148
Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

Embed Size (px)

Citation preview

Page 1: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

Dr. Bhavani Thuraisingham

Introduction to Major Modules in Cyber Security

August 29, 2014

Lecture #2

Page 2: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-204/18/23 20:21

Outline

0 What is Cyber Security?

0 What is C. I. A.?

0 Ten Major Modules of Cyber Security

Page 3: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-304/18/23 20:21

Cyber Security

0 Security traditionally has been about CIA (Confidentiality, Integrity, Availability)

0 Security now also includes areas like Trustworthiness, Quality, Privacy

0 Dependability includes Security, Reliability and Fault Tolerance

0 Initially the term used was Computer Security (Compusec); it then evolved into Infosec – Information security – to include data and networks – now with web its called Cyber Security

Page 4: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-404/18/23 20:21

C. I.A.

0 Confidentiality: Preventing from unauthorized disclosure

0 Integrity: Preventing from unauthorized modification

0 Availability: Preventing denial of service

Page 5: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-504/18/23 20:21

Ten Major Modules of Cyber Security

0 Information Security and Risk Management

0 Access Control

0 Security Architecture and Design

0 Cryptography

0 Network Security

0 Applications Security (aka Data and Applications Security)

0 Legal Regulations, Compliance and Investigations (aka Digital Forensics)

0 Physical and Environmental Security

0 Business Continuity Planning

0 Operations Security

0 Not included: Hardware security; Performance Analysis, Ethical Hacking and Penetration Testing, - - -

Page 6: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-604/18/23 20:21

Information Security and Risk Management

0 Security Management

0 Security Administration

0 Organizational Security Model

0 Information Risk Management

0 Risk Analysis

0 Policies, Standards, Guidelines, Procedures

0 Information Classification

0 Layers of Responsibility

0 Security Awareness Training

Page 7: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-704/18/23 20:21

Access Control

0 Security Principles

0 Identification, Authentication, Authorization, Accountability

0 Access Control Models

0 Access Control techniques

0 Access Control Administration

0 Access Control Methods

0 Access Control Types

0 Accountability

0 Access Control practices

0 Access Control Monitoring

0 Threats to Access Control

Page 8: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-804/18/23 20:21

Security Architecture and Design

0 Computer Architecture

0 Systems Architecture

0 Security Models

0 Security Modes of Operation

0 Systems Evaluation Methods

0 Open vs. Closed Systems

0 Enterprise Architecture

0 Security Threats

Page 9: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-904/18/23 20:21

Physical and Environmental Security

0 What is Physical Security

0 Planning Process

0 Protecting assets

0 Internal Support Systems

0 Perimeter Security

0 Other aspects

Page 10: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-1004/18/23 20:21

Telecommunications and Network Security

0 Open Systems Interconnection Reference Model

0 TCP/IP

0 Types of Transmission

0 LAN Networking

0 Routing Protocols

0 Networking Devices

0 Networking services and protocols

0 Intranets and Extranets

0 Metropolitan Area networks

0 Remote access

0 Wireless technologies

0 Rootkits

Page 11: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-1104/18/23 20:21

Cryptography

0 History, Definitions and Concepts

0 Types of Ciphers

0 Methods of Encryption

0 Type of Asymmetric Systems

0 Message Integrity

0 PKI

0 Key Management

0 Link / End-to-end Encryption

0 Email standards

0 Internet security

0 Attacks

Page 12: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-1204/18/23 20:21

Legal Regulation and Compliance Investigation

0 Cyber law and Cyber crime

0 Intellectual property law

0 Privacy

0 Liability and Ramifications

0 Digital Forensics and Investigations

0 Ethics

Page 13: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-1304/18/23 20:21

Applications Security

0 Database Security

0 Software and applications security issues

0 Secure systems development

0 Application development and security

0 Object-oriented systems and security

0 Distributed computing and security

0 Expert systems and security

0 Web security

0 Mobile code

0 Patch management

Page 14: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-1404/18/23 20:21

Operations Security

0 Role of the Operations Department

0 Administrative Management

0 Assurance Levels

0 Configuration management

0 Media Controls

0 Data Leakage

0 Network and Resource Availability

0 Mainframes

0 Email Security

0 Vulnerability testing

Page 15: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-1504/18/23 20:21

Information Governance and Risk Management

0 Security Management, Administration and Governance

0 Policies, Standards, Guidelines, Procedures

0 Information Classification

0 Roles and Responsibilities

0 Risk Management and Analysis

0 Best Practices

Page 16: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-1604/18/23 20:21

Security Management, Administration and Governance

0 Information security (ISec) describes activities that relate to the protection of information and information infrastructure assets against the risks of loss, misuse, disclosure or damage. Information security management (ISM) describes controls that an organization needs to implement to ensure that it is sensibly managing these risks.

0 The risks to these assets can be calculated by analysis of the following issues:

0 Threats to your assets. These are unwanted events that could cause the deliberate or accidental loss, damage or misuse of the assets

0 Vulnerabilities. How susceptible your assets are to attack

0 Impact. The magnitude of the potential loss or the seriousness of the event.

Page 17: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-1704/18/23 20:21

Security Management, Administration and Governance

0 Standards that are available to assist organizations implement the appropriate programs and controls to mitigate these risks are for example BS7799/ISO 17799, Information Technology Infrastructure Library and COBIT.

0 Information Security Governance, Information Security Governance or ISG, is a subset discipline of Corporate Governance focused on information Security systems and their performance and risk management.

0 Establish and maintain a framework to provide assurance that information security strategies are aligned with business objectives and consistent with applicable laws and regulations

Page 18: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-1804/18/23 20:21

Security Management, Administration and Governance0 Develop the information security strategy in support of business

strategy and direction.

0 Obtain senior management commitment and support

0 Ensure that definitions of roles and responsibilities throughout the enterprise include information security governance activities.

0 Establish reporting and communication channels that support information security governance activities.

0 Identify current and potential legal and regulatory issues affecting information security and assess their impact on the enterprise.

0 Establish and maintain information security policies that support business goals and objectives.

0 Ensure the development of procedures and guidelines that support information security policies.

0 Develop business case for information security program investments.

Page 19: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-1904/18/23 20:21

Policies, Standards, Guidelines and Procedures

0 Policies are the top tier of formalized security documents. These high-level documents offer a general statement about the organization’s assets and what level of protection they should have.

0 Well-written policies should spell out who’s responsible for security, what needs to be protected, and what is an acceptable level of risk..

0 Standards are much more specific than policies. Standards are tactical documents because they lay out specific steps or processes required to meet a certain requirement. As an example, a standard might set a mandatory requirement that all email communication be encrypted. So although it does specify a certain standard, it doesn’t spell out how it is to be done. That is left for the procedure.

Page 20: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-2004/18/23 20:21

Policies, Standards, Guidelines and Procedures

0 A baseline is a minimum level of security that a system, network, or device must adhere to. Baselines are usually mapped to industry standards. As an example, an organization might specify that all computer systems comply with a minimum Trusted Computer System Evaluation Criteria (TCSEC) C2 standard.

0 A guideline points to a statement in a policy or procedure by which to determine a course of action. It’s a recommendation or suggestion of how things should be done. It is meant to be flexible so it can be customized for individual situations.

0 A procedure is the most specific of security documents. A procedure is a detailed, in-depth, step-by-step document that details exactly what is to be done.

0 A security model is a scheme for specifying and enforcing security policies. Examples include: Bell and LaPadula, Biba, Access control lists

Page 21: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-2104/18/23 20:21

Information Classification

0 It is essential to classify information according to its actual value and level of sensitivity in order to deploy the appropriate level of security.

0 A system of classification should ideally be:

- simple to understand and to administer

- effective in order to determine the level of protection the information is given.

- applied uniformly throughout the whole organization (note: when in any doubt, the higher, more secure classification should be employed).

Page 22: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-2204/18/23 20:21

Information Classification

0 With the exception of information that is already in the public domain, information should not be divulged to anyone who is not authorized to access it or is not specifically authorized by the information owner.

0 Violations of the Information Classification Policy should result in disciplinary proceedings against the individual.

0 Number of information classification levels in an organization should be a manageable number as having too many makes maintenance and compliance difficult.

Page 23: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-2304/18/23 20:21

Information Classification

0 Top Secret: Highly sensitive internal documents and data. For example, impending mergers or acquisitions, investment strategies, plans or designs that could seriously damage the organization if lost or made public. Information classified as Top Secret has very restricted distribution indeed, and must be protected at all times. Security at this level is the highest possible.

0 Highly Confidential: Information which is considered critical to the organization’s ongoing operations and could seriously impede or disrupt them if made shared internally or made public. Such information includes accounting information, business plans, sensitive information of customers of banks (etc), patients' medical records, and similar highly sensitive data. Such information should not be copied or removed from the organization’s operational control without specific authority. Security should be very high.

Page 24: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-2404/18/23 20:21

Information Classification

0 Proprietary: Procedures, project plans, operational work routines, designs and specifications that define the way in which the organization operates. Such information is usually for proprietary use by authorized personnel only. Security at this level is high.

