SlideShare a Scribd company logo
SENG8060
SecurityTesting
Fall 2021
 Obtain authorization through a Statement ofWork
 The above still applies if you're testing your own company unless
your job description clearly defines this activity in the job
description
 Any security consultant should be familiar with the Open Source
SecurityTesting Methodology Manual (OSSTMM), which provides
best practices for these situations.
 You may run into problems with certain Internet Service Providers
(ISP) while running your scans
2 of 29
 Many countries and states within USA have their own computer abuse
laws
 Some are more extreme than others.
 Does port scanning damage networks?
 It's rare, but it does happen
 Depends on the tool and the infrastructure mostly
 Can I scan in a public space?
 No, you shouldn't
 If it ever gets escalated and it correlates back to you, you are at the mercy of
people who likely don't understand the nature or intent of the activity
3 of 29
 When a commercial entity does one of the following things
without your consent (not a comprehensive list):
 Transmission of electronic messages, to an electronic address
▪ This includes emails, social networking accounts and text messages
 Modification of the transmission of data in an electronic message,
which results in the message being delivered to a different
destination
 Installing computer software
 Collecting or using electronic addresses
4 of 29
 Known informally as the "Access Act" or formally, "C-13"
 In summary: Canadians may be watched by the government, and internet
history and activity preserved based on "suspicion"
 Police and Public Officer Preservation Demands and Orders For Data
 Judicially Authorized Preservation Demands and Orders for Data
 Orders to KeepThings Secret, Immunity from Civil or Criminal Prosecution of
those that Produce, Criminal Consequences for Failing to Do So
 Warrants forTracking Devices,Transactions, andThings
5 of 29
 Section 342.1: Unauthorized use of a computer:
https://laws-lois.justice.gc.ca/eng/acts/C-46/section-342.1.html
 Section 430: Mischief
https://laws-lois.justice.gc.ca/eng/acts/C-46/section-430.html
 Section 184: Interception
https://laws-lois.justice.gc.ca/eng/acts/c-46/section-184.html
6 of 29
 Scope
 Objectives
 Background
 Requirements
 Accepted Risks
 Etc.
7 of 29
 Lives can be lost
 Economies can be damaged
 Privacy is often compromised
 The effects of a security breach can vary
 Can have a significant impact
 Software developers have a responsibility to observe numerous
best practices, including those that promote security of data, and
the appropriate hardening of applications
8 of 29
 Physical
 Electronic
 Procedural
 Obscurity
 System security should not depend on the secrecy of the implementation
or its components.
 And more…
9 of 29
 Does the organization have effective policies that promote,
and enforce strong security?
 Consider the problem of locking your PC when you leave your desk
for coffee
 Clean desk policy (CDP)
 Password management
 In a healthy, corporate culture, security is seen as a necessary,
beneficial goal
10 of 29
 A person or event that seeks intentionally or unintentionally
to cause harm
 Natural disaster
▪ Tsunami, earthquake, blizzard, hurricane, flooding, etc.
 Hostile actor
▪ Organized crime, corporate espionage, hostile nations, terrorism
 Disgruntled employees, former employees
 Untrained users, lax administrators
11 of 29
 A weakness in a network, software or system that can be
taken advantage of by aThreat Agent.
 Unlocked doors
 Exchange of unencrypted login information
 Susceptibility to buffer overflow
 Susceptibility to SQL injection
 Lack of procedures and training
 Lack of proper equipment (fire suppression, fail-over, etc.)
12 of 29
 A process that allows aThreat Agent to take advantage of a
Vulnerability.
 Malware
 Phishing e-mails
 Hijacked Websites
 Ransomware
 SQL Injection
 Cross-Site Scripting
 Many more
13 of 29
 Strategic – High-level and long-term goals or policies of the
organization
 Operational – Mid-term functional plans that define and focus
on procedures for the entire organization
 Tactical – 'Keyboard' level, often reactionary processes or
instructions that help accomplishOperational and Strategic
goals
14 of 29
 Protection against malice, mistakes and mischance
 Mitigating against theft, fraud, destruction or disruption
 Security is a risk management business
 Loss of time, money, privacy, reputation or advantage
 Insurance Model
 Balance costs against risk of loss
15 of 29
 What is a principle?
 A fundamental truth or proposition serving as the foundation for
belief or action
 What is a security design principle?
 A declarative statement made with the intention of guiding security
design decisions in order to meet the goals of a system
16 of 29
 There are many, many different sets of security design
principles provided by numerous entities.OWASP, NIST,
NCSC
 https://www.owasp.org/index.php/Security_by_Design_Princi
ples
 The OpenWeb Application Security Project (OWASP) is a
worldwide not-for-profit charitable organization focused on
improving the security of software
17 of 29
1. Minimize attack surface area
2. Establish secure defaults
18 of 29
3. Least privilege
4. Defense in depth
19 of 29
5. Fail securely
6. Don't trust services
20 of 29
7. Separation of duties
8. Avoid security by obscurity
21 of 29
9. Keep security simple
10. Fix security issues correctly
22 of 29
 A widely used benchmark for
evaluating the security of information
systems
 Meant to guide policies for information
security within an organization
23 of 29
 Authorization, related to privacy
 Ensuring only the proper people have
access
 Many methods
 Username/Password
 AccessControl
 Encryption
 Etc.
24 of 29
 Ensuring the information in use is correct
 Data integrity
 Data has not been changed
inappropriately
 May be accidental
 May be deliberate
 Backups often essential
25 of 29
 The ability to access a computer resource
 Importance ranges greatly depending on
domain
 Library resource
 Hospital system
 An unavailable resource can impact
security in other areas
 Redundancy and failover are key
26 of 29
 Effort can be divided into two distinct
areas
 Prevention
 Stop before it begins
▪ Username/Password
 Detection
 Alert once it has occurred
▪ Burglar alarm
27 of 29
 CIA is heavily dependant on the domain
requirements of a system
 What is "appropriate" or "adequate"
 The balance between prevention and
detection
28 of 29
 Any questions?
29 of 29

