood a victim with a stream of packets
directly from the attacker’s computerIndirect DoS Attack
The attacker’s IP address is spoofed (i.e., faked) and the attack
appears to come from another computer
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
Bots
Updatable attack programs
Botmaster can update the software to change the type of attack
the bot can do
May sell or lease the botnet to other criminals
Botmaster can update the bot to fix bugsBotmaster can control
bots via a handler
Handlers are an additional layer of compromised hosts that are
used to manage large groups of bots
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
Types of packets sent:
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
Peer-to-peer (P2P) redirect DoS attack
Uses many hosts to overwhelm a victim using normal P2P
traffic
Attacker doesn’t have to control the hosts, just redirect their
legitimate P2P traffic
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
Reflected DoS attack
Responses from legitimate services flood a victim
The attacker sends spoofed requests to existing legitimate
servers (Step 1)
Servers then send all responses to the victim (Step 2)
There is no redirection of traffic
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
Smurf Flood
The attacker sends a spoofed ICMP echo request to an
incorrectly configured network device (router)
Broadcasting enabled to all internal hosts
The network device forwards the echo request to all internal
hosts (multiplier effect)
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
Black holing
Drop all IP packets from an attacker
Not a good long-term strategy because attackers can quickly
change source IP addresses
An attacker may knowingly try to get a trusted corporate partner
black holed
*
Copyright Pearson Prentice Hall 2013
Validating the handshake
Whenever a SYN segment arrives, the firewall itself sends back
a SYN/ACK segment, without passing the SYN segment on to
the target server (false opening)
When the firewall gets back a legitimate ACK the firewall send
the original SYN segment on to the intended serverRate limiting
Used to reduce a certain type of traffic to a reasonable amount
Can frustrate attackers, and legitimate users
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
4.1 Introduction
4.2 Denial-of-Service (DoS) Attacks
4.3 ARP Poisoning
4.4 Access Control for Networks
4.5 Ethernet Security
4.6 Wireless Security
ARP Poisoning
Network attack that manipulates host ARP tables to reroute
local-area network (LAN) traffic
Possible man-in-the-middle attack
Requires an attacker to have a computer on the local network
An attack on both the functionality and confidentiality of a
network
*
Copyright Pearson Prentice Hall 2013
Address Resolution Protocol (ARP)
Used to resolve 32-bit IP addresses (e.g., 55.91.56.21) into 48-
bit local MAC addresses (e.g., 01-1C-23-0E-1D-41)
ARP tables store resolved addresses (below)
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
The problem: ARP requests and replies do NOT require
authentication or verification
All hosts trust all ARP replies
ARP spoofing uses false ARP replies to map any IP address to
any MAC address
An attacker can manipulate ARP tables on all LAN hosts
The attacker must send a continuous stream of unsolicited ARP
replies
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
ARP DoS Attack
Attacker sends all internal hosts a continuous stream of
unsolicited spoofed ARP replies saying the gateway (10.0.0.4)
is at E5-E5-E5-E5-E5-E5 (Step 1)
Hosts record the gateway’s IP address and nonexistent MAC
address (Step 2)
The switch receives packets from internal hosts addressed to
E5-E5-E5-E5-E5-E5 but cannot deliver them because the host
does not exist
Packets addressed to E5-E5-E5-E5-E5-E5 are dropped
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
Preventing ARP Poisoning
Static ARP tables are manually set
Most organizations are too large, change too quickly, and lack
the experience to effectively manage static IP and ARP tables
Limit Local Access
Foreign hosts must be kept off the LAN
*
Copyright Pearson Prentice Hall 2013
Stateless Address Auto Configuration (SLAAC) attack
An attack on the functionality and confidentiality of a network
This attack occurs when a rogue IPv6 router is introduced to an
IPv4 network
All traffic is automatically rerouted through the IPv6 router,
creating the potential for a MITM attack
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
4.1 Introduction
4.2 Denial-of-Service (DoS) Attacks
4.3 ARP Poisoning
4.4 Access Control for Networks
4.5 Ethernet Security
4.6 Wireless Security
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
4.1 Introduction
4.2 Denial-of-Service (DoS) Attacks
4.3 ARP Poisoning
4.4 Access Control for Networks
4.5 Ethernet Security
4.6 Wireless Security
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013RADIUS
FunctionalityAuthenticationAuthorizationsAuditingUses
EAPUses RADIUS authorization functionalityUses RADIUS
auditing functionality
*
Copyright Pearson Prentice Hall 2013
4.1 Introduction
4.2 Denial-of-Service (DoS) Attacks
4.3 ARP Poisoning
4.4 Access Control for Networks
4.5 Ethernet Security
4.6 Wireless Security
*
Copyright Pearson Prentice Hall 2013
Open networks can be legally accessed by anyone
Found in public places like cafes, coffee shops, universities,
etc.Private networks that do not allow access unless specifically
authorizedSecured networks have security protocols enabled
Users are authenticated and wireless traffic is encrypted
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
*
*
Copyright Pearson Prentice Hall 2013
*
Origin of WEP
Original core security standard in 802.11, created in 1997Uses a
Shared Key
Each station using the access point uses the same (shared) key
The key is supposed to be secret, so knowing it “authenticates”
the user
All encryption uses this key
*
Copyright Pearson Prentice Hall 2013
*
Problem with Shared Keys
If the shared key is learned, an attacker near an access point can
read all traffic
Shared keys should at least be changed frequently
But WEP had no way to do automatic rekeying
Manual rekeying is expensive if there are many users
Manual rekeying is operationally next to impossible if many or
all stations use the same shared key because of the work
involved in rekeying many or all corporate clients
*
Copyright Pearson Prentice Hall 2013
*
Problem with Shared Keys
Because “everybody knows” the key, employees often give it
out to strangers
If a dangerous employee is fired, the necessary rekeying may be
impossible or close to it
*
Copyright Pearson Prentice Hall 2013
*
RC4 Initialization Vectors (IV)
WEP uses RC4 for fast and therefore cheap encryption
But if two frames are encrypted with the same RC4 key are
compared, the attacker can learn the key
To solve this, WEP encrypts with a per-frame key that is the
shared WEP key plus an initialization vector (IV)
However, many frames “leak” a few bits of the key
With high traffic, an attacker using readily available software
can crack a shared key in 2 or 3 minutes
(WPA uses RC4 but with a 48-bit IV that makes key bit leakage
negligible)
*
Copyright Pearson Prentice Hall 2013
*
Conclusion
Corporations should never use WEP for security
*
Copyright Pearson Prentice Hall 2013
*
WPA
WPA extends the security of RC4 primarily by increasing the IV
from 24 bits to 48 bits
This extension vastly reduces leakage and so makes RC4 much
harder to crackWPA2 (802.11i)
802.11 Working Group completed the 802.11i standard (WPA2)
in 2002
Uses stronger security methods
*
Copyright Pearson Prentice Hall 2013
*
*
Copyright Pearson Prentice Hall 2013Cryptographic
CharacteristicWEPWPA802.11i (WPA2)Cipher for
ConfidentialityRC4 with a flawed implementationRC4 with 48-
bit initialization vector (IV)AES with 128-bit keysAutomatic
RekeyingNoneTemporal Key Integrity Protocol (TKIP), which
has been partially crackedAES-CCMP ModeOverall
Cryptographic StrengthNegligibleWeaker but no complete crack
to dateExtremely strong
*
*
Copyright Pearson Prentice Hall 2013Cryptographic
CharacteristicWEPWPA802.11i (WPA2)Operates in 802.1X
(Enterprise) Mode?NoYesYesOperates in Pre-Shared
Key (Personal) Mode?NoYesYes
*
*
Copyright Pearson Prentice Hall 2013
*
*
Copyright Pearson Prentice Hall 2013
*
Spread Spectrum Operation and Security
Signal is spread over a wide range of frequencies
NOT done for security, as in military spread spectrum
transmission
*
Copyright Pearson Prentice Hall 2013
*
Turning Off SSID Broadcasting
Service set identifier (SSID) is an identifier for an access point
Users must know the SSID to use the access point
Drive-by hacker needs to know the SSID to break in
Access points frequently broadcast their SSIDs
*
Copyright Pearson Prentice Hall 2013
*
Turning off SSID Broadcasting
Some writers favor turning off of this broadcasting
But turning off SSID broadcasting can make access more
difficult for ordinary users
Will not deter the attacker because he or she can read the SSID,
which is transmitted in the clear in each transmitted frame
*
Copyright Pearson Prentice Hall 2013
*
MAC Access Control Lists
Access points can be configured with MAC access control lists
Only permit access by stations with NICs having MAC
addresses on the list
But MAC addresses are sent in the clear in frames, so attackers
can learn them
Attacker can then spoof one of these addresses
*
Copyright Pearson Prentice Hall 2013
*
Perspective
These “false” methods, however, may be sufficient to keep out
nosy neighbors
But drive-by hackers hit even residential users
Simply applying WPA or 802.11i provides much stronger
security and is easier to do
*
Copyright Pearson Prentice Hall 2013
*
*
*
Copyright © 2013 Pearson Education, Inc.
Publishing as Prentice Hall
xxx
by muhammad umer
Submission date: 01-Sep-2019 01:08AM (UTC+1000)
Submission ID: 1163918969
File name: InformationSecurity.docx (187.08K)
Word count: 2459
Character count: 13571
33%
SIMILARITY INDEX
27%
INTERNET SOURCES
8%
PUBLICATIONS
27%
STUDENT PAPERS
1 5%
2 3%
3 3%
4 3%
5 2%
6 1%
7 1%
8 1%
9
xxx
ORIGINALITY REPORT
PRIMARY SOURCES
ijsrcseit.com
Internet Source
Submitted to Study Group Australia
Student Paper
bdataanalytics.biomedcentral.com
Internet Source
www.b1xmpp.com
Internet Source
www.riverpublishers.com
Internet Source
eprint.iacr.org
Internet Source
Submitted to University of Maryland, University
College
Student Paper
www.groundai.com
Internet Source
Submitted to Saint Leo University
1%
10 1%
11 1%
12 1%
13 1%
14 1%
15 1%
16 1%
17 1%
Student Paper
Ali Abdulridha, Diaa Salama, Khalid M. "NHCA:
Developing New Hybrid Cryptography Algorithm
for Cloud Computing Environment", International
Journal of Advanced Computer Science and
Applications, 2017
Publication
Submitted to University of Southern Queensland
Student Paper
Submitted to Northcentral
Student Paper
Submitted to Segi University College
Student Paper
repository.tudelft.nl
Internet Source
protectwithcybersecurity.home.blog
Internet Source
ijcset.net
Internet Source
Charlie Soh, Sicheng Yu, Annamalai
Narayanan, Santhiya Duraisamy, Lihui Chen.
"Employee profiling via aspect-based sentiment
and network for insider threats detection",
Expert Systems with Applications, 2019
18 1%
19 1%
20 1%
21 1%
22 1%
23 1%
24 <1%
25 <1%
26 <1%
Publication
timreview.ca
Internet Source
pdfs.semanticscholar.org
Internet Source
www.edureka.co
Internet Source
Submitted to Edge Hill University
Student Paper
Submitted to Central Queensland University
Student Paper
K. Busawon, Rupak Kharel, Z. Ghassemlooy. "A
new chaos-based communication scheme using
observers", 2008 6th International Symposium
on Communication Systems, Networks and
Digital Signal Processing, 2008
Publication
Submitted to British Institute of Technology and
E-commerce
Student Paper
ijarcs.info
Internet Source
Submitted to University of Rwanda
Student Paper
27 <1%
28 <1%
Exclude quotes Off
Exclude bibliography Off
Exclude matches Off
Submitted to Ibri College of Technology
Student Paper
baadalsg.inflibnet.ac.in
Internet Source
xxxby muhammad umerxxxORIGINALITY REPORTPRIMARY
SOURCES
Access Control
Chapter 5
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Define basic access control terminology.Describe physical
building and computer security.Explain reusable
passwords.Explain how access cards and tokens work.Describe
biometric authentication, including verification and
identification.Explain authorizations.Explain auditing.Describe
how central authentication servers work.Describe how directory
servers work.Define full identity management.
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
If attackers cannot get access to your resources, they cannot
attack themThis chapter presents a number of important access
control tools, such as reusable passwords and biometricsWe
covered crypto before access controls because many access
controls use cryptographyHowever, not all access controls use
crypto, and those that do usually use it for only part of their
process
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
5.1 Introduction
5.2 Physical Access and Security
5.3 Passwords
5.4 Access Cards and Tokens
5.5 Biometric Authentication
5.6 Cryptographic Authentication
5.7 Authorization
5.8 Auditing
5.9 Central Authentication Servers
5.10 Directory Servers and Identity Management
Access Controls
Firms must limit access to physical and electronic resources
Access control is the policy-driven control of access to systems,
data, and dialoguesCryptography
Many access control tools use cryptography to some extent
However, cryptography is only part of what they do and how
they work
*
Copyright Pearson Prentice Hall 2013
The AAA Protections
Authentication—supplicant sends credentials to verifier to
authenticate the supplicant
Authorization—what permissions the authenticated user will
have
What resources he or she can get to at all
What he or she can do with these resources
Auditing—recording what people do in log files
Detecting attacks
Identifying breakdowns in implementation
*
Copyright Pearson Prentice Hall 2013
Beyond Passwords
Passwords used to be sufficiently strong
This is no longer true thanks to increasing computer speeds
available to hackers
Companies must move to better authentication options
*
Copyright Pearson Prentice Hall 2013
Credentials Are Based on
What you know (e.g., a password)
What you have (e.g., an access card)
What you are, or (e.g., your fingerprint)
What you do (e.g., speaking a passphrase)
*
Copyright Pearson Prentice Hall 2013
Two-Factor Authentication
Use two forms of authentication for defense in depth
Example: access card and personal identification number (PIN)
Multifactor authentication: two or more types of authentication
But this can be defeated by a Trojan horse on the user’s PC
It can also be defeated by a man-in-the-middle attack by a fake
website
*
Copyright Pearson Prentice Hall 2013
Individual and Role-Based Access Control
Individual access control—base access rules on individual
accounts
Role-based access control (RBAC)
Base access rules on organizational roles (buyer, member of a
team, etc.)
Assign individual accounts to roles to give them access to the
role’s resources
Cheaper and less error-prone than basing access rules on
individual accounts
*
Copyright Pearson Prentice Hall 2013
Human and Organizational Controls
People and organizational forces may circumvent access
protections
*
Copyright Pearson Prentice Hall 2013
Mandatory and Discretionary Access Control
Mandatory access control (MAC)
No departmental or personal ability to alter access control rules
set by higher authorities
Discretionary access control (DAC)
Departmental or personal ability to alter access control rules set
by higher authorities
MAC gives stronger security but is very difficult to implement
*
Copyright Pearson Prentice Hall 2013
Multilevel Security
Resources are rated by security level
Public
Sensitive but unclassified
Secret
Top secret
People are given the same clearance level
*
Copyright Pearson Prentice Hall 2013
Multilevel Security
Some rules are simple
People with a secret clearance cannot read top- secret
documents
Some rules are complex
What if a paragraph from a top secret document is placed in a
secret document?
Access control models have been created to address multilevel
security
Will not discuss because not pertinent to corporations
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
5.1 Introduction
5.2 Physical Access and Security
5.3 Passwords
5.4 Access Cards and Tokens
5.5 Biometric Authentication
5.6 Cryptographic Authentication
5.7 Authorization
5.8 Auditing
5.9 Central Authentication Servers
5.10 Directory Servers and Identity Management
ISO/IEC 27002’s Security Clause 9, Physical and
Environmental SecurityRisk Analysis Must Be Done
FirstISO/IEC 9.1: Secure Areas
Securing the building’s physical perimeter (single point of
entry, emergency exits, etc.)
Implementing physical entry controls
Access should be justified, authorized, logged, and monitored
*
Copyright Pearson Prentice Hall 2013
ISO/IEC 9.1: Secure Areas
Securing public access, delivery, and loading areas
Securing offices, rooms, and facilities
Protecting against external and environmental threats
Creating rules for working in secure areas
Limit unsupervised work, forbid data recording devices, etc.
*
Copyright Pearson Prentice Hall 2013
9.2 Equipment Security
Equipment siting and protection
Siting means locating or placing (same root as site)
Supporting utilities (electricity, water, HVAC)
Uninterruptible power supplies, electrical generators
Frequent testing
*
Copyright Pearson Prentice Hall 2013
9.2 Equipment Security
Cabling security (conduits, underground wiring, etc.)
Security during offsite equipment maintenance
Permission for taking offsite
Removal of sensitive information
*
Copyright Pearson Prentice Hall 2013
9.2 Equipment Security
Security of equipment off-premises
Constant attendance except when locked securely
Insurance
Secure disposal or reuse of equipment
Removal of all sensitive information
Rules for the removal of property
*
Copyright Pearson Prentice Hall 2013
Terrorism
Building setback from street
Armed guards
Bullet-proof glassPiggybacking
Following an authorized user through a door
Also called tailgating
Psychologically difficult to prevent
But piggybacking is worth the effort to prevent
*
Copyright Pearson Prentice Hall 2013
Monitoring Equipment
CCTV
Tapes wear out
High-resolution cameras are expensive and consume a great deal
of disk space
Low-resolution cameras may be insufficient for recognition
needs
To reduce storage, use motion sensing
*
Copyright Pearson Prentice Hall 2013
Dumpster[TM] Diving
Protect building trash bins that may contain sensitive
information
Maintain trash inside the corporate premises and monitor until
removedDesktop PC Security
Locks that connect the computer to an immovable object
Login screens with strong passwords
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
5.1 Introduction
5.2 Physical Access and Security
5.3 Passwords
5.4 Access Cards and Tokens
5.5 Biometric Authentication
5.6 Cryptographic Authentication
5.7 Authorization
5.8 Auditing
5.9 Central Authentication Servers
5.10 Directory Servers and Identity Management
Reusable Passwords
A password that is used multiple times
Almost all passwords are reusable passwords
A one-time password is used only once
*
Copyright Pearson Prentice Hall 2013
Difficulty of Cracking Passwords by Guessing Remotely
Account is usually locked after a few login failuresPassword-
Cracking Programs
Password-cracking programs exist
Run on a computer to crack its passwords or
Run on a downloaded password file
*
Copyright Pearson Prentice Hall 2013
Password Policies
Regularly test the strength of internal passwords
Not using the same password at multiple sites
Use password management programs
Password duration policies
Shared password policies (makes auditing impossible)
Disabling passwords that are no longer valid
*
Copyright Pearson Prentice Hall 2013
Other Password Policies
Lost passwords (password resets)
Opportunities for social engineering attacks
Automated password resets use secret questions (Where were
you born?)
Many can be guessed with a little research, rendering passwords
useless
Some questions may violate security policies
*
Copyright Pearson Prentice Hall 2013
Password Strength Policies
Password policies must be long and complex
At least 8 characters long
Change of case, not at beginning
Digit (0 through 9), not at end
Other keyboard character, not at end
Example: tri6#Vial
Completely random passwords are best but usually are written
down
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
The End of Passwords?
Many firms want to eliminate passwords because of their
weaknesses
Quite a few firms have already largely phased them out
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
5.1 Introduction
5.2 Physical Access and Security
5.3 Passwords
5.4 Access Cards and Tokens
5.5 Biometric Authentication
5.6 Cryptographic Authentication
5.7 Authorization
5.8 Auditing
5.9 Central Authentication Servers
5.10 Directory Servers and Identity Management
Access Cards
Magnetic stripe cards
Smart cards
Have a microprocessor and RAM
Can implement public key encryption for challenge/response
authentication
In selection decision, must consider cost and availability of card
readers
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
Tokens
Constantly changing password devices for one-time passwords
USB plug-in tokens
*
Copyright Pearson Prentice Hall 2013
Proximity Access Tokens
Use Radio Frequency ID (RFID) technology
Supplicant only has to be near a door or computer to be
recognizedAddressing Loss and Theft
Both are frequent
Card cancellation
Requires a wired network for cancellation speed
Must cancel quickly if risks are considerable
*
Copyright Pearson Prentice Hall 2013
Two-Factor Authentication Needed because of Ease of Loss and
Theft
PINs (Personal Identification Numbers) for the second factor
Short: 4 to 6 digits
Can be short because attempts are manual
Should not choose obvious combinations (1111, 1234) or
important dates
Other forms of two-factor authentication
Store fingerprint template on device; check supplicant with a
fingerprint reader
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
5.1 Introduction
5.2 Physical Access and Security
5.3 Passwords
5.4 Access Cards and Tokens
5.5 Biometric Authentication
5.6 Cryptographic Authentication
5.7 Authorization
5.8 Auditing
5.9 Central Authentication Servers
5.10 Directory Servers and Identity Management
Biometric Authentication
Authentication based on biological (bio) measurements
(metrics).
Biometric authentication is based on something you are (your
fingerprint, iris pattern, face, hand geometry, and so forth)
Or something you do (write, type, and so forth)
The major promise of biometrics is to make reusable passwords
obsolete
*
Copyright Pearson Prentice Hall 2013
Biometric Systems (Figure 5-10)
Enrollment (enrollment scan, process for key features, store
template)
Scan data is variable (scan fingerprint differently each time)
Key features extracted from the scan should be the nearly the
same
Later access attempts provide access data, which will be turned
into key feature data for comparison with the template
*
Copyright Pearson Prentice Hall 2013
Biometric Systems (Figure 5-11)
Biometric access key features will never be exactly the same as
the template
There must be configurable decision criteria for deciding how
close a match (match index) to require
Requiring an overly exact match index will cause many false
rejections
Requiring too loose a match index will cause more false
acceptances
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
Errors versus DeceptionFalse Acceptance Rates (FARs)
Percentage of people who are identified or verified as matches
to a template but should not beFalse Rejection Rates (FRRs)
Percentage of people who should be identified or verified as
matches to a template but are not
*
Copyright Pearson Prentice Hall 2013
Which Is Worse?
It depends on the situation
*
Copyright Pearson Prentice Hall 2013SituationFalse
acceptanceFalse rejectionIdentification for computer
accessSecurity ViolationInconvenienceVerification for
computer accessSecurity ViolationInconvenienceWatch list for
door accessSecurity ViolationInconvenienceWatch list for
terroristsInconvenienceSecurity Violation
Vendor Claims for FARs and FRRs
Tend to be exaggerated through tests under ideal
conditionsFailure to Enroll (FTE)
Subject cannot enroll in system
Examples: poor fingerprints due to construction work, clerical
work, age, etc.
*
Copyright Pearson Prentice Hall 2013
Deception
Errors: when subject is not trying to fool the system
Deception: when subject is trying to fool the system
Hide face from cameras used for face identification
Impersonate someone by using a gelatin finger on a fingerprint
scanner
Etc.
*
Copyright Pearson Prentice Hall 2013
Deception
Many biometric methods are highly vulnerable to deception
Fingerprint scanners should only be used where the threat of
deception is very low
Fingerprint scanners are better than passwords because there is
nothing to forget
Fingerprint scanners are good for convenience rather than
security
*
Copyright Pearson Prentice Hall 2013
Verification
Supplicant claims to be a particular person
Is the supplicant who he or she claims to be?
Compare access data to a single template (the claimed identity)
Verification is good to replace passwords in logins
If the probability of a false acceptance (false match) probability
is 1/1000 per template match,
The probability of a false acceptance is 1/1000 (0.1%)
*
Copyright Pearson Prentice Hall 2013
Identification
Supplicant does not state his or her identity
System must compare supplicant data to all templates to find
the correct template
If the probability of a false acceptance (false match) probability
is 1/1000 per template match,
If there are 500 templates in the database, then
the probability of a false acceptance is 500 * 1/1000 (50%)
Good for door access
*
Copyright Pearson Prentice Hall 2013
Watch Lists
Subset of identification
Goal is to identify members of a group
Terrorists
People who should be given access to an equipment room
*
Copyright Pearson Prentice Hall 2013
Watch Lists
More comparisons than validation but fewer than identification,
so the risk of a false acceptance is intermediate
If the probability of a false acceptance (false match) probability
is 1/1000 per template match,
If there are 10 templates in the watch list, then
The probability of a false acceptance is 10 * 1/1000 (1%)
*
Copyright Pearson Prentice Hall 2013
Fingerprint Recognition
Simple, inexpensive, well proven
Most biometrics today is fingerprint recognition
Often can be defeated with latent fingerprints on glasses copied
to gelatin fingers
However, fingerprint recognition can take the place of reusable
passwords for low-risk applications
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Iris Recognition
Pattern in colored part of eye
Uses a camera (no light is shined into eye, as in Hollywood
movies)
Very low FARs
Very expensive
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Face Recognition
Surreptitious identification is possible (in airports, etc.)
Surreptitious means without the subject’s knowledge
High error rates, even without deceptionHand Geometry for
Door Access
Shape of hand
Reader is very large, so usually used for door access
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Voice Recognition
High error rates
Easily deceived by recordingsOther Forms of Biometric
Authentication
Veins in the hand
Keystroke recognition (pace in typing password)
Signature recognition (hand-written signature)
Gait (way the person walks) recognition
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
5.1 Introduction
5.2 Physical Access and Security
5.3 Passwords
5.4 Access Cards and Tokens
5.5 Biometric Authentication
5.6 Cryptographic Authentication
5.7 Authorization
5.8 Auditing
5.9 Central Authentication Servers
5.10 Directory Servers and Identity Management
Key Points from Chapter 3
Cryptographic systems have initial and message-by-message
authentication
MS-CHAP uses passwords for initial authentication
Electronic signatures provide message-by-message
authentication
Key-Hashed Message Authentication Codes (HMACs) are fast
and inexpensive
Digital signatures with digital certificates are extremely strong
but slow
Chapter 3 did not mention that public key authentication with
digital certificates are also good for initial authentication
*
Copyright Pearson Prentice Hall 2013
Public Key Infrastructures (PKIs) (Figure 5-18)
Firms can be their own certificate authorities (CAs)
But this requires a great deal of labor
Provisioning
Giving the user access credentials
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
Public Key Infrastructures (PKIs) (Figure 5-18)
Provisioning
Human registration is often the weakest link
If an impostor is given credentials, no technology access
controls will work
Limit who can submit names for registration
Limit who can authorize registration
Have rules for exceptions
Must have effective terminating procedures
Supervisors and Human Resources department must assist
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
5.1 Introduction
5.2 Physical Access and Security
5.3 Passwords
5.4 Access Cards and Tokens
5.5 Biometric Authentication
5.6 Cryptographic Authentication
5.7 Authorization
5.8 Auditing
5.9 Central Authentication Servers
5.10 Directory Servers and Identity Management
Authorizations
Authentication: proof of identity
Authorization: the assignment of permissions (specific
authorizations) to individuals or roles
Just because you are authenticated does not mean that you
should be able to do everything
*
Copyright Pearson Prentice Hall 2013