0 Internal Use Only: Information not approved for general circulation outside the organization, where its disclosure would inconvenience the organization or management, but is unlikely to result in financial loss or serious damage to credibility/reputation. Examples include: internal memos, internal project reports, minutes of meetings. Security at this level is controlled but normal.

0 Public Documents: Information in the public domain: press statements, annual reports, etc. which have been approved for public use or distribution. Security at this level is minimal.

Page 25: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-2504/18/23 20:21

Roles and Responsibilities

0 Internal Roles

- Executive Management; Information System Security Professionals; Owners: Data and System Owners; Custodians

- Operational Staff; Users; Legal, Compliance and Privacy Officers; Internal Auditors; Physical Security Officers

0 External Roles

- Vendors and Supplies; Contractors; Temporary Employees; Customers; Business Partners; Outsourced Relationships; Outsourced Security

0 Human Resources

- Employee development and management; Hiring and termination; Signed employee agreements; Education

Page 26: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-2604/18/23 20:21

Risk Management and Analysis

0 Risk is the likelihood that something bad will happen that causes harm to an informational asset (or the loss of the asset). A vulnerability is a weakness that could be used to endanger or cause harm to an informational asset. A threat is anything (man made or act of nature) that has the potential to cause harm.

0 The likelihood that a threat will use a vulnerability to cause harm creates a risk. When a threat does use a vulnerability to inflict harm, it has an impact. In the context of information security, the impact is a loss of availability, integrity, and confidentiality, and possibly other losses (lost income, loss of life, loss of real property). It should be pointed out that it is not possible to identify all risks, nor is it possible to eliminate all risk. The remaining risk is called residual risk.

Page 27: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-2704/18/23 20:21

Risk Managementg and Analysis

0 A risk assessment is carried out by a team of people who have knowledge of specific areas of the business. Membership of the team may vary over time as different parts of the business are assessed.

0 The assessment may use a subjective qualitative analysis based on informed opinion (scenarios), or where reliable dollar figures and historical information is available, the analysis may use quantitative analysis

0 For any given risk, Executive Management can choose to accept the risk based upon the relative low value of the asset, the relative low frequency of occurrence, and the relative low impact on the business. Or, leadership may choose to mitigate the risk by selecting and implementing appropriate control measures to reduce the risk. In some cases, the risk can be transferred to another business by buying insurance or out-sourcing to another business.

Page 28: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-2804/18/23 20:21

Risk Management and Analysis

0 Identification of assets and estimating their value. Include: people, buildings, hardware, software, data supplies.

0 Conduct a threat assessment. Include: Acts of nature, accidents, malicious acts originating from inside or outside the organization.

0 Conduct a vulnerability assessment, and for each vulnerability, calculate the probability that it will be exploited. Evaluate policies, procedures, standards, training, physical security, - - -

0 Calculate the impact that each threat would have on each asset. Use qualitative analysis or quantitative analysis.

0 Identify, select and implement appropriate controls. Provide a proportional response. Consider productivity, cost effectiveness, and value of the asset.

0 Evaluate the effectiveness of the control measures. Ensure the controls provide the required cost effective protection without discernible loss of productivity.

Page 29: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-2904/18/23 20:21

Risk Management and Analysis

0 Step 1: Estimate Potential Loss

- SLE = AV ($) x EF (%)

- SLE: Single Loss Expectancy, AV: Asset Value. EF: Exposure Factor (percentage of asset value)

0 Step 2: Conduct Threat Likelihood Analysis

- ARO Annual Rate of Occurrence

- Number of times per year that an incident is likely to occur

0 Step 3: Calculate ALE

- ALE: Annual Loss Expectancy

- ALE = SLE x ARO

Page 30: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-3004/18/23 20:21

Security Best Practices

0 Job Rotation

0 Separation of Duty

0 Security Awareness training

0 Ethics Education

Page 31: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-3104/18/23 20:21

Security Architecture and Design

0 Computer Architecture

0 Operating System

0 System Architecture

0 Security Architecture

0 Security Models

0 Security Models of Operation

0 System Evaluation Methods

0 Open Vs Closed Systems

0 Some security threats

Page 32: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-3204/18/23 20:21

Computer Architecture Components

0 Central Processing Unit (CPU)

0 Registers

0 Memory Units

0 Input/output Processors

0 Single Processor

0 Multi-Processor

0 Multi-Core Architecture

0 Grids and Clouds

Page 33: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-3304/18/23 20:21

Operating Systems

0 Memory Management

0 Process management

0 File Management

0 Capability Domains

0 Virtual Machines

Page 34: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-3404/18/23 20:21

System Architecture

0 The software components that make up the system

0 Middleware

0 Database management

0 Networks

0 Applications

Page 35: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-3504/18/23 20:21

Security Architecture

0 Security critical components of the system

0 Trusted Computing Base

0 Reference Monitor and Security Kernel

0 Security Perimeter

0 Security Policy

0 Least Privilege

Page 36: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-3604/18/23 20:21

Trusted Computing Base

0 The trusted computing base (TCB) of a computer system is the set of all hardware, firmware, and/or software components that are critical to its security, in the sense that bugs or vulnerabilities occurring inside the TCB might jeopardize the security properties of the entire system. By contrast, parts of a computer system outside the TCB must not be able to misbehave in a way that would leak any more privileges than are granted to them in accordance to the security policy.

0 The careful design and implementation of a system's trusted computing base is paramount to its overall security. Modern operating systems strive to reduce the size of the TCB so that an exhaustive examination of its code base (by means of manual or computer-assisted software audit or program verification) becomes feasible.

Page 37: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-3704/18/23 20:21

Reference Monitor and Security Kernel

0 In operating systems architecture, a reference monitor is a tamperproof, always-invoked, and small-enough-to-be-fully-tested-and-analyzed module that controls all software access to data objects or devices (verifiable).

0 The reference monitor verifies that the request is allowed by the access control policy.

0 For example, Windows 3.x and 9x operating systems were not built with a reference monitor, whereas the Windows NT line, which also includes Windows 2000 and Windows XP, was designed to contain a reference monitor, although it is not clear that its properties (tamperproof, etc.) have ever been independently verified, or what level of computer security it was intended to provide.

Page 38: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-3804/18/23 20:21

Security Models

0 Bell and LaPadula (BLP) Confidentiality Model

0 Biba Integrity Model (opposite to BLP)

0 Clark Wilson Integrity Model

0 Other Models

- information Flow Model

- Non Interference Model

- Graham Denning Model

- Harrison-Ruzzo-Ullman Model

- Lattice Model

Page 39: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-3904/18/23 20:21

Bell and LaPadula0 A system state is defined to be "secure" if the only permitted access modes

of subjects to objects are in accordance with a security policy. To determine whether a specific access mode is allowed, the clearance of a subject is compared to the classification of the object (more precisely, to the combination of classification and set of compartments, making up the security level) to determine if the subject is authorized for the specific access mode. The clearance/classification scheme is expressed in terms of a lattice. The model defines two mandatory access control (MAC) rules and one discretionary access control (DAC) rule with three security properties:

0 The Simple Security Property - a subject at a given security level may not read an object at a higher security level (no read-up).

0 The *-property (read "star"-property) - a subject at a given security level must not write to any object at a lower security level (no write-down). The *-property is also known as the Confinement property.

0 The Discretionary Security Property - use of an access matrix to specify the discretionary access control.

Page 40: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-4004/18/23 20:21

Biba0 In general, preservation of data integrity has three goals:

- Prevent data modification by unauthorized parties

- Prevent unauthorized data modification by authorized parties

- Maintain internal and external consistency (i.e. data reflects the real world)

0 Biba security model is directed toward data integrity (rather than confidentiality) and is characterized by the phrase: "no read down, no write up". This is in contrast to the Bell-LaPadula model which is characterized by the phrase "no write down, no read up".

0 The Biba model defines a set of security rules similar to the Bell-LaPadula model. These rules are the reverse of the Bell-LaPadula rules:

0 The Simple Integrity Axiom states that a subject at a given level of integrity must not read an object at a lower integrity level (no read down).

0 The * (star) Integrity Axiom states that a subject at a given level of integrity must not write to any object at a higher level of integrity (no write up).

Page 41: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-4104/18/23 20:21

Clark Wilson Model

0 The Clark-Wilson integrity model provides a foundation for specifying and analyzing an integrity policy for a computing system.

0 The model is primarily concerned with formalizing the notion of information integrity.

0 Information integrity is maintained by preventing corruption of data items in a system due to either error or malicious intent.

0 An integrity policy describes how the data items in the system should be kept valid from one state of the system to the next and specifies the capabilities of various principals in the system.

0 The model defines enforcement rules and certification rules.

0 The model’s enforcement and certification rules define data items and processes that provide the basis for an integrity policy. The core of the model is based on the notion of a transaction.

Page 42: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-4204/18/23 20:21

Clark Wilson Model0 A well-formed transaction is a series of operations that transition a system

from one consistent state to another consistent state.

0 In this model the integrity policy addresses the integrity of the transactions.

0 The principle of separation of duty requires that the certifier of a transaction and the implementer be different entities.