More Related Content

Similar to SENG8060_Lesson01_Introduction (2).pptx

Phi 235 social media security users guide presentation
Phi 235 social media security users guide presentationPhi 235 social media security users guide presentation
Phi 235 social media security users guide presentation
Alan Holyoke
 
Guard Era Security Overview Preso (Draft)
Guard Era Security Overview Preso (Draft)Guard Era Security Overview Preso (Draft)
Guard Era Security Overview Preso (Draft)
GuardEra Access Solutions, Inc.
 
Lecture 1
Lecture 1Lecture 1
Lecture 1
Education
 
The New Massachusetts Privacy Rules V4
The New Massachusetts Privacy Rules V4The New Massachusetts Privacy Rules V4
The New Massachusetts Privacy Rules V4
stevemeltzer
 
The New Massachusetts Privacy Rules V4
The New Massachusetts Privacy Rules V4The New Massachusetts Privacy Rules V4
The New Massachusetts Privacy Rules V4
stevemeltzer
 
The New Massachusetts Privacy Rules V4
The New Massachusetts Privacy Rules V4The New Massachusetts Privacy Rules V4
The New Massachusetts Privacy Rules V4
stevemeltzer
 
The New Massachusetts Privacy Rules (February 2, 2010)
The New Massachusetts Privacy Rules (February 2, 2010)The New Massachusetts Privacy Rules (February 2, 2010)
The New Massachusetts Privacy Rules (February 2, 2010)
stevemeltzer
 
Mobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk ManagementMobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk Management
DMIMarketing
 
New Developments in Cybersecurity and Technology for RDOs: Howland
New Developments in Cybersecurity and Technology for RDOs: HowlandNew Developments in Cybersecurity and Technology for RDOs: Howland
New Developments in Cybersecurity and Technology for RDOs: Howland
nado-web
 
Honey Pot Intrusion Detection System
Honey Pot Intrusion Detection SystemHoney Pot Intrusion Detection System
Cyber Security Matters a book by Hama David Bundo
Cyber Security Matters a book by Hama David BundoCyber Security Matters a book by Hama David Bundo
Cyber Security Matters a book by Hama David Bundo
hdbundo
 
Creating And Enforcing Anti Malware Practices
Creating And Enforcing Anti Malware PracticesCreating And Enforcing Anti Malware Practices
Creating And Enforcing Anti Malware Practices
Diane M. Metcalf
 