Principle of Least Permissions
Initially give people only the permissions a person absolutely
needs to do his or her job
If assignment is too narrow, additional permissions may be
given
If assignment is too narrow, the system fails safely
*
Copyright Pearson Prentice Hall 2013
Principle of Least Permissions
System has permissions A, B, C, D, E, and F
Person needs A, C, and E
If only given A and C, can add E later although user will be
inconvenienced
Errors tend not to create security problems
Fails safely
This will frustrate users somewhat
*
Copyright Pearson Prentice Hall 2013
Giving Extensive or Full Permissions Initially Is Bad
User will almost always have the permissions to do its job
System has permissions A, B, C, D, E, and F
Person needs A, C, and E
If only given all and take away B and D, still has F
Errors tend to create security problems
*
Copyright Pearson Prentice Hall 2013
Giving Extensive or Full Permissions Initially Is Bad
Assignments can be taken away, but this is subject to errors
Such errors could give excessive permissions to the user
This could allow the user to take actions contrary to security
policy
Giving all or extensive permissions and taking some away does
not fail safely
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
5.1 Introduction
5.2 Physical Access and Security
5.3 Passwords
5.4 Access Cards and Tokens
5.5 Biometric Authentication
5.6 Cryptographic Authentication
5.7 Authorization
5.8 Auditing
5.9 Central Authentication Servers
5.10 Directory Servers and Identity Management
Auditing
Authentication: who a person is
Authorization: what a person may do with a resource
Auditing: what the person actually did
*
Copyright Pearson Prentice Hall 2013
Logging
Events
On a server, logins, failed login attempts, file deletions, and so
forth
Events are stored in a log file
*
Copyright Pearson Prentice Hall 2013
Log Reading
Regular log reading is crucial or the log becomes a useless
write-only memory
Periodic external audits of log file entries and reading practices
Automatic alerts for strong threats
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
5.1 Introduction
5.2 Physical Access and Security
5.3 Passwords
5.4 Access Cards and Tokens
5.5 Biometric Authentication
5.6 Cryptographic Authentication
5.7 Authorization
5.8 Auditing
5.9 Central Authentication Servers
5.10 Directory Servers and Identity Management
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
5.1 Introduction
5.2 Physical Access and Security
5.3 Passwords
5.4 Access Cards and Tokens
5.5 Biometric Authentication
5.6 Cryptographic Authentication
5.7 Authorization
5.8 Auditing
5.9 Central Authentication Servers
5.10 Directory Servers and Identity Management
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
*
Domains are Controlled
by Domain Controllers
The Corporation Is
Divided Into
Microsoft Domains
Each Domain Controller
Runs Kerberos and AD
A Domain Can Have
Multiple Domain Controllers
Copyright Pearson Prentice Hall 2013
*
Not Shown:
There Can Be a Forest of Trees
There Can Be a
Tree of Domains
Domain Controllers in
Parent and Child Domains
Do Partial Replication
Domain Controllers in a
Domain Do Total Replication
Copyright Pearson Prentice Hall 2013
Trust
One directory server will accept information from anotherTrust
Directionality
Mutual
A trusts B and B trusts A
One-Way
A trusts B or B trusts A, but not both
*
Copyright Pearson Prentice Hall 2013
Trust Transitivity
Transitive Trust
If A trusts B
and B trusts C,
then A trusts C automatically
Intransitive Trust
If A trusts B
and B trusts C,
This does NOT mean that A trusts C automatically
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice-Hall 2013
A Metadirectory Server
Synchronizes Multiple
Directory Servers
*
In Federated Identity Management,
Business Partners Do Not Access Each Other’s Databases.
Instead, They Send Assertions About a Person.
The Receiver Trusts the Assertions.
Copyright Pearson Prentice Hall 2013
*
Types of Assertions:
Authentication, Authorizations, Attributes.
Assertions Are Standardized by SAML.
SAML Uses XML for Platform Independence.
Copyright Pearson Prentice Hall 2013
Definition
Identity management is the centralized policy-based
management of all information required for access to corporate
systems by a person, machine, program, or other resource
*
Copyright Pearson Prentice Hall 2013
Benefits of Identity Management
Reduction in the redundant work needed to manage identity
information
Consistency in information
Rapid changes
Central auditing
Single sign-on
Increasingly required to meet compliance requirements
At least reduced sign-on when SSO is impossible
*
Copyright Pearson Prentice Hall 2013
Identity
The set of attributes about a person or nonhuman resource that
must be revealed in a particular context
Subordinate to a particular person
Manager of a department
Buyer dealing with another company
Manager responsible for a database
Principle of minimum identity data: only reveal the information
necessary in a particular context
*
Copyright Pearson Prentice Hall 2013
Identity Management
Initial credential checking
Defining identities (pieces of information to be divulged)
Managing trust relationships
Provisioning, reprovisioning if changes, and deprovisioning
*
Copyright Pearson Prentice Hall 2013
Identity Management
Implementing controlled decentralization
Do as much administration as possible locally
This requires tight policy controls to avoid problems
Providing self-service functions for non-sensitive information
Marital status, etc.
*
Copyright Pearson Prentice Hall 2013
*
Copyright © 2013 Pearson Education, Inc.
Publishing as Prentice Hall
Cryptography
Chapter 3
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Explain the concept of cryptography.Describe symmetric key
encryption and the importance of key length.Explain negotiation
stage.Explain initial authentication, including MS-
CHAP.Describe keying, including public key
encryption.Explain how electronic signatures, including digital
signatures, digital certificates, and key-hashed message
authentication codes (HMACs) work.Describe public key
encryption for authentication.Describe quantum
security.Explain cryptographic systems including VPNs, SSL,
and IPsec.
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
Chapter 1 introduced the threat environmentChapter 2
introduced the plan-protect-respond cycle and covered the
planning phaseChapters 3 through 9 will cover the protection
phaseChapter 3 introduces cryptography, which is important in
itself and which is used in many other protections
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
3.1 What Is Cryptography
3.2 Symmetric Key Encryption Ciphers
3.3 Cryptographic System Standards
3.4 The Negotiation Stage
3.5 Initial Authentication Stage
3.6 The Keying Stage
3.7 Message-by-Message Authentication
3.8 Quantum Security
3.9 Cryptographic Systems
3.10 SSL/TLS and IPsec
Cryptography is the use of mathematical operations to protect
messages traveling between parties or stored on a
computerConfidentiality means that someone intercepting your
communications cannot read them
*
???
Copyright Pearson Prentice Hall 2013
Confidentiality is only one cryptographic
protectionAuthentication means proving one’s identity to
another so they can trust you moreIntegrity means that the
message cannot be changed or, if it is changed, that this change
will be detectedKnown as the CIA of cryptography
No, not that CIA
*
Copyright Pearson Prentice Hall 2013
Encryption for confidentiality needs a cipher (mathematical
method) to encrypt and decrypt
The cipher cannot be kept secretThe two parties using the
cipher also need to know a secret key or keys
A key is merely a long stream of bits (1s and 0s)
The key or keys must be kept secretCryptanalysts attempt to
crack (find) the key
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
*
n o p q r
+4
This is a very weak cipher.
Real ciphers use complex math.
Copyright Pearson Prentice Hall 2013
Figure 3-
2PlaintextKeyCiphertextn4ro8ww15li16…s23…t16…h3…e9…t
12…i20…m6…e25…
Substitution Ciphers
Substitute one letter (or bit) for another in each place
The cipher we saw in Figure 3-2 is a substitution
cipherTransposition Ciphers
Transposition ciphers do not change individual letters or bits,
but they change their orderMost real ciphers use both
substitution and transposition
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013Key (Part 1)Key (Part
2)1322now3ist1hetKey = 132 231
Ciphers can encrypt any message expressed in binary (1s and
0s)
This flexibility and the speed of computing makes this ciphers
dominant for encryption todayCodes are more specialized
They substitute one thing for another
Usually a word for another word or a number for a word
Codes are good for humans and may be included in messages
sent via encipherment
*
Copyright Pearson Prentice Hall 2013
*
Transmitted:
174346371783971…
Copyright Pearson Prentice Hall
2013MessageCodeFrom17434Akagi63717To83971Truk11131ST
OP34058ETA537646
PM73104STOP26733Require29798B72135N54678STOP61552
*
Each extra bit
doubles the number of keys
Shaded keys are
Strong symmetric keys (>=100 bits)
Copyright Pearson Prentice Hall 2013Key Length in
BitsNumber of Possible
Keys122441682561665,536401,099,511,627,7765672,057,594,0
37,927,9001125,192,296,858,534,830,000,000,000,000,000,000
1125.1923E+331683.74144E+502561.15792E+775121.3408E+1
54
Note:
Public key/private key pairs (discussed later in the chapter)
must be much longer than symmetric keys to be considered to
be strong because of the disastrous consequences that could
occur if a private key is cracked and because private keys
cannot be changed frequently. Public keys and private keys
must be at least 512 to 1,024 bits long
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
3.1 What Is Cryptography
3.2 Symmetric Key Encryption Ciphers
3.3 Cryptographic System Standards
3.4 The Negotiation Stage
3.5 Initial Authentication Stage
3.6 The Keying Stage
3.7 Message-by-Message Authentication
3.8 Quantum Security
3.9 Cryptographic Systems
3.10 SSL/TLS and IPsec
Copyright Pearson Prentice Hall 2013
*RC4DES3DESAESKey Length (bits)40 bits or more56112 or
168128, 192, or 256Key StrengthVery weak at 40
bitsWeakStrongStrongProcessing
RequirementsLowModerateHighLowRAM
RequirementsLowModerateModerateLowRemarksCan use keys
of variable lengthsCreated in the 1970sApplies DES three times
with two or three different DES keysToday’s gold standard for
symmetric key encryption
*
The DES cipher encrypts messages 64 bits at a time
The DES cipher (in codebook mode) needs two inputs
Copyright Pearson Prentice Hall 2013
*
*
Copyright Pearson Prentice Hall 2013
3.1 What Is Cryptography
3.2 Symmetric Key Encryption Ciphers
3.3 Cryptographic System Standards
3.4 The Negotiation Stage
3.5 Initial Authentication Stage
3.6 The Keying Stage
3.7 Message-by-Message Authentication
3.8 Quantum Security
3.9 Cryptographic Systems
3.10 SSL/TLS and IPsec
Cryptographic Systems
Encryption for confidentiality is only one cryptographic
protection
Individual users and corporations cannot be expected to master
these many aspects of cryptography
Consequently, crypto protections are organized into complete
cryptographic systems that provide a broad set of cryptographic
protection
*
Copyright Pearson Prentice Hall 2013
Cryptographic Systems
Two parties first agree upon a particular cryptographic system
to use
Each cryptographic system dialogue begins with three brief
handshaking stages
The two parties then engage in cryptographically protected
communication
This ongoing communication stage usually constitutes nearly all
of the dialogue
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
3.1 What Is Cryptography
3.2 Symmetric Key Encryption Ciphers
3.3 Cryptographic System Standards
3.4 The Negotiation Stage
3.5 Initial Authentication Stage
3.6 The Keying Stage
3.7 Message-by-Message Authentication
3.8 Quantum Security
3.9 Cryptographic Systems
3.10 SSL/TLS and IPsec
Selecting methods and parameters
Authentication
Keying (the secure exchange of secrets)
Ongoing communication
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013Cipher SuiteKey
NegotiationDigital
Signature
MethodSymmetric Key Encryption MethodHashing
Method
for
HMACStrengthNULL_WITH_NULL_NULLNoneNoneNoneNon
eNoneRSA_EXPORT_WITH_
RC4_40_MD5RSA
export
strength (40 bits)RSA export strength (40 bits)RC4 (40-bit
key)MD5WeakRSA_WITH_DES_CBC_
SHARSARSADES_CBCSHA-1Stronger but not very
strongDH_DSS_WITH_3DES_
EDE_CBC_SHADiffie–HellmanDigital
Signature
Standard3DES_
EDE_CBCSHA-
1StrongRSA_WITH_AES_256_CBC_SHA256RSARSAAES
256 bitsSHA-256Very strong
*
Copyright Pearson Prentice Hall 2013
3.1 What Is Cryptography
3.2 Symmetric Key Encryption Ciphers
3.3 Cryptographic System Standards
3.4 The Negotiation Stage
3.5 Initial Authentication Stage
3.6 The Keying Stage
3.7 Message-by-Message Authentication
3.8 Quantum Security
3.9 Cryptographic Systems
3.10 SSL/TLS and IPsec
Selecting methods and parameters
Authentication
Keying (the secure exchange of secrets)
Ongoing communication
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
Hashing
A hashing algorithm is applied to a bit string of any length
The result of the calculation is called the hash
For a given hashing algorithm, all hashes are the same short
length
*
Bit string of any length
Hash: bit string of small fixed length
Hashing
Algorithm
Copyright Pearson Prentice Hall 2013
Hashing versus Encryption
*
Copyright Pearson Prentice Hall
2013CharacteristicEncryptionHashingResult lengthAbout the
same length as the plaintextShort fixed length regardless of
message lengthReversible?Yes. DecryptionNo. There is no way
to get from the short hash back to the long original message
Hashing Algorithms
MD5 (128-bit hashes)
SHA-1 (160-bit hashes)
SHA-224, SHA-256, SHA-384, and SHA-512 (name gives hash
length in bits)
Note: MD5 and SHA-1 should not be used because have been
shown to be unsecure
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
*
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
3.1 What Is Cryptography
3.2 Symmetric Key Encryption Ciphers
3.3 Cryptographic System Standards
3.4 The Negotiation Stage
3.5 Initial Authentication Stage
3.6 The Keying Stage
3.7 Message-by-Message Authentication
3.8 Quantum Security
3.9 Cryptographic Systems
3.10 SSL/TLS and IPsec
Selecting methods and parameters
Authentication
Keying (the secure exchange of secrets)
Ongoing communication
*
Copyright Pearson Prentice Hall 2013
There are two types of ciphers used for confidentiality
In symmetric key encryption for confidentiality, the two sides
use the same key
For each dialogue (session), a new symmetric key is generated:
the symmetric session key
In public key encryption, each party has a public key and a
private key that are never changed
A person’s public key is available to anyone
A person keeps his or her private key secret
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
The two parties exchange parameters p and gEach uses a
number that is never shared explicitly to compute a second
number
Each sends the other their second numberEach does another
computation on the second computed numberBoth get the third
number, which is the keyAll of this communication is sent in
the clear
*
Copyright Pearson Prentice Hall 2013
*
The gory details
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
3.1 What Is Cryptography
3.2 Symmetric Key Encryption Ciphers
3.3 Cryptographic System Standards
3.4 The Negotiation Stage
3.5 Initial Authentication Stage
3.6 The Keying Stage
3.7 Message-by-Message Authentication
3.8 Quantum Security
3.9 Cryptographic Systems
3.10 SSL/TLS and IPsec
Selecting methods and parameters
Authentication
Keying (the secure exchange of secrets)
Ongoing communication
*
Copyright Pearson Prentice Hall 2013
Consumes nearly all of the dialoguesMessage-by-Message
Encryption
Nearly always uses symmetric key encryption
Already covered
Public key encryption is too inefficientMessage-by-Message
Authentication
Digital signatures
Message authentication codes (MACs)
Also provide message-by-message integrity
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
*
Encryption is done to protect the plaintext
It is not needed for message-by-message authentication
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
*
Point of frequent confusion
Copyright Pearson Prentice Hall 2013Encryption GoalSender
Encrypts withReceiver Decrypts withPublic Key Encryption for
ConfidentialityThe receiver’s public keyThe receiver’s private
keyPublic Key Encryption for AuthenticationThe sender’s
private keyThe True Party’s public key
(not the sender’s public key)
Cannot use the sender’s public key
It would always “validate” the sender’s digital
signatureNormally requires a digital certificate
File provided by a certificate authority (CA)
The certificate authority must be trustworthy
Digital certificate provides the subject’s (True Party’s) name
and public key
Don’t confuse digital signatures and the digital certificates used
to test digital signatures!
*
Copyright Pearson Prentice Hall 2013
*
Certificate provides the True Party’s public key
Serial number allows the receiver to check if the digital
certificate has been revoked by the CA
Copyright Pearson Prentice Hall 2013FieldDescriptionVersion
NumberVersion number of the X.509 standard. Most certificates
follow Version 3. Different versions have different fields. This
figure reflects the Version 3 standard.IssuerName of the
Certificate Authority (CA).Serial NumberUnique serial number
for the certificate, set by the CA.Subject
(True Party)The name of the person, organization, computer, or
program to which the certificate has been issued. This is the
true party.Public KeyThe public key of the subject (the true
party).Public Key AlgorithmThe algorithm the subject uses to
sign messages with digital signatures.
*
The CA signs the cert with its own private key so that the cert’s
validity can be checked for alterations.
Copyright Pearson Prentice Hall 2013FieldDescriptionDigital
SignatureThe digital signature of the certificate, signed by the
CA with the CA’s own private key.
For testing certificate authentication and integrity.
User must know the CA’s public key independently.Signature
Algorithm IdentifierThe digital signature algorithm the CA uses
to sign its certificates.Other Fields…
*
Copyright Pearson Prentice Hall 2013
Testing the Digital Signature
The digital certificate has a digital signature of its own
Signed with the Certificate Authority’s (CA’s) private key
Must be tested with the CA’s well-known public key
If the test works, the certificate is authentic and unmodified
*
Copyright Pearson Prentice Hall 2013
Checking the Valid Period
Certificate is valid only during the valid period in the digital
certificate (not shown in the figure)
If the current time is not within the valid period, reject the
digital certificate
*
Copyright Pearson Prentice Hall 2013
Checking for Revocation
Certificates may be revoked for improper behavior or other
reasons
Revocation must be tested
Cannot be done by looking at fields within the certificate
Receiver must check with the CA
*
Copyright Pearson Prentice Hall 2013
Checking for Revocation
Verifier may download the entire certificate revocation list from
the CA
See if the serial number is on the certificate revocation list
If so, do not accept the certificate
Or, the verifier may send a query to the CA
Requires the CA to support the Online Certificate Status
Protocol
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
Also Brings Message Integrity
If the message has been altered, the authentication method will
fail automaticallyDigital Signature Authentication
Uses public key encryption for authentication
Very strong but expensiveKey-Hashed Message Authentication
Codes
An alternate authentication method using hashing
Much less expensive than digital signature authentication
Much more widely used
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
*
As in the case of digital signatures, confidentiality is done to
protect the plaintext.
It is not needed for authentication and has nothing to do with
authentication.
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
Nonrepudiation means that the sender cannot deny that he or she
sent a messageWith digital signatures, the sender must use his
or her private key
It is difficult to repudiate that you sent something if you use
your private keyWith HMACs, both parties know the key used
to create the HMAC
The sender can repudiate the message, claiming that the
receiver created it
*
Copyright Pearson Prentice Hall 2013
However, packet-level nonrepudiation is unimportant in most
casesThe application message—an e-mail message, a contract,
etc., is the important thingIf the application layer message has
its own digital signature, you have nonrepudiation for the
application message, even if you use HMACs at the Internet
layer for packet authentication
*
Copyright Pearson Prentice Hall 2013
Replay Attacks
Capture and then retransmit an encrypted message later
May have a desired effect
Even if the attacker cannot read the message
*
Copyright Pearson Prentice Hall 2013
Thwarting Replay Attacks
Time stamps to ensure freshness of each message
Sequence numbers so that repeated messages can be detected
Nonces
Unique randomly generated number placed in each request
message
Reflected in the response message
If a request arrives with a previously used nonce, it is rejected
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice-Hall 2010
Copyright Pearson Prentice-Hall 2009
*ConfidentialityAuthenticationSymmetric Key
EncryptionApplicable. Sender encrypts with key shared with the
receiver.Not applicable.Public Key EncryptionApplicable.
Sender encrypts with receiver’s public key. Receiver decrypts
with the receiver’s own private key.Applicable. Sender
(supplicant) encrypts with own private key. Receiver (verifier)
decrypts with the public key of the true party, usually obtained
from the true party’s digital certificate.HashingNot
applicable.Applicable. Used in MS-CHAP for initial
authentication and in HMACs for message-by-message
authentication.
Copyright Pearson Prentice-Hall 2010
*
Copyright Pearson Prentice Hall 2013
3.1 What Is Cryptography
3.2 Symmetric Key Encryption Ciphers
3.3 Cryptographic System Standards
3.4 The Negotiation Stage
3.5 Initial Authentication Stage
3.6 The Keying Stage
3.7 Message-by-Message Authentication
3.8 Quantum Security
3.9 Cryptographic Systems
3.10 SSL/TLS and IPsec
Quantum Mechanics
Describes the behavior of fundamental particles
Complex and even weird results
*
Copyright Pearson Prentice Hall 2013
Quantum Key Distribution
Transmits a very long key—as long as the message
This is a one-time key that will not be used again
A one-time key as long as a message cannot be cracked by
cryptanalysis
If an interceptor reads part of the key in transit, this will be
immediately apparent to the sender and receiver
*
Copyright Pearson Prentice Hall 2013
Quantum Key Cracking
Tests many keys simultaneously
If quantum key cracking becomes capable of working on long
keys, today’s strong key lengths will offer no protection
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
3.1 What Is Cryptography
3.2 Symmetric Key Encryption Ciphers
3.3 Cryptographic System Standards
3.4 The Negotiation Stage
3.5 Initial Authentication Stage
3.6 The Keying Stage
3.7 Message-by-Message Authentication
3.8 Quantum Security
3.9 Cryptographic Systems
3.10 SSL/TLS and IPsec
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
3.1 What Is Cryptography
3.2 Symmetric Key Encryption Ciphers
3.3 Cryptographic System Standards
3.4 The Negotiation Stage
3.5 Initial Authentication Stage
3.6 The Keying Stage
3.7 Message-by-Message Authentication
3.8 Quantum Security
3.9 Cryptographic Systems
3.10 SSL/TLS and IPsec
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall
2013SSL/TLSIPsecCryptographic security
standardYesYesCryptographic security protectionsGoodGold
StandardSupports central managementNoYesComplexity and
expenseLowerHigherLayer of
operationTransportInternetTransparently protects all higher-
layer trafficNoYesWorks with IPv4 and IPv6NAYesModes of
operationNATransport, Tunnel
*
1.
End-to-End
Security
(Good)
2.
Security in
Site Network
(Good)
3.
Setup Cost
On Each Host
(Costly)
Copyright Pearson Prentice Hall 2013
*
2.
No Security in
Site Network
(Bad)
3.
No Setup Cost
On Each Host
(Good)
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013CharacteristicTransport
ModeTunnel ModeUses an IPsec VPN
Gateway?NoYesCryptographic ProtectionAll the way from the
source host to the destination host, including the Internet and
the two site networks.Only over the Internet between the IPsec
gateways. Not within the two site networks.Setup CostsHigh.
Setup requires the creation of a digital certificate for each client
and significant configuration work.Low. Only the IPsec
gateways must implement IPsec, so only they need digital
certificates and need to be configured.
*
Copyright Pearson Prentice Hall 2013CharacteristicTransport
ModeTunnel ModeFirewall FriendlinessBad. A firewall at the
border to a site cannot filter packets because the content is
encrypted.Good. Each packet is decrypted by the IPsec gateway.
A border firewall after the IPsec gateway can filter the
decrypted packet.The “Bottom Line”End-to-end security at high
cost.Low cost and protects the packet over the most dangerous
part of its journey.
*
Copyright Pearson Prentice Hall 2013
*
Copyright © 2013 Pearson Education, Inc.
Publishing as Prentice Hall
Planning and Policy
Chapter 2
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Justify the need for formal management processes.Explain the
plan–protect–respond security management cycle.Describe
compliance laws and regulations.Describe organizational
security issues.Describe risk analysis.Describe technical
security infrastructure.Explain policy-driven
implementation.Know governance frameworks.
*
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
The first chapter focused on threatsThe rest of the book focuses
on defenseIn this chapter, we will see that defensive thinking is
built around the plan-protect-respond cycleIn this chapter, we
will focus on planningChapters 3 to 9 focus on
protectionChapter 10 focuses on response
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
*
2.1 Introduction and Terminology
2.2 Compliance Laws and Regulations
2.3 Organization
2.4 Risk Analysis
2.5 Technical Security Architecture
2.6 Policy-Driven Implementation
2.7 Governance Frameworks
Copyright Pearson Prentice Hall 2013
Technology Is Concrete
Can visualize devices and transmission lines
Can understand device and software operationManagement Is
AbstractManagement Is More Important
Security is a process, not a product (Bruce Schneier)
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
*
A failure in any component will lead to failure for the entire
system
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Complex
Cannot be managed informallyNeed Formal Processes
Planned series of actions in security management
Annual planning
Processes for planning and developing individual
countermeasures
…
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
A Continuous Process
Fail if let upCompliance Regulations
Add to the need to adopt disciplined security management
processes
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
*
Dominates security management thinking
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
*
The systems life cycle goes beyond the SDLC, to include
operational use. SLC thinking is critical in security.
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Vision
Your understanding about your role with respect to your
company, its employees, and the outside world drives
everything else
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Security as an Enabler
Security is often thought of as a preventer
But security is also an enabler
If have good security, can do things otherwise impossible
Engage in interorganizational systems with other firms
Can use SNMP SET commands to manage their systems
remotely
Must get in early on projects to reduce inconvenience
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Positive Vision of Users
Must not view users as malicious or stupid
Stupid means poorly trained, and that is security’s fault
Must have zero tolerance for negative views of users
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Should Not View Security as Police or Military Force
Creates a negative view of users
Police merely punish; do not prevent crime; security must
prevent attacks
Military can use fatal force; security cannot even punish (HR
does that)
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Need New Vision
Mother nurturing inexperienced offspringCannot Be Effective
Unless Users Will Work with You
Consultation, consultation, consultation
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Identify Current IT Security GapsIdentify Driving Forces
The threat environment
Compliance laws and regulations
Corporate structure changes, such as mergersIdentify Corporate
Resources Needing Protection
Enumerate all resources
Rate each by sensitivity
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Develop Remediation Plans
Develop a remediation plan for all security gaps
Develop a remediation plan for every resource unless it is well
protectedDevelop an Investment Portfolio
You cannot close all gaps immediately
Choose projects that will provide the largest returns
Implement these
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
*
2.1 Introduction and Terminology
2.2 Compliance Laws and Regulations
2.3 Organization
2.4 Risk Analysis
2.5 Technical Security Architecture
2.6 Policy-Driven Implementation
2.7 Governance Frameworks
Copyright Pearson Prentice Hall 2013
Compliance Laws and Regulations
Compliance laws and regulations create requirements for
corporate security
Documentation requirements are strong
Identity management requirements tend to be strong
Compliance can be expensive
There are many compliance laws and regulations, and the
number is increasing rapidly
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Sarbanes–Oxley Act of 2002
Massive corporate financial frauds in 2002
Act requires firm to report material deficiencies in financial
reporting processes
Material deficiency a significant deficiency, or combination of
significant deficiencies, which results in more than a remote
likelihood that a material misstatement of the annual or interim
financial statements will not be prevented or detected
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Sarbanes–Oxley Act of 2002
Note that it does not matter whether a material misstatement
actually occurs—merely that there is more than a remote
likelihood that it could occur and not be detected
A material deviation is a mere 5% deviation
Companies that report material deficiencies typically find that
their stock loses value, and the chief financial officer may lose
his or her job
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Privacy Protection Laws
The European Union (EU) Data Protection Directive of 2002
Many other nations have strong commercial data privacy laws
The U.S. Gramm–Leach–Bliley Act (GLBA)
The U.S. Health Insurance Portability and Accountability Act
(HIPAA) for private data in health care organizations
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Data Breach Notification Laws
California’s SB 1386
Requires notification of any California citizen whose private
information is exposed
Companies cannot hide data breaches anymoreFederal Trade
Commission (FTC)
Can punish companies that fail to protect private information
Fines and required external auditing for several years
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Industry Accreditation
For hospitals, etc.
Often have accredited security requirementsPCS-DSS
Payment Card Industry–Data Security Standards
Applies to all firms that accept credit cards
Has 12 general requirements, each with specific
subrequirements
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
FISMA
Federal Information Security Management Act of 2002
Processes for all information systems used or operated by U.S.
government federal agencies
Also by any contractor or other organization on behalf of a U.S.
government agency
Certification, followed by accreditation
Continuous monitoring
Criticized for focusing on documentation instead of protection
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
*
2.1 Introduction and Terminology
2.2 Compliance Laws and Regulations
2.3 Organization
2.4 Risk Analysis
2.5 Technical Security Architecture
2.6 Policy-Driven Implementation
2.7 Governance Frameworks
Copyright Pearson Prentice Hall 2013
Chief Security Officer (CSO)
Also called chief information security officer (CISO)Where to
Locate IT Security?
Within IT
Compatible technical skills
CIO will be responsible for security
Outside of IT
Gives independence
Hard to blow the whistle on IT and the CIO
This is the most commonly advised choice
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Where to Locate IT Security?
Hybrid
Place planning, policy making, and auditing outside of IT
Place operational aspects such as firewall operation within IT
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Top Management Support
Budget
Support in conflicts
Setting personal examples
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Relationships with Other Departments
Special relationships
Ethics, compliance, and privacy officers
Human resources (training, hiring, terminations, sanction
violators)
Legal department
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Relationships with Other Departments
Special relationships
Auditing departments
IT auditing, internal auditing, financial auditing
Might place security auditing under one of these
This would give independence from the security function
Facilities (buildings) management
Uniformed security
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Relationships with Other Departments
All corporate departments
Cannot merely toss policies over the wall
Business partners
Must link IT corporate systems together
Before doing so, must exercise due diligence in assessing their
security
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Outsourcing IT Security
Only e-mail or webservice
Managed Security Service Providers (MSSPs)
Outsource most IT security functions to the MSSP
But usually not policy
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
*
2.1 Introduction and Terminology
2.2 Compliance Laws and Regulations
2.3 Organization
2.4 Risk Analysis
2.5 Technical Security Architecture
2.6 Policy-Driven Implementation
2.7 Governance Frameworks
Copyright Pearson Prentice Hall 2013
Realities
Can never eliminate risk
“Information assurance” is impossibleRisk Analysis
Goal is reasonable risk
Risk analysis weighs the probable cost of compromises against
the costs of countermeasures
Also, security has negative side effects that must be weighed
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Single Loss Expectancy (SLE)
Annualized Loss Expectancy (ALE)Asset Value (AV)X
Exposure Factor (EF)
Percentage loss in asset value if a compromise occurs= Single
Loss Expectancy (SLE)
Expected loss in case of a compromiseSLEX Annualized Rate of
Occurrence (ARO)
Annual probability of a compromise= Annualized Loss
Expectancy (ALE)
Expected loss per year from this type of compromise
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
*
Countermeasure A should reduce the exposure factor by 75%
Copyright Pearson Prentice Hall 2013Base
CaseCountermeasureAAsset Value
(AV)$100,000$100,000Exposure Factor (EF)80%20%Single
Loss Expectancy (SLE): = AV*EF$80,000$20,000Annualized
Rate of Occurrence (ARO)50%50%Annualized Loss Expectancy
(ALE): = SLE*ARO$40,000$10,000ALE Reduction for
CountermeasureNA$30,000Annualized Countermeasure
CostNA$17,000Annualized Net Countermeasure
ValueNA$13,000
Copyright Pearson Prentice Hall 2013
*
Countermeasure B should cut the frequency of compromises in
half
Copyright Pearson Prentice Hall 2013Base
CaseCountermeasureBAsset Value
(AV)$100,000$100,000Exposure Factor (EF)80%80%Single
Loss Expectancy (SLE): = AV*EF$80,000$80,000Annualized
Rate of Occurrence (ARO)50%25%Annualized Loss Expectancy
(ALE): = SLE*ARO$40,000$20,000ALE Reduction for
CountermeasureNA$20,000Annualized Countermeasure
CostNA$4,000Annualized Net Countermeasure
ValueNA$16,000
Copyright Pearson Prentice Hall 2013
*
Although Countermeasure A reduces the ALE more,
Countermeasure B is much less expensive.
The annualized net countermeasure value for B is larger.
The company should select countermeasure B.
Copyright Pearson Prentice Hall 2013Base
CaseCountermeasureABAsset Value
(AV)$100,000$100,000$100,000Exposure Factor
(EF)80%20%80%Single Loss Expectancy (SLE): =
AV*EF$80,000$20,000$80,000Annualized Rate of Occurrence
(ARO)50%50%25%Annualized Loss Expectancy (ALE): =
SLE*ARO$40,000$10,000$20,000ALE Reduction for
CountermeasureNA$30,000$20,000Annualized Countermeasure
CostNA$17,000$4,000Annualized Net Countermeasure
ValueNA$13,000$16,000
Copyright Pearson Prentice Hall 2013
Uneven Multiyear Cash Flows
For both attack costs and defense costs
Must compute the return on investment (ROI) using discounted
cash flows
Net present value (NPV) or internal rate of return (ROI)
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Total Cost of Incident (TCI)
Exposure factor in classic risk analysis assumes that a
percentage of the asset is lost
In most cases, damage does not come from asset loss
For instance, if personally identifiable information is stolen, the
cost is enormous but the asset remains
Must compute the total cost of incident (TCI)
Include the cost of repairs, lawsuits, and many other factors
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Many-to-Many Relationships between Countermeasures and
Resources
Classic risk analysis assumes that one countermeasure protects
one resource
Single countermeasures, such as a firewall, often protect many
resources
Single resources, such as data on a server, are often protected
by multiple countermeasures
Extending classic risk analysis is difficult
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Impossibility of Knowing the Annualized Rate of Occurrence
There simply is no way to estimate this
This is the worst problem with classic risk analysis
As a consequence, firms often merely rate their resources by
risk level
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Problems with “Hard-Headed Thinking”
Security benefits are difficult to quantify
If only support “hard numbers” may underinvest in security
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Perspective
Impossible to do perfectly
Must be done as well as possible
Identifies key considerations
Works if countermeasure value is very large or very negative
But never take classic risk analysis seriously
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Risk Reduction
The approach most people consider
Install countermeasures to reduce harm
Makes sense only if risk analysis justifies the
countermeasureRisk Acceptance
If protecting against a loss would be too expensive, accept
losses when they occur
Good for small, unlikely losses
Good for large but rare losses
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Risk Transference
Buy insurance against security-related losses
Especially good for rare but extremely damaging attacks
Does not mean a company can avoid working on IT security
If bad security, will not be insurable
With better security, will pay lower premiums
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Risk Avoidance
Not to take a risky action
Lose the benefits of the action
May cause anger against IT securityRecap: Four Choices when
You Face Risk
Risk reduction
Risk acceptance
Risk transference
Risk avoidance
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
*
2.1 Introduction and Terminology
2.2 Compliance Laws and Regulations
2.3 Organization
2.4 Risk Analysis
2.5 Technical Security Architecture
2.6 Policy-Driven Implementation
2.7 Governance Frameworks
Copyright Pearson Prentice Hall 2013
Technical Security Architectures
Definition
All of the company’s technical countermeasures
And how these countermeasures are organized
Into a complete system of protection
Architectural decisions
Based on the big picture
Must be well planned to provide strong security with few
weaknesses
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Technical Security Architectures
Dealing with legacy technologies
Legacy technologies are technologies put in place previously
Too expensive to upgrade all legacy technologies immediately
Must upgrade if seriously impairs security
Upgrades must justify their costs
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Principles
Defense in depth
Resource is guarded by several countermeasures in series
Attacker must breach them all, in series, to succeed
If one countermeasure fails, the resource remains safe
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Principles
Defense in depth versus weakest links
Defense in depth: multiple independent countermeasures that
must be defeated in series
Weakest link: a single countermeasure with multiple
interdependent components that must all succeed for the
countermeasure to succeed
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Principles
Avoiding single points of vulnerability
Failure at a single point can have drastic consequences
DNS servers, central security management servers, etc.
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Principles
Minimizing security burdens
Realistic goals
Cannot change a company’s protection level overnight
Mature as quickly as possible
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Elements of a Technical Security Architecture
Border management
Internal site management
Management of remote connections
Interorganizational systems with other firms
Centralized security management
Increases the speed of actions
Reduces the cost of actions
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
*
2.1 Introduction and Terminology
2.2 Compliance Laws and Regulations
2.3 Organization
2.4 Risk Analysis
2.5 Technical Security Architecture
2.6 Policy-Driven Implementation
2.7 Governance Frameworks
Copyright Pearson Prentice Hall 2013
Policies
Statements of what is to be done
Provides clarity and direction
Does not specify in detail how the policy is to be implemented
in specific circumstances
This allows the best possible implementation at any time
Vary widely in length
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Tiers of Security Policies
Brief corporate security policy to drive everything
Major policies
E-mail
Hiring and firing
Personally identifiable information
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Tiers of Security Policies
Acceptable use policy
Summarizes key points of special importance for users
Typically, must be signed by users
Policies for specific countermeasures
Again, separates security goals from implementation
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Writing Policies
For important policies, IT security cannot act alone
There should be policy-writing teams for each policy
For broad policies, teams must include IT security, management
in affected departments, the legal department, and so forth
The team approach gives authority to policies
It also prevents mistakes because of IT security’s limited
viewpoint
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Implementation Guidance
Limits the discretion of implementers, in order to simplify
implementation decisions and to avoid bad choices in
interpreting policiesNone
Implementer is only guided by the policy itselfStandards versus
Guidelines
Standards are mandatory directives
Guidelines are not mandatory but must be considered
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Types of Implementation Guidance
Procedures: detailed specifications of how something should be
done
Can be either standards or guidelines
Segregation of duties: two people are required to complete
sensitive tasks
In movie theaters, one sells tickets and the other takes tickets
No individual can do damage, although
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Types of Implementation Guidance
Procedures
Request/authorization control
Limit the number of people who may make requests on sensitive
matters
Allow even fewer to be able to authorize requests
Authorizer must never be the requester
Mandatory vacations to uncover schemes that require constant
maintenance
Job rotation to uncover schemes that require constant
maintenance
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Types of Implementation Guidance
Procedures: detailed descriptions of what should be done
Processes: less detailed specifications of what actions should be
taken
Necessary in managerial and professional business function
Baselines: checklists of what should be done but not the process
or procedures for doing them
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Types of Implementation Guidance
Best practices: most appropriate actions in other companies
Recommended practices: normative guidance
Accountability
Owner of resource is accountable
Implementing the policy can be delegated to a trustee, but
accountability cannot be delegated
Codes of ethics
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Ethics
A person’s system of values
Needed in complex situations
Different people may make different decisions in the same
situation
Companies create codes of ethics to give guidance in ethical
decisions
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Code of Ethics: Typical Contents (Partial List)
Importance of good ethics to have a good workplace and to
avoid damaging a firm’s reputation
The code of ethics applies to everybody
Senior managers usually have additional requirements
Improper ethics can result in sanctions, up to termination
An employee must report observed ethical behavior
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Code of Ethics: Typical Contents (Partial List)
An employee must involve conflicts of interest
Never exploit one’s position for personal gain
No preferential treatment of relatives
No investing in competitors
No competing with the company while still employed by the
firm
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Code of Ethics: Typical Contents (Partial List)
No bribes or kickbacks
Bribes are given by outside parties to get preferential treatment
Kickbacks are given by sellers when they place an order to
secure this or future orders
Employees must use business assets for business uses only, not
personal use
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Code of Ethics: Typical Contents (Partial List)
An employee may never divulge
Confidential information
Private information
Trade secrets
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Exceptions Are Always Required
But they must be managedLimiting Exceptions
Only some people should be allowed to request exceptions
Fewer people should be allowed to authorize exceptions
The person who requests an exception must never be authorizer
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Exception Must Be Carefully Documented
Specifically what was done and who did each actionSpecial
Attention Should Be Given to Exceptions in Periodic
AuditingExceptions Above a Particular Danger Level
Should be brought to the attention of the IT security department
and the authorizer’s direct manager
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Oversight
Oversight is a term for a group of tools for policy enforcement
Policy drives oversight, just as it drives
implementationPromulgation
Communicate vision
Training
Stinging employees?
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Electronic Monitoring
Electronically-collected information on behavior
Widely done in firms and used to terminate employees
Warn subjects and explain the reasons for monitoring
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Security Metrics
Indicators of compliance that are measured periodically
Percentage of passwords on a server that are crackable, etc.
Periodic measurement indicates progress in implementing a
policy
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Auditing
Samples information to develop an opinion about the adequacy
of controls
Database information in log files and prose documentation
Extensive recording is required in most performance regimes
Avoidance of compliance is a particularly important finding
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Auditing
Internal and external auditing may be done
Periodic auditing gives trends
Unscheduled audits trip up people who plan their actions around
periodic audits
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Anonymous Protected Hotline
Often, employees are the first to detect a serious problem
A hotline allows them to call it in
Must be anonymous and guarantee protection against reprisals
Offer incentives for heavily damaging activities such as fraud?
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013Behavioral Awareness
Misbehavior often occurs before serious security breaches
The fraud triangle indicates motive.
*
Copyright Pearson Prentice Hall 2013
Vulnerability Tests
Attack your own systems to find vulnerabilities
Free and commercial software
Never test without a contract specifying the exact tests, signed
by your superior
The contract should hold you blameless in case of damage
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Vulnerability Tests
External vulnerability testing firms have expertise and
experience
They should have insurance against accidental harm and
employee misbehavior
They should not hire hackers or former hackers
Should end with a list of recommended fixes
Follow-up should be done on whether these fixed occurred
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Sanctions
If people are not punished when they are caught, nothing else
matters
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
*
2.1 Introduction and Terminology
2.2 Compliance Laws and Regulations
2.3 Organization
2.4 Risk Analysis
2.5 Technical Security Architecture
2.6 Policy-Driven Implementation
2.7 Governance Frameworks
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice-Hall 2013
Copyright Pearson Prentice-Hall 2013
Origins
Committee of Sponsoring Organizations of the Treadway
Commission (www.coso.org)
Ad hoc group to provide guidance on financial controlsFocus
Corporate operations, financial controls, and compliance
Effectively required for Sarbanes–Oxley compliance
Goal is reasonable assurance that goals will be met
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Components
Control Environment
General security culture
Includes “tone at the top”
If strong, weak specific controls may be effective
If weak, strong controls may fail
Major insight of COSO
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Components
Risk assessment
Ongoing preoccupation
Control activities
General policy plus specific procedures
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Components
Monitoring
Both human vigilance and technology
Information and communication
Must ensure that the company has the right information for
controls
Must ensure communication across all levels in the corporation
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
CobiT
Control Objectives for Information and Related Technologies
CIO-level guidance on IT governance
Offers many documents that help organizations understand how
to implement the framework
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
The CobiT Framework
Four major domains
34 high-level control objectives
Planning and organization (10)
Acquisition and implementation (7)
Delivery and support (13)
Monitoring (4)
More than 300 detailed control objectives
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Dominance in the United States
Created by the IT governance institute
Which is part of the Information Systems Audit and Control
Association (ISACA)
ISACA is the main professional accrediting body of IT auditing
Certified information systems auditor (CISA) certification
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
The CobiT Framework
Four major domains (Figure 2-28)
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
ISO/IEC 27000
Family of IT security standards with several individual
standards
From the International Organization for Standardization (ISO)
and the International Electrotechnical Commission
(IEC)ISO/IEC 27002
Originally called ISO/IEC 17799
Recommendations in 11 broad areas of security management
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
ISO/IEC 27002: Eleven Broad Areas
*
Copyright Pearson Prentice Hall 2013Security policyAccess
controlOrganization of information securityInformation systems
acquisition, development, and maintenanceAsset
managementInformation security incident managementHuman
resources securityBusiness continuity managementPhysical and
environmental securityComplianceCommunications and
operations management
Copyright Pearson Prentice Hall 2013
ISO/IEC 27001
Created in 2005, long after ISO/IEC 27002
Specifies certification by a third party
COSO and CobiT permit only self-certification
Business partners prefer third-party certificationOther 27000
Standards
Many more 27000 standards documents are under preparation
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
*
Copyright © 2013 Pearson Education, Inc.
Publishing as Prentice Hall
Chapter 1
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
*
Define the term threat environment.Use basic security
terminology.Describe threats from employees and ex-
employees.Describe threats from malware writers.Describe
traditional external hackers and their attacks, including break-in
processes, social engineering, and denial-of-service
attacks.Know that criminals have become the dominant
attackers today, describe the types of attacks they make, and
discuss their methods of cooperation.Distinguish between
cyberwar and cyberterror.
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
*
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
*
This is a book about security defense, not how to attack
Defense is too complex to focus the book mostly on specific
attacksHowever, this first chapter looks at the threat
environment—attackers and their attacksUnless you understand
the threats you face, you cannot prepare for defenseAll
subsequent chapters focus on defense
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
*
Copyright Pearson Prentice Hall 2013
*
1.1 Introduction and Terminology
1.2 Employee and Ex-Employee Threats
1.3 Malware
1.4 Hackers and Attacks
1.5 The Criminal Era
1.6 Competitor Threats
1.7 Cyberwar and Cyberterror
Copyright Pearson Prentice Hall 2013
*
The Threat Environment
The threat environment consists of the types of attackers and
attacks that companies face
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
*
Security Goals
Confidentiality
Confidentiality means that people cannot read sensitive
information, either while it is on a computer or while it is
traveling across a network
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
*
Security Goals
Integrity
Integrity means that attackers cannot change or destroy
information, either while it is on a computer or while it is
traveling across a network. Or, at least, if information is
changed or destroyed, then the receiver can detect the change or
restore destroyed data.
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
*
Security Goals
Availability
Availability means that people who are authorized to use
information are not prevented from doing so
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
*
Compromises
Successful attacks
Also called incidents
Also called breaches (not breeches)
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
*
Countermeasures
Tools used to thwart attacks
Also called safeguards, protections, and controls
Types of countermeasures
Preventative
Detective
Corrective
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
*
The TJX Companies, Inc. (TJX)
A group of more than 2,500 retail stores operating in the United
States, Canada, England, Ireland, and several other countries
Does business under such names as TJ Maxx and Marshalls
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
*
Discovery
On December 18, 2006, TJX detected “suspicious software” on
its computer systems
Called in security experts who confirmed an intrusion and
probable data loss
Notified law enforcement immediately
Only notified consumers a month later to get time to fix system
and to allow law enforcement to investigate
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
*
Discovery
Two waves of attacks, in 2005 and 2006
Company estimated that 45.7 million records with limited
personal information included
Much more information was stolen on 455,000 of these
customers
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
*
The Break-Ins
Broke into poorly protected wireless networks in retail stores
Used this entry to break into central processing system in
Massachusetts
Not detected despite long presence, 80 GB data exfiltration
Canadian Privacy Commission: poor encryption, keeping data
that should not have been kept
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
The Payment Card Industry-Data Security Standard (PCI-DSS)
Rules for companies that accept credit card purchases
If noncompliant, can lose the ability to process credit cards
12 required control objectives
TJX knew it was not in compliance (later found to meet only 3
of 12 control objectives)
Visa gave an extension to TJX in 2005, subject to progress
report in June 2006
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
The Payment Card Industry-Data Security Standards (PCI-DSS)
(Figure 1-3)
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
The Fall-Out: Lawsuits and Investigations
Visa and MasterCard estimated 94 million accounts stolen
(double TJX’s estimate)
Settled with most banks and banking associations for $65+
million to cover card reissuing and other costs
$9.75 million to settle cases with 41 states
ID theft insurance for 455,000 victims
Other victims given $30 voucher
Albert Gonzalez sentenced to 20 years in prison
*
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
Copyright Pearson Prentice Hall 2013
*
1.1 Introduction and Terminology
1.2 Employee and Ex-Employee Threats
1.3 Malware
1.4 Hackers and Attacks
1.5 The Criminal Era
1.6 Competitor Threats
1.7 Cyberwar and Cyberterror
Copyright Pearson Prentice Hall 2013
Chapter 4Copyright Pearson Prentice Hall 2013Descr.docx
Chapter 4Copyright Pearson Prentice Hall 2013Descr.docx
Chapter 4Copyright Pearson Prentice Hall 2013Descr.docx
Chapter 4Copyright Pearson Prentice Hall 2013Descr.docx
Chapter 4Copyright Pearson Prentice Hall 2013Descr.docx
Chapter 4Copyright Pearson Prentice Hall 2013Descr.docx
Chapter 4Copyright Pearson Prentice Hall 2013Descr.docx
Chapter 4Copyright Pearson Prentice Hall 2013Descr.docx
Chapter 4Copyright Pearson Prentice Hall 2013Descr.docx
Chapter 4Copyright Pearson Prentice Hall 2013Descr.docx
Chapter 4Copyright Pearson Prentice Hall 2013Descr.docx
Chapter 4Copyright Pearson Prentice Hall 2013Descr.docx
Chapter 4Copyright Pearson Prentice Hall 2013Descr.docx
Chapter 4Copyright Pearson Prentice Hall 2013Descr.docx
Chapter 4Copyright Pearson Prentice Hall 2013Descr.docx
Chapter 4Copyright Pearson Prentice Hall 2013Descr.docx

More Related Content

Similar to Chapter 4Copyright Pearson Prentice Hall 2013Descr.docx

Wireless security
Wireless securityWireless security
Wireless securitySalma Elhag
 
Analyse Security of the Disassociation Procedure in the IEEE 802.15.4 Standard
Analyse Security of the Disassociation Procedure in the IEEE 802.15.4 StandardAnalyse Security of the Disassociation Procedure in the IEEE 802.15.4 Standard
Analyse Security of the Disassociation Procedure in the IEEE 802.15.4 StandardIJCSIS Research Publications
 
The Fight against IP Spoofing Attacks: Network Ingress Filtering Versus First...
The Fight against IP Spoofing Attacks: Network Ingress Filtering Versus First...The Fight against IP Spoofing Attacks: Network Ingress Filtering Versus First...
The Fight against IP Spoofing Attacks: Network Ingress Filtering Versus First...ClaraZara1
 
Cyber security tutorial2
Cyber security tutorial2Cyber security tutorial2
Cyber security tutorial2sweta dargad
 
Look at ipv6 security advantages over ipv4
Look at ipv6 security advantages over ipv4Look at ipv6 security advantages over ipv4
Look at ipv6 security advantages over ipv4Alexander Decker
 
System and web security
System and web securitySystem and web security
System and web securitychirag patil
 
Avoiding Man in the Middle Attack Based on ARP Spoofing in the LAN
Avoiding Man in the Middle Attack Based on ARP Spoofing in the LANAvoiding Man in the Middle Attack Based on ARP Spoofing in the LAN
Avoiding Man in the Middle Attack Based on ARP Spoofing in the LANEditor IJCATR
 
Preventing Distributed Denial of Service Attacks in Cloud Environments
Preventing Distributed Denial of Service Attacks in Cloud Environments Preventing Distributed Denial of Service Attacks in Cloud Environments
Preventing Distributed Denial of Service Attacks in Cloud Environments IJITCA Journal
 
PREVENTING DISTRIBUTED DENIAL OF SERVICE ATTACKS IN CLOUD ENVIRONMENTS
PREVENTING DISTRIBUTED DENIAL OF SERVICE ATTACKS IN CLOUD ENVIRONMENTS PREVENTING DISTRIBUTED DENIAL OF SERVICE ATTACKS IN CLOUD ENVIRONMENTS
PREVENTING DISTRIBUTED DENIAL OF SERVICE ATTACKS IN CLOUD ENVIRONMENTS IJITCA Journal
 
Ip traceback seminar full report
Ip traceback seminar full reportIp traceback seminar full report
Ip traceback seminar full reportdeepakmarndi
 
Ch18 Internet Security
Ch18 Internet SecurityCh18 Internet Security
Ch18 Internet Securityphanleson
 
Protecting Global Records Sharing with Identity Based Access Control List
Protecting Global Records Sharing with Identity Based Access Control ListProtecting Global Records Sharing with Identity Based Access Control List
Protecting Global Records Sharing with Identity Based Access Control ListEditor IJCATR
 
Different Types of Attacks and Detection Techniques in Mobile Ad Hoc Network
Different Types of Attacks and Detection Techniques in Mobile Ad Hoc NetworkDifferent Types of Attacks and Detection Techniques in Mobile Ad Hoc Network
Different Types of Attacks and Detection Techniques in Mobile Ad Hoc NetworkEditor IJCATR
 

Similar to Chapter 4Copyright Pearson Prentice Hall 2013Descr.docx (20)

Wireless security
Wireless securityWireless security
Wireless security
 
Analyse Security of the Disassociation Procedure in the IEEE 802.15.4 Standard
Analyse Security of the Disassociation Procedure in the IEEE 802.15.4 StandardAnalyse Security of the Disassociation Procedure in the IEEE 802.15.4 Standard
Analyse Security of the Disassociation Procedure in the IEEE 802.15.4 Standard
 
The Fight against IP Spoofing Attacks: Network Ingress Filtering Versus First...
The Fight against IP Spoofing Attacks: Network Ingress Filtering Versus First...The Fight against IP Spoofing Attacks: Network Ingress Filtering Versus First...
The Fight against IP Spoofing Attacks: Network Ingress Filtering Versus First...
 
Cyber security tutorial2
Cyber security tutorial2Cyber security tutorial2
Cyber security tutorial2
 
A017510102
A017510102A017510102
A017510102
 
Look at ipv6 security advantages over ipv4
Look at ipv6 security advantages over ipv4Look at ipv6 security advantages over ipv4
Look at ipv6 security advantages over ipv4
 
MANRS for Network Operators - bdNOG12
MANRS for Network Operators - bdNOG12MANRS for Network Operators - bdNOG12
MANRS for Network Operators - bdNOG12
 
System and web security
System and web securitySystem and web security
System and web security
 
Avoiding Man in the Middle Attack Based on ARP Spoofing in the LAN
Avoiding Man in the Middle Attack Based on ARP Spoofing in the LANAvoiding Man in the Middle Attack Based on ARP Spoofing in the LAN
Avoiding Man in the Middle Attack Based on ARP Spoofing in the LAN
 
Preventing Distributed Denial of Service Attacks in Cloud Environments
Preventing Distributed Denial of Service Attacks in Cloud Environments Preventing Distributed Denial of Service Attacks in Cloud Environments
Preventing Distributed Denial of Service Attacks in Cloud Environments
 
PREVENTING DISTRIBUTED DENIAL OF SERVICE ATTACKS IN CLOUD ENVIRONMENTS
PREVENTING DISTRIBUTED DENIAL OF SERVICE ATTACKS IN CLOUD ENVIRONMENTS PREVENTING DISTRIBUTED DENIAL OF SERVICE ATTACKS IN CLOUD ENVIRONMENTS
PREVENTING DISTRIBUTED DENIAL OF SERVICE ATTACKS IN CLOUD ENVIRONMENTS
 
Ch05 Network Defenses
Ch05 Network DefensesCh05 Network Defenses
Ch05 Network Defenses
 
LAN Security
LAN Security LAN Security
LAN Security
 
Ip traceback seminar full report
Ip traceback seminar full reportIp traceback seminar full report
Ip traceback seminar full report
 
Ch18 Internet Security
Ch18 Internet SecurityCh18 Internet Security
Ch18 Internet Security
 
Cit877[1]
Cit877[1]Cit877[1]
Cit877[1]
 
Protecting Global Records Sharing with Identity Based Access Control List
Protecting Global Records Sharing with Identity Based Access Control ListProtecting Global Records Sharing with Identity Based Access Control List
Protecting Global Records Sharing with Identity Based Access Control List
 
Different Types of Attacks and Detection Techniques in Mobile Ad Hoc Network
Different Types of Attacks and Detection Techniques in Mobile Ad Hoc NetworkDifferent Types of Attacks and Detection Techniques in Mobile Ad Hoc Network
Different Types of Attacks and Detection Techniques in Mobile Ad Hoc Network
 
Security in network
Security in networkSecurity in network
Security in network
 
CCNA FUNDAMENTAL
CCNA FUNDAMENTALCCNA FUNDAMENTAL
CCNA FUNDAMENTAL
 

More from keturahhazelhurst

1. The ALIVE status of each SEX. (SEX needs to be integrated into th.docx
1. The ALIVE status of each SEX. (SEX needs to be integrated into th.docx1. The ALIVE status of each SEX. (SEX needs to be integrated into th.docx
1. The ALIVE status of each SEX. (SEX needs to be integrated into th.docxketurahhazelhurst
 
1. Some potentially pathogenic bacteria and fungi, including strains.docx
1. Some potentially pathogenic bacteria and fungi, including strains.docx1. Some potentially pathogenic bacteria and fungi, including strains.docx
1. Some potentially pathogenic bacteria and fungi, including strains.docxketurahhazelhurst
 
1. Terrestrial Planets                           2. Astronomical.docx
1. Terrestrial Planets                           2. Astronomical.docx1. Terrestrial Planets                           2. Astronomical.docx
1. Terrestrial Planets                           2. Astronomical.docxketurahhazelhurst
 
1. Taking turns to listen to other students is not always easy f.docx
1. Taking turns to listen to other students is not always easy f.docx1. Taking turns to listen to other students is not always easy f.docx
1. Taking turns to listen to other students is not always easy f.docxketurahhazelhurst
 
1. The main characters names in The Shape of Things are Adam and E.docx
1. The main characters names in The Shape of Things are Adam and E.docx1. The main characters names in The Shape of Things are Adam and E.docx
1. The main characters names in The Shape of Things are Adam and E.docxketurahhazelhurst
 
1. Select one movie from the list belowShutter Island (2010; My.docx
1. Select one movie from the list belowShutter Island (2010; My.docx1. Select one movie from the list belowShutter Island (2010; My.docx
1. Select one movie from the list belowShutter Island (2010; My.docxketurahhazelhurst
 
1. Select a system of your choice and describe the system life-cycle.docx
1. Select a system of your choice and describe the system life-cycle.docx1. Select a system of your choice and describe the system life-cycle.docx
1. Select a system of your choice and describe the system life-cycle.docxketurahhazelhurst
 
1. Sensation refers to an actual event; perception refers to how we .docx
1. Sensation refers to an actual event; perception refers to how we .docx1. Sensation refers to an actual event; perception refers to how we .docx
1. Sensation refers to an actual event; perception refers to how we .docxketurahhazelhurst
 
1. The Institute of Medicine (now a renamed as a part of the N.docx
1. The Institute of Medicine (now a renamed as a part of the N.docx1. The Institute of Medicine (now a renamed as a part of the N.docx
1. The Institute of Medicine (now a renamed as a part of the N.docxketurahhazelhurst
 
1. The Documentary Hypothesis holds that the Pentateuch has a number.docx
1. The Documentary Hypothesis holds that the Pentateuch has a number.docx1. The Documentary Hypothesis holds that the Pentateuch has a number.docx
1. The Documentary Hypothesis holds that the Pentateuch has a number.docxketurahhazelhurst
 
1. Search the internet and learn about the cases of nurses Julie.docx
1. Search the internet and learn about the cases of nurses Julie.docx1. Search the internet and learn about the cases of nurses Julie.docx
1. Search the internet and learn about the cases of nurses Julie.docxketurahhazelhurst
 
1. Search the internet and learn about the cases of nurses Julie Tha.docx
1. Search the internet and learn about the cases of nurses Julie Tha.docx1. Search the internet and learn about the cases of nurses Julie Tha.docx
1. Search the internet and learn about the cases of nurses Julie Tha.docxketurahhazelhurst
 
1. Review the three articles about Inflation that are found below th.docx
1. Review the three articles about Inflation that are found below th.docx1. Review the three articles about Inflation that are found below th.docx
1. Review the three articles about Inflation that are found below th.docxketurahhazelhurst
 
1. Review the following request from a customerWe have a ne.docx
1. Review the following request from a customerWe have a ne.docx1. Review the following request from a customerWe have a ne.docx
1. Review the following request from a customerWe have a ne.docxketurahhazelhurst
 
1. Research risk assessment approaches.2. Create an outline .docx
1. Research risk assessment approaches.2. Create an outline .docx1. Research risk assessment approaches.2. Create an outline .docx
1. Research risk assessment approaches.2. Create an outline .docxketurahhazelhurst
 
1. Research has narrowed the thousands of leadership behaviors into .docx
1. Research has narrowed the thousands of leadership behaviors into .docx1. Research has narrowed the thousands of leadership behaviors into .docx
1. Research has narrowed the thousands of leadership behaviors into .docxketurahhazelhurst
 
1. Research Topic Super Computer Data MiningThe aim of this.docx
1. Research Topic Super Computer Data MiningThe aim of this.docx1. Research Topic Super Computer Data MiningThe aim of this.docx
1. Research Topic Super Computer Data MiningThe aim of this.docxketurahhazelhurst
 
1. Research and then describe about The Coca-Cola Company primary bu.docx
1. Research and then describe about The Coca-Cola Company primary bu.docx1. Research and then describe about The Coca-Cola Company primary bu.docx
1. Research and then describe about The Coca-Cola Company primary bu.docxketurahhazelhurst
 
1. Prepare a risk management plan for the project of finding a job a.docx
1. Prepare a risk management plan for the project of finding a job a.docx1. Prepare a risk management plan for the project of finding a job a.docx
1. Prepare a risk management plan for the project of finding a job a.docxketurahhazelhurst
 
1. Please define the term social class. How is it usually measured .docx
1. Please define the term social class. How is it usually measured .docx1. Please define the term social class. How is it usually measured .docx
1. Please define the term social class. How is it usually measured .docxketurahhazelhurst
 

More from keturahhazelhurst (20)

1. The ALIVE status of each SEX. (SEX needs to be integrated into th.docx
1. The ALIVE status of each SEX. (SEX needs to be integrated into th.docx1. The ALIVE status of each SEX. (SEX needs to be integrated into th.docx
1. The ALIVE status of each SEX. (SEX needs to be integrated into th.docx
 
1. Some potentially pathogenic bacteria and fungi, including strains.docx
1. Some potentially pathogenic bacteria and fungi, including strains.docx1. Some potentially pathogenic bacteria and fungi, including strains.docx
1. Some potentially pathogenic bacteria and fungi, including strains.docx
 
1. Terrestrial Planets                           2. Astronomical.docx
1. Terrestrial Planets                           2. Astronomical.docx1. Terrestrial Planets                           2. Astronomical.docx
1. Terrestrial Planets                           2. Astronomical.docx
 
1. Taking turns to listen to other students is not always easy f.docx
1. Taking turns to listen to other students is not always easy f.docx1. Taking turns to listen to other students is not always easy f.docx
1. Taking turns to listen to other students is not always easy f.docx
 
1. The main characters names in The Shape of Things are Adam and E.docx
1. The main characters names in The Shape of Things are Adam and E.docx1. The main characters names in The Shape of Things are Adam and E.docx
1. The main characters names in The Shape of Things are Adam and E.docx
 
1. Select one movie from the list belowShutter Island (2010; My.docx
1. Select one movie from the list belowShutter Island (2010; My.docx1. Select one movie from the list belowShutter Island (2010; My.docx
1. Select one movie from the list belowShutter Island (2010; My.docx
 
1. Select a system of your choice and describe the system life-cycle.docx
1. Select a system of your choice and describe the system life-cycle.docx1. Select a system of your choice and describe the system life-cycle.docx
1. Select a system of your choice and describe the system life-cycle.docx
 
1. Sensation refers to an actual event; perception refers to how we .docx
1. Sensation refers to an actual event; perception refers to how we .docx1. Sensation refers to an actual event; perception refers to how we .docx
1. Sensation refers to an actual event; perception refers to how we .docx
 
1. The Institute of Medicine (now a renamed as a part of the N.docx
1. The Institute of Medicine (now a renamed as a part of the N.docx1. The Institute of Medicine (now a renamed as a part of the N.docx
1. The Institute of Medicine (now a renamed as a part of the N.docx
 
1. The Documentary Hypothesis holds that the Pentateuch has a number.docx
1. The Documentary Hypothesis holds that the Pentateuch has a number.docx1. The Documentary Hypothesis holds that the Pentateuch has a number.docx
1. The Documentary Hypothesis holds that the Pentateuch has a number.docx
 
1. Search the internet and learn about the cases of nurses Julie.docx
1. Search the internet and learn about the cases of nurses Julie.docx1. Search the internet and learn about the cases of nurses Julie.docx
1. Search the internet and learn about the cases of nurses Julie.docx
 
1. Search the internet and learn about the cases of nurses Julie Tha.docx
1. Search the internet and learn about the cases of nurses Julie Tha.docx1. Search the internet and learn about the cases of nurses Julie Tha.docx
1. Search the internet and learn about the cases of nurses Julie Tha.docx
 
1. Review the three articles about Inflation that are found below th.docx
1. Review the three articles about Inflation that are found below th.docx1. Review the three articles about Inflation that are found below th.docx
1. Review the three articles about Inflation that are found below th.docx
 
1. Review the following request from a customerWe have a ne.docx
1. Review the following request from a customerWe have a ne.docx1. Review the following request from a customerWe have a ne.docx
1. Review the following request from a customerWe have a ne.docx
 
1. Research risk assessment approaches.2. Create an outline .docx
1. Research risk assessment approaches.2. Create an outline .docx1. Research risk assessment approaches.2. Create an outline .docx
1. Research risk assessment approaches.2. Create an outline .docx
 
1. Research has narrowed the thousands of leadership behaviors into .docx
1. Research has narrowed the thousands of leadership behaviors into .docx1. Research has narrowed the thousands of leadership behaviors into .docx
1. Research has narrowed the thousands of leadership behaviors into .docx
 
1. Research Topic Super Computer Data MiningThe aim of this.docx
1. Research Topic Super Computer Data MiningThe aim of this.docx1. Research Topic Super Computer Data MiningThe aim of this.docx
1. Research Topic Super Computer Data MiningThe aim of this.docx
 
1. Research and then describe about The Coca-Cola Company primary bu.docx
1. Research and then describe about The Coca-Cola Company primary bu.docx1. Research and then describe about The Coca-Cola Company primary bu.docx
1. Research and then describe about The Coca-Cola Company primary bu.docx
 
1. Prepare a risk management plan for the project of finding a job a.docx
1. Prepare a risk management plan for the project of finding a job a.docx1. Prepare a risk management plan for the project of finding a job a.docx
1. Prepare a risk management plan for the project of finding a job a.docx
 
1. Please define the term social class. How is it usually measured .docx
1. Please define the term social class. How is it usually measured .docx1. Please define the term social class. How is it usually measured .docx
1. Please define the term social class. How is it usually measured .docx
 

Recently uploaded

Grade 9 Q4-MELC1-Active and Passive Voice.pptx
Grade 9 Q4-MELC1-Active and Passive Voice.pptxGrade 9 Q4-MELC1-Active and Passive Voice.pptx
Grade 9 Q4-MELC1-Active and Passive Voice.pptxChelloAnnAsuncion2
 
Full Stack Web Development Course for Beginners
Full Stack Web Development Course  for BeginnersFull Stack Web Development Course  for Beginners
Full Stack Web Development Course for BeginnersSabitha Banu
 
ACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdfACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdfSpandanaRallapalli
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
ENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choomENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choomnelietumpap1
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxpboyjonauth
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTiammrhaywood
 
Types of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxTypes of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxEyham Joco
 
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfAMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfphamnguyenenglishnb
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Celine George
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentInMediaRes1
 
How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPCeline George
 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersSabitha Banu
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatYousafMalik24
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxNirmalaLoungPoorunde1
 

Recently uploaded (20)

Grade 9 Q4-MELC1-Active and Passive Voice.pptx
Grade 9 Q4-MELC1-Active and Passive Voice.pptxGrade 9 Q4-MELC1-Active and Passive Voice.pptx
Grade 9 Q4-MELC1-Active and Passive Voice.pptx
 
Full Stack Web Development Course for Beginners
Full Stack Web Development Course  for BeginnersFull Stack Web Development Course  for Beginners
Full Stack Web Development Course for Beginners
 
ACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdfACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdf
 
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
 
ENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choomENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choom
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptx
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
 
Types of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxTypes of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptx
 
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfAMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17
 
9953330565 Low Rate Call Girls In Rohini Delhi NCR
9953330565 Low Rate Call Girls In Rohini  Delhi NCR9953330565 Low Rate Call Girls In Rohini  Delhi NCR
9953330565 Low Rate Call Girls In Rohini Delhi NCR
 
Rapple "Scholarly Communications and the Sustainable Development Goals"
Rapple "Scholarly Communications and the Sustainable Development Goals"Rapple "Scholarly Communications and the Sustainable Development Goals"
Rapple "Scholarly Communications and the Sustainable Development Goals"
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media Component
 
How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERP
 
OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...
 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginners
 
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice great
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptx
 

Chapter 4Copyright Pearson Prentice Hall 2013Descr.docx

  • 1. Chapter 4 Copyright Pearson Prentice Hall 2013 Describe the goals of creating secure networks.Explain how denial-of-service attacks work.Explain how ARP poisoning works.Know why access controls are important for networks.Explain how to secure Ethernet networks.Describe wireless (WLAN) security standards.Describe potential attacks against wireless networks. * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 Chapter 3 looked at how cryptography can protect data being sent across networksChapter 4 looks at how networks themselves are attackedWe will look at how attackers can gain unauthorized access to networksWe will also look at how attackers can alter the normal operation of a networkWe will look at both wired (LAN) and wireless (WLAN) networks * Copyright Pearson Prentice Hall 2013
  • 2. * Copyright Pearson Prentice Hall 2013 4.1 Introduction 4.2 Denial-of-Service (DoS) Attacks 4.3 ARP Poisoning 4.4 Access Control for Networks 4.5 Ethernet Security 4.6 Wireless Security Cryptography provides confidentiality, authenticity, and message integrityModern networks have additional vulnerabilities The means of delivering the messages could be stopped, slowed, or altered The route the messages took could be altered Messages could be redirected to false recipients Attackers could gain access to communication channels that were previously considered closed and confidential * Copyright Pearson Prentice Hall 2013 Goals of Creating Secure Networks Availability—users have access to information services and network resources Confidentiality—prevent unauthorized users from gaining information about the network Functionality—preventing attackers from altering the capabilities, or normal operation of the network Access control—keep attackers, or unauthorized employees, from accessing internal resources * Copyright Pearson Prentice Hall 2013
  • 3. The “castle” model Good guys on the inside, attackers on the outside, and a well- guarded point of entryDeath of the Perimeter It is impractical, if not impossible, to force all information in an organization through a single point in the network New means of attacking networks (i.e. smart phones) are constantly emerging Lines between “good guys” and “bad guys” has become blurred * Copyright Pearson Prentice Hall 2013 The “city” model No distinct perimeter, and there are multiple ways of entering the network Like a real city, who you are will determine which buildings you will be able to access Greater need for: Internal intrusion detection Virtual LANs Central authentication servers Encrypted internal traffic * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 4.1 Introduction 4.2 Denial-of-Service (DoS) Attacks 4.3 ARP Poisoning 4.4 Access Control for Networks 4.5 Ethernet Security
  • 4. 4.6 Wireless Security What is a DoS attack? An attempt to make a server or network unavailable to legitimate users by flooding it with attack packetsWhat is NOT a DoS attack? Faulty coding that causes a system to fail Referrals from large websites that overwhelm smaller websites * Copyright Pearson Prentice Hall 2013 Ultimate goal of DoS attacks is to cause harm Harm includes: losses related to online sales, industry reputation, employee productivity, customer loyalty, etc.The two primary means of causing harm via DoS attacks include: Stopping critical services Slowly degrading services * Copyright Pearson Prentice Hall 2013 Direct DoS Attack An attacker tries to flood a victim with a stream of packets directly from the attacker’s computerIndirect DoS Attack The attacker’s IP address is spoofed (i.e., faked) and the attack appears to come from another computer * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013
  • 5. Bots Updatable attack programs Botmaster can update the software to change the type of attack the bot can do May sell or lease the botnet to other criminals Botmaster can update the bot to fix bugsBotmaster can control bots via a handler Handlers are an additional layer of compromised hosts that are used to manage large groups of bots * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 Types of packets sent: * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 Peer-to-peer (P2P) redirect DoS attack Uses many hosts to overwhelm a victim using normal P2P traffic Attacker doesn’t have to control the hosts, just redirect their legitimate P2P traffic * Copyright Pearson Prentice Hall 2013
  • 6. * Copyright Pearson Prentice Hall 2013 Reflected DoS attack Responses from legitimate services flood a victim The attacker sends spoofed requests to existing legitimate servers (Step 1) Servers then send all responses to the victim (Step 2) There is no redirection of traffic * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 Smurf Flood The attacker sends a spoofed ICMP echo request to an incorrectly configured network device (router) Broadcasting enabled to all internal hosts The network device forwards the echo request to all internal hosts (multiplier effect) * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013
  • 7. Black holing Drop all IP packets from an attacker Not a good long-term strategy because attackers can quickly change source IP addresses An attacker may knowingly try to get a trusted corporate partner black holed * Copyright Pearson Prentice Hall 2013 Validating the handshake Whenever a SYN segment arrives, the firewall itself sends back a SYN/ACK segment, without passing the SYN segment on to the target server (false opening) When the firewall gets back a legitimate ACK the firewall send the original SYN segment on to the intended serverRate limiting Used to reduce a certain type of traffic to a reasonable amount Can frustrate attackers, and legitimate users * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 4.1 Introduction 4.2 Denial-of-Service (DoS) Attacks 4.3 ARP Poisoning 4.4 Access Control for Networks 4.5 Ethernet Security
  • 8. 4.6 Wireless Security ARP Poisoning Network attack that manipulates host ARP tables to reroute local-area network (LAN) traffic Possible man-in-the-middle attack Requires an attacker to have a computer on the local network An attack on both the functionality and confidentiality of a network * Copyright Pearson Prentice Hall 2013 Address Resolution Protocol (ARP) Used to resolve 32-bit IP addresses (e.g., 55.91.56.21) into 48- bit local MAC addresses (e.g., 01-1C-23-0E-1D-41) ARP tables store resolved addresses (below) * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 The problem: ARP requests and replies do NOT require authentication or verification All hosts trust all ARP replies ARP spoofing uses false ARP replies to map any IP address to any MAC address An attacker can manipulate ARP tables on all LAN hosts The attacker must send a continuous stream of unsolicited ARP replies *
  • 9. Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 ARP DoS Attack Attacker sends all internal hosts a continuous stream of unsolicited spoofed ARP replies saying the gateway (10.0.0.4) is at E5-E5-E5-E5-E5-E5 (Step 1) Hosts record the gateway’s IP address and nonexistent MAC address (Step 2) The switch receives packets from internal hosts addressed to E5-E5-E5-E5-E5-E5 but cannot deliver them because the host does not exist Packets addressed to E5-E5-E5-E5-E5-E5 are dropped * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 Preventing ARP Poisoning Static ARP tables are manually set Most organizations are too large, change too quickly, and lack the experience to effectively manage static IP and ARP tables Limit Local Access Foreign hosts must be kept off the LAN * Copyright Pearson Prentice Hall 2013
  • 10. Stateless Address Auto Configuration (SLAAC) attack An attack on the functionality and confidentiality of a network This attack occurs when a rogue IPv6 router is introduced to an IPv4 network All traffic is automatically rerouted through the IPv6 router, creating the potential for a MITM attack * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 4.1 Introduction 4.2 Denial-of-Service (DoS) Attacks 4.3 ARP Poisoning 4.4 Access Control for Networks 4.5 Ethernet Security 4.6 Wireless Security * Copyright Pearson Prentice Hall 2013
  • 11. * Copyright Pearson Prentice Hall 2013 4.1 Introduction 4.2 Denial-of-Service (DoS) Attacks 4.3 ARP Poisoning 4.4 Access Control for Networks 4.5 Ethernet Security 4.6 Wireless Security * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013RADIUS FunctionalityAuthenticationAuthorizationsAuditingUses EAPUses RADIUS authorization functionalityUses RADIUS auditing functionality
  • 12. * Copyright Pearson Prentice Hall 2013 4.1 Introduction 4.2 Denial-of-Service (DoS) Attacks 4.3 ARP Poisoning 4.4 Access Control for Networks 4.5 Ethernet Security 4.6 Wireless Security * Copyright Pearson Prentice Hall 2013 Open networks can be legally accessed by anyone Found in public places like cafes, coffee shops, universities, etc.Private networks that do not allow access unless specifically authorizedSecured networks have security protocols enabled Users are authenticated and wireless traffic is encrypted * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013
  • 13. * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 * * Copyright Pearson Prentice Hall 2013
  • 14. * Origin of WEP Original core security standard in 802.11, created in 1997Uses a Shared Key Each station using the access point uses the same (shared) key The key is supposed to be secret, so knowing it “authenticates” the user All encryption uses this key * Copyright Pearson Prentice Hall 2013 * Problem with Shared Keys If the shared key is learned, an attacker near an access point can read all traffic Shared keys should at least be changed frequently But WEP had no way to do automatic rekeying Manual rekeying is expensive if there are many users Manual rekeying is operationally next to impossible if many or all stations use the same shared key because of the work involved in rekeying many or all corporate clients * Copyright Pearson Prentice Hall 2013 *
  • 15. Problem with Shared Keys Because “everybody knows” the key, employees often give it out to strangers If a dangerous employee is fired, the necessary rekeying may be impossible or close to it * Copyright Pearson Prentice Hall 2013 * RC4 Initialization Vectors (IV) WEP uses RC4 for fast and therefore cheap encryption But if two frames are encrypted with the same RC4 key are compared, the attacker can learn the key To solve this, WEP encrypts with a per-frame key that is the shared WEP key plus an initialization vector (IV) However, many frames “leak” a few bits of the key With high traffic, an attacker using readily available software can crack a shared key in 2 or 3 minutes (WPA uses RC4 but with a 48-bit IV that makes key bit leakage negligible) * Copyright Pearson Prentice Hall 2013 * Conclusion Corporations should never use WEP for security
  • 16. * Copyright Pearson Prentice Hall 2013 * WPA WPA extends the security of RC4 primarily by increasing the IV from 24 bits to 48 bits This extension vastly reduces leakage and so makes RC4 much harder to crackWPA2 (802.11i) 802.11 Working Group completed the 802.11i standard (WPA2) in 2002 Uses stronger security methods * Copyright Pearson Prentice Hall 2013 * * Copyright Pearson Prentice Hall 2013Cryptographic CharacteristicWEPWPA802.11i (WPA2)Cipher for ConfidentialityRC4 with a flawed implementationRC4 with 48- bit initialization vector (IV)AES with 128-bit keysAutomatic RekeyingNoneTemporal Key Integrity Protocol (TKIP), which has been partially crackedAES-CCMP ModeOverall Cryptographic StrengthNegligibleWeaker but no complete crack to dateExtremely strong
  • 17. * * Copyright Pearson Prentice Hall 2013Cryptographic CharacteristicWEPWPA802.11i (WPA2)Operates in 802.1X (Enterprise) Mode?NoYesYesOperates in Pre-Shared Key (Personal) Mode?NoYesYes * * Copyright Pearson Prentice Hall 2013 *
  • 18. * Copyright Pearson Prentice Hall 2013 * Spread Spectrum Operation and Security Signal is spread over a wide range of frequencies NOT done for security, as in military spread spectrum transmission * Copyright Pearson Prentice Hall 2013 * Turning Off SSID Broadcasting Service set identifier (SSID) is an identifier for an access point Users must know the SSID to use the access point Drive-by hacker needs to know the SSID to break in Access points frequently broadcast their SSIDs * Copyright Pearson Prentice Hall 2013 *
  • 19. Turning off SSID Broadcasting Some writers favor turning off of this broadcasting But turning off SSID broadcasting can make access more difficult for ordinary users Will not deter the attacker because he or she can read the SSID, which is transmitted in the clear in each transmitted frame * Copyright Pearson Prentice Hall 2013 * MAC Access Control Lists Access points can be configured with MAC access control lists Only permit access by stations with NICs having MAC addresses on the list But MAC addresses are sent in the clear in frames, so attackers can learn them Attacker can then spoof one of these addresses * Copyright Pearson Prentice Hall 2013 * Perspective These “false” methods, however, may be sufficient to keep out nosy neighbors But drive-by hackers hit even residential users Simply applying WPA or 802.11i provides much stronger security and is easier to do *
  • 20. Copyright Pearson Prentice Hall 2013 * * * Copyright © 2013 Pearson Education, Inc. Publishing as Prentice Hall xxx by muhammad umer Submission date: 01-Sep-2019 01:08AM (UTC+1000) Submission ID: 1163918969 File name: InformationSecurity.docx (187.08K) Word count: 2459 Character count: 13571
  • 22. 27% STUDENT PAPERS 1 5% 2 3% 3 3% 4 3% 5 2% 6 1% 7 1% 8 1% 9 xxx ORIGINALITY REPORT PRIMARY SOURCES ijsrcseit.com Internet Source Submitted to Study Group Australia Student Paper bdataanalytics.biomedcentral.com Internet Source www.b1xmpp.com Internet Source www.riverpublishers.com Internet Source eprint.iacr.org
  • 23. Internet Source Submitted to University of Maryland, University College Student Paper www.groundai.com Internet Source Submitted to Saint Leo University 1% 10 1% 11 1% 12 1% 13 1% 14 1% 15 1% 16 1% 17 1% Student Paper Ali Abdulridha, Diaa Salama, Khalid M. "NHCA: Developing New Hybrid Cryptography Algorithm for Cloud Computing Environment", International Journal of Advanced Computer Science and Applications, 2017 Publication Submitted to University of Southern Queensland Student Paper
  • 24. Submitted to Northcentral Student Paper Submitted to Segi University College Student Paper repository.tudelft.nl Internet Source protectwithcybersecurity.home.blog Internet Source ijcset.net Internet Source Charlie Soh, Sicheng Yu, Annamalai Narayanan, Santhiya Duraisamy, Lihui Chen. "Employee profiling via aspect-based sentiment and network for insider threats detection", Expert Systems with Applications, 2019 18 1% 19 1% 20 1% 21 1% 22 1% 23 1% 24 <1% 25 <1% 26 <1% Publication
  • 25. timreview.ca Internet Source pdfs.semanticscholar.org Internet Source www.edureka.co Internet Source Submitted to Edge Hill University Student Paper Submitted to Central Queensland University Student Paper K. Busawon, Rupak Kharel, Z. Ghassemlooy. "A new chaos-based communication scheme using observers", 2008 6th International Symposium on Communication Systems, Networks and Digital Signal Processing, 2008 Publication Submitted to British Institute of Technology and E-commerce Student Paper ijarcs.info Internet Source Submitted to University of Rwanda Student Paper 27 <1%
  • 26. 28 <1% Exclude quotes Off Exclude bibliography Off Exclude matches Off Submitted to Ibri College of Technology Student Paper baadalsg.inflibnet.ac.in Internet Source xxxby muhammad umerxxxORIGINALITY REPORTPRIMARY SOURCES Access Control Chapter 5 Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Define basic access control terminology.Describe physical building and computer security.Explain reusable passwords.Explain how access cards and tokens work.Describe biometric authentication, including verification and identification.Explain authorizations.Explain auditing.Describe how central authentication servers work.Describe how directory servers work.Define full identity management. * Copyright Pearson Prentice Hall 2013
  • 27. * Copyright Pearson Prentice Hall 2013 If attackers cannot get access to your resources, they cannot attack themThis chapter presents a number of important access control tools, such as reusable passwords and biometricsWe covered crypto before access controls because many access controls use cryptographyHowever, not all access controls use crypto, and those that do usually use it for only part of their process * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 5.1 Introduction 5.2 Physical Access and Security 5.3 Passwords 5.4 Access Cards and Tokens 5.5 Biometric Authentication 5.6 Cryptographic Authentication 5.7 Authorization 5.8 Auditing 5.9 Central Authentication Servers 5.10 Directory Servers and Identity Management Access Controls Firms must limit access to physical and electronic resources Access control is the policy-driven control of access to systems,
  • 28. data, and dialoguesCryptography Many access control tools use cryptography to some extent However, cryptography is only part of what they do and how they work * Copyright Pearson Prentice Hall 2013 The AAA Protections Authentication—supplicant sends credentials to verifier to authenticate the supplicant Authorization—what permissions the authenticated user will have What resources he or she can get to at all What he or she can do with these resources Auditing—recording what people do in log files Detecting attacks Identifying breakdowns in implementation * Copyright Pearson Prentice Hall 2013 Beyond Passwords Passwords used to be sufficiently strong This is no longer true thanks to increasing computer speeds available to hackers Companies must move to better authentication options * Copyright Pearson Prentice Hall 2013 Credentials Are Based on What you know (e.g., a password) What you have (e.g., an access card) What you are, or (e.g., your fingerprint) What you do (e.g., speaking a passphrase)
  • 29. * Copyright Pearson Prentice Hall 2013 Two-Factor Authentication Use two forms of authentication for defense in depth Example: access card and personal identification number (PIN) Multifactor authentication: two or more types of authentication But this can be defeated by a Trojan horse on the user’s PC It can also be defeated by a man-in-the-middle attack by a fake website * Copyright Pearson Prentice Hall 2013 Individual and Role-Based Access Control Individual access control—base access rules on individual accounts Role-based access control (RBAC) Base access rules on organizational roles (buyer, member of a team, etc.) Assign individual accounts to roles to give them access to the role’s resources Cheaper and less error-prone than basing access rules on individual accounts * Copyright Pearson Prentice Hall 2013 Human and Organizational Controls People and organizational forces may circumvent access protections * Copyright Pearson Prentice Hall 2013
  • 30. Mandatory and Discretionary Access Control Mandatory access control (MAC) No departmental or personal ability to alter access control rules set by higher authorities Discretionary access control (DAC) Departmental or personal ability to alter access control rules set by higher authorities MAC gives stronger security but is very difficult to implement * Copyright Pearson Prentice Hall 2013 Multilevel Security Resources are rated by security level Public Sensitive but unclassified Secret Top secret People are given the same clearance level * Copyright Pearson Prentice Hall 2013 Multilevel Security Some rules are simple People with a secret clearance cannot read top- secret documents Some rules are complex What if a paragraph from a top secret document is placed in a secret document? Access control models have been created to address multilevel security Will not discuss because not pertinent to corporations * Copyright Pearson Prentice Hall 2013
  • 31. * Copyright Pearson Prentice Hall 2013 5.1 Introduction 5.2 Physical Access and Security 5.3 Passwords 5.4 Access Cards and Tokens 5.5 Biometric Authentication 5.6 Cryptographic Authentication 5.7 Authorization 5.8 Auditing 5.9 Central Authentication Servers 5.10 Directory Servers and Identity Management ISO/IEC 27002’s Security Clause 9, Physical and Environmental SecurityRisk Analysis Must Be Done FirstISO/IEC 9.1: Secure Areas Securing the building’s physical perimeter (single point of entry, emergency exits, etc.) Implementing physical entry controls Access should be justified, authorized, logged, and monitored * Copyright Pearson Prentice Hall 2013 ISO/IEC 9.1: Secure Areas Securing public access, delivery, and loading areas Securing offices, rooms, and facilities Protecting against external and environmental threats Creating rules for working in secure areas Limit unsupervised work, forbid data recording devices, etc. * Copyright Pearson Prentice Hall 2013
  • 32. 9.2 Equipment Security Equipment siting and protection Siting means locating or placing (same root as site) Supporting utilities (electricity, water, HVAC) Uninterruptible power supplies, electrical generators Frequent testing * Copyright Pearson Prentice Hall 2013 9.2 Equipment Security Cabling security (conduits, underground wiring, etc.) Security during offsite equipment maintenance Permission for taking offsite Removal of sensitive information * Copyright Pearson Prentice Hall 2013 9.2 Equipment Security Security of equipment off-premises Constant attendance except when locked securely Insurance Secure disposal or reuse of equipment Removal of all sensitive information Rules for the removal of property * Copyright Pearson Prentice Hall 2013 Terrorism Building setback from street Armed guards Bullet-proof glassPiggybacking Following an authorized user through a door
  • 33. Also called tailgating Psychologically difficult to prevent But piggybacking is worth the effort to prevent * Copyright Pearson Prentice Hall 2013 Monitoring Equipment CCTV Tapes wear out High-resolution cameras are expensive and consume a great deal of disk space Low-resolution cameras may be insufficient for recognition needs To reduce storage, use motion sensing * Copyright Pearson Prentice Hall 2013 Dumpster[TM] Diving Protect building trash bins that may contain sensitive information Maintain trash inside the corporate premises and monitor until removedDesktop PC Security Locks that connect the computer to an immovable object Login screens with strong passwords * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 5.1 Introduction 5.2 Physical Access and Security 5.3 Passwords
  • 34. 5.4 Access Cards and Tokens 5.5 Biometric Authentication 5.6 Cryptographic Authentication 5.7 Authorization 5.8 Auditing 5.9 Central Authentication Servers 5.10 Directory Servers and Identity Management Reusable Passwords A password that is used multiple times Almost all passwords are reusable passwords A one-time password is used only once * Copyright Pearson Prentice Hall 2013 Difficulty of Cracking Passwords by Guessing Remotely Account is usually locked after a few login failuresPassword- Cracking Programs Password-cracking programs exist Run on a computer to crack its passwords or Run on a downloaded password file * Copyright Pearson Prentice Hall 2013 Password Policies Regularly test the strength of internal passwords Not using the same password at multiple sites Use password management programs Password duration policies Shared password policies (makes auditing impossible) Disabling passwords that are no longer valid * Copyright Pearson Prentice Hall 2013
  • 35. Other Password Policies Lost passwords (password resets) Opportunities for social engineering attacks Automated password resets use secret questions (Where were you born?) Many can be guessed with a little research, rendering passwords useless Some questions may violate security policies * Copyright Pearson Prentice Hall 2013 Password Strength Policies Password policies must be long and complex At least 8 characters long Change of case, not at beginning Digit (0 through 9), not at end Other keyboard character, not at end Example: tri6#Vial Completely random passwords are best but usually are written down * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 The End of Passwords? Many firms want to eliminate passwords because of their weaknesses Quite a few firms have already largely phased them out
  • 36. * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 5.1 Introduction 5.2 Physical Access and Security 5.3 Passwords 5.4 Access Cards and Tokens 5.5 Biometric Authentication 5.6 Cryptographic Authentication 5.7 Authorization 5.8 Auditing 5.9 Central Authentication Servers 5.10 Directory Servers and Identity Management Access Cards Magnetic stripe cards Smart cards Have a microprocessor and RAM Can implement public key encryption for challenge/response authentication In selection decision, must consider cost and availability of card readers * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013
  • 37. Tokens Constantly changing password devices for one-time passwords USB plug-in tokens * Copyright Pearson Prentice Hall 2013 Proximity Access Tokens Use Radio Frequency ID (RFID) technology Supplicant only has to be near a door or computer to be recognizedAddressing Loss and Theft Both are frequent Card cancellation Requires a wired network for cancellation speed Must cancel quickly if risks are considerable * Copyright Pearson Prentice Hall 2013 Two-Factor Authentication Needed because of Ease of Loss and Theft PINs (Personal Identification Numbers) for the second factor Short: 4 to 6 digits Can be short because attempts are manual Should not choose obvious combinations (1111, 1234) or important dates Other forms of two-factor authentication Store fingerprint template on device; check supplicant with a fingerprint reader * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013
  • 38. 5.1 Introduction 5.2 Physical Access and Security 5.3 Passwords 5.4 Access Cards and Tokens 5.5 Biometric Authentication 5.6 Cryptographic Authentication 5.7 Authorization 5.8 Auditing 5.9 Central Authentication Servers 5.10 Directory Servers and Identity Management Biometric Authentication Authentication based on biological (bio) measurements (metrics). Biometric authentication is based on something you are (your fingerprint, iris pattern, face, hand geometry, and so forth) Or something you do (write, type, and so forth) The major promise of biometrics is to make reusable passwords obsolete * Copyright Pearson Prentice Hall 2013 Biometric Systems (Figure 5-10) Enrollment (enrollment scan, process for key features, store template) Scan data is variable (scan fingerprint differently each time) Key features extracted from the scan should be the nearly the same Later access attempts provide access data, which will be turned into key feature data for comparison with the template * Copyright Pearson Prentice Hall 2013
  • 39. Biometric Systems (Figure 5-11) Biometric access key features will never be exactly the same as the template There must be configurable decision criteria for deciding how close a match (match index) to require Requiring an overly exact match index will cause many false rejections Requiring too loose a match index will cause more false acceptances * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 Errors versus DeceptionFalse Acceptance Rates (FARs) Percentage of people who are identified or verified as matches to a template but should not beFalse Rejection Rates (FRRs) Percentage of people who should be identified or verified as matches to a template but are not * Copyright Pearson Prentice Hall 2013
  • 40. Which Is Worse? It depends on the situation * Copyright Pearson Prentice Hall 2013SituationFalse acceptanceFalse rejectionIdentification for computer accessSecurity ViolationInconvenienceVerification for computer accessSecurity ViolationInconvenienceWatch list for door accessSecurity ViolationInconvenienceWatch list for terroristsInconvenienceSecurity Violation Vendor Claims for FARs and FRRs Tend to be exaggerated through tests under ideal conditionsFailure to Enroll (FTE) Subject cannot enroll in system Examples: poor fingerprints due to construction work, clerical work, age, etc. * Copyright Pearson Prentice Hall 2013 Deception Errors: when subject is not trying to fool the system Deception: when subject is trying to fool the system Hide face from cameras used for face identification Impersonate someone by using a gelatin finger on a fingerprint scanner
  • 41. Etc. * Copyright Pearson Prentice Hall 2013 Deception Many biometric methods are highly vulnerable to deception Fingerprint scanners should only be used where the threat of deception is very low Fingerprint scanners are better than passwords because there is nothing to forget Fingerprint scanners are good for convenience rather than security * Copyright Pearson Prentice Hall 2013 Verification Supplicant claims to be a particular person Is the supplicant who he or she claims to be? Compare access data to a single template (the claimed identity) Verification is good to replace passwords in logins If the probability of a false acceptance (false match) probability is 1/1000 per template match, The probability of a false acceptance is 1/1000 (0.1%) * Copyright Pearson Prentice Hall 2013 Identification Supplicant does not state his or her identity System must compare supplicant data to all templates to find the correct template If the probability of a false acceptance (false match) probability is 1/1000 per template match, If there are 500 templates in the database, then
  • 42. the probability of a false acceptance is 500 * 1/1000 (50%) Good for door access * Copyright Pearson Prentice Hall 2013 Watch Lists Subset of identification Goal is to identify members of a group Terrorists People who should be given access to an equipment room * Copyright Pearson Prentice Hall 2013 Watch Lists More comparisons than validation but fewer than identification, so the risk of a false acceptance is intermediate If the probability of a false acceptance (false match) probability is 1/1000 per template match, If there are 10 templates in the watch list, then The probability of a false acceptance is 10 * 1/1000 (1%) * Copyright Pearson Prentice Hall 2013 Fingerprint Recognition Simple, inexpensive, well proven Most biometrics today is fingerprint recognition Often can be defeated with latent fingerprints on glasses copied to gelatin fingers However, fingerprint recognition can take the place of reusable passwords for low-risk applications * Copyright Pearson Prentice Hall 2013
  • 43. Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Iris Recognition Pattern in colored part of eye Uses a camera (no light is shined into eye, as in Hollywood movies) Very low FARs Very expensive * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Face Recognition Surreptitious identification is possible (in airports, etc.) Surreptitious means without the subject’s knowledge High error rates, even without deceptionHand Geometry for Door Access Shape of hand Reader is very large, so usually used for door access * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013
  • 44. Voice Recognition High error rates Easily deceived by recordingsOther Forms of Biometric Authentication Veins in the hand Keystroke recognition (pace in typing password) Signature recognition (hand-written signature) Gait (way the person walks) recognition * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 5.1 Introduction 5.2 Physical Access and Security 5.3 Passwords 5.4 Access Cards and Tokens 5.5 Biometric Authentication 5.6 Cryptographic Authentication 5.7 Authorization 5.8 Auditing 5.9 Central Authentication Servers 5.10 Directory Servers and Identity Management Key Points from Chapter 3 Cryptographic systems have initial and message-by-message authentication MS-CHAP uses passwords for initial authentication Electronic signatures provide message-by-message authentication Key-Hashed Message Authentication Codes (HMACs) are fast
  • 45. and inexpensive Digital signatures with digital certificates are extremely strong but slow Chapter 3 did not mention that public key authentication with digital certificates are also good for initial authentication * Copyright Pearson Prentice Hall 2013 Public Key Infrastructures (PKIs) (Figure 5-18) Firms can be their own certificate authorities (CAs) But this requires a great deal of labor Provisioning Giving the user access credentials * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 Public Key Infrastructures (PKIs) (Figure 5-18) Provisioning Human registration is often the weakest link If an impostor is given credentials, no technology access controls will work Limit who can submit names for registration Limit who can authorize registration Have rules for exceptions Must have effective terminating procedures Supervisors and Human Resources department must assist * Copyright Pearson Prentice Hall 2013
  • 46. * Copyright Pearson Prentice Hall 2013 5.1 Introduction 5.2 Physical Access and Security 5.3 Passwords 5.4 Access Cards and Tokens 5.5 Biometric Authentication 5.6 Cryptographic Authentication 5.7 Authorization 5.8 Auditing 5.9 Central Authentication Servers 5.10 Directory Servers and Identity Management Authorizations Authentication: proof of identity Authorization: the assignment of permissions (specific authorizations) to individuals or roles Just because you are authenticated does not mean that you should be able to do everything * Copyright Pearson Prentice Hall 2013 Principle of Least Permissions Initially give people only the permissions a person absolutely needs to do his or her job If assignment is too narrow, additional permissions may be given If assignment is too narrow, the system fails safely * Copyright Pearson Prentice Hall 2013
  • 47. Principle of Least Permissions System has permissions A, B, C, D, E, and F Person needs A, C, and E If only given A and C, can add E later although user will be inconvenienced Errors tend not to create security problems Fails safely This will frustrate users somewhat * Copyright Pearson Prentice Hall 2013 Giving Extensive or Full Permissions Initially Is Bad User will almost always have the permissions to do its job System has permissions A, B, C, D, E, and F Person needs A, C, and E If only given all and take away B and D, still has F Errors tend to create security problems * Copyright Pearson Prentice Hall 2013 Giving Extensive or Full Permissions Initially Is Bad Assignments can be taken away, but this is subject to errors Such errors could give excessive permissions to the user This could allow the user to take actions contrary to security policy Giving all or extensive permissions and taking some away does not fail safely * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013
  • 48. 5.1 Introduction 5.2 Physical Access and Security 5.3 Passwords 5.4 Access Cards and Tokens 5.5 Biometric Authentication 5.6 Cryptographic Authentication 5.7 Authorization 5.8 Auditing 5.9 Central Authentication Servers 5.10 Directory Servers and Identity Management Auditing Authentication: who a person is Authorization: what a person may do with a resource Auditing: what the person actually did * Copyright Pearson Prentice Hall 2013 Logging Events On a server, logins, failed login attempts, file deletions, and so forth Events are stored in a log file * Copyright Pearson Prentice Hall 2013 Log Reading Regular log reading is crucial or the log becomes a useless write-only memory Periodic external audits of log file entries and reading practices Automatic alerts for strong threats * Copyright Pearson Prentice Hall 2013
  • 49. * Copyright Pearson Prentice Hall 2013 5.1 Introduction 5.2 Physical Access and Security 5.3 Passwords 5.4 Access Cards and Tokens 5.5 Biometric Authentication 5.6 Cryptographic Authentication 5.7 Authorization 5.8 Auditing 5.9 Central Authentication Servers 5.10 Directory Servers and Identity Management * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 5.1 Introduction
  • 50. 5.2 Physical Access and Security 5.3 Passwords 5.4 Access Cards and Tokens 5.5 Biometric Authentication 5.6 Cryptographic Authentication 5.7 Authorization 5.8 Auditing 5.9 Central Authentication Servers 5.10 Directory Servers and Identity Management * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 * Domains are Controlled by Domain Controllers The Corporation Is Divided Into Microsoft Domains Each Domain Controller Runs Kerberos and AD A Domain Can Have Multiple Domain Controllers Copyright Pearson Prentice Hall 2013
  • 51. * Not Shown: There Can Be a Forest of Trees There Can Be a Tree of Domains Domain Controllers in Parent and Child Domains Do Partial Replication Domain Controllers in a Domain Do Total Replication Copyright Pearson Prentice Hall 2013 Trust One directory server will accept information from anotherTrust Directionality Mutual A trusts B and B trusts A One-Way A trusts B or B trusts A, but not both * Copyright Pearson Prentice Hall 2013 Trust Transitivity Transitive Trust If A trusts B and B trusts C, then A trusts C automatically Intransitive Trust If A trusts B and B trusts C, This does NOT mean that A trusts C automatically * Copyright Pearson Prentice Hall 2013
  • 52. * Copyright Pearson Prentice-Hall 2013 A Metadirectory Server Synchronizes Multiple Directory Servers * In Federated Identity Management, Business Partners Do Not Access Each Other’s Databases. Instead, They Send Assertions About a Person. The Receiver Trusts the Assertions. Copyright Pearson Prentice Hall 2013 * Types of Assertions: Authentication, Authorizations, Attributes. Assertions Are Standardized by SAML. SAML Uses XML for Platform Independence. Copyright Pearson Prentice Hall 2013 Definition Identity management is the centralized policy-based management of all information required for access to corporate systems by a person, machine, program, or other resource * Copyright Pearson Prentice Hall 2013
  • 53. Benefits of Identity Management Reduction in the redundant work needed to manage identity information Consistency in information Rapid changes Central auditing Single sign-on Increasingly required to meet compliance requirements At least reduced sign-on when SSO is impossible * Copyright Pearson Prentice Hall 2013 Identity The set of attributes about a person or nonhuman resource that must be revealed in a particular context Subordinate to a particular person Manager of a department Buyer dealing with another company Manager responsible for a database Principle of minimum identity data: only reveal the information necessary in a particular context * Copyright Pearson Prentice Hall 2013 Identity Management Initial credential checking Defining identities (pieces of information to be divulged) Managing trust relationships Provisioning, reprovisioning if changes, and deprovisioning * Copyright Pearson Prentice Hall 2013 Identity Management
  • 54. Implementing controlled decentralization Do as much administration as possible locally This requires tight policy controls to avoid problems Providing self-service functions for non-sensitive information Marital status, etc. * Copyright Pearson Prentice Hall 2013 * Copyright © 2013 Pearson Education, Inc. Publishing as Prentice Hall Cryptography Chapter 3 Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Explain the concept of cryptography.Describe symmetric key encryption and the importance of key length.Explain negotiation stage.Explain initial authentication, including MS- CHAP.Describe keying, including public key encryption.Explain how electronic signatures, including digital
  • 55. signatures, digital certificates, and key-hashed message authentication codes (HMACs) work.Describe public key encryption for authentication.Describe quantum security.Explain cryptographic systems including VPNs, SSL, and IPsec. * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 Chapter 1 introduced the threat environmentChapter 2 introduced the plan-protect-respond cycle and covered the planning phaseChapters 3 through 9 will cover the protection phaseChapter 3 introduces cryptography, which is important in itself and which is used in many other protections * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 3.1 What Is Cryptography 3.2 Symmetric Key Encryption Ciphers 3.3 Cryptographic System Standards 3.4 The Negotiation Stage 3.5 Initial Authentication Stage 3.6 The Keying Stage 3.7 Message-by-Message Authentication 3.8 Quantum Security 3.9 Cryptographic Systems
  • 56. 3.10 SSL/TLS and IPsec Cryptography is the use of mathematical operations to protect messages traveling between parties or stored on a computerConfidentiality means that someone intercepting your communications cannot read them * ??? Copyright Pearson Prentice Hall 2013 Confidentiality is only one cryptographic protectionAuthentication means proving one’s identity to another so they can trust you moreIntegrity means that the message cannot be changed or, if it is changed, that this change will be detectedKnown as the CIA of cryptography No, not that CIA * Copyright Pearson Prentice Hall 2013 Encryption for confidentiality needs a cipher (mathematical method) to encrypt and decrypt The cipher cannot be kept secretThe two parties using the cipher also need to know a secret key or keys A key is merely a long stream of bits (1s and 0s) The key or keys must be kept secretCryptanalysts attempt to crack (find) the key * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013
  • 57. * n o p q r +4 This is a very weak cipher. Real ciphers use complex math. Copyright Pearson Prentice Hall 2013 Figure 3- 2PlaintextKeyCiphertextn4ro8ww15li16…s23…t16…h3…e9…t 12…i20…m6…e25… Substitution Ciphers Substitute one letter (or bit) for another in each place The cipher we saw in Figure 3-2 is a substitution cipherTransposition Ciphers Transposition ciphers do not change individual letters or bits, but they change their orderMost real ciphers use both substitution and transposition * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013Key (Part 1)Key (Part 2)1322now3ist1hetKey = 132 231
  • 58. Ciphers can encrypt any message expressed in binary (1s and 0s) This flexibility and the speed of computing makes this ciphers dominant for encryption todayCodes are more specialized They substitute one thing for another Usually a word for another word or a number for a word Codes are good for humans and may be included in messages sent via encipherment * Copyright Pearson Prentice Hall 2013 * Transmitted: 174346371783971… Copyright Pearson Prentice Hall 2013MessageCodeFrom17434Akagi63717To83971Truk11131ST OP34058ETA537646 PM73104STOP26733Require29798B72135N54678STOP61552
  • 59. * Each extra bit doubles the number of keys Shaded keys are Strong symmetric keys (>=100 bits) Copyright Pearson Prentice Hall 2013Key Length in BitsNumber of Possible Keys122441682561665,536401,099,511,627,7765672,057,594,0 37,927,9001125,192,296,858,534,830,000,000,000,000,000,000 1125.1923E+331683.74144E+502561.15792E+775121.3408E+1 54 Note: Public key/private key pairs (discussed later in the chapter) must be much longer than symmetric keys to be considered to be strong because of the disastrous consequences that could occur if a private key is cracked and because private keys cannot be changed frequently. Public keys and private keys must be at least 512 to 1,024 bits long * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 3.1 What Is Cryptography 3.2 Symmetric Key Encryption Ciphers 3.3 Cryptographic System Standards
  • 60. 3.4 The Negotiation Stage 3.5 Initial Authentication Stage 3.6 The Keying Stage 3.7 Message-by-Message Authentication 3.8 Quantum Security 3.9 Cryptographic Systems 3.10 SSL/TLS and IPsec Copyright Pearson Prentice Hall 2013 *RC4DES3DESAESKey Length (bits)40 bits or more56112 or 168128, 192, or 256Key StrengthVery weak at 40 bitsWeakStrongStrongProcessing RequirementsLowModerateHighLowRAM RequirementsLowModerateModerateLowRemarksCan use keys of variable lengthsCreated in the 1970sApplies DES three times with two or three different DES keysToday’s gold standard for symmetric key encryption * The DES cipher encrypts messages 64 bits at a time The DES cipher (in codebook mode) needs two inputs Copyright Pearson Prentice Hall 2013
  • 61. * * Copyright Pearson Prentice Hall 2013 3.1 What Is Cryptography 3.2 Symmetric Key Encryption Ciphers 3.3 Cryptographic System Standards 3.4 The Negotiation Stage 3.5 Initial Authentication Stage 3.6 The Keying Stage 3.7 Message-by-Message Authentication 3.8 Quantum Security 3.9 Cryptographic Systems 3.10 SSL/TLS and IPsec Cryptographic Systems Encryption for confidentiality is only one cryptographic protection Individual users and corporations cannot be expected to master these many aspects of cryptography Consequently, crypto protections are organized into complete cryptographic systems that provide a broad set of cryptographic protection * Copyright Pearson Prentice Hall 2013 Cryptographic Systems Two parties first agree upon a particular cryptographic system to use Each cryptographic system dialogue begins with three brief
  • 62. handshaking stages The two parties then engage in cryptographically protected communication This ongoing communication stage usually constitutes nearly all of the dialogue * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 3.1 What Is Cryptography 3.2 Symmetric Key Encryption Ciphers 3.3 Cryptographic System Standards 3.4 The Negotiation Stage 3.5 Initial Authentication Stage 3.6 The Keying Stage 3.7 Message-by-Message Authentication 3.8 Quantum Security 3.9 Cryptographic Systems 3.10 SSL/TLS and IPsec Selecting methods and parameters Authentication Keying (the secure exchange of secrets) Ongoing communication * Copyright Pearson Prentice Hall 2013
  • 63. * Copyright Pearson Prentice Hall 2013Cipher SuiteKey NegotiationDigital Signature MethodSymmetric Key Encryption MethodHashing Method for HMACStrengthNULL_WITH_NULL_NULLNoneNoneNoneNon eNoneRSA_EXPORT_WITH_ RC4_40_MD5RSA export strength (40 bits)RSA export strength (40 bits)RC4 (40-bit key)MD5WeakRSA_WITH_DES_CBC_ SHARSARSADES_CBCSHA-1Stronger but not very strongDH_DSS_WITH_3DES_ EDE_CBC_SHADiffie–HellmanDigital Signature Standard3DES_ EDE_CBCSHA- 1StrongRSA_WITH_AES_256_CBC_SHA256RSARSAAES 256 bitsSHA-256Very strong
  • 64. * Copyright Pearson Prentice Hall 2013 3.1 What Is Cryptography 3.2 Symmetric Key Encryption Ciphers 3.3 Cryptographic System Standards 3.4 The Negotiation Stage 3.5 Initial Authentication Stage 3.6 The Keying Stage 3.7 Message-by-Message Authentication 3.8 Quantum Security 3.9 Cryptographic Systems 3.10 SSL/TLS and IPsec Selecting methods and parameters Authentication Keying (the secure exchange of secrets) Ongoing communication * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 Hashing A hashing algorithm is applied to a bit string of any length The result of the calculation is called the hash For a given hashing algorithm, all hashes are the same short length * Bit string of any length Hash: bit string of small fixed length
  • 65. Hashing Algorithm Copyright Pearson Prentice Hall 2013 Hashing versus Encryption * Copyright Pearson Prentice Hall 2013CharacteristicEncryptionHashingResult lengthAbout the same length as the plaintextShort fixed length regardless of message lengthReversible?Yes. DecryptionNo. There is no way to get from the short hash back to the long original message Hashing Algorithms MD5 (128-bit hashes) SHA-1 (160-bit hashes) SHA-224, SHA-256, SHA-384, and SHA-512 (name gives hash length in bits) Note: MD5 and SHA-1 should not be used because have been shown to be unsecure * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 *
  • 66. * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 3.1 What Is Cryptography 3.2 Symmetric Key Encryption Ciphers 3.3 Cryptographic System Standards 3.4 The Negotiation Stage 3.5 Initial Authentication Stage 3.6 The Keying Stage 3.7 Message-by-Message Authentication 3.8 Quantum Security 3.9 Cryptographic Systems 3.10 SSL/TLS and IPsec Selecting methods and parameters Authentication Keying (the secure exchange of secrets) Ongoing communication * Copyright Pearson Prentice Hall 2013 There are two types of ciphers used for confidentiality In symmetric key encryption for confidentiality, the two sides
  • 67. use the same key For each dialogue (session), a new symmetric key is generated: the symmetric session key In public key encryption, each party has a public key and a private key that are never changed A person’s public key is available to anyone A person keeps his or her private key secret * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 The two parties exchange parameters p and gEach uses a number that is never shared explicitly to compute a second number Each sends the other their second numberEach does another computation on the second computed numberBoth get the third number, which is the keyAll of this communication is sent in the clear * Copyright Pearson Prentice Hall 2013 * The gory details Copyright Pearson Prentice Hall 2013
  • 68. * Copyright Pearson Prentice Hall 2013 3.1 What Is Cryptography 3.2 Symmetric Key Encryption Ciphers 3.3 Cryptographic System Standards 3.4 The Negotiation Stage 3.5 Initial Authentication Stage 3.6 The Keying Stage 3.7 Message-by-Message Authentication 3.8 Quantum Security 3.9 Cryptographic Systems 3.10 SSL/TLS and IPsec Selecting methods and parameters Authentication Keying (the secure exchange of secrets) Ongoing communication * Copyright Pearson Prentice Hall 2013 Consumes nearly all of the dialoguesMessage-by-Message Encryption Nearly always uses symmetric key encryption Already covered Public key encryption is too inefficientMessage-by-Message Authentication Digital signatures Message authentication codes (MACs) Also provide message-by-message integrity *
  • 69. Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 * Encryption is done to protect the plaintext It is not needed for message-by-message authentication Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 * Point of frequent confusion Copyright Pearson Prentice Hall 2013Encryption GoalSender Encrypts withReceiver Decrypts withPublic Key Encryption for ConfidentialityThe receiver’s public keyThe receiver’s private keyPublic Key Encryption for AuthenticationThe sender’s private keyThe True Party’s public key (not the sender’s public key)
  • 70. Cannot use the sender’s public key It would always “validate” the sender’s digital signatureNormally requires a digital certificate File provided by a certificate authority (CA) The certificate authority must be trustworthy Digital certificate provides the subject’s (True Party’s) name and public key Don’t confuse digital signatures and the digital certificates used to test digital signatures! * Copyright Pearson Prentice Hall 2013 * Certificate provides the True Party’s public key Serial number allows the receiver to check if the digital certificate has been revoked by the CA Copyright Pearson Prentice Hall 2013FieldDescriptionVersion NumberVersion number of the X.509 standard. Most certificates follow Version 3. Different versions have different fields. This figure reflects the Version 3 standard.IssuerName of the Certificate Authority (CA).Serial NumberUnique serial number for the certificate, set by the CA.Subject (True Party)The name of the person, organization, computer, or program to which the certificate has been issued. This is the true party.Public KeyThe public key of the subject (the true party).Public Key AlgorithmThe algorithm the subject uses to sign messages with digital signatures.
  • 71. * The CA signs the cert with its own private key so that the cert’s validity can be checked for alterations. Copyright Pearson Prentice Hall 2013FieldDescriptionDigital SignatureThe digital signature of the certificate, signed by the CA with the CA’s own private key. For testing certificate authentication and integrity. User must know the CA’s public key independently.Signature Algorithm IdentifierThe digital signature algorithm the CA uses to sign its certificates.Other Fields… * Copyright Pearson Prentice Hall 2013 Testing the Digital Signature The digital certificate has a digital signature of its own Signed with the Certificate Authority’s (CA’s) private key Must be tested with the CA’s well-known public key If the test works, the certificate is authentic and unmodified
  • 72. * Copyright Pearson Prentice Hall 2013 Checking the Valid Period Certificate is valid only during the valid period in the digital certificate (not shown in the figure) If the current time is not within the valid period, reject the digital certificate * Copyright Pearson Prentice Hall 2013 Checking for Revocation Certificates may be revoked for improper behavior or other reasons Revocation must be tested Cannot be done by looking at fields within the certificate Receiver must check with the CA * Copyright Pearson Prentice Hall 2013 Checking for Revocation Verifier may download the entire certificate revocation list from the CA See if the serial number is on the certificate revocation list If so, do not accept the certificate Or, the verifier may send a query to the CA Requires the CA to support the Online Certificate Status Protocol * Copyright Pearson Prentice Hall 2013
  • 73. * Copyright Pearson Prentice Hall 2013 Also Brings Message Integrity If the message has been altered, the authentication method will fail automaticallyDigital Signature Authentication Uses public key encryption for authentication Very strong but expensiveKey-Hashed Message Authentication Codes An alternate authentication method using hashing Much less expensive than digital signature authentication Much more widely used * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 * As in the case of digital signatures, confidentiality is done to protect the plaintext. It is not needed for authentication and has nothing to do with authentication. Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013
  • 74. Nonrepudiation means that the sender cannot deny that he or she sent a messageWith digital signatures, the sender must use his or her private key It is difficult to repudiate that you sent something if you use your private keyWith HMACs, both parties know the key used to create the HMAC The sender can repudiate the message, claiming that the receiver created it * Copyright Pearson Prentice Hall 2013 However, packet-level nonrepudiation is unimportant in most casesThe application message—an e-mail message, a contract, etc., is the important thingIf the application layer message has its own digital signature, you have nonrepudiation for the application message, even if you use HMACs at the Internet layer for packet authentication * Copyright Pearson Prentice Hall 2013 Replay Attacks Capture and then retransmit an encrypted message later May have a desired effect Even if the attacker cannot read the message * Copyright Pearson Prentice Hall 2013 Thwarting Replay Attacks Time stamps to ensure freshness of each message Sequence numbers so that repeated messages can be detected Nonces Unique randomly generated number placed in each request message
  • 75. Reflected in the response message If a request arrives with a previously used nonce, it is rejected * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice-Hall 2010 Copyright Pearson Prentice-Hall 2009 *ConfidentialityAuthenticationSymmetric Key EncryptionApplicable. Sender encrypts with key shared with the receiver.Not applicable.Public Key EncryptionApplicable. Sender encrypts with receiver’s public key. Receiver decrypts with the receiver’s own private key.Applicable. Sender (supplicant) encrypts with own private key. Receiver (verifier) decrypts with the public key of the true party, usually obtained from the true party’s digital certificate.HashingNot applicable.Applicable. Used in MS-CHAP for initial authentication and in HMACs for message-by-message authentication. Copyright Pearson Prentice-Hall 2010
  • 76. * Copyright Pearson Prentice Hall 2013 3.1 What Is Cryptography 3.2 Symmetric Key Encryption Ciphers 3.3 Cryptographic System Standards 3.4 The Negotiation Stage 3.5 Initial Authentication Stage 3.6 The Keying Stage 3.7 Message-by-Message Authentication 3.8 Quantum Security 3.9 Cryptographic Systems 3.10 SSL/TLS and IPsec Quantum Mechanics Describes the behavior of fundamental particles Complex and even weird results * Copyright Pearson Prentice Hall 2013 Quantum Key Distribution Transmits a very long key—as long as the message This is a one-time key that will not be used again A one-time key as long as a message cannot be cracked by cryptanalysis If an interceptor reads part of the key in transit, this will be immediately apparent to the sender and receiver * Copyright Pearson Prentice Hall 2013 Quantum Key Cracking Tests many keys simultaneously If quantum key cracking becomes capable of working on long
  • 77. keys, today’s strong key lengths will offer no protection * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 3.1 What Is Cryptography 3.2 Symmetric Key Encryption Ciphers 3.3 Cryptographic System Standards 3.4 The Negotiation Stage 3.5 Initial Authentication Stage 3.6 The Keying Stage 3.7 Message-by-Message Authentication 3.8 Quantum Security 3.9 Cryptographic Systems 3.10 SSL/TLS and IPsec * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 *
  • 78. Copyright Pearson Prentice Hall 2013 3.1 What Is Cryptography 3.2 Symmetric Key Encryption Ciphers 3.3 Cryptographic System Standards 3.4 The Negotiation Stage 3.5 Initial Authentication Stage 3.6 The Keying Stage 3.7 Message-by-Message Authentication 3.8 Quantum Security 3.9 Cryptographic Systems 3.10 SSL/TLS and IPsec * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013SSL/TLSIPsecCryptographic security standardYesYesCryptographic security protectionsGoodGold StandardSupports central managementNoYesComplexity and expenseLowerHigherLayer of operationTransportInternetTransparently protects all higher- layer trafficNoYesWorks with IPv4 and IPv6NAYesModes of operationNATransport, Tunnel
  • 79. * 1. End-to-End Security (Good) 2. Security in Site Network (Good) 3. Setup Cost On Each Host (Costly) Copyright Pearson Prentice Hall 2013 *
  • 80. 2. No Security in Site Network (Bad) 3. No Setup Cost On Each Host (Good) Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013CharacteristicTransport ModeTunnel ModeUses an IPsec VPN Gateway?NoYesCryptographic ProtectionAll the way from the source host to the destination host, including the Internet and the two site networks.Only over the Internet between the IPsec gateways. Not within the two site networks.Setup CostsHigh. Setup requires the creation of a digital certificate for each client and significant configuration work.Low. Only the IPsec gateways must implement IPsec, so only they need digital certificates and need to be configured.
  • 81. * Copyright Pearson Prentice Hall 2013CharacteristicTransport ModeTunnel ModeFirewall FriendlinessBad. A firewall at the border to a site cannot filter packets because the content is encrypted.Good. Each packet is decrypted by the IPsec gateway. A border firewall after the IPsec gateway can filter the decrypted packet.The “Bottom Line”End-to-end security at high cost.Low cost and protects the packet over the most dangerous part of its journey. * Copyright Pearson Prentice Hall 2013 * Copyright © 2013 Pearson Education, Inc. Publishing as Prentice Hall
  • 82. Planning and Policy Chapter 2 Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Justify the need for formal management processes.Explain the plan–protect–respond security management cycle.Describe compliance laws and regulations.Describe organizational security issues.Describe risk analysis.Describe technical security infrastructure.Explain policy-driven implementation.Know governance frameworks. * Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 The first chapter focused on threatsThe rest of the book focuses on defenseIn this chapter, we will see that defensive thinking is built around the plan-protect-respond cycleIn this chapter, we will focus on planningChapters 3 to 9 focus on protectionChapter 10 focuses on response * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013
  • 83. Copyright Pearson Prentice Hall 2013 * 2.1 Introduction and Terminology 2.2 Compliance Laws and Regulations 2.3 Organization 2.4 Risk Analysis 2.5 Technical Security Architecture 2.6 Policy-Driven Implementation 2.7 Governance Frameworks Copyright Pearson Prentice Hall 2013 Technology Is Concrete Can visualize devices and transmission lines Can understand device and software operationManagement Is AbstractManagement Is More Important Security is a process, not a product (Bruce Schneier) * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 * A failure in any component will lead to failure for the entire system Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013
  • 84. Complex Cannot be managed informallyNeed Formal Processes Planned series of actions in security management Annual planning Processes for planning and developing individual countermeasures … * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 A Continuous Process Fail if let upCompliance Regulations Add to the need to adopt disciplined security management processes * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 * Dominates security management thinking Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 * The systems life cycle goes beyond the SDLC, to include operational use. SLC thinking is critical in security. Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013
  • 85. Vision Your understanding about your role with respect to your company, its employees, and the outside world drives everything else * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Security as an Enabler Security is often thought of as a preventer But security is also an enabler If have good security, can do things otherwise impossible Engage in interorganizational systems with other firms Can use SNMP SET commands to manage their systems remotely Must get in early on projects to reduce inconvenience * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Positive Vision of Users Must not view users as malicious or stupid Stupid means poorly trained, and that is security’s fault Must have zero tolerance for negative views of users * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Should Not View Security as Police or Military Force Creates a negative view of users Police merely punish; do not prevent crime; security must prevent attacks
  • 86. Military can use fatal force; security cannot even punish (HR does that) * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Need New Vision Mother nurturing inexperienced offspringCannot Be Effective Unless Users Will Work with You Consultation, consultation, consultation * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Identify Current IT Security GapsIdentify Driving Forces The threat environment Compliance laws and regulations Corporate structure changes, such as mergersIdentify Corporate Resources Needing Protection Enumerate all resources Rate each by sensitivity * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Develop Remediation Plans Develop a remediation plan for all security gaps Develop a remediation plan for every resource unless it is well protectedDevelop an Investment Portfolio You cannot close all gaps immediately Choose projects that will provide the largest returns Implement these *
  • 87. Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 * 2.1 Introduction and Terminology 2.2 Compliance Laws and Regulations 2.3 Organization 2.4 Risk Analysis 2.5 Technical Security Architecture 2.6 Policy-Driven Implementation 2.7 Governance Frameworks Copyright Pearson Prentice Hall 2013 Compliance Laws and Regulations Compliance laws and regulations create requirements for corporate security Documentation requirements are strong Identity management requirements tend to be strong Compliance can be expensive There are many compliance laws and regulations, and the number is increasing rapidly * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Sarbanes–Oxley Act of 2002 Massive corporate financial frauds in 2002 Act requires firm to report material deficiencies in financial reporting processes Material deficiency a significant deficiency, or combination of significant deficiencies, which results in more than a remote
  • 88. likelihood that a material misstatement of the annual or interim financial statements will not be prevented or detected * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Sarbanes–Oxley Act of 2002 Note that it does not matter whether a material misstatement actually occurs—merely that there is more than a remote likelihood that it could occur and not be detected A material deviation is a mere 5% deviation Companies that report material deficiencies typically find that their stock loses value, and the chief financial officer may lose his or her job * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Privacy Protection Laws The European Union (EU) Data Protection Directive of 2002 Many other nations have strong commercial data privacy laws The U.S. Gramm–Leach–Bliley Act (GLBA) The U.S. Health Insurance Portability and Accountability Act (HIPAA) for private data in health care organizations * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Data Breach Notification Laws California’s SB 1386 Requires notification of any California citizen whose private information is exposed Companies cannot hide data breaches anymoreFederal Trade
  • 89. Commission (FTC) Can punish companies that fail to protect private information Fines and required external auditing for several years * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Industry Accreditation For hospitals, etc. Often have accredited security requirementsPCS-DSS Payment Card Industry–Data Security Standards Applies to all firms that accept credit cards Has 12 general requirements, each with specific subrequirements * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 FISMA Federal Information Security Management Act of 2002 Processes for all information systems used or operated by U.S. government federal agencies Also by any contractor or other organization on behalf of a U.S. government agency Certification, followed by accreditation Continuous monitoring Criticized for focusing on documentation instead of protection * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013
  • 90. Copyright Pearson Prentice Hall 2013 * 2.1 Introduction and Terminology 2.2 Compliance Laws and Regulations 2.3 Organization 2.4 Risk Analysis 2.5 Technical Security Architecture 2.6 Policy-Driven Implementation 2.7 Governance Frameworks Copyright Pearson Prentice Hall 2013 Chief Security Officer (CSO) Also called chief information security officer (CISO)Where to Locate IT Security? Within IT Compatible technical skills CIO will be responsible for security Outside of IT Gives independence Hard to blow the whistle on IT and the CIO This is the most commonly advised choice * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Where to Locate IT Security? Hybrid Place planning, policy making, and auditing outside of IT Place operational aspects such as firewall operation within IT * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013
  • 91. Top Management Support Budget Support in conflicts Setting personal examples * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Relationships with Other Departments Special relationships Ethics, compliance, and privacy officers Human resources (training, hiring, terminations, sanction violators) Legal department * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Relationships with Other Departments Special relationships Auditing departments IT auditing, internal auditing, financial auditing Might place security auditing under one of these This would give independence from the security function Facilities (buildings) management Uniformed security * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Relationships with Other Departments All corporate departments
  • 92. Cannot merely toss policies over the wall Business partners Must link IT corporate systems together Before doing so, must exercise due diligence in assessing their security * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Outsourcing IT Security Only e-mail or webservice Managed Security Service Providers (MSSPs) Outsource most IT security functions to the MSSP But usually not policy * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 *
  • 93. Copyright Pearson Prentice Hall 2013 * 2.1 Introduction and Terminology 2.2 Compliance Laws and Regulations 2.3 Organization 2.4 Risk Analysis 2.5 Technical Security Architecture 2.6 Policy-Driven Implementation 2.7 Governance Frameworks Copyright Pearson Prentice Hall 2013 Realities Can never eliminate risk “Information assurance” is impossibleRisk Analysis Goal is reasonable risk Risk analysis weighs the probable cost of compromises against the costs of countermeasures Also, security has negative side effects that must be weighed * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Single Loss Expectancy (SLE) Annualized Loss Expectancy (ALE)Asset Value (AV)X Exposure Factor (EF) Percentage loss in asset value if a compromise occurs= Single Loss Expectancy (SLE) Expected loss in case of a compromiseSLEX Annualized Rate of Occurrence (ARO) Annual probability of a compromise= Annualized Loss Expectancy (ALE) Expected loss per year from this type of compromise
  • 94. Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 * Countermeasure A should reduce the exposure factor by 75% Copyright Pearson Prentice Hall 2013Base CaseCountermeasureAAsset Value (AV)$100,000$100,000Exposure Factor (EF)80%20%Single Loss Expectancy (SLE): = AV*EF$80,000$20,000Annualized Rate of Occurrence (ARO)50%50%Annualized Loss Expectancy (ALE): = SLE*ARO$40,000$10,000ALE Reduction for CountermeasureNA$30,000Annualized Countermeasure CostNA$17,000Annualized Net Countermeasure ValueNA$13,000 Copyright Pearson Prentice Hall 2013
  • 95. * Countermeasure B should cut the frequency of compromises in half Copyright Pearson Prentice Hall 2013Base CaseCountermeasureBAsset Value (AV)$100,000$100,000Exposure Factor (EF)80%80%Single Loss Expectancy (SLE): = AV*EF$80,000$80,000Annualized Rate of Occurrence (ARO)50%25%Annualized Loss Expectancy (ALE): = SLE*ARO$40,000$20,000ALE Reduction for CountermeasureNA$20,000Annualized Countermeasure CostNA$4,000Annualized Net Countermeasure ValueNA$16,000 Copyright Pearson Prentice Hall 2013 * Although Countermeasure A reduces the ALE more, Countermeasure B is much less expensive.
  • 96. The annualized net countermeasure value for B is larger. The company should select countermeasure B. Copyright Pearson Prentice Hall 2013Base CaseCountermeasureABAsset Value (AV)$100,000$100,000$100,000Exposure Factor (EF)80%20%80%Single Loss Expectancy (SLE): = AV*EF$80,000$20,000$80,000Annualized Rate of Occurrence (ARO)50%50%25%Annualized Loss Expectancy (ALE): = SLE*ARO$40,000$10,000$20,000ALE Reduction for CountermeasureNA$30,000$20,000Annualized Countermeasure CostNA$17,000$4,000Annualized Net Countermeasure ValueNA$13,000$16,000 Copyright Pearson Prentice Hall 2013 Uneven Multiyear Cash Flows For both attack costs and defense costs Must compute the return on investment (ROI) using discounted cash flows Net present value (NPV) or internal rate of return (ROI)
  • 97. * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Total Cost of Incident (TCI) Exposure factor in classic risk analysis assumes that a percentage of the asset is lost In most cases, damage does not come from asset loss For instance, if personally identifiable information is stolen, the cost is enormous but the asset remains Must compute the total cost of incident (TCI) Include the cost of repairs, lawsuits, and many other factors * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Many-to-Many Relationships between Countermeasures and Resources Classic risk analysis assumes that one countermeasure protects one resource Single countermeasures, such as a firewall, often protect many resources Single resources, such as data on a server, are often protected by multiple countermeasures Extending classic risk analysis is difficult * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Impossibility of Knowing the Annualized Rate of Occurrence There simply is no way to estimate this This is the worst problem with classic risk analysis As a consequence, firms often merely rate their resources by
  • 98. risk level * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Problems with “Hard-Headed Thinking” Security benefits are difficult to quantify If only support “hard numbers” may underinvest in security * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Perspective Impossible to do perfectly Must be done as well as possible Identifies key considerations Works if countermeasure value is very large or very negative But never take classic risk analysis seriously * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Risk Reduction The approach most people consider Install countermeasures to reduce harm Makes sense only if risk analysis justifies the countermeasureRisk Acceptance If protecting against a loss would be too expensive, accept losses when they occur Good for small, unlikely losses Good for large but rare losses * Copyright Pearson Prentice Hall 2013
  • 99. Copyright Pearson Prentice Hall 2013 Risk Transference Buy insurance against security-related losses Especially good for rare but extremely damaging attacks Does not mean a company can avoid working on IT security If bad security, will not be insurable With better security, will pay lower premiums * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Risk Avoidance Not to take a risky action Lose the benefits of the action May cause anger against IT securityRecap: Four Choices when You Face Risk Risk reduction Risk acceptance Risk transference Risk avoidance * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 * 2.1 Introduction and Terminology 2.2 Compliance Laws and Regulations 2.3 Organization 2.4 Risk Analysis 2.5 Technical Security Architecture
  • 100. 2.6 Policy-Driven Implementation 2.7 Governance Frameworks Copyright Pearson Prentice Hall 2013 Technical Security Architectures Definition All of the company’s technical countermeasures And how these countermeasures are organized Into a complete system of protection Architectural decisions Based on the big picture Must be well planned to provide strong security with few weaknesses * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Technical Security Architectures Dealing with legacy technologies Legacy technologies are technologies put in place previously Too expensive to upgrade all legacy technologies immediately Must upgrade if seriously impairs security Upgrades must justify their costs * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Principles Defense in depth Resource is guarded by several countermeasures in series Attacker must breach them all, in series, to succeed If one countermeasure fails, the resource remains safe *
  • 101. Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Principles Defense in depth versus weakest links Defense in depth: multiple independent countermeasures that must be defeated in series Weakest link: a single countermeasure with multiple interdependent components that must all succeed for the countermeasure to succeed * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Principles Avoiding single points of vulnerability Failure at a single point can have drastic consequences DNS servers, central security management servers, etc. * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Principles Minimizing security burdens Realistic goals Cannot change a company’s protection level overnight Mature as quickly as possible * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Elements of a Technical Security Architecture
  • 102. Border management Internal site management Management of remote connections Interorganizational systems with other firms Centralized security management Increases the speed of actions Reduces the cost of actions * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 * 2.1 Introduction and Terminology 2.2 Compliance Laws and Regulations 2.3 Organization 2.4 Risk Analysis 2.5 Technical Security Architecture 2.6 Policy-Driven Implementation 2.7 Governance Frameworks Copyright Pearson Prentice Hall 2013 Policies Statements of what is to be done Provides clarity and direction Does not specify in detail how the policy is to be implemented in specific circumstances This allows the best possible implementation at any time Vary widely in length * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013
  • 103. Tiers of Security Policies Brief corporate security policy to drive everything Major policies E-mail Hiring and firing Personally identifiable information * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Tiers of Security Policies Acceptable use policy Summarizes key points of special importance for users Typically, must be signed by users Policies for specific countermeasures Again, separates security goals from implementation * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Writing Policies For important policies, IT security cannot act alone There should be policy-writing teams for each policy For broad policies, teams must include IT security, management in affected departments, the legal department, and so forth The team approach gives authority to policies It also prevents mistakes because of IT security’s limited viewpoint * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013
  • 104. * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Implementation Guidance Limits the discretion of implementers, in order to simplify implementation decisions and to avoid bad choices in interpreting policiesNone Implementer is only guided by the policy itselfStandards versus Guidelines Standards are mandatory directives Guidelines are not mandatory but must be considered * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Types of Implementation Guidance Procedures: detailed specifications of how something should be done Can be either standards or guidelines Segregation of duties: two people are required to complete sensitive tasks In movie theaters, one sells tickets and the other takes tickets No individual can do damage, although * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Types of Implementation Guidance Procedures Request/authorization control
  • 105. Limit the number of people who may make requests on sensitive matters Allow even fewer to be able to authorize requests Authorizer must never be the requester Mandatory vacations to uncover schemes that require constant maintenance Job rotation to uncover schemes that require constant maintenance * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Types of Implementation Guidance Procedures: detailed descriptions of what should be done Processes: less detailed specifications of what actions should be taken Necessary in managerial and professional business function Baselines: checklists of what should be done but not the process or procedures for doing them * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Types of Implementation Guidance Best practices: most appropriate actions in other companies Recommended practices: normative guidance Accountability Owner of resource is accountable Implementing the policy can be delegated to a trustee, but accountability cannot be delegated Codes of ethics * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013
  • 106. Ethics A person’s system of values Needed in complex situations Different people may make different decisions in the same situation Companies create codes of ethics to give guidance in ethical decisions * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Code of Ethics: Typical Contents (Partial List) Importance of good ethics to have a good workplace and to avoid damaging a firm’s reputation The code of ethics applies to everybody Senior managers usually have additional requirements Improper ethics can result in sanctions, up to termination An employee must report observed ethical behavior * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Code of Ethics: Typical Contents (Partial List) An employee must involve conflicts of interest Never exploit one’s position for personal gain No preferential treatment of relatives No investing in competitors No competing with the company while still employed by the firm * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013
  • 107. Code of Ethics: Typical Contents (Partial List) No bribes or kickbacks Bribes are given by outside parties to get preferential treatment Kickbacks are given by sellers when they place an order to secure this or future orders Employees must use business assets for business uses only, not personal use * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Code of Ethics: Typical Contents (Partial List) An employee may never divulge Confidential information Private information Trade secrets * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Exceptions Are Always Required But they must be managedLimiting Exceptions Only some people should be allowed to request exceptions Fewer people should be allowed to authorize exceptions The person who requests an exception must never be authorizer * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Exception Must Be Carefully Documented
  • 108. Specifically what was done and who did each actionSpecial Attention Should Be Given to Exceptions in Periodic AuditingExceptions Above a Particular Danger Level Should be brought to the attention of the IT security department and the authorizer’s direct manager * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Oversight Oversight is a term for a group of tools for policy enforcement Policy drives oversight, just as it drives implementationPromulgation Communicate vision Training Stinging employees? * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Electronic Monitoring Electronically-collected information on behavior Widely done in firms and used to terminate employees Warn subjects and explain the reasons for monitoring * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Security Metrics Indicators of compliance that are measured periodically Percentage of passwords on a server that are crackable, etc. Periodic measurement indicates progress in implementing a policy
  • 109. * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Auditing Samples information to develop an opinion about the adequacy of controls Database information in log files and prose documentation Extensive recording is required in most performance regimes Avoidance of compliance is a particularly important finding * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Auditing Internal and external auditing may be done Periodic auditing gives trends Unscheduled audits trip up people who plan their actions around periodic audits * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Anonymous Protected Hotline Often, employees are the first to detect a serious problem A hotline allows them to call it in Must be anonymous and guarantee protection against reprisals Offer incentives for heavily damaging activities such as fraud? * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013
  • 110. Copyright Pearson Prentice Hall 2013Behavioral Awareness Misbehavior often occurs before serious security breaches The fraud triangle indicates motive. * Copyright Pearson Prentice Hall 2013 Vulnerability Tests Attack your own systems to find vulnerabilities Free and commercial software Never test without a contract specifying the exact tests, signed by your superior The contract should hold you blameless in case of damage * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Vulnerability Tests External vulnerability testing firms have expertise and experience They should have insurance against accidental harm and employee misbehavior They should not hire hackers or former hackers Should end with a list of recommended fixes Follow-up should be done on whether these fixed occurred * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Sanctions If people are not punished when they are caught, nothing else matters *
  • 111. Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 * 2.1 Introduction and Terminology 2.2 Compliance Laws and Regulations 2.3 Organization 2.4 Risk Analysis 2.5 Technical Security Architecture 2.6 Policy-Driven Implementation 2.7 Governance Frameworks Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice-Hall 2013 Copyright Pearson Prentice-Hall 2013 Origins Committee of Sponsoring Organizations of the Treadway Commission (www.coso.org) Ad hoc group to provide guidance on financial controlsFocus Corporate operations, financial controls, and compliance Effectively required for Sarbanes–Oxley compliance Goal is reasonable assurance that goals will be met * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Components
  • 112. Control Environment General security culture Includes “tone at the top” If strong, weak specific controls may be effective If weak, strong controls may fail Major insight of COSO * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Components Risk assessment Ongoing preoccupation Control activities General policy plus specific procedures * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Components Monitoring Both human vigilance and technology Information and communication Must ensure that the company has the right information for controls Must ensure communication across all levels in the corporation * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 CobiT Control Objectives for Information and Related Technologies CIO-level guidance on IT governance
  • 113. Offers many documents that help organizations understand how to implement the framework * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 The CobiT Framework Four major domains 34 high-level control objectives Planning and organization (10) Acquisition and implementation (7) Delivery and support (13) Monitoring (4) More than 300 detailed control objectives * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Dominance in the United States Created by the IT governance institute Which is part of the Information Systems Audit and Control Association (ISACA) ISACA is the main professional accrediting body of IT auditing Certified information systems auditor (CISA) certification * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 The CobiT Framework Four major domains (Figure 2-28) * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013
  • 114. ISO/IEC 27000 Family of IT security standards with several individual standards From the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC)ISO/IEC 27002 Originally called ISO/IEC 17799 Recommendations in 11 broad areas of security management * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 ISO/IEC 27002: Eleven Broad Areas * Copyright Pearson Prentice Hall 2013Security policyAccess controlOrganization of information securityInformation systems acquisition, development, and maintenanceAsset managementInformation security incident managementHuman resources securityBusiness continuity managementPhysical and environmental securityComplianceCommunications and operations management Copyright Pearson Prentice Hall 2013
  • 115. ISO/IEC 27001 Created in 2005, long after ISO/IEC 27002 Specifies certification by a third party COSO and CobiT permit only self-certification Business partners prefer third-party certificationOther 27000 Standards Many more 27000 standards documents are under preparation * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 * Copyright © 2013 Pearson Education, Inc. Publishing as Prentice Hall Chapter 1 Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013
  • 116. * Define the term threat environment.Use basic security terminology.Describe threats from employees and ex- employees.Describe threats from malware writers.Describe traditional external hackers and their attacks, including break-in processes, social engineering, and denial-of-service attacks.Know that criminals have become the dominant attackers today, describe the types of attacks they make, and discuss their methods of cooperation.Distinguish between cyberwar and cyberterror. Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 * * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 * This is a book about security defense, not how to attack Defense is too complex to focus the book mostly on specific attacksHowever, this first chapter looks at the threat environment—attackers and their attacksUnless you understand
  • 117. the threats you face, you cannot prepare for defenseAll subsequent chapters focus on defense * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 * Copyright Pearson Prentice Hall 2013 * 1.1 Introduction and Terminology 1.2 Employee and Ex-Employee Threats 1.3 Malware 1.4 Hackers and Attacks 1.5 The Criminal Era 1.6 Competitor Threats 1.7 Cyberwar and Cyberterror Copyright Pearson Prentice Hall 2013 * The Threat Environment The threat environment consists of the types of attackers and attacks that companies face * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013
  • 118. * Security Goals Confidentiality Confidentiality means that people cannot read sensitive information, either while it is on a computer or while it is traveling across a network * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 * Security Goals Integrity Integrity means that attackers cannot change or destroy information, either while it is on a computer or while it is traveling across a network. Or, at least, if information is changed or destroyed, then the receiver can detect the change or restore destroyed data. * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 * Security Goals Availability
  • 119. Availability means that people who are authorized to use information are not prevented from doing so * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 * Compromises Successful attacks Also called incidents Also called breaches (not breeches) * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 * Countermeasures Tools used to thwart attacks Also called safeguards, protections, and controls Types of countermeasures Preventative Detective Corrective * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013
  • 120. * The TJX Companies, Inc. (TJX) A group of more than 2,500 retail stores operating in the United States, Canada, England, Ireland, and several other countries Does business under such names as TJ Maxx and Marshalls * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 * Discovery On December 18, 2006, TJX detected “suspicious software” on its computer systems Called in security experts who confirmed an intrusion and probable data loss Notified law enforcement immediately Only notified consumers a month later to get time to fix system and to allow law enforcement to investigate * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 * Discovery Two waves of attacks, in 2005 and 2006
  • 121. Company estimated that 45.7 million records with limited personal information included Much more information was stolen on 455,000 of these customers * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 * The Break-Ins Broke into poorly protected wireless networks in retail stores Used this entry to break into central processing system in Massachusetts Not detected despite long presence, 80 GB data exfiltration Canadian Privacy Commission: poor encryption, keeping data that should not have been kept * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 The Payment Card Industry-Data Security Standard (PCI-DSS) Rules for companies that accept credit card purchases If noncompliant, can lose the ability to process credit cards 12 required control objectives TJX knew it was not in compliance (later found to meet only 3 of 12 control objectives) Visa gave an extension to TJX in 2005, subject to progress report in June 2006 * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013
  • 122. The Payment Card Industry-Data Security Standards (PCI-DSS) (Figure 1-3) * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 The Fall-Out: Lawsuits and Investigations Visa and MasterCard estimated 94 million accounts stolen (double TJX’s estimate) Settled with most banks and banking associations for $65+ million to cover card reissuing and other costs $9.75 million to settle cases with 41 states ID theft insurance for 455,000 victims Other victims given $30 voucher Albert Gonzalez sentenced to 20 years in prison * Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 Copyright Pearson Prentice Hall 2013 * 1.1 Introduction and Terminology 1.2 Employee and Ex-Employee Threats 1.3 Malware 1.4 Hackers and Attacks 1.5 The Criminal Era 1.6 Competitor Threats 1.7 Cyberwar and Cyberterror Copyright Pearson Prentice Hall 2013