0 The model contains a number of basic constructs that represent both data items and processes that operate on those data items. The key data type in the Clark-Wilson model is a Constrained Data Item (CDI). An Integrity Verification Procedure (IVP) ensures that all CDIs in the system are valid at a certain state. Transactions that enforce the integrity policy are represented by Transformation Procedures (TPs). A TP takes as input a CDI or Unconstrained Data Item (UDI) and produces a CDI. A TP must transition the system from one valid state to another valid state. UDIs represent system input (such as that provided by a user or adversary). A TP must guarantee (via certification) that it transforms all possible values of a UDI to a “safe” CDI

Page 43: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-4304/18/23 20:21

Clark Wilson Model0 At the heart of the model is the notion of a relationship between an

authenticated principal (i.e., user) and a set of programs (i.e., TPs) that operate on a set of data items (e.g., UDIs and CDIs). The components of such a relation, taken together, are referred to as a Clark-Wilson triple. The model must also ensure that different entities are responsible for manipulating the relationships between principals, transactions, and data items. As a short example, a user capable of certifying or creating a relation should not be able to execute the programs specified in that relation.

0 The model consists of two sets of rules: Certification Rules (C) and Enforcement Rules (E). The nine rules ensure the external and internal integrity of the data items. To paraphrase these:

0 C1—When an IVP is executed, it must ensure the CDIs are valid. C2—For some associated set of CDIs, a TP must transform those CDIs from one valid state to another. Since we must make sure that these TPs are certified to operate on a particular CDI, we must have E1 and E2.

Page 44: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-4404/18/23 20:21

Clark Wilson Model0 E1—System must maintain a list of certified relations and ensure only TPs certified to

run on a CDI change that CDI. E2—System must associate a user with each TP and set

of CDIs. The TP may access the CDI on behalf of the user if it is “legal.” This requires

keeping track of triples (user, TP, {CDIs}) called “allowed relations.”

0 C3—Allowed relations must meet the requirements of “separation of duty.” We need

authentication to keep track of this.

0 E3—System must authenticate every user attempting a TP. Note that this is per TP

request, not per login. For security purposes, a log should be kept.

0 C4—All TPs must append to a log enough information to reconstruct the operation.

When information enters the system it need not be trusted or constrained (i.e. can be a

UDI). We must deal with this appropriately.

0 C5—Any TP that takes a UDI as input may only perform valid transactions for all

possible values of the UDI. The TP will either accept (convert to CDI) or reject the UDI.

Finally, to prevent people from gaining access by changing qualifications of a TP:

0 E4—Only the certifier of a TP may change the list of entities associated with that TP

Page 45: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-4504/18/23 20:21

Security Modes of Operation

0 Dedicated

0 Systems High

0 Compartmented

0 Multilevel

0 Trust and Assurance

Page 46: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-4604/18/23 20:21

Secure System Evaluation: TCSEC

0 Trusted Computer System Evaluation Criteria (TCSEC) is a United States Government Department of Defense (DoD) standard that sets basic requirements for assessing the effectiveness of computer security controls built into a computer system. The TCSEC was used to evaluate, classify and select computer systems being considered for the processing, storage and retrieval of sensitive or classified information.

0 The TCSEC, frequently referred to as the Orange Book, is the centerpiece of the DoD Rainbow Series publications. Initially issued in 1983 by the National Computer Security Center (NCSC), an arm of the National Security Agency, and then updated in 1985,.

0 TCSEC was replaced by the Common Criteria international standard originally published in 2005.

Page 47: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-4704/18/23 20:21

Secure System Evaluation: TCSEC0 Policy: The security policy must be explicit, well-defined and

enforced by the computer system. There are two basic security policies:

0 Mandatory Security Policy - Enforces access control rules based directly on an individual's clearance, authorization for the information and the confidentiality level of the information being sought. Other indirect factors are physical and environmental. This policy must also accurately reflect the laws, general policies and other relevant guidance from which the rules are derived.

- Marking - Systems designed to enforce a mandatory security policy must store and preserve the integrity of access control labels and retain the labels if the object is exported.

0 Discretionary Security Policy - Enforces a consistent set of rules for controlling and limiting access based on identified individuals who have been determined to have a need-to-know for the information.

Page 48: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-4804/18/23 20:21

Secure System Evaluation: TCSEC0 Accountability: Individual accountability regardless of policy must be

enforced. A secure means must exist to ensure the access of an authorized and competent agent which can then evaluate the accountability information within a reasonable amount of time and without undue difficulty. There are three requirements under the accountability objective:

0 Identification - The process used to recognize an individual user.

0 Authentication - The verification of an individual user's authorization to specific categories of information.

0 Auditing - Audit information must be selectively kept and protected so that actions affecting security can be traced to the authenticated individual.

0 The TCSEC defines four divisions: D, C, B and A where division A has the highest security. Each division represents a significant difference in the trust an individual or organization can place on the evaluated system. Additionally divisions C, B and A are broken into a series of hierarchical subdivisions called classes: C1, C2, B1, B2, B3 and A1.

Page 49: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-4904/18/23 20:21

Secure System Evaluation: TCSEC0 Assurance: The computer system must contain

hardware/software mechanisms that can be independently evaluated to provide sufficient assurance that the system enforces the above requirements. By extension, assurance must include a guarantee that the trusted portion of the system works only as intended. To accomplish these objectives, two types of assurance are needed with their respective elements:

0 Assurance Mechanisms : Operational Assurance: System Architecture, System Integrity, Covert Channel Analysis, Trusted Facility Management and Trusted Recovery

0 Life-cycle Assurance : Security Testing, Design Specification and Verification, Configuration Management and Trusted System Distribution

Page 50: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-5004/18/23 20:21

Secure System Evaluation: ITSEC0 The Information Technology Security Evaluation Criteria

(ITSEC) is a structured set of criteria for evaluating computer security within products and systems. The ITSEC was first published in May 1990 in France, Germany, the Netherlands, and the United Kingdom based on existing work in their respective countries. Following extensive international review, Version 1.2 was subsequently published in June 1991 by the Commission of the European Communities for operational use within evaluation and certification schemes.

0 Levels E1 – E6

Page 51: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-5104/18/23 20:21

Secure System Evaluation: Common Criteria0 The Common Criteria for Information Technology Security

Evaluation (abbreviated as Common Criteria or CC) is an international standard (ISO/IEC 15408) for computer security certification.

0 Common Criteria is a framework in which computer system users can specify their security functional and assurance requirements, vendors can then implement and/or make claims about the security attributes of their products, and testing laboratories can evaluate the products to determine if they actually meet the claims. In other words, Common Criteria provides assurance that the process of specification, implementation and evaluation of a computer security product has been conducted in a rigorous and standard manner.

0 Levels: EAL 1 – EAL 7 (Evaluation Assurance Levels)

Page 52: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-5204/18/23 20:21

Certification and Accreditation

0 Certification and Accreditation (C&A) is a process for implementing information security. It is a systematic procedure for evaluating, describing, testing and authorizing systems prior to or after a system is in operation.

0 Certification is a comprehensive assessment of the management, operational, and technical security controls in an information system, made in support of security accreditation, to determine the extent to which the controls are implemented correctly, operating as intended, and producing the desired outcome with respect to meeting the security requirements for the system.

0 Accreditation is the official management decision given by a senior agency official to authorize operation of an information system and to explicitly accept the risk to agency operations (including mission, functions, image, or reputation), agency assets, or individuals, based on the implementation of an agreed-upon set of security controls.

Page 53: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-5304/18/23 20:21

Access Control

0 Access Control Overview

0 Identification, Authentication, Authorization, Accountability

0 Single Sign-on and Kerberos

0 Access Control Models

0 Access Control Techniques and Technologies

0 Access Control Administration

0 Access Control Monitoring: Intrusion Detection

0 Threats to Access Control

Page 54: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-5404/18/23 20:21

Access Control Overview

0 Access control is a system which enables an authority to control access to areas and resources in a given physical facility or computer-based information system.

0 In computer security, access control includes authentication, authorization and audit. It also includes measures such as physical devices, including biometric scans and metal locks, hidden paths, digital signatures, encryption, social barriers, and monitoring by humans and automated systems.

0 In any access control model, the entities that can perform actions in the system are called subjects, and the entities representing resources to which access may need to be controlled are called objects (see also Access Control Matrix). Subjects and objects should both be considered as software entities and as human users

Page 55: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-5504/18/23 20:21

Access Control

0 Access control models used by current systems tend to fall into one of two classes: those based on capabilities and those based on access control lists (ACLs).

0 In a capability-based model, holding an unforgeable reference or capability to an object provides access to the object

0 Access is conveyed to another party by transmitting such a capability over a secure channel.

0 In an ACL-based model, a subject's access to an object depends on whether its identity is on a list associated with the object

Page 56: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-5604/18/23 20:21

Identification, Authentication, Authorization

0 Access control systems provide the essential services of identification and authentication (I&A), authorization, and accountability where:

0 identification and authentication determine who can log on to a system, and the association of users with the software subjects that they are able to control as a result of logging in;

0 authorization determines what a subject can do;

0 accountability identifies what a subject (or all subjects associated with a user) did.