Computing safety
Computing safetyComputing safety
Computing safety
titoferrus
 
01-introductiontosecurity-111122004432-phpapp02.pdf
01-introductiontosecurity-111122004432-phpapp02.pdf01-introductiontosecurity-111122004432-phpapp02.pdf
01-introductiontosecurity-111122004432-phpapp02.pdf
RiyaSonawane
 
Causes And Consequences Of Data Leakage
Causes And Consequences Of Data LeakageCauses And Consequences Of Data Leakage
Causes And Consequences Of Data Leakage
Patty Buckley
 
Search Inform DLP
Search Inform DLPSearch Inform DLP
Search Inform DLP
Sergei Yavchenko
 
AgendaIntroduction Administrative Controls Physical Contro.docx
AgendaIntroduction Administrative Controls Physical Contro.docxAgendaIntroduction Administrative Controls Physical Contro.docx
AgendaIntroduction Administrative Controls Physical Contro.docx
daniahendric
 
Computer Network Security
Computer Network SecurityComputer Network Security
Computer Network Security
Sachithra Gayan
 
E04 05 2841
E04 05 2841E04 05 2841
Computer Security Policy D
Computer Security Policy DComputer Security Policy D
Computer Security Policy D
Deborah Livingston
 

Similar to SENG8060_Lesson01_Introduction (2).pptx (20)

Phi 235 social media security users guide presentation
Phi 235 social media security users guide presentationPhi 235 social media security users guide presentation
Phi 235 social media security users guide presentation
 
Guard Era Security Overview Preso (Draft)
Guard Era Security Overview Preso (Draft)Guard Era Security Overview Preso (Draft)
Guard Era Security Overview Preso (Draft)
 
Lecture 1
Lecture 1Lecture 1
Lecture 1
 
The New Massachusetts Privacy Rules V4
The New Massachusetts Privacy Rules V4The New Massachusetts Privacy Rules V4
The New Massachusetts Privacy Rules V4
 
The New Massachusetts Privacy Rules V4
The New Massachusetts Privacy Rules V4The New Massachusetts Privacy Rules V4
The New Massachusetts Privacy Rules V4
 
The New Massachusetts Privacy Rules V4
The New Massachusetts Privacy Rules V4The New Massachusetts Privacy Rules V4
The New Massachusetts Privacy Rules V4
 
The New Massachusetts Privacy Rules (February 2, 2010)
The New Massachusetts Privacy Rules (February 2, 2010)The New Massachusetts Privacy Rules (February 2, 2010)
The New Massachusetts Privacy Rules (February 2, 2010)
 
Mobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk ManagementMobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk Management
 
New Developments in Cybersecurity and Technology for RDOs: Howland
New Developments in Cybersecurity and Technology for RDOs: HowlandNew Developments in Cybersecurity and Technology for RDOs: Howland
New Developments in Cybersecurity and Technology for RDOs: Howland
 
Honey Pot Intrusion Detection System
Honey Pot Intrusion Detection SystemHoney Pot Intrusion Detection System
Honey Pot Intrusion Detection System
 
Cyber Security Matters a book by Hama David Bundo
Cyber Security Matters a book by Hama David BundoCyber Security Matters a book by Hama David Bundo
Cyber Security Matters a book by Hama David Bundo
 
Creating And Enforcing Anti Malware Practices
Creating And Enforcing Anti Malware PracticesCreating And Enforcing Anti Malware Practices
Creating And Enforcing Anti Malware Practices
 
Computing safety
Computing safetyComputing safety
Computing safety
 
01-introductiontosecurity-111122004432-phpapp02.pdf
01-introductiontosecurity-111122004432-phpapp02.pdf01-introductiontosecurity-111122004432-phpapp02.pdf
01-introductiontosecurity-111122004432-phpapp02.pdf
 
Causes And Consequences Of Data Leakage
Causes And Consequences Of Data LeakageCauses And Consequences Of Data Leakage
Causes And Consequences Of Data Leakage
 
Search Inform DLP
Search Inform DLPSearch Inform DLP
Search Inform DLP
 
AgendaIntroduction Administrative Controls Physical Contro.docx
AgendaIntroduction Administrative Controls Physical Contro.docxAgendaIntroduction Administrative Controls Physical Contro.docx
AgendaIntroduction Administrative Controls Physical Contro.docx
 
Computer Network Security
Computer Network SecurityComputer Network Security
Computer Network Security
 
E04 05 2841
E04 05 2841E04 05 2841
E04 05 2841
 
Computer Security Policy D
Computer Security Policy DComputer Security Policy D
Computer Security Policy D
 

Recently uploaded

WWDC 2024 Keynote Review: For CocoaCoders Austin
WWDC 2024 Keynote Review: For CocoaCoders AustinWWDC 2024 Keynote Review: For CocoaCoders Austin
WWDC 2024 Keynote Review: For CocoaCoders Austin
Patrick Weigel
 
SQL Accounting Software Brochure Malaysia
SQL Accounting Software Brochure MalaysiaSQL Accounting Software Brochure Malaysia
SQL Accounting Software Brochure Malaysia
GohKiangHock
 
8 Best Automated Android App Testing Tool and Framework in 2024.pdf
8 Best Automated Android App Testing Tool and Framework in 2024.pdf8 Best Automated Android App Testing Tool and Framework in 2024.pdf
8 Best Automated Android App Testing Tool and Framework in 2024.pdf
kalichargn70th171
 
Measures in SQL (SIGMOD 2024, Santiago, Chile)
Measures in SQL (SIGMOD 2024, Santiago, Chile)Measures in SQL (SIGMOD 2024, Santiago, Chile)
Measures in SQL (SIGMOD 2024, Santiago, Chile)
Julian Hyde
 
J-Spring 2024 - Going serverless with Quarkus, GraalVM native images and AWS ...
J-Spring 2024 - Going serverless with Quarkus, GraalVM native images and AWS ...J-Spring 2024 - Going serverless with Quarkus, GraalVM native images and AWS ...
J-Spring 2024 - Going serverless with Quarkus, GraalVM native images and AWS ...
Bert Jan Schrijver
 
Modelling Up - DDDEurope 2024 - Amsterdam
Modelling Up - DDDEurope 2024 - AmsterdamModelling Up - DDDEurope 2024 - Amsterdam
Modelling Up - DDDEurope 2024 - Amsterdam
Alberto Brandolini
 
Transform Your Communication with Cloud-Based IVR Solutions
Transform Your Communication with Cloud-Based IVR SolutionsTransform Your Communication with Cloud-Based IVR Solutions
Transform Your Communication with Cloud-Based IVR Solutions
TheSMSPoint
 
E-commerce Development Services- Hornet Dynamics
E-commerce Development Services- Hornet DynamicsE-commerce Development Services- Hornet Dynamics
E-commerce Development Services- Hornet Dynamics
Hornet Dynamics
 
Malibou Pitch Deck For Its €3M Seed Round
Malibou Pitch Deck For Its €3M Seed RoundMalibou Pitch Deck For Its €3M Seed Round
Malibou Pitch Deck For Its €3M Seed Round
sjcobrien
 
What next after learning python programming basics
What next after learning python programming basicsWhat next after learning python programming basics
What next after learning python programming basics
Rakesh Kumar R
 
Oracle 23c New Features For DBAs and Developers.pptx
Oracle 23c New Features For DBAs and Developers.pptxOracle 23c New Features For DBAs and Developers.pptx
Oracle 23c New Features For DBAs and Developers.pptx
Remote DBA Services
 
GreenCode-A-VSCode-Plugin--Dario-Jurisic
GreenCode-A-VSCode-Plugin--Dario-JurisicGreenCode-A-VSCode-Plugin--Dario-Jurisic
GreenCode-A-VSCode-Plugin--Dario-Jurisic
Green Software Development
 
All you need to know about Spring Boot and GraalVM
All you need to know about Spring Boot and GraalVMAll you need to know about Spring Boot and GraalVM
All you need to know about Spring Boot and GraalVM
Alina Yurenko
 
zOS Mainframe JES2-JES3 JCL-JECL Differences
zOS Mainframe JES2-JES3 JCL-JECL DifferenceszOS Mainframe JES2-JES3 JCL-JECL Differences
zOS Mainframe JES2-JES3 JCL-JECL Differences
YousufSait3
 
Need for Speed: Removing speed bumps from your Symfony projects ⚡️
Need for Speed: Removing speed bumps from your Symfony projects ⚡️Need for Speed: Removing speed bumps from your Symfony projects ⚡️
Need for Speed: Removing speed bumps from your Symfony projects ⚡️
Łukasz Chruściel
 
E-Invoicing Implementation: A Step-by-Step Guide for Saudi Arabian Companies
E-Invoicing Implementation: A Step-by-Step Guide for Saudi Arabian CompaniesE-Invoicing Implementation: A Step-by-Step Guide for Saudi Arabian Companies
E-Invoicing Implementation: A Step-by-Step Guide for Saudi Arabian Companies
Quickdice ERP
 
UI5con 2024 - Bring Your Own Design System
UI5con 2024 - Bring Your Own Design SystemUI5con 2024 - Bring Your Own Design System
UI5con 2024 - Bring Your Own Design System
Peter Muessig
 
2024 eCommerceDays Toulouse - Sylius 2.0.pdf
2024 eCommerceDays Toulouse - Sylius 2.0.pdf2024 eCommerceDays Toulouse - Sylius 2.0.pdf
2024 eCommerceDays Toulouse - Sylius 2.0.pdf
Łukasz Chruściel
 
UI5con 2024 - Keynote: Latest News about UI5 and it’s Ecosystem
UI5con 2024 - Keynote: Latest News about UI5 and it’s EcosystemUI5con 2024 - Keynote: Latest News about UI5 and it’s Ecosystem
UI5con 2024 - Keynote: Latest News about UI5 and it’s Ecosystem
Peter Muessig
 
Using Xen Hypervisor for Functional Safety
Using Xen Hypervisor for Functional SafetyUsing Xen Hypervisor for Functional Safety
Using Xen Hypervisor for Functional Safety
Ayan Halder
 

Recently uploaded (20)

WWDC 2024 Keynote Review: For CocoaCoders Austin
WWDC 2024 Keynote Review: For CocoaCoders AustinWWDC 2024 Keynote Review: For CocoaCoders Austin
WWDC 2024 Keynote Review: For CocoaCoders Austin
 
SQL Accounting Software Brochure Malaysia
SQL Accounting Software Brochure MalaysiaSQL Accounting Software Brochure Malaysia
SQL Accounting Software Brochure Malaysia
 
8 Best Automated Android App Testing Tool and Framework in 2024.pdf
8 Best Automated Android App Testing Tool and Framework in 2024.pdf8 Best Automated Android App Testing Tool and Framework in 2024.pdf
8 Best Automated Android App Testing Tool and Framework in 2024.pdf
 
Measures in SQL (SIGMOD 2024, Santiago, Chile)
Measures in SQL (SIGMOD 2024, Santiago, Chile)Measures in SQL (SIGMOD 2024, Santiago, Chile)
Measures in SQL (SIGMOD 2024, Santiago, Chile)
 
J-Spring 2024 - Going serverless with Quarkus, GraalVM native images and AWS ...
J-Spring 2024 - Going serverless with Quarkus, GraalVM native images and AWS ...J-Spring 2024 - Going serverless with Quarkus, GraalVM native images and AWS ...
J-Spring 2024 - Going serverless with Quarkus, GraalVM native images and AWS ...
 
Modelling Up - DDDEurope 2024 - Amsterdam
Modelling Up - DDDEurope 2024 - AmsterdamModelling Up - DDDEurope 2024 - Amsterdam
Modelling Up - DDDEurope 2024 - Amsterdam
 
Transform Your Communication with Cloud-Based IVR Solutions
Transform Your Communication with Cloud-Based IVR SolutionsTransform Your Communication with Cloud-Based IVR Solutions
Transform Your Communication with Cloud-Based IVR Solutions
 
E-commerce Development Services- Hornet Dynamics
E-commerce Development Services- Hornet DynamicsE-commerce Development Services- Hornet Dynamics
E-commerce Development Services- Hornet Dynamics
 
Malibou Pitch Deck For Its €3M Seed Round
Malibou Pitch Deck For Its €3M Seed RoundMalibou Pitch Deck For Its €3M Seed Round
Malibou Pitch Deck For Its €3M Seed Round
 
What next after learning python programming basics
What next after learning python programming basicsWhat next after learning python programming basics
What next after learning python programming basics
 
Oracle 23c New Features For DBAs and Developers.pptx
Oracle 23c New Features For DBAs and Developers.pptxOracle 23c New Features For DBAs and Developers.pptx
Oracle 23c New Features For DBAs and Developers.pptx
 
GreenCode-A-VSCode-Plugin--Dario-Jurisic
GreenCode-A-VSCode-Plugin--Dario-JurisicGreenCode-A-VSCode-Plugin--Dario-Jurisic
GreenCode-A-VSCode-Plugin--Dario-Jurisic
 
All you need to know about Spring Boot and GraalVM
All you need to know about Spring Boot and GraalVMAll you need to know about Spring Boot and GraalVM
All you need to know about Spring Boot and GraalVM
 
zOS Mainframe JES2-JES3 JCL-JECL Differences
zOS Mainframe JES2-JES3 JCL-JECL DifferenceszOS Mainframe JES2-JES3 JCL-JECL Differences
zOS Mainframe JES2-JES3 JCL-JECL Differences
 
Need for Speed: Removing speed bumps from your Symfony projects ⚡️
Need for Speed: Removing speed bumps from your Symfony projects ⚡️Need for Speed: Removing speed bumps from your Symfony projects ⚡️
Need for Speed: Removing speed bumps from your Symfony projects ⚡️
 
E-Invoicing Implementation: A Step-by-Step Guide for Saudi Arabian Companies
E-Invoicing Implementation: A Step-by-Step Guide for Saudi Arabian CompaniesE-Invoicing Implementation: A Step-by-Step Guide for Saudi Arabian Companies
E-Invoicing Implementation: A Step-by-Step Guide for Saudi Arabian Companies
 
UI5con 2024 - Bring Your Own Design System
UI5con 2024 - Bring Your Own Design SystemUI5con 2024 - Bring Your Own Design System
UI5con 2024 - Bring Your Own Design System
 
2024 eCommerceDays Toulouse - Sylius 2.0.pdf
2024 eCommerceDays Toulouse - Sylius 2.0.pdf2024 eCommerceDays Toulouse - Sylius 2.0.pdf
2024 eCommerceDays Toulouse - Sylius 2.0.pdf
 
UI5con 2024 - Keynote: Latest News about UI5 and it’s Ecosystem
UI5con 2024 - Keynote: Latest News about UI5 and it’s EcosystemUI5con 2024 - Keynote: Latest News about UI5 and it’s Ecosystem
UI5con 2024 - Keynote: Latest News about UI5 and it’s Ecosystem
 
Using Xen Hypervisor for Functional Safety
Using Xen Hypervisor for Functional SafetyUsing Xen Hypervisor for Functional Safety
Using Xen Hypervisor for Functional Safety
 

SENG8060_Lesson01_Introduction (2).pptx

  • 2.  Obtain authorization through a Statement ofWork  The above still applies if you're testing your own company unless your job description clearly defines this activity in the job description  Any security consultant should be familiar with the Open Source SecurityTesting Methodology Manual (OSSTMM), which provides best practices for these situations.  You may run into problems with certain Internet Service Providers (ISP) while running your scans 2 of 29
  • 3.  Many countries and states within USA have their own computer abuse laws  Some are more extreme than others.  Does port scanning damage networks?  It's rare, but it does happen  Depends on the tool and the infrastructure mostly  Can I scan in a public space?  No, you shouldn't  If it ever gets escalated and it correlates back to you, you are at the mercy of people who likely don't understand the nature or intent of the activity 3 of 29
  • 4.  When a commercial entity does one of the following things without your consent (not a comprehensive list):  Transmission of electronic messages, to an electronic address ▪ This includes emails, social networking accounts and text messages  Modification of the transmission of data in an electronic message, which results in the message being delivered to a different destination  Installing computer software  Collecting or using electronic addresses 4 of 29
  • 5.  Known informally as the "Access Act" or formally, "C-13"  In summary: Canadians may be watched by the government, and internet history and activity preserved based on "suspicion"  Police and Public Officer Preservation Demands and Orders For Data  Judicially Authorized Preservation Demands and Orders for Data  Orders to KeepThings Secret, Immunity from Civil or Criminal Prosecution of those that Produce, Criminal Consequences for Failing to Do So  Warrants forTracking Devices,Transactions, andThings 5 of 29
  • 6.  Section 342.1: Unauthorized use of a computer: https://laws-lois.justice.gc.ca/eng/acts/C-46/section-342.1.html  Section 430: Mischief https://laws-lois.justice.gc.ca/eng/acts/C-46/section-430.html  Section 184: Interception https://laws-lois.justice.gc.ca/eng/acts/c-46/section-184.html 6 of 29
  • 7.  Scope  Objectives  Background  Requirements  Accepted Risks  Etc. 7 of 29
  • 8.  Lives can be lost  Economies can be damaged  Privacy is often compromised  The effects of a security breach can vary  Can have a significant impact  Software developers have a responsibility to observe numerous best practices, including those that promote security of data, and the appropriate hardening of applications 8 of 29
  • 9.  Physical  Electronic  Procedural  Obscurity  System security should not depend on the secrecy of the implementation or its components.  And more… 9 of 29
  • 10.  Does the organization have effective policies that promote, and enforce strong security?  Consider the problem of locking your PC when you leave your desk for coffee  Clean desk policy (CDP)  Password management  In a healthy, corporate culture, security is seen as a necessary, beneficial goal 10 of 29
  • 11.  A person or event that seeks intentionally or unintentionally to cause harm  Natural disaster ▪ Tsunami, earthquake, blizzard, hurricane, flooding, etc.  Hostile actor ▪ Organized crime, corporate espionage, hostile nations, terrorism  Disgruntled employees, former employees  Untrained users, lax administrators 11 of 29
  • 12.  A weakness in a network, software or system that can be taken advantage of by aThreat Agent.  Unlocked doors  Exchange of unencrypted login information  Susceptibility to buffer overflow  Susceptibility to SQL injection  Lack of procedures and training  Lack of proper equipment (fire suppression, fail-over, etc.) 12 of 29
  • 13.  A process that allows aThreat Agent to take advantage of a Vulnerability.  Malware  Phishing e-mails  Hijacked Websites  Ransomware  SQL Injection  Cross-Site Scripting  Many more 13 of 29
  • 14.  Strategic – High-level and long-term goals or policies of the organization  Operational – Mid-term functional plans that define and focus on procedures for the entire organization  Tactical – 'Keyboard' level, often reactionary processes or instructions that help accomplishOperational and Strategic goals 14 of 29
  • 15.  Protection against malice, mistakes and mischance  Mitigating against theft, fraud, destruction or disruption  Security is a risk management business  Loss of time, money, privacy, reputation or advantage  Insurance Model  Balance costs against risk of loss 15 of 29
  • 16.  What is a principle?  A fundamental truth or proposition serving as the foundation for belief or action  What is a security design principle?  A declarative statement made with the intention of guiding security design decisions in order to meet the goals of a system 16 of 29
  • 17.  There are many, many different sets of security design principles provided by numerous entities.OWASP, NIST, NCSC  https://www.owasp.org/index.php/Security_by_Design_Princi ples  The OpenWeb Application Security Project (OWASP) is a worldwide not-for-profit charitable organization focused on improving the security of software 17 of 29
  • 18. 1. Minimize attack surface area 2. Establish secure defaults 18 of 29
  • 19. 3. Least privilege 4. Defense in depth 19 of 29
  • 20. 5. Fail securely 6. Don't trust services 20 of 29
  • 21. 7. Separation of duties 8. Avoid security by obscurity 21 of 29
  • 22. 9. Keep security simple 10. Fix security issues correctly 22 of 29
  • 23.  A widely used benchmark for evaluating the security of information systems  Meant to guide policies for information security within an organization 23 of 29
  • 24.  Authorization, related to privacy  Ensuring only the proper people have access  Many methods  Username/Password  AccessControl  Encryption  Etc. 24 of 29
  • 25.  Ensuring the information in use is correct  Data integrity  Data has not been changed inappropriately  May be accidental  May be deliberate  Backups often essential 25 of 29
  • 26.  The ability to access a computer resource  Importance ranges greatly depending on domain  Library resource  Hospital system  An unavailable resource can impact security in other areas  Redundancy and failover are key 26 of 29
  • 27.  Effort can be divided into two distinct areas  Prevention  Stop before it begins ▪ Username/Password  Detection  Alert once it has occurred ▪ Burglar alarm 27 of 29
  • 28.  CIA is heavily dependant on the domain requirements of a system  What is "appropriate" or "adequate"  The balance between prevention and detection 28 of 29