SlideShare a Scribd company logo
Technologies –     LIS 3353
Security


                     Week 10

Week 9 – 2/24/12
Agenda

   IT News
   Exam Follow-up
   Security
   Tuesday & Thursday Lab
Security (week 10)




News
Security News
   Computer spyware is newest weapon in Syrian conflict
    A U.S.-based antivirus software maker, which analyzed one of the viruses at
    CNN's request, said that it was recently written for a specific cyberespionage
    campaign and that it passes information it robs from computers to a server at a
    government-owned telecommunications company in Syria.
   Virus infects computer at CCSU (Central CT State Univ.)
    The virus, which perpetrated the infection, was a variant of the malevolent
    software, ZBot said James Estrada, Spokesman of the university. According to
    him, except for the Social Security Numbers, no other private detail was
    compromised. Ctpost.com reported this on February 16, 2012.
   Computer Infections to Rise During #Oscars ?
   NORIS system shut down over virus
    A critical computer network is down after falling victim to a sophisticated worm.
    Friday, that system is down for the third day, impacting about 200 different
    agencies, including police departments, jails and courts all over northwest Ohio.
   High School student blamed for uploading virus to school PC

   4-8% of computers in China have viruses
The List ….
Latest 5 virus alerts
2/27/12                      W32/Autorun-BUY
2/27/12                      Troj/ZBot-BNF
2/27/12                      Troj/ZBot-BNE
2/27/12                      Troj/JavaSMS-L
2/27/12                      Mal/ZboCheman-A
Source: Sophos Anti-Virus

                Top 5 viruses in October 2010
                1                             Troj/Invo-Zip
                2                             W32/Netsky
                3                             Mal/EncPk-EI
                4                             Troj/Pushdo-Gen
                5                             Troj/Agent-HFU
                Source: Sophos Anti-Virus
Security Myths

   Why should I care? I have nothing to hide.
   There is nothing on my computer that
    anyone would want.
   I have the best security set-up.
   I have a firewall/virus program.
   Hackers usually go after big companies.
   I use a MAC!
Quick Check!

On your own (5 minutes) – on the cards
1. Your name
2. What is computer security?
3. List 2 ways in which users put themselves at risk
4. On a scale of 1-10 (1=never safe, 10=totally secure), how safe do
   you feel from computer threats (viruses, worms, hackers, etc.)?
5. On a scale of 1-10 (1=never, 10=always), how often do you
   protect your computer from viruses?
6. On a scale of 1-10 (1=never, 10=always), how often do you
   provide personal information on the web
What is the goal of
     Computer Security?
    To prevent and detect unauthorized actions by users of the
        system

    How do you achieve Computer Security?
    – Security principles/concepts: explore general
        principles/concepts that can be used as a guide to design
        secure information processing systems
    – Security mechanisms: explore some of the security
        mechanisms that can be used to secure information
        processing systems
    – Physical/Organizational security: consider physical &
        organizational security measures (policies)
    Take a class in SECURITY 
    Get certified – CISSP
Security Defined

       What is Computer Security (in reality)?
    –    Confidentiality: prevent unauthorized disclosure of information
    –    Integrity: prevent unauthorized modification of information
    –    Availability: prevent unauthorized withholding of information

       CIA model is the basis of Information
        Assurance
       Additional criteria:
          • Authenticity, accountability, reliability, safety,
            dependability, survivability, currency, etc.
Security Defined (CIA)

    Confidentiality: prevent unauthorized disclosure of
     information
       •   privacy: protection of private data
       •   secrecy: protection of organizational data
       •   https:// pgp ssh ipsec
    Integrity: prevent unauthorized modification of
     information
       •   Preventing unauthorized writing or modifications
       •   Access control
    Availability: prevent unauthorized withholding of
     information
       •   Services are accessible and useable (without undue delay) whenever
           needed by an authorized entity
       •   24/7 – no DOS
Security Defined (CIA)
                   Confidentiality




                       Secure


       Integrity



                                     Availability
Beyond CIA

       Accountability
    –      Actions affecting security must be traceable to the responsible party (audits)
    –      Audit information must be kept and protected (compliance with SOX)
    –      Access control is needed

       Reliability – deals with accidental damage (do you get consistent
        performance)
       Dependability – reliance can be justifiably placed on the system
        (similar to integrity)
       Survivability/Disaster Recovery/Business Continuity – deals with
        the recovery of the system after massive failure (especially after
        9/11)
Finding a Balance

•   Security policies interfere with working patterns,
    and can be very inconvenient
•   Require a focus on new workflows
•   Security mechanisms need additional computational
    resources
•   Security should be a forethought
•   Managing security requires additional effort and
    costs
•   ROI is hard to determine
•   Ideally, there should be a trade-off
Finding a Balance
                     Application Software
                                |
                                |
User ---------------------------|-------------------- Resource
(subject)                       |                     (object)
                                |
                           Hardware
           The Dimensions of Computer Security
Asking the Right Questions
   Should protection focus on data, operations, or users? (See the
    onion.)
   In which layer should we place security?
   Could we place it in all layers?
   Should security focus on simplicity (i.e., complexity, assurance, one
    password entry, lots of passwords)?
   Should security control tasks be given to a central entity, or left to
    individual components (i.e., people, departments, divisions, etc. )?
    Who controls the security policy?            Hardware

                                                   OS

                                                 Services

                                             Applications
Asking the Right Questions
Hardware

   Hardware is more visible to criminals
   It is easier to add/remove/change hardware devices,
    intercept traffic, flood devices with traffic, and in
    general control hardware devices’ functionality
   Hardware is ignored in security training
   Hardware can also be removed – VA laptop, DOD
    laptop, hard drives lost, etc.
   EX: UNC     Since Jan. 1, the Chapel Hill Police Department has received reports of the theft of 45
    laptops. Some were reportedly stolen in residential or business break-ins, others were taken
    during armed robberies or when their owners left them unattended.
Software

   Interruption (deletion): surprisingly easy!
   Modification:
    – Logic bomb – failure occurs when certain conditions are
      met
    – Buffer overflow – similar to logic or programming error
    – Virus – a specific Trojan horse that can be used to spread its
      “infection”
    – Worm – self-reproducing program (usually spreads through
      e-mails)
    – Trapdoor – a program that has a specific entry point
   Interception (theft): unauthorized copying
Software

   Phishing

   Ex.: During the 12 months that ended in May 2005, 73 million American adults who use the
    Internet said that they "definitely" received or "thought they received" an average of more
    than 50 phishing e-mails. That number was 28 percent higher than the previous year.



                     Where do they originate?
Data

   Data are readily accessible
   Attacks on data are more widespread
   Data are everywhere …. We give it away
    to everyone!
   Fill out a credit card application, get a
    free water bottle/coffee cup/t-shirt
   What’s your zip code, your phone
    number, etc?
Who is ptwhitelabel.com
Jonathan Harris, a UC Davis graduate who
runs the Web site Pooltracker.com from
his Placerville home
Defense-In-Depth




        Schou & Trimmer
Attacks

   United States Department of Commerce has
    compiled a list of the general categories of
    computer attacks (Security Glossary):
       •Remote or Local Penetration
       •Remote or Local DOS
       •Scanning (Ethereal)
       •Password Crackers
       •Sniffers
Protections

   Basics
    –   Firewall (Zone Alarm, Norton, hardware solutions)
    –   Anti-virus (McAfee, Norton, Symantec)
    –   Patches (automatic updates)
    –   Strong passwords (> 20 characters)
    –   Where is your data? How is it protected? Do you
        have it backed up?
Looking for Security News


     Sans
     Pulse
     Shadow
     Cert
Risk Assessment

   A process of ………
    –   Including a Business Impact Analysis
    –   Identifying assets and ranking them
    –   Identifying risks and ranking them
    –   Associating specific risks with critical assets
    –   Recommending actions to be taken
   See http://security.fsu.edu
Risk Assessment

   Don’t assume physical security!!!!
   VA laptop, DOD laptop, Los Alamos HD
    issue
   Why steal just the data when you can
    steal the hardware?
   Faculty offices, student laptops in
    libraries
Risk Assessment

   Use strong passwords on all accounts
    – More than 20 characters
    – Limited by keyboard
    – Under 14 characters is “crackable”
   Your password is a very important secret
   Select one you can remember (new rules)
   You can remember a long password (Peter
    Henry Thesis)
Risk Assessment

   Passwords
     – Change yours often!
     – Dont leave yours lying around!
     – The longer the better!
     – Dont share yours with friends!
     – FYI – in healthcare, people write down passwords all
       the time
     – CHECK! (# passwords 1, 2, 3, 4, 5, 6, recycle)
Technology Approaches

   Operating system software
    – Keep it updated with necessary patches
   Patching
    – Make sure your computer has the latest
      operating system release
    – Auto setting is the best!
    – New security bugs are discovered all the time
    – Remember the CERT website
Technology Approaches

   Firewall (hardware or software) – permits
    passage of data based on security policies
   Virtual private Network (VPN) – private
    communications over public networks
    (secured through authentication,
    cryptography, tunneling protocols) using
    Ipsec (IP Security), SSL (tunneling), and
    others …
Technology Approaches

•   Hardware can be replaced - Keep serial numbers in a secure location
•
    Application software can be reloaded - Know what you have installed

•   Data could be gone forever
•   Data could be gone forever
•   Data could be gone forever
•   Data could be gone forever
•   Ensure that adequate backups for your systems are done on a regular basis
REMINDER!

DATA COULD BE GONE FOREVER!

DON'T BE ME!
Web Sites

   Understand that e-mail is not secure.
   KaZaA, etc. turned your computer into a distributor so that
    people can download from your machine!
    – NOTE: 45% of free files collected by KaZaA contained viruses,
      Trojan horse programs and backdoors.
   Sometimes you dont even know you are responsible for
    security violations
    – your computer gets hacked and is used to hack others (you have
      no idea its being done).
E-mail & Social Engineering

   E-mail:
    – A day-to-day necessity in our educational
      environment
    – We take it for granted
   Social Engineering
    – “Smooth-talking your way into a system”
    – Common types of social engineering:
       • Impersonation / Important user / Pre-texting
       • You can find out information on Facebook /
         MySpace
       • Surplus equipment, Tallahassee (Cash for Trash)
       • War-driving & dumpster diving
E-mail & Social Engineering
Solutions

  None! (Well, none that are completely secure.)
  Assume you will be compromised.
  The task is to get back up and running.
  http://security.fsu.edu/
  Reporting
  Setting up VPN at FSU
  Subscribe to CERT
  Subscribe to US-CERT
CERT

   http://www.cert.org/stats/cert_stats.ht
    ml
   http://www.us-cert.gov/
Getting a JOB

   Computer Security (Network Security)
   Information Assurance
    – The technical and managerial measures
      designed to ensure the confidentiality,
      possession/control, integrity, authenticity,
      availability, and utility of information and
      information systems. This term originated with
      government usage and is sometimes
      synonymous with information security.
    – Become a CISSP
Questions?

More Related Content

What's hot

Računalna forenzika i automatizirani odgovor na mrežne incidente
Računalna forenzika i automatizirani odgovor na mrežne incidenteRačunalna forenzika i automatizirani odgovor na mrežne incidente
Računalna forenzika i automatizirani odgovor na mrežne incidenteDamir Delija
 
8. operations security
8. operations security8. operations security
8. operations security7wounders
 
Proactive Measures to Defeat Insider Threat
Proactive Measures to Defeat Insider ThreatProactive Measures to Defeat Insider Threat
Proactive Measures to Defeat Insider Threat
Andrew Case
 
I0516064
I0516064I0516064
I0516064
IOSR Journals
 
1 info sec+risk-mgmt
1 info sec+risk-mgmt1 info sec+risk-mgmt
1 info sec+risk-mgmt
madunix
 
SEC440: Incident Response Plan
SEC440: Incident Response PlanSEC440: Incident Response Plan
SEC440: Incident Response Plan
Thomas Christopher Ty
 
Practical Application of Physical Security Criteria
Practical Application of Physical Security CriteriaPractical Application of Physical Security Criteria
Practical Application of Physical Security Criteria
Scott L Weiland PE
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
Mohan Jadhav
 
Integrating Physical And Logical Security
Integrating Physical And Logical SecurityIntegrating Physical And Logical Security
Integrating Physical And Logical Security
Jorge Sebastiao
 
Honey Pot Intrusion Detection System
Honey Pot Intrusion Detection SystemHoney Pot Intrusion Detection System
Network Security Risk
Network Security RiskNetwork Security Risk
Network Security Risk
Dedi Dwianto
 
How to Build a Successful Incident Response Program
How to Build a Successful Incident Response ProgramHow to Build a Successful Incident Response Program
How to Build a Successful Incident Response Program
Resilient Systems
 
Insider threats and countermeasures
Insider threats and countermeasuresInsider threats and countermeasures
Insider threats and countermeasures
KAMRAN KHALID
 
Incident Response in the age of Nation State Cyber Attacks
Incident Response in the age of Nation State Cyber AttacksIncident Response in the age of Nation State Cyber Attacks
Incident Response in the age of Nation State Cyber Attacks
Resilient Systems
 
Craft Your Cyber Incident Response Plan (Before It's Too Late)
Craft Your Cyber Incident Response Plan (Before It's Too Late)Craft Your Cyber Incident Response Plan (Before It's Too Late)
Craft Your Cyber Incident Response Plan (Before It's Too Late)Resilient Systems
 
12 security policies
12 security policies12 security policies
12 security policies
Saqib Raza
 
Computer , Internet and physical security.
Computer , Internet and physical security.Computer , Internet and physical security.
Computer , Internet and physical security.
Ankur Kumar
 
IT & Network Security Awareness
IT & Network Security AwarenessIT & Network Security Awareness
IT & Network Security Awareness
The Network Support Company
 
Cehv6 module 01 introduction to ethical hacking
Cehv6 module 01 introduction to ethical hackingCehv6 module 01 introduction to ethical hacking
Cehv6 module 01 introduction to ethical hacking
anonymousrider
 

What's hot (20)

Računalna forenzika i automatizirani odgovor na mrežne incidente
Računalna forenzika i automatizirani odgovor na mrežne incidenteRačunalna forenzika i automatizirani odgovor na mrežne incidente
Računalna forenzika i automatizirani odgovor na mrežne incidente
 
8. operations security
8. operations security8. operations security
8. operations security
 
Proactive Measures to Defeat Insider Threat
Proactive Measures to Defeat Insider ThreatProactive Measures to Defeat Insider Threat
Proactive Measures to Defeat Insider Threat
 
I0516064
I0516064I0516064
I0516064
 
Ht r32
Ht r32Ht r32
Ht r32
 
1 info sec+risk-mgmt
1 info sec+risk-mgmt1 info sec+risk-mgmt
1 info sec+risk-mgmt
 
SEC440: Incident Response Plan
SEC440: Incident Response PlanSEC440: Incident Response Plan
SEC440: Incident Response Plan
 
Practical Application of Physical Security Criteria
Practical Application of Physical Security CriteriaPractical Application of Physical Security Criteria
Practical Application of Physical Security Criteria
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
 
Integrating Physical And Logical Security
Integrating Physical And Logical SecurityIntegrating Physical And Logical Security
Integrating Physical And Logical Security
 
Honey Pot Intrusion Detection System
Honey Pot Intrusion Detection SystemHoney Pot Intrusion Detection System
Honey Pot Intrusion Detection System
 
Network Security Risk
Network Security RiskNetwork Security Risk
Network Security Risk
 
How to Build a Successful Incident Response Program
How to Build a Successful Incident Response ProgramHow to Build a Successful Incident Response Program
How to Build a Successful Incident Response Program
 
Insider threats and countermeasures
Insider threats and countermeasuresInsider threats and countermeasures
Insider threats and countermeasures
 
Incident Response in the age of Nation State Cyber Attacks
Incident Response in the age of Nation State Cyber AttacksIncident Response in the age of Nation State Cyber Attacks
Incident Response in the age of Nation State Cyber Attacks
 
Craft Your Cyber Incident Response Plan (Before It's Too Late)
Craft Your Cyber Incident Response Plan (Before It's Too Late)Craft Your Cyber Incident Response Plan (Before It's Too Late)
Craft Your Cyber Incident Response Plan (Before It's Too Late)
 
12 security policies
12 security policies12 security policies
12 security policies
 
Computer , Internet and physical security.
Computer , Internet and physical security.Computer , Internet and physical security.
Computer , Internet and physical security.
 
IT & Network Security Awareness
IT & Network Security AwarenessIT & Network Security Awareness
IT & Network Security Awareness
 
Cehv6 module 01 introduction to ethical hacking
Cehv6 module 01 introduction to ethical hackingCehv6 module 01 introduction to ethical hacking
Cehv6 module 01 introduction to ethical hacking
 

Viewers also liked

NSC #2 - Challenge Solution
NSC #2 - Challenge SolutionNSC #2 - Challenge Solution
NSC #2 - Challenge Solution
NoSuchCon
 
NSC #2 - D3 03 - Jean-Philippe Aumasson - Cryptographic Backdooring
NSC #2 - D3 03 - Jean-Philippe Aumasson - Cryptographic BackdooringNSC #2 - D3 03 - Jean-Philippe Aumasson - Cryptographic Backdooring
NSC #2 - D3 03 - Jean-Philippe Aumasson - Cryptographic Backdooring
NoSuchCon
 
5 Simple Actions to Make a Measurable Impact on Your Responsive Site
5 Simple Actions to Make a Measurable Impact on Your Responsive Site5 Simple Actions to Make a Measurable Impact on Your Responsive Site
5 Simple Actions to Make a Measurable Impact on Your Responsive Site
5th Finger
 
LIS3353 SP12 Week 6
LIS3353 SP12 Week 6LIS3353 SP12 Week 6
LIS3353 SP12 Week 6Amanda Case
 
communication process and models
communication process and modelscommunication process and models
communication process and modelschetan birla
 
A hands-on introduction to the ELF Object file format
A hands-on introduction to the ELF Object file formatA hands-on introduction to the ELF Object file format
A hands-on introduction to the ELF Object file format
rety61
 

Viewers also liked (6)

NSC #2 - Challenge Solution
NSC #2 - Challenge SolutionNSC #2 - Challenge Solution
NSC #2 - Challenge Solution
 
NSC #2 - D3 03 - Jean-Philippe Aumasson - Cryptographic Backdooring
NSC #2 - D3 03 - Jean-Philippe Aumasson - Cryptographic BackdooringNSC #2 - D3 03 - Jean-Philippe Aumasson - Cryptographic Backdooring
NSC #2 - D3 03 - Jean-Philippe Aumasson - Cryptographic Backdooring
 
5 Simple Actions to Make a Measurable Impact on Your Responsive Site
5 Simple Actions to Make a Measurable Impact on Your Responsive Site5 Simple Actions to Make a Measurable Impact on Your Responsive Site
5 Simple Actions to Make a Measurable Impact on Your Responsive Site
 
LIS3353 SP12 Week 6
LIS3353 SP12 Week 6LIS3353 SP12 Week 6
LIS3353 SP12 Week 6
 
communication process and models
communication process and modelscommunication process and models
communication process and models
 
A hands-on introduction to the ELF Object file format
A hands-on introduction to the ELF Object file formatA hands-on introduction to the ELF Object file format
A hands-on introduction to the ELF Object file format
 

Similar to LIS3353 SP12 Week 9

NetWitness
NetWitnessNetWitness
The Threat Landscape & Network Security Measures
The Threat Landscape & Network Security MeasuresThe Threat Landscape & Network Security Measures
The Threat Landscape & Network Security Measures
Carl B. Forkner, Ph.D.
 
Insider threat-what-us-do d-want
Insider threat-what-us-do d-wantInsider threat-what-us-do d-want
Insider threat-what-us-do d-want
Security Bootcamp
 
Cyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightCyber Threat Hunting with Phirelight
Cyber Threat Hunting with Phirelight
Hostway|HOSTING
 
Security and Ethical Challenges Contributors Kim Wanders.docx
Security and Ethical Challenges  Contributors Kim Wanders.docxSecurity and Ethical Challenges  Contributors Kim Wanders.docx
Security and Ethical Challenges Contributors Kim Wanders.docx
edgar6wallace88877
 
Security and Ethical Challenges Contributors Kim Wanders.docx
Security and Ethical Challenges  Contributors Kim Wanders.docxSecurity and Ethical Challenges  Contributors Kim Wanders.docx
Security and Ethical Challenges Contributors Kim Wanders.docx
fathwaitewalter
 
Cyber Security: A Hands on review
Cyber Security: A Hands on reviewCyber Security: A Hands on review
Cyber Security: A Hands on review
MiltonBiswas8
 
Cyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeCyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat Landscape
Aaron White
 
Giving The Heave Ho To Worms, Spyware, And Bots!
Giving The Heave Ho To Worms, Spyware, And Bots!Giving The Heave Ho To Worms, Spyware, And Bots!
Giving The Heave Ho To Worms, Spyware, And Bots!Tammy Clark
 
Compusecuraphobia – The Fear of HOPING Your Computer is Secure - Course Techn...
Compusecuraphobia – The Fear of HOPING Your Computer is Secure - Course Techn...Compusecuraphobia – The Fear of HOPING Your Computer is Secure - Course Techn...
Compusecuraphobia – The Fear of HOPING Your Computer is Secure - Course Techn...
Cengage Learning
 
Is4560
Is4560Is4560
Is4560
Tara Hardin
 
information security awareness course
information security awareness courseinformation security awareness course
information security awareness course
Abdul Manaf Vellakodath
 
SplunkLive Auckland 2015 - Splunk for Security
SplunkLive Auckland 2015 - Splunk for SecuritySplunkLive Auckland 2015 - Splunk for Security
SplunkLive Auckland 2015 - Splunk for Security
Splunk
 
Splunk for Security
Splunk for SecuritySplunk for Security
Splunk for Security
Gabrielle Knowles
 
SplunkLive Wellington 2015 - Splunk for Security
SplunkLive Wellington 2015 - Splunk for SecuritySplunkLive Wellington 2015 - Splunk for Security
SplunkLive Wellington 2015 - Splunk for Security
Splunk
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber security
AliyuMuhammadButu
 
Lecture 7---Security (1).pdf
Lecture 7---Security (1).pdfLecture 7---Security (1).pdf
Lecture 7---Security (1).pdf
ZeeshanMajeed15
 
Computer-Security.pptx
Computer-Security.pptxComputer-Security.pptx
Computer-Security.pptx
JoselitoJMebolos
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for business
Daniel Thomas
 

Similar to LIS3353 SP12 Week 9 (20)

NetWitness
NetWitnessNetWitness
NetWitness
 
The Threat Landscape & Network Security Measures
The Threat Landscape & Network Security MeasuresThe Threat Landscape & Network Security Measures
The Threat Landscape & Network Security Measures
 
Insider threat-what-us-do d-want
Insider threat-what-us-do d-wantInsider threat-what-us-do d-want
Insider threat-what-us-do d-want
 
Cyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightCyber Threat Hunting with Phirelight
Cyber Threat Hunting with Phirelight
 
Security and Ethical Challenges Contributors Kim Wanders.docx
Security and Ethical Challenges  Contributors Kim Wanders.docxSecurity and Ethical Challenges  Contributors Kim Wanders.docx
Security and Ethical Challenges Contributors Kim Wanders.docx
 
Security and Ethical Challenges Contributors Kim Wanders.docx
Security and Ethical Challenges  Contributors Kim Wanders.docxSecurity and Ethical Challenges  Contributors Kim Wanders.docx
Security and Ethical Challenges Contributors Kim Wanders.docx
 
Cyber Security: A Hands on review
Cyber Security: A Hands on reviewCyber Security: A Hands on review
Cyber Security: A Hands on review
 
Cyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeCyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat Landscape
 
Giving The Heave Ho To Worms, Spyware, And Bots!
Giving The Heave Ho To Worms, Spyware, And Bots!Giving The Heave Ho To Worms, Spyware, And Bots!
Giving The Heave Ho To Worms, Spyware, And Bots!
 
Compusecuraphobia – The Fear of HOPING Your Computer is Secure - Course Techn...
Compusecuraphobia – The Fear of HOPING Your Computer is Secure - Course Techn...Compusecuraphobia – The Fear of HOPING Your Computer is Secure - Course Techn...
Compusecuraphobia – The Fear of HOPING Your Computer is Secure - Course Techn...
 
Is4560
Is4560Is4560
Is4560
 
encase enterprise
 encase enterprise  encase enterprise
encase enterprise
 
information security awareness course
information security awareness courseinformation security awareness course
information security awareness course
 
SplunkLive Auckland 2015 - Splunk for Security
SplunkLive Auckland 2015 - Splunk for SecuritySplunkLive Auckland 2015 - Splunk for Security
SplunkLive Auckland 2015 - Splunk for Security
 
Splunk for Security
Splunk for SecuritySplunk for Security
Splunk for Security
 
SplunkLive Wellington 2015 - Splunk for Security
SplunkLive Wellington 2015 - Splunk for SecuritySplunkLive Wellington 2015 - Splunk for Security
SplunkLive Wellington 2015 - Splunk for Security
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber security
 
Lecture 7---Security (1).pdf
Lecture 7---Security (1).pdfLecture 7---Security (1).pdf
Lecture 7---Security (1).pdf
 
Computer-Security.pptx
Computer-Security.pptxComputer-Security.pptx
Computer-Security.pptx
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for business
 

More from Amanda Case

LIS3021 Group 7 Fall2012 T@llyCo
LIS3021 Group 7 Fall2012 T@llyCoLIS3021 Group 7 Fall2012 T@llyCo
LIS3021 Group 7 Fall2012 T@llyCoAmanda Case
 
LIS3353 SP12 Week 10
LIS3353 SP12 Week 10LIS3353 SP12 Week 10
LIS3353 SP12 Week 10Amanda Case
 
LIS3353 SP12 Week 13
LIS3353 SP12 Week 13LIS3353 SP12 Week 13
LIS3353 SP12 Week 13Amanda Case
 
LIS3353 SP12 Week 12
LIS3353 SP12 Week 12LIS3353 SP12 Week 12
LIS3353 SP12 Week 12Amanda Case
 
LIS3353 SP12 Week 11
LIS3353 SP12 Week 11LIS3353 SP12 Week 11
LIS3353 SP12 Week 11Amanda Case
 
LIS3353 SP12 Week 10a
LIS3353 SP12 Week 10aLIS3353 SP12 Week 10a
LIS3353 SP12 Week 10aAmanda Case
 
LIS3353 SP12 Week 10
LIS3353 SP12 Week 10LIS3353 SP12 Week 10
LIS3353 SP12 Week 10Amanda Case
 
LIS3353 SP12 Week 8
LIS3353 SP12 Week 8LIS3353 SP12 Week 8
LIS3353 SP12 Week 8Amanda Case
 
LIS3353 SP12 Week 7
LIS3353 SP12 Week 7LIS3353 SP12 Week 7
LIS3353 SP12 Week 7Amanda Case
 
LIS3353 SP12 Week 5a
LIS3353 SP12 Week 5aLIS3353 SP12 Week 5a
LIS3353 SP12 Week 5aAmanda Case
 
LIS3353 SP12 Week 4
LIS3353 SP12 Week 4LIS3353 SP12 Week 4
LIS3353 SP12 Week 4Amanda Case
 
LIS3353 SP12 Week 5
LIS3353 SP12 Week 5LIS3353 SP12 Week 5
LIS3353 SP12 Week 5Amanda Case
 
LIS3353 -SP12 Week 3
LIS3353 -SP12 Week 3LIS3353 -SP12 Week 3
LIS3353 -SP12 Week 3Amanda Case
 
LIS3353 SP 12 Week 2a
LIS3353 SP 12 Week 2aLIS3353 SP 12 Week 2a
LIS3353 SP 12 Week 2aAmanda Case
 
LIS3353 SP12 Week 2
LIS3353 SP12 Week 2LIS3353 SP12 Week 2
LIS3353 SP12 Week 2Amanda Case
 
Lis3353 sp12 week1
Lis3353 sp12 week1Lis3353 sp12 week1
Lis3353 sp12 week1Amanda Case
 
LIS 3353 - Group 1 - GigWalk
LIS 3353 - Group 1 - GigWalkLIS 3353 - Group 1 - GigWalk
LIS 3353 - Group 1 - GigWalkAmanda Case
 

More from Amanda Case (17)

LIS3021 Group 7 Fall2012 T@llyCo
LIS3021 Group 7 Fall2012 T@llyCoLIS3021 Group 7 Fall2012 T@llyCo
LIS3021 Group 7 Fall2012 T@llyCo
 
LIS3353 SP12 Week 10
LIS3353 SP12 Week 10LIS3353 SP12 Week 10
LIS3353 SP12 Week 10
 
LIS3353 SP12 Week 13
LIS3353 SP12 Week 13LIS3353 SP12 Week 13
LIS3353 SP12 Week 13
 
LIS3353 SP12 Week 12
LIS3353 SP12 Week 12LIS3353 SP12 Week 12
LIS3353 SP12 Week 12
 
LIS3353 SP12 Week 11
LIS3353 SP12 Week 11LIS3353 SP12 Week 11
LIS3353 SP12 Week 11
 
LIS3353 SP12 Week 10a
LIS3353 SP12 Week 10aLIS3353 SP12 Week 10a
LIS3353 SP12 Week 10a
 
LIS3353 SP12 Week 10
LIS3353 SP12 Week 10LIS3353 SP12 Week 10
LIS3353 SP12 Week 10
 
LIS3353 SP12 Week 8
LIS3353 SP12 Week 8LIS3353 SP12 Week 8
LIS3353 SP12 Week 8
 
LIS3353 SP12 Week 7
LIS3353 SP12 Week 7LIS3353 SP12 Week 7
LIS3353 SP12 Week 7
 
LIS3353 SP12 Week 5a
LIS3353 SP12 Week 5aLIS3353 SP12 Week 5a
LIS3353 SP12 Week 5a
 
LIS3353 SP12 Week 4
LIS3353 SP12 Week 4LIS3353 SP12 Week 4
LIS3353 SP12 Week 4
 
LIS3353 SP12 Week 5
LIS3353 SP12 Week 5LIS3353 SP12 Week 5
LIS3353 SP12 Week 5
 
LIS3353 -SP12 Week 3
LIS3353 -SP12 Week 3LIS3353 -SP12 Week 3
LIS3353 -SP12 Week 3
 
LIS3353 SP 12 Week 2a
LIS3353 SP 12 Week 2aLIS3353 SP 12 Week 2a
LIS3353 SP 12 Week 2a
 
LIS3353 SP12 Week 2
LIS3353 SP12 Week 2LIS3353 SP12 Week 2
LIS3353 SP12 Week 2
 
Lis3353 sp12 week1
Lis3353 sp12 week1Lis3353 sp12 week1
Lis3353 sp12 week1
 
LIS 3353 - Group 1 - GigWalk
LIS 3353 - Group 1 - GigWalkLIS 3353 - Group 1 - GigWalk
LIS 3353 - Group 1 - GigWalk
 

Recently uploaded

TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
EugeneSaldivar
 
A Survey of Techniques for Maximizing LLM Performance.pptx
A Survey of Techniques for Maximizing LLM Performance.pptxA Survey of Techniques for Maximizing LLM Performance.pptx
A Survey of Techniques for Maximizing LLM Performance.pptx
thanhdowork
 
The French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free downloadThe French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free download
Vivekanand Anglo Vedic Academy
 
Marketing internship report file for MBA
Marketing internship report file for MBAMarketing internship report file for MBA
Marketing internship report file for MBA
gb193092
 
Lapbook sobre os Regimes Totalitários.pdf
Lapbook sobre os Regimes Totalitários.pdfLapbook sobre os Regimes Totalitários.pdf
Lapbook sobre os Regimes Totalitários.pdf
Jean Carlos Nunes Paixão
 
Multithreading_in_C++ - std::thread, race condition
Multithreading_in_C++ - std::thread, race conditionMultithreading_in_C++ - std::thread, race condition
Multithreading_in_C++ - std::thread, race condition
Mohammed Sikander
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
Delapenabediema
 
Unit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdfUnit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdf
Thiyagu K
 
S1-Introduction-Biopesticides in ICM.pptx
S1-Introduction-Biopesticides in ICM.pptxS1-Introduction-Biopesticides in ICM.pptx
S1-Introduction-Biopesticides in ICM.pptx
tarandeep35
 
Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
Balvir Singh
 
The Accursed House by Émile Gaboriau.pptx
The Accursed House by Émile Gaboriau.pptxThe Accursed House by Émile Gaboriau.pptx
The Accursed House by Émile Gaboriau.pptx
DhatriParmar
 
STRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBC
STRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBCSTRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBC
STRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBC
kimdan468
 
Guidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th SemesterGuidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th Semester
Atul Kumar Singh
 
Azure Interview Questions and Answers PDF By ScholarHat
Azure Interview Questions and Answers PDF By ScholarHatAzure Interview Questions and Answers PDF By ScholarHat
Azure Interview Questions and Answers PDF By ScholarHat
Scholarhat
 
Digital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and ResearchDigital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and Research
Vikramjit Singh
 
The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
heathfieldcps1
 
Francesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptxFrancesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptx
EduSkills OECD
 
The approach at University of Liverpool.pptx
The approach at University of Liverpool.pptxThe approach at University of Liverpool.pptx
The approach at University of Liverpool.pptx
Jisc
 
Overview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with MechanismOverview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with Mechanism
DeeptiGupta154
 
1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx
JosvitaDsouza2
 

Recently uploaded (20)

TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
 
A Survey of Techniques for Maximizing LLM Performance.pptx
A Survey of Techniques for Maximizing LLM Performance.pptxA Survey of Techniques for Maximizing LLM Performance.pptx
A Survey of Techniques for Maximizing LLM Performance.pptx
 
The French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free downloadThe French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free download
 
Marketing internship report file for MBA
Marketing internship report file for MBAMarketing internship report file for MBA
Marketing internship report file for MBA
 
Lapbook sobre os Regimes Totalitários.pdf
Lapbook sobre os Regimes Totalitários.pdfLapbook sobre os Regimes Totalitários.pdf
Lapbook sobre os Regimes Totalitários.pdf
 
Multithreading_in_C++ - std::thread, race condition
Multithreading_in_C++ - std::thread, race conditionMultithreading_in_C++ - std::thread, race condition
Multithreading_in_C++ - std::thread, race condition
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
 
Unit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdfUnit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdf
 
S1-Introduction-Biopesticides in ICM.pptx
S1-Introduction-Biopesticides in ICM.pptxS1-Introduction-Biopesticides in ICM.pptx
S1-Introduction-Biopesticides in ICM.pptx
 
Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
 
The Accursed House by Émile Gaboriau.pptx
The Accursed House by Émile Gaboriau.pptxThe Accursed House by Émile Gaboriau.pptx
The Accursed House by Émile Gaboriau.pptx
 
STRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBC
STRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBCSTRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBC
STRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBC
 
Guidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th SemesterGuidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th Semester
 
Azure Interview Questions and Answers PDF By ScholarHat
Azure Interview Questions and Answers PDF By ScholarHatAzure Interview Questions and Answers PDF By ScholarHat
Azure Interview Questions and Answers PDF By ScholarHat
 
Digital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and ResearchDigital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and Research
 
The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
 
Francesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptxFrancesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptx
 
The approach at University of Liverpool.pptx
The approach at University of Liverpool.pptxThe approach at University of Liverpool.pptx
The approach at University of Liverpool.pptx
 
Overview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with MechanismOverview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with Mechanism
 
1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx
 

LIS3353 SP12 Week 9

  • 1. Technologies – LIS 3353 Security Week 10 Week 9 – 2/24/12
  • 2. Agenda  IT News  Exam Follow-up  Security  Tuesday & Thursday Lab
  • 4. Security News  Computer spyware is newest weapon in Syrian conflict A U.S.-based antivirus software maker, which analyzed one of the viruses at CNN's request, said that it was recently written for a specific cyberespionage campaign and that it passes information it robs from computers to a server at a government-owned telecommunications company in Syria.  Virus infects computer at CCSU (Central CT State Univ.) The virus, which perpetrated the infection, was a variant of the malevolent software, ZBot said James Estrada, Spokesman of the university. According to him, except for the Social Security Numbers, no other private detail was compromised. Ctpost.com reported this on February 16, 2012.  Computer Infections to Rise During #Oscars ?  NORIS system shut down over virus A critical computer network is down after falling victim to a sophisticated worm. Friday, that system is down for the third day, impacting about 200 different agencies, including police departments, jails and courts all over northwest Ohio.  High School student blamed for uploading virus to school PC  4-8% of computers in China have viruses
  • 5. The List …. Latest 5 virus alerts 2/27/12 W32/Autorun-BUY 2/27/12 Troj/ZBot-BNF 2/27/12 Troj/ZBot-BNE 2/27/12 Troj/JavaSMS-L 2/27/12 Mal/ZboCheman-A Source: Sophos Anti-Virus Top 5 viruses in October 2010 1 Troj/Invo-Zip 2 W32/Netsky 3 Mal/EncPk-EI 4 Troj/Pushdo-Gen 5 Troj/Agent-HFU Source: Sophos Anti-Virus
  • 6. Security Myths  Why should I care? I have nothing to hide.  There is nothing on my computer that anyone would want.  I have the best security set-up.  I have a firewall/virus program.  Hackers usually go after big companies.  I use a MAC!
  • 7. Quick Check! On your own (5 minutes) – on the cards 1. Your name 2. What is computer security? 3. List 2 ways in which users put themselves at risk 4. On a scale of 1-10 (1=never safe, 10=totally secure), how safe do you feel from computer threats (viruses, worms, hackers, etc.)? 5. On a scale of 1-10 (1=never, 10=always), how often do you protect your computer from viruses? 6. On a scale of 1-10 (1=never, 10=always), how often do you provide personal information on the web
  • 8. What is the goal of Computer Security? To prevent and detect unauthorized actions by users of the system How do you achieve Computer Security? – Security principles/concepts: explore general principles/concepts that can be used as a guide to design secure information processing systems – Security mechanisms: explore some of the security mechanisms that can be used to secure information processing systems – Physical/Organizational security: consider physical & organizational security measures (policies)  Take a class in SECURITY   Get certified – CISSP
  • 9. Security Defined  What is Computer Security (in reality)? – Confidentiality: prevent unauthorized disclosure of information – Integrity: prevent unauthorized modification of information – Availability: prevent unauthorized withholding of information  CIA model is the basis of Information Assurance  Additional criteria: • Authenticity, accountability, reliability, safety, dependability, survivability, currency, etc.
  • 10. Security Defined (CIA)  Confidentiality: prevent unauthorized disclosure of information • privacy: protection of private data • secrecy: protection of organizational data • https:// pgp ssh ipsec  Integrity: prevent unauthorized modification of information • Preventing unauthorized writing or modifications • Access control  Availability: prevent unauthorized withholding of information • Services are accessible and useable (without undue delay) whenever needed by an authorized entity • 24/7 – no DOS
  • 11. Security Defined (CIA) Confidentiality Secure Integrity Availability
  • 12. Beyond CIA  Accountability – Actions affecting security must be traceable to the responsible party (audits) – Audit information must be kept and protected (compliance with SOX) – Access control is needed  Reliability – deals with accidental damage (do you get consistent performance)  Dependability – reliance can be justifiably placed on the system (similar to integrity)  Survivability/Disaster Recovery/Business Continuity – deals with the recovery of the system after massive failure (especially after 9/11)
  • 13. Finding a Balance • Security policies interfere with working patterns, and can be very inconvenient • Require a focus on new workflows • Security mechanisms need additional computational resources • Security should be a forethought • Managing security requires additional effort and costs • ROI is hard to determine • Ideally, there should be a trade-off
  • 14. Finding a Balance Application Software | | User ---------------------------|-------------------- Resource (subject) | (object) | Hardware The Dimensions of Computer Security
  • 15. Asking the Right Questions  Should protection focus on data, operations, or users? (See the onion.)  In which layer should we place security?  Could we place it in all layers?  Should security focus on simplicity (i.e., complexity, assurance, one password entry, lots of passwords)?  Should security control tasks be given to a central entity, or left to individual components (i.e., people, departments, divisions, etc. )? Who controls the security policy? Hardware OS Services Applications
  • 16. Asking the Right Questions
  • 17. Hardware  Hardware is more visible to criminals  It is easier to add/remove/change hardware devices, intercept traffic, flood devices with traffic, and in general control hardware devices’ functionality  Hardware is ignored in security training  Hardware can also be removed – VA laptop, DOD laptop, hard drives lost, etc.  EX: UNC Since Jan. 1, the Chapel Hill Police Department has received reports of the theft of 45 laptops. Some were reportedly stolen in residential or business break-ins, others were taken during armed robberies or when their owners left them unattended.
  • 18. Software  Interruption (deletion): surprisingly easy!  Modification: – Logic bomb – failure occurs when certain conditions are met – Buffer overflow – similar to logic or programming error – Virus – a specific Trojan horse that can be used to spread its “infection” – Worm – self-reproducing program (usually spreads through e-mails) – Trapdoor – a program that has a specific entry point  Interception (theft): unauthorized copying
  • 19. Software  Phishing  Ex.: During the 12 months that ended in May 2005, 73 million American adults who use the Internet said that they "definitely" received or "thought they received" an average of more than 50 phishing e-mails. That number was 28 percent higher than the previous year. Where do they originate?
  • 20. Data  Data are readily accessible  Attacks on data are more widespread  Data are everywhere …. We give it away to everyone!  Fill out a credit card application, get a free water bottle/coffee cup/t-shirt  What’s your zip code, your phone number, etc?
  • 21. Who is ptwhitelabel.com Jonathan Harris, a UC Davis graduate who runs the Web site Pooltracker.com from his Placerville home
  • 22. Defense-In-Depth Schou & Trimmer
  • 23. Attacks  United States Department of Commerce has compiled a list of the general categories of computer attacks (Security Glossary): •Remote or Local Penetration •Remote or Local DOS •Scanning (Ethereal) •Password Crackers •Sniffers
  • 24. Protections  Basics – Firewall (Zone Alarm, Norton, hardware solutions) – Anti-virus (McAfee, Norton, Symantec) – Patches (automatic updates) – Strong passwords (> 20 characters) – Where is your data? How is it protected? Do you have it backed up?
  • 25. Looking for Security News  Sans  Pulse  Shadow  Cert
  • 26. Risk Assessment  A process of ……… – Including a Business Impact Analysis – Identifying assets and ranking them – Identifying risks and ranking them – Associating specific risks with critical assets – Recommending actions to be taken  See http://security.fsu.edu
  • 27. Risk Assessment  Don’t assume physical security!!!!  VA laptop, DOD laptop, Los Alamos HD issue  Why steal just the data when you can steal the hardware?  Faculty offices, student laptops in libraries
  • 28. Risk Assessment  Use strong passwords on all accounts – More than 20 characters – Limited by keyboard – Under 14 characters is “crackable”  Your password is a very important secret  Select one you can remember (new rules)  You can remember a long password (Peter Henry Thesis)
  • 29. Risk Assessment  Passwords – Change yours often! – Dont leave yours lying around! – The longer the better! – Dont share yours with friends! – FYI – in healthcare, people write down passwords all the time – CHECK! (# passwords 1, 2, 3, 4, 5, 6, recycle)
  • 30. Technology Approaches  Operating system software – Keep it updated with necessary patches  Patching – Make sure your computer has the latest operating system release – Auto setting is the best! – New security bugs are discovered all the time – Remember the CERT website
  • 31. Technology Approaches  Firewall (hardware or software) – permits passage of data based on security policies  Virtual private Network (VPN) – private communications over public networks (secured through authentication, cryptography, tunneling protocols) using Ipsec (IP Security), SSL (tunneling), and others …
  • 32. Technology Approaches • Hardware can be replaced - Keep serial numbers in a secure location • Application software can be reloaded - Know what you have installed • Data could be gone forever • Data could be gone forever • Data could be gone forever • Data could be gone forever • Ensure that adequate backups for your systems are done on a regular basis
  • 33. REMINDER! DATA COULD BE GONE FOREVER! DON'T BE ME!
  • 34. Web Sites  Understand that e-mail is not secure.  KaZaA, etc. turned your computer into a distributor so that people can download from your machine! – NOTE: 45% of free files collected by KaZaA contained viruses, Trojan horse programs and backdoors.  Sometimes you dont even know you are responsible for security violations – your computer gets hacked and is used to hack others (you have no idea its being done).
  • 35. E-mail & Social Engineering  E-mail: – A day-to-day necessity in our educational environment – We take it for granted  Social Engineering – “Smooth-talking your way into a system” – Common types of social engineering: • Impersonation / Important user / Pre-texting • You can find out information on Facebook / MySpace • Surplus equipment, Tallahassee (Cash for Trash) • War-driving & dumpster diving
  • 36. E-mail & Social Engineering
  • 37. Solutions None! (Well, none that are completely secure.) Assume you will be compromised. The task is to get back up and running. http://security.fsu.edu/ Reporting Setting up VPN at FSU Subscribe to CERT Subscribe to US-CERT
  • 38. CERT  http://www.cert.org/stats/cert_stats.ht ml  http://www.us-cert.gov/
  • 39. Getting a JOB  Computer Security (Network Security)  Information Assurance – The technical and managerial measures designed to ensure the confidentiality, possession/control, integrity, authenticity, availability, and utility of information and information systems. This term originated with government usage and is sometimes synonymous with information security. – Become a CISSP

Editor's Notes

  1. Please remain consistent with slide titling – title is larger than other slides’ titles. Change “Secure” to “Security.”