Page 57: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-5704/18/23 20:21

Single Sign-On

0 Single sign-on (SSO) is a property of access control of multiple, related, but independent software systems. With this property a user logs in once and gains access to all systems without being prompted to log in again at each of them. Single sign-off is the reverse property whereby a single action of signing out terminates access to multiple software systems.

0 As different applications and resources support different authentication mechanisms, single sign-on has to internally translate to and store different credentials compared to what is used for initial authentication.

Page 58: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-5804/18/23 20:21

Single Sign-on Kerberos

0 Kerberos is a computer network authentication protocol, which allows nodes communicating over a non-secure network to prove their identity to one another in a secure manner. It is also a suite of free software published by MIT that implements this protocol. Its designers aimed primarily at a client–server model, and it provides mutual authentication — both the user and the server verify each other's identity. Kerberos protocol messages are protected against eavesdropping and replay attacks.

0 Kerberos builds on symmetric key cryptography and requires a trusted third party, and optionally may use public-key cryptography by utilizing asymmetric key cryptography during certain phases of authentication

Page 59: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-5904/18/23 20:21

Kerberos

0 Kerberos uses as its basis the symmetric Needham-Schroeder protocol. It makes use of a trusted third party, termed a key distribution center (KDC), which consists of two logically separate parts: an Authentication Server (AS) and a Ticket Granting Server (TGS). Kerberos works on the basis of "tickets" which serve to prove the identity of users.

0 The KDC maintains a database of secret keys; each entity on the network — whether a client or a server — shares a secret key known only to itself and to the KDC. Knowledge of this key serves to prove an entity's identity. For communication between two entities, the KDC generates a session key which they can use to secure their interactions.

0 The security of the protocol relies heavily on participants maintaining loosely synchronized time and on short-lived assertions of authenticity called Kerberos tickets.

Page 60: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-6004/18/23 20:21

Kerberos

0 The client authenticates itself to the Authentication Server and receives a ticket. (All tickets are time-stamped.)

0 It then contacts the Ticket Granting Server, and using the ticket it demonstrates its identity and asks for a service.

0 If the client is eligible for the service, then the Ticket Granting Server sends another ticket to the client.

0 The client then contacts the Service Server, and using this ticket it proves that it has been approved to receive the service.

Page 61: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-6104/18/23 20:21

Access Control Techniques

0 Role based access control

0 Constrained user interfaces

0 Access control Matrix

0 Content dependent access control

0 Content dependent access control

Page 62: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-6204/18/23 20:21

Access Control

0 Access control techniques: Access control techniques are sometimes categorized as either discretionary or non-discretionary. The three most widely recognized models are Discretionary Access Control (DAC), Mandatory Access Control (MAC), and Role Based Access Control (RBAC). MAC and RBAC are both non-discretionary.

0 Attribute-based Access Control: In attribute-based access control, access is granted not based on the rights of the subject associated with a user after authentication, but based on attributes of the user. The user has to prove so called claims about his attributes to the access control engine. An attribute-based access control policy specifies which claims need to satisfied in order to grant access to an object. For instance the claim could be "older than 18" . Any user that can prove this claim is granted access. Users can be anonymous as authentication and identification are not strictly required. One does however require means for proving claims anonymously. This can for instance be achieved using Anonymous credentials.

Page 63: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-6304/18/23 20:21

Access Control

0 Discretionary access control: (DAC) is an access policy determined by the owner of an object. The owner decides who is allowed to access the object and what privileges they have.

0 Two important concepts in DAC are

0 File and data ownership: Every object in the system has an owner. In most DAC systems, each object's initial owner is the subject that caused it to be created. The access policy for an object is determined by its owner.

0 Access rights and permissions: These are the controls that an owner can assign to other subjects for specific resources.

0 Access controls may be discretionary in ACL-based or capability-based access control systems. (In capability-based systems, there is usually no explicit concept of 'owner', but the creator of an object has a similar degree of control over its access policy.)

Page 64: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-6404/18/23 20:21

Access Control

0 Mandatory access control: (MAC) is an access policy determined by the system, not the owner. MAC is used in multilevel systems that process highly sensitive data, such as classified government and military information. A multilevel system is a single computer system that handles multiple classification levels between subjects and objects.

0 Sensitivity labels: In a MAC-based system, all subjects and objects must have labels assigned to them. A subject's sensitivity label specifies its level of trust. An object's sensitivity label specifies the level of trust required for access. In order to access a given object, the subject must have a sensitivity level equal to or higher than the requested object.

0 Data import and export: Controlling the import of information from other systems and export to other systems (including printers) is a critical function of MAC-based systems, which must ensure that sensitivity labels are properly maintained and implemented so that sensitive information is appropriately protected at all times.

Page 65: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-6504/18/23 20:21

What is Biometrics?

0 Biometrics are automated methods of recognizing a person based on a physiological or behavioral characteristic

0 Features measured: Face, Fingerprints, Hand geometry, handwriting, Iris, Retinal, Vein and Voice

0 Identification and personal certification solutions for highly secure applications

0 Numerous applications: medical, financial, child care, computer access etc.

0 Biometrics replaces Traditional Authentication Methods

0 Provides better security

0 More convenient

0 Better accountability

0 Applications on Fraud detection and Fraud deterrence

0 Dual purpose: Cyber Security and National Security

Page 66: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-6604/18/23 20:21

What is the Process?

0 Three-steps: Capture-Process-Verification0 Capture: A raw biometric is captured by a sensing device

such as fingerprint scanner or video camera0 Process: The distinguishing characteristics are extracted

from the raw biometrics sample and converted into a processed biometric identifier record- Called biometric sample or template

0 Verification and Identification- Matching the enrolled biometric sample against a single

record; is the person really what he claims to be?- Matching a biometric sample against a database of

identifiers

Page 67: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-6704/18/23 20:21

Security Vulnerabilities

0 Type 1 attack: present fake biometric such a synthetic biometric

0 Type 2 attack: Submit a previously intercepted biometric data: replay

0 Type 3 attack: Compromising the feature extractor module to give results desired by attacker

0 Type 4 attack: Replace the genuine feature values produced by the system by fake values desired by attacker

0 Type 5 attack: Produce a high number of matching results0 Type 6 attack: Attack the template database: add templates,

modify templates etc.

Page 68: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-6804/18/23 20:21

Access Conrol Administration0 Access Contol Administration will work out how the organiztion will

adninistrw access control: Centralzied or Distributed.

0 Terminal Access Controller Access-Control System (TACACS) is a remote authentication protocol that is used to communicate with an authentication server commonly used in UNIX networks.

0 TACACS allows a client to accept a username and password and send a query to a TACACS authentication server, sometimes called a TACACS daemon or XTACACS. This server was normally a program running on a host. The host would determine whether to accept or deny the request and send a response back. The TIP (routing node accepting dial-up line connections, which the user would normally want to log in into) would then allow access or not, based upon the response.

0 TACACS+ and RADIUS have generally replaced TACACS. TACACS+ is an entirely new protocol and not compatible with TACACS or XTACACS. TACACS+ uses the Transmission Control Protocol (TCP) and RADIUS uses the User Datagram Protocol (UDP).

Page 69: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-6904/18/23 20:21

Intrusion Detection System0 An IDS is a device (or application) that monitors network and/or

system activities for malicious activities or policy violations and produces reports to a Management Station.[

0 Intrusion prevention is the process of performing intrusion detection and attempting to stop detected possible incidents.

0 Intrusion detection and prevention systems (IDPS) are primarily focused on identifying possible incidents, logging information about them, attempting to stop them, and reporting them to security administrators.

Page 70: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-7004/18/23 20:21

Threats to Access Control

0 Dictionary Attack

0 Brute Force Attack

0 Spoofing at Logon

0 Phishing

0 Identity Theft

Page 71: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-7104/18/23 20:21

Crypography

0 Definition of Cryptography

0 Important concepts

- Symmetric and Asymmetric, Hash, Digital Signature etc.

0 Steganography and Digital watermarking

0 Algorithms

0 Attacks

Page 72: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-7204/18/23 20:21

Definitions

0 Cryptography

- Mathematical manipulation of information that prevents the information being disclosed or altered

0 Cryptanalysis

- Defeating the protected mechanisms of cryptography

0 Cryptology

- Study of Cryptography and Cryptanalysis

Page 73: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-7304/18/23 20:21

Goals of Cryptography

0 Confidentiality

0 Integrity

0 Authenticity

0 Non-repudiation

0 Access Control

0 Make compromise difficult

Page 74: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-7404/18/23 20:21

Process

0 Input (also called Plaintext or Clear Text)

0 Cryptosystem (device that performs encryption/decryption)

0 Cryptographic Algorithms (Mathematical functions)

0 Output (Cipher text or Cryptogram)

0 Key (Crypto variable)

Page 75: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-7504/18/23 20:21

Key Clustering

0 In cryptography, key clustering is said to occur when two different keys generate the same ciphertextfrom the same plaintext, using the same cipher algorithm. A good cipher algorithm, using different keys on the same plaintext, should generate a different ciphertext, irrespective of the key length.

0 If an 'attacker' tries to break a cipher by brute-force (trying all possible keys until it finds the correct key) then key clustering will result in an easier attack on a particular cipher text. If there are N possible keys with out any key clustering then the attacker will on average need to try N/2 keys to decrypt it and a worst case of trying all N keys. If there are two keys that are clustered then the average number of keys to try is reduced to N/4 (worst case is N-1 keys). If three keys cluster than average attempt is only N/6 attempts.

Page 76: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-7604/18/23 20:21

Symmetric Key Cryptography

0 Symmetric-key algorithms are a class of algorithms for cryptography that use trivially related, often identical, cryptographic keys for both decryption and encryption.

0 The encryption key is trivially related to the decryption key, in that they may be identical or there is a simple transformation to go between the two keys. The keys, in practice, represent a shared secret between two or more parties that can be used to maintain a private information link.

0 The disadvantage of symmetric cryptography is that it presumes two parties have agreed on a key and been able to exchange that key in a secure manner prior to communication. This is a significant challenge. Symmetric algorithms are usually mixed with public key algorithms to obtain a blend of security and speed.

Page 77: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-7704/18/23 20:21

Public Key Cryptography

0 Public-key cryptography is a cryptographic approach which involves the use of asymmetric key algorithms instead of or in addition to symmetric key algorithms.

0 Unlike symmetric key algorithms, it does not require a secure initial exchange of one or more secret keys to both sender and receiver.

0 The asymmetric key algorithms are used to create a mathematically related key pair: a secret private key and a published public key. Use of these keys allows protection of the authenticity of a message by creating a digital signature of a message using the private key, which can be verified using the public key.

0 It also allows protection of the confidentiality and integrity of a message, by public key encryption, encrypting the message using the public key, which can only be decrypted using the private key.

Page 78: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-7804/18/23 20:21

Public Key Cryptography

0 Public key cryptography is a fundamental and widely used technology around the world. It is the approach which is employed by many cryptographic algorithms and cryptosystems. It underlies such Internet standards as Transport Layer Security (TLS) (successor to SSL), PGP, and GPG.

0 Uses asymmetric key algorithms, where the key used to encrypt a message is not the same as the key used to decrypt it. Each user has a pair of cryptographic keys—a public key and a private key. The private key is kept secret, whilst the public key may be widely distributed. Messages are encrypted with the recipient's public key and can only be decrypted with the corresponding private key. The keys are related mathematically, but the private key cannot be feasibly derived from the public key.

Page 79: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-7904/18/23 20:21

Initialization Vector

0 In cryptography, an initialization vector (IV) is a block of bits that is required to allow a stream cipher or a block cipher to be executed in any of several modes of operation to produce a unique stream independent from other streams produced by the same encryption key, without having to go through a (usually lengthy) re-keying process.

0 The size of the IV depends on the encryption algorithm and on the cryptographic protocol in use and is normally as large as the block size of the cipher or as large as the encryption key.

0 The IV must be known to the recipient of the encrypted information to be able to decrypt it.

Page 80: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-8004/18/23 20:21

Initialization Vector

0 This can be ensured in a number of ways: by transmitting the IV along with the cipher text, by agreeing on it beforehand during the key exchange or the handshake, by calculating it (usually incrementally), or by measuring such parameters as current time (used in hardware authentication tokens such as RSA SecurID) IDs such as sender's and/or recipient's address or ID, file ID, the packet, sector or cluster number, etc.

0 A number of variables can be combined or hashed together, depending on the protocol. If the IV is chosen at random, the cryptographer must take into consideration the probability of collisions, and if an incremental IV is used as a nonce, the algorithm's resistance to related-IV attacks must also be considered.

0 Nonce – number used once

Page 81: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-8104/18/23 20:21

Block Cipher

0 In cryptography, a block cipher is a symmetric key cipher operating on fixed-length groups of bits, called blocks, with an unvarying transformation. A block cipher encryption algorithm might take (for example) a 128-bit block of plaintext as input, and output a corresponding 128-bit block of ciphertext. The exact transformation is controlled using a second input — the secret key. Decryption is similar: the decryption algorithm takes, in this example, a 128-bit block of ciphertext together with the secret key, and yields the original 128-bit block of plaintext.

0 To encrypt messages longer than the block size (128 bits in the above example), a mode of operation is used.

Page 82: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-8204/18/23 20:21

Block Cipher

0 Block ciphers can be contrasted with stream ciphers; a stream cipher operates on individual digits one at a time, and the transformation varies during the encryption.

0 The distinction between the two types is not always clear-cut: a block cipher, when used in certain modes of operation, acts effectively as a stream cipher.

0 An early and highly influential block cipher design was the Data Encryption Standard (DES), developed at IBM and published as a standard in 1977. A successor to DES, the Advanced Encryption Standard (AES), was adopted in 2001.

Page 83: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-8304/18/23 20:21

Stream Cipher

0 In cryptography, a stream cipher is a symmetric key cipher where plaintext bits are combined with a pseudorandom cipher bit stream (, (keystreams) typically by an exclusive-or (XOR) operation.

0 In a stream cipher the plaintext digits are encrypted one at a time, and the transformation of successive digits varies during the encryption. An alternative name is a state cipher, as the encryption of each digit is dependent on the current state.

0 In practice, the digits are typically single bits or bytes.

Page 84: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-8404/18/23 20:21

Stream Cipher

0 Stream ciphers represent a different approach to symmetric encryption from block ciphers.

0 Block ciphers operate on large blocks of digits with a fixed, unvarying transformation. This distinction is not always clear-cut: in some modes of operation, a block cipher primitive is used in such a way that it acts effectively as a stream cipher.

0 Stream ciphers typically execute at a higher speed than block ciphers and have lower hardware complexity. However, stream ciphers can be susceptible to serious security problems if used incorrectly: see stream cipher attacks — in particular, the same starting state must never be used twice.

Page 85: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-8504/18/23 20:21

Digital Signature

0 A digital signature or digital signature scheme is a mathematical scheme for demonstrating the authenticity of a digital message or document. A valid digital signature gives a recipient reason to believe that the message was created by a known sender, and that it was not altered in transit. Digital signatures are commonly used for software distribution, financial transactions, and in other cases where it is important to detect forgery and tampering.

0 Digital signatures are often used to implement electronic signatures, a broader term that refers to any electronic data that carries the intent of a signature, but not all electronic signatures use digital signatures.[In some countries, including the United States, India, and members of the European Union, electronic signatures have legal significance. However, laws concerning electronic signatures do not always make clear whether they are digital cryptographic signatures in the sense used here, leaving the legal definition, and so their importance, somewhat confused.

Page 86: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-8604/18/23 20:21

Digital Signature0 Digital signatures employ a type of asymmetric cryptography. For messages

sent through an insecure channel, a properly implemented digital signature gives the receiver reason to believe the message was sent by the claimed sender. Digital signatures are equivalent to traditional handwritten signatures in many respects; properly implemented digital signatures are more difficult to forge than the handwritten type. Digital signature schemes in the sense used here are cryptographically based, and must be implemented properly to be effective.

0 Digital signatures can also provide non-repudiation, meaning that the signer cannot successfully claim they did not sign a message, while also claiming their private key remains secret; further, some non-repudiation schemes offer a time stamp for the digital signature, so that even if the private key is exposed, the signature is valid nonetheless. Digitally signed messages may be anything representable as a bitstring: examples include electronic mail, contracts, or a message sent via some other cryptographic protocol.

Page 87: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-8704/18/23 20:21

Work Factor

0 Work Factor is defined as the amount of effort (usually measured in units of time) needed to break a cryptosystem.

0 The Work Factor of a cryptosystem is related to its key-length and the working mechanism used (encryption and decryption algorithms). For example, if the brute force attack method is used to break the system (trying all possible combinations of the key), then the work factor is directly proportional to the length of the key. For every addition of one bit to the key length, the time needed (work factor) is doubled.

Page 88: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-8804/18/23 20:21

Hash Function

0 A hash function is any well-defined procedure or mathematical function that converts a large, possibly variable-sized amount of data into a small datum, usually a single integer that may serve as an index to an array. The values returned by a hash function are called hash values, hash codes, hash sums, checksums or simply hashes.

0 A hash function may map two or more keys to the same hash value. In many applications, it is desirable to minimize the occurrence of such collisions, which means that the hash function must map the keys to the hash values as evenly as possible.

Page 89: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-8904/18/23 20:21

Checksum

0 A checksum or hash sum is a fixed-size datum computed from an arbitrary block of digital data for the purpose of detecting accidental errors that may have been introduced during its transmission or storage.

0 The integrity of the data can be checked at any later time by recomputing the checksum and comparing it with the stored one. If the checksums do not match, the data was almost certainly altered (either intentionally or unintentionally).

0 The procedure that yields the checksum from the data is called a checksum function or checksum algorithm. A good checksum algorithm will yield a different result with high probability when the data is accidentally corrupted; if the checksums match, the data is very likely to be free of accidental errors.

Page 90: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-9004/18/23 20:21

Substitution Ciphers

0 In cryptography, a substitution cipher is a method of encryption by which units of plaintext are replaced with cipher text according to a regular system; the "units" may be single letters (the most common), pairs of letters, triplets of letters, mixtures of the above, and so forth. The receiver deciphers the text by performing an inverse substitution.

0 Substitution ciphers can be compared with transposition ciphers. In a transposition cipher, the units of the plaintext are rearranged in a different and usually quite complex order, but the units themselves are left unchanged. By contrast, in a substitution cipher, the units of the plaintext are retained in the same sequence in the ciphertext, but the units themselves are altered.

Page 91: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-9104/18/23 20:21

Substitution Ciphers

0 There are a number of different types of substitution cipher. If the cipher operates on single letters, it is termed a simple substitution cipher; a cipher that operates on larger groups of letters is termed polygraphic. A monoalphabetic cipher uses fixed substitution over the entire message, whereas a polyalphabetic cipher uses a number of substitutions at different times in the message, where a unit from the plaintext is mapped to one of several possibilities in the ciphertext and vice-versa.

0 Substitution over a single letter—simple substitution—can be demonstrated by writing out the alphabet in some order to represent the substitution. This is termed a substitution alphabet. The cipher alphabet may be shifted or reversed (e.g., Caesar ) or scrambled in a more complex fashion, in which case it is called a mixed alphabet.

Page 92: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-9204/18/23 20:21

Message Authentication Codes

0 In cryptography, a message authentication code (often MAC) is a short piece of information used to authenticate a message.

0 A MAC algorithm, sometimes called a keyed (cryptographic) hash function, accepts as input a secret key and an arbitrary-length message to be authenticated, and outputs a MAC (sometimes known as a tag). The MAC value protects both a message's data integrity as well as its authenticity, by allowing verifiers (who also possess the secret key) to detect any changes to the message content.

Page 93: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-9304/18/23 20:21

Key Management

0 Key management is the provisions made in a cryptography system design that are related to generation, exchange, storage, safeguarding, use, vetting, and replacement of keys. It includes cryptographic protocol design, key servers, user procedures, and other relevant protocols.

0 Key management concerns keys at the user level, either between users or systems. This is in contrast to key scheduling; key scheduling typically refers to the internal handling of key material within the operation of a cipher.

0 Successful key management is critical to the security of a cryptosystem. In practice it is arguably the most difficult aspect of cryptography because it involves system policy, user training, organizational and departmental interactions, and coordination between all of these elements.

Page 94: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-9404/18/23 20:21

Certificate Authority

0 In cryptography, a certificate authority or certification authority (CA) is an entity that issues digital certificates for use by other parties. It is an example of a trusted third party. CAs are characteristic of many public key infrastructure (PKI) schemes.

0 Commercial CAs charge to issue certificates that will automatically be trusted by most web browsers (Mozilla maintains a list of at least 36 trusted root CAs, though multiple commercial CAs or their resellers may share the same trusted root ).

0 The number of web browsers and other devices and applications that trust a particular certificate authority is referred to as ubiquity.

0 Aside from commercial CAs, some providers issue digital certificates to the public at no cost. Large institutions or government entities may have their own CAs.

Page 95: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-9504/18/23 20:21

Certificate Authority

0 Certificate-based encryption is a system in which a certificate authority uses ID-based cryptography to produce a certificate. This system gives the users both implicit and explicit certification, the certificate can be used as a conventional certificate (for signatures, etc.), but also implicitly for the purpose of encryption.

0 A user Alice can doubly encrypt a message using another user's (Bob) public key and his (Bob's) identity.

0 This means that the user (Bob) cannot decrypt it without a currently valid certificate and also that the certificate authority cannot decrypt the message as they don't have the user's private key (i.e., there is no implicit escrow as with ID-based cryptography, as the double encryption means they cannot decrypt it solely with the information they have).

Page 96: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-9604/18/23 20:21

Public Key Infrastructure

0 Public Key Infrastructure (PKI) is a set of hardware, software, people, policies, and procedures needed to create, manage, distribute, use, store, and revoke digital certificates]. In cryptography, a PKI is an arrangement that binds public keys with respective user identities by means of a certificate authority (CA). The user identity must be unique within each CA domain. The binding is established through the registration and issuance process, which, depending on the level of assurance the binding has, may be carried out by software at a CA, or under human supervision. The PKI role that assures this binding is called the Registration Authority (RA) . For each user, the user identity, the public key, their binding, validity conditions and other attributes are made unforgeable in public key certificates issued by the CA.

0 The term trusted third party (TTP) may also be used for certificate authority (CA). The term PKI is sometimes erroneously used to denote public key algorithms, which do not require the use of a CA

Page 97: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-9704/18/23 20:21

Web of Trust

0 An alternative approach to the problem of public authentication of public key information is the web of trust scheme, which uses self-signed certificates and third party attestations of those certificates. The singular term Web of Trust does not imply the existence of a single web of trust, or common point of trust, but rather any number of potentially disjoint "webs of trust". Examples of implementations of this approach are PGP (Pretty Good Privacy)

0 Because PGP and implementations allow the use of e-mail digital signatures for self-publication of public key information, it is relatively easy to implement one's own Web of Trust. One of the benefits of the Web of Trust, such as in PGP, is that it can interoperate with a PKI CA fully-trusted by all parties in a domain (such as an internal CA in a company) that is willing to guarantee certificates, as a trusted introducer.

Page 98: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-9804/18/23 20:21

Steganography

0 Steganography is the art and science of writing hidden messages in such a way that no one, apart from the sender and intended recipient, suspects the existence of the message, a form of security through obscurity.

0 Generally, messages will appear to be something else: images, articles, shopping lists, or some other covertext and, classically, the hidden message may be in invisible ink between the visible lines of a private letter.

0 The advantage of steganography, over cryptography alone, is that messages do not attract attention to themselves.

0 Cryptography protects the contents of a message, steganography can be said to protect both messages and communicating parties.

Page 99: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-9904/18/23 20:21

Steganography

0 Steganography includes the concealment of information within computer files.

0 In digital steganography, electronic communications may include steganographic coding inside of a transport layer, such as a document file, image file, program or protocol.

0 Media files are ideal for steganographic transmission because of their large size.

0 As a simple example, a sender might start with an innocuous image file and adjust the color of every 100th pixel to correspond to a letter in the alphabet, a change so subtle that someone not specifically looking for it is unlikely to notice it.

Page 100: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-10004/18/23 20:21

Digital Watermarking

0 Digital watermarking is the process of embedding information into a digital signal in a way that is difficult to remove. The signal may be audio, pictures or video, for example. If the signal is copied, then the information is also carried in the copy. A signal may carry several different watermarks at the same time.

0 In visible watermarking, the information is visible in the picture or video. Typically, the information is text or a logo which identifies the owner of the media. The image on the right has a visible watermark. When a television broadcaster adds its logo to the corner of transmitted video, this is also a visible watermark.

0 In invisible watermarking, information is added as digital data to audio, picture or video, but it cannot be perceived as such (although it may be possible to detect that some amount of information is hidden).

Page 101: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-10104/18/23 20:21

Digital Watermarking

0 The watermark may be intended for widespread use and is thus made easy to retrieve or it may be a form of Steganography, where a party communicates a secret message embedded in the digital signal. In either case, as in visible watermarking, the objective is to attach ownership or other descriptive information to the signal in a way that is difficult to remove. It is also possible to use hidden embedded information as a means of covert communication between individuals.

0 One application of watermarking is in copyright protection systems, which are intended to prevent or deter unauthorized copying of digital media. In this use a copy device retrieves the watermark from the signal before making a copy; the device makes a decision to copy or not depending on the contents of the watermark. Another application is in source tracing. A watermark is embedded into a digital signal at each point of distribution. If a copy of the work is found later, then the watermark can be retrieved from the copy and

Page 102: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-10204/18/23 20:21

Algorithms

0 Block Modes

- Electronic Code Block

- Cipher Block Chaining

0 Stream Modes

- Cipher Feed Back

- Output Feed Back

- Counter

Page 103: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-10304/18/23 20:21

Attacks

0 Brute Force

0 Birthday

0 Dictionary

0 Known Plaintext

0 Chosen Plaintext

0 Cipher text Only

0 Chosen Cipher text

Page 104: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-10404/18/23 20:21

Network Security

0 Introduction to Network Security0 Types of Secure Network Systems0 Secure Network Protocols

Page 105: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-10504/18/23 20:21

What is Network Security

0 Network security consists of the provisions made in an underlying computer network infrastructure, policies adopted by the network administrator to protect the network and the network-accessible resources from unauthorized access, and consistent and continuous monitoring and measurement of its effectiveness

0 The terms network security and information security are often used interchangeably. Network security is generally taken as providing protection at the boundaries of an organization by keeping out intruders (hackers).

0 Information security, however, explicitly focuses on protecting data resources from malware attack or simple mistakes by people within an organization by use of data loss prevention (DLP) techniques.

Page 106: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-10604/18/23 20:21

What is Network Security

0 Network security starts from authenticating the user, commonly with a username and a password.

0 Once authenticated, a firewall enforces access policies such as what services are allowed to be accessed by the network users.[

0 Though effective to prevent unauthorized access, this component may fail to check potentially harmful content such as computer worms or Trojans being transmitted over the network.

0 Anti-virus software or an intrusion prevention system (IPS) help detect and inhibit the action of such malware. An anomaly-based intrusion detection system may also monitor the network and traffic for unexpected (i.e. suspicious) content or behavior and other anomalies to protect resources, e.g. from denial of service attacks or an employee accessing files at strange times. Individual events occurring on the network may be logged for audit purposes and for later high level analysis.

Page 107: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-10704/18/23 20:21

What is Network Security

0 Communication between two hosts using a network could be encrypted to maintain privacy.

0 Honeypots essentially decoy network-accessible resources, could be deployed in a network as surveillance and early-warning tools. Techniques used by the attackers that attempt to compromise these decoy resources are studied during and after an attack to keep an eye on new exploitation techniques. Such analysis could be used to further tighten security of the actual network being protected by the honeypot.

0 A Botnet is a collection of software agents, or robots, that run autonomously and automatically. The term is most commonly associated with malicious software, but it can also refer to a network of computers using distributed computing software.

Page 108: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-10804/18/23 20:21

Network Forensic

0 Network forensics is essentially about monitoring network traffic and determining if there is an attack and if so, determine the nature of the attack

0 Key tasks include traffic capture, analysis and visualization0 Many tools are now available0 Works together with IDs, Firewalls and Honeynets0 Expert systems solutions show promise

Page 109: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-10904/18/23 20:21

What is Network Forensics?

0 Network forensics is the capture, recording, and analysis of network events in order to discover the source of security attacks or other problem incidents.

0 Network forensics systems can be one of two kinds:- "Catch-it-as-you-can" systems, in which all packets

passing through a certain traffic point are captured and written to storage with analysis being done subsequently in batch mode. This approach requires large amounts of storage, usually involving a RAID system.

- "Stop, look and listen" systems, in which each packet is analyzed in a rudimentary way in memory and only certain information saved for future analysis. This approach requires less storage but may require a faster processor to keep up with incoming traffic.

Page 110: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-11004/18/23 20:21

Network Forensics Analysis Tools (NFAT): Relationships between IDS, Firewalls and NFAT 0 IDS attempts to detect activity that violates an organization’s

security policy by implementing a set of rules describing preconfigures patterns of interest

0 Firewall allows or disallows traffic to or from specific networks, machine addresses and port numbers

0 NFAT synergizes with IDSs and Firewalls.- Preserves long term record of network traffic- Allows quick analysis of trouble spots identified by IDSs

and Firewalls0 NFATs must do the following:

- Capture network traffic- Analyze network traffic according to user needs- Allow system users discover useful and interesting things

about the analyzed traffic

Page 111: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-11104/18/23 20:21

NFAT Tasks 0 Traffic Capture

- What is the policy?- What is the traffic of interest?- Intermal/Externasl?- Collect packets: tcpdump

0 Traffic Analysis- Sessionizing captured traffic (organize)- Protocol Parsing and analysis

=Check for strings, use expert systems for analysis0 Interacting with NFAT

- Appropriate user interfaces, reports, examine large quantities of information and make it manageable

Page 112: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-11204/18/23 20:21

Honeynets/Honeypots

0 Network Forensics and honeynet systems have the same features of collecting information about computer misuses

0 Honeynet system can lure attackers and gain information about new types of intrusions

0 Network forensics systems analyze and reconstruct he attack behaviors

0 These two systems integrated together build a active self learning and response system to profile the intrusion behavior features and investigate the original source of the attack.

Page 113: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-11304/18/23 20:21

Policies: Computer Attack Taxonomy0 Probing

- Attackers reconnaissance- Attackers create a profile of an organization's structure,

network capabilities and content, security posture- Attacker finds the targets and devices plans to

circumvent the security mechanism0 Penetration

- Exploit System Configuration errors and vulnerabilities- Install Trojans, record passwords, delete files, etc.

0 Cover tracks- Configure event logging to a previous state- Clear event logs and hide files

Page 114: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-11404/18/23 20:21

Policies to enhance forensics

0 Retaining information0 Planning the response0 Training0 Accelerating the investigation0 Preventing anonymous activities0 Protect the evidence

Page 115: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-11504/18/23 20:21

Example Prototype System: Iowa State University0 Network Forensics Analysis mechanisms should meet the

following:- Short response times; User friendly interfaces

0 Questions addresses- How likely is a specific host relevant to the attack? What

is the role the host played in the attack? How strong are two hosts connected to the attack?

0 Features of the prototype- Preprocessing mechanism to reduce redundancy in

intrusion alerts- Graph model for presenting and interacting with th3

evidence- Hierarchical reasoning framework for automated

inference of attack group identification

Page 116: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-11604/18/23 20:21

Example Prototype System: Modules0 Evidence collection module0 Evidence preprocessing module0 Attack knowledge base0 Assets knowledge base0 Evidence graph generation module0 Attack reasoning module0 Analyst interface module

Page 117: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-11704/18/23 20:21

Some Popular Tools

0 Raytheon’s SilentRunner- Gives administrators help as they attempt to protect their

company’s assets- Collector, Analyzer and Visualize Modules

0 Sandstorm Enterprise’s NetIntercept- Hardware appliance focused on capturing network traffic

0 Niksun’s NetDetector- Its an appliance like NetIntercept- Has an alerting mechanism - Integrates with Cicso IDS for a complete forensic analysis

Page 118: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-11804/18/23 20:21

Types of Secure Network Systems0 Internet Security Systems0 Intrusion Detection Systems0 Firewall Security Systems0 Storage Area Network Security Systems0 Network disaster recovery systems0 Public key infrastructure systems0 Wireless network security systems0 Satellite encryption security systems0 Instant Messaging Security Systems0 Net privacy systems0 Identity management security systems0 Identify theft prevention systems0 Biometric security systems0 Homeland security systems

Page 119: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-11904/18/23 20:21

Internet Security Systems0 Security hierarchy

- Public, Private and Mission Critical data- Unclassified, Confidential, Secret and TopSecret data

0 Security Policy- Who gets access to what data- Bell LaPadula Security Policy, Noninterference Policy

0 Access Control- Role-based access control, Usage control

0 Encryption- Public/private keys- Secret payment systems

0 Directions- Smart cards

Page 120: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-12004/18/23 20:21

Intrusion Detection Systems

0 An intrusion can be defined as “any set of actions that attempt to compromise the integrity, confidentiality, or availability of a resource”.

0 Attacks are:

- Host-based attacks

- Network-based attacks

0 Intrusion detection systems are split into two groups:

- Anomaly detection systems

- Misuse detection systems

0 Use audit logs

- Capture all activities in network and hosts.

- But the amount of data is huge!

Page 121: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-12104/18/23 20:21

Storage Area Network Security Systems0 High performance networks that connects all the storage

systems- After as disaster such as terrorism or natural disaster

(9/11 or Katrina), the data has to be availability- Database systems is a special kind of storage system

0 Benefits include centralized management, scalability reliability, performance

0 Security attacks on multiple storage devices- Secure storage is being investigated

Page 122: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-12204/18/23 20:21

Network Disaster Recovery Systems

0 Network disaster recovery is the ability to respond to an interruption in network services by implementing a disaster recovery palm

0 Policies and procedures have to be defined and subsequently enforced

0 Which machines to shut down, determine which backup servers to use, When should law enforcement be notified

Page 123: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-12304/18/23 20:21

Public Key Infrastructure Systems

0 A certificate authority that issues and verifies digital certificates

0 A registration authority that acts as a verifier for the certificate authority before a digital certificate is issued to a requester

0 One or more directories where the certificates with their public keys are held

0 A certificate management systems

Page 124: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-12404/18/23 20:21

Digital Identity Management

0 Digital identity is the identity that a user has to access an electronic resource

0 A person could have multiple identities - A physician could have an identity to access medical

resources and another to access his bank accounts0 Digital identity management is about managing the multiple

identities- Manage databases that store and retrieve identities- Resolve conflicts and heterogeneity- Make associations- Provide security

0 Ontology management for identity management is an emerging research area

Page 125: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-12504/18/23 20:21

Digital Identity Management - II

0 Federated Identity Management- Corporations work with each other across organizational

boundaries with the concept of federated identity- Each corporation has its own identity and may belong to

multiple federations- Individual identity management within an organization

and federated identity management across organizations0 Technologies for identity management

- Database management, data mining, ontology management, federated computing

Page 126: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-12604/18/23 20:21

Identity Theft Management

0 Need for secure identity management- Ease the burden of managing numerous identities- Prevent misuse of identity: preventing identity theft

0 Identity theft is stealing another person’s digital identity0 Techniques for preventing identity thefts include

- Access control, Encryption, Digital Signatures- A merchant encrypts the data and signs with the public

key of the recipient- Recipient decrypts with his private key

Page 127: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-12704/18/23 20:21

Biometrics

0 Early Identication and Authentication (I&A) systems, were based on passwords

0 Recently physical characteristics of a person are being used for identification- Fingerprinting- Facial features- Iris scans- Voice recognition- Facial expressions

0 Biometrics techniques will provide access not only to computers but also to building and homes

0 Systems are vulnerable to attack e.g., Fake biometrics

Page 128: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-12804/18/23 20:21

Homeland Security Systems

0 Border and Transportation Security- RFID technologies?

0 Emergency preparedness- After an attack happens what actions are to be taken?

0 Chemical, Biological, Radiological and Nuclear security- Sensor technologies

0 Information analysis and Infrastructure protection- Data mining, security technologies

Page 129: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-12904/18/23 20:21

Other Types of Systems

0 Wireless security systems- Protecting PDAs and phones against denial of service

and related attacks0 Satellite encryption systems

- Pretty Good Privacy – PGP that uses RSA security0 Instant messaging

- Deployment of instant messaging is usually not controlled

- Should IM be blocked?0 Net Privacy

- Can we ensure privacy on the networks and systems- Privacy preserving access?

Page 130: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-13004/18/23 20:21

OSI Model

0 The Open Systems Interconnection model (OSI model) is a product of the Open Systems Interconnection effort at the International Organization for Standardization.

0 It is a way of sub-dividing a communications system into smaller parts called layers. A layer is a collection of conceptually similar functions that provide services to the layer above it and receives services from the layer below it.

0 On each layer an instance provides services to the instances at the layer above and requests service from the layer below.

Page 131: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-13104/18/23 20:21

OSI Model0 The Physical Layer defines the electrical and physical specifications for

devices. In particular, it defines the relationship between a device and a physical medium.

0 This includes the layout of pins, voltages, cable specifications, hubs, repeaters, network adapters, host bus adapters (HBAs used in storage area networks) and more.

0 The Data Link Layer provides the functional and procedural means to transfer data between network entities and to detect and possibly correct errors that may occur in the Physical Layer.

0 The Network Layer provides the functional and procedural means of transferring variable length data sequences from a source to a destination via one or more networks, while maintaining the quality of service requested by the Transport Layer. The Network Layer performs network routing functions, and might also perform fragmentation and reassembly, and report delivery errors. Routers operate at this layer—sending data throughout the extended network and making the Internet possible.

Page 132: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-13204/18/23 20:21

OSI Model0 The Transport Layer provides transparent transfer of data

between end users, providing reliable data transfer services to the upper layers. The Transport Layer controls the reliability of a given link through flow control, segmentation/desegmentation, and error control.

0 Some protocols are state and connection oriented. This means that the Transport Layer can keep track of the segments and retransmit those that fail.

0 Although not developed under the OSI Reference Model and not strictly conforming to the OSI definition of the Transport Layer, typical examples of Layer 4 are the Transmission Control Protocol (TCP) and User Datagram Protocol (UDP).

Page 133: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-13304/18/23 20:21

OSI Model0 The Session Layer controls the dialogues (connections)

between computers. It establishes, manages and terminates the connections between the local and remote application. It provides for full-duplex, half-duplex, or simplex operation, and establishes checkpointing, adjournment, termination, and restart procedures.

0 Presentation layer provides independence from differences in data representation (e.g., encryption) by translating from application to network format, and vice versa.

0 The presentation layer works to transform data into the form that the application layer can accept. This layer formats and encrypts data to be sent across a network, providing freedom from compatibility problems. It is sometimes called the syntax layer.

Page 134: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-13404/18/23 20:21

Application Layer0 APPC, Advanced Program-to-Program Communication0 DNS, Domain Name System (Service) Protocol0 FTAM, File Transfer Access and Management0 FTP, File Transfer Protocol0 Gopher, Gopher protocol0 HL7, Health Level Seven0 HTTP, Hypertext Transfer Protocol0 IMAP, IMAP4, Internet Message Access Protocol0 IRCP, Internet Relay Chat Protocol0 LDAP, Lightweight Directory Access Protocol0 LPD, Line Printer Daemon Protocol0 MIME (S-MIME), Multipurpose Internet Mail Extensions and

Secure MIME

Page 135: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-13504/18/23 20:21

Application Layer0 NFS, Network File System0 NIS, Network Information Service0 NTP, Network Time Protocol0 POP, POP3, Post Office Protocol (version 3)0 SIP, Session Initiation Protocol0 SMTP, Simple Mail Transfer Protocol0 SNMP, Simple Network Management Protocol0 SSH, Secure Shell0 TELNET, Terminal Emulation Protocol of TCP/IP0 VTP, Virtual Terminal Protocol0 X.400, Message Handling Service Protocol0 X.500, Directory Access Protocol (DAP)

Page 136: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-13604/18/23 20:21

Network Protocols Technologies

0 Token Bus0 Token Ring0 X.250 Routing protocols0 IEEE 802 Standards

Page 137: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-13704/18/23 20:21

TCP/IP0 In the TCP/IP model of the Internet, protocols are not as rigidly

designed into strict layers as the OSI model.[

0 TCP/IP does recognize four broad layers of functionality which are derived from the operating scope of their contained protocols, namely the scope of the software application, the end-to-end transport connection, the internetworking range, and lastly the scope of the direct links to other nodes on the local network.

0 The Internet Application Layer includes the OSI Application Layer, Presentation Layer, and most of the Session Layer. Its end-to-end Transport Layer includes the graceful close function of the OSI Session Layer as well as the OSI Transport Layer. The internetworking layer is a subset of the OSI Network Layer (see above), while the Link Layer includes the OSI Data Link and Physical Layers, as well as parts of OSI's Network Layer.

Page 138: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-13804/18/23 20:21

IPV40 Internet Protocol version 4 (IPv4) is the fourth revision in the

development of the Internet Protocol (IP) and it is the first version of the protocol to be widely deployed. Together with IPv6, it is at the core of standards-based internetworking methods of the Internet. IPv4 is still by far the most widely deployed Internet Layer protocol.

0 IPv4 is a connectionless protocol for use on packet-switched Link Layer networks (e.g., Ethernet). It operates on a best effort delivery model, in that it does not guarantee delivery, nor does it assure proper sequencing, or avoid duplicate delivery. These aspects, including data integrity, are addressed by an upper layer transport protocol (e.g., Transmission Control Protocol).

Page 139: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-13904/18/23 20:21

IPSEC0 Internet Protocol Security (IPsec) is a protocol suite for securing

Internet Protocol (IP) communications by authenticating and encrypting each IP packet of a data stream. IPsec also includes protocols for establishing mutual authentication between agents at the beginning of the session and negotiation of cryptographic keys to be used during the session. IPsec can be used to protect data flows between a pair of hosts (e.g. computer users or servers), between a pair of security gateways (e.g. routers or firewalls), or between a security gateway and a host

0 IPsec is a dual mode, end-to-end, security scheme operating at the Internet Layer of the Internet Protocol Suite or OSI model Layer 3. Some other Internet security systems in widespread use, such as Secure Sockets Layer (SSL), Transport Layer Security (TLS) and Secure Shell (SSH), operate in the upper layers of these models. Hence, IPsec can be used for protecting any application traffic across the Internet.

Page 140: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-14004/18/23 20:21

TLS/SSL

0 Transport Layer Security (TLS) and its predecessor, Secure Socket Layer (SSL), are cryptographic protocols that provide security for communications over networks such as the Internet. TLS and SSL encrypt the segments of network connections at the Application Layer to ensure secure end-to-end transit at the Transport Layer.

0 Several versions of the protocols are in widespread use in applications like web browsing, electronic mail, Internet faxing, instant messaging and voice-over-IP (VoIP).

0 The TLS protocol allows client/server applications to communicate across a network in a way designed to prevent eavesdropping and tampering. TLS provides endpoint authentication and communications confidentiality over the Internet using cryptography. TLS provides RSA security.

Page 141: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-14104/18/23 20:21

TLS/SSL

0 In typical end-user/browser usage, TLS authentication is unilateral: only the server is authenticated (the client knows the server's identity), but not vice versa (the client remains unauthenticated or anonymous).

0 TLS also supports the more secure bilateral connection mode (typically used in enterprise applications), in which both ends of the "conversation" can be assured with whom they are communicating (provided they diligently scrutinize the identity information in the other party's certificate). This is known as mutual authentication, or 2SSL. Mutual authentication requires that the TLS client-side also hold a certificate (which is not usually the case in the end-user/browser scenario).

Page 142: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-14204/18/23 20:21

DMZ0 DMZ, or demilitarized zone is a physical or logical

subnetwork that contains and exposes an organization's external services to a larger untrusted network, usually the Internet.

0 The term is normally referred to as a DMZ by IT professionals. It is sometimes referred to as a Perimeter Network.

0 The purpose of a DMZ is to add an additional layer of security to an organization's Local Area Network (LAN); an external attacker only has access to equipment in the DMZ, rather than any other part of the network.

Page 143: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-14304/18/23 20:21

DMZ0 In a network, the hosts most vulnerable to attack are those

that provide services to users outside of the local area network, such as e-mail, web and DNS servers.

0 Because of the increased potential of these hosts being compromised, they are placed into their own sub-network in order to protect the rest of the network if an intruder were to succeed. Hosts in the DMZ have limited connectivity to specific hosts in the internal network, though communication with other hosts in the DMZ and to the external network is allowed.

0 This allows hosts in the DMZ to provide services to both the internal and external network, while an intervening firewall controls the traffic between the DMZ servers and the internal network clients.

Page 144: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-14404/18/23 20:21

WAP

0 Wireless Application Protocol (WAP) is an open international standard[for application-layer network communications in a wireless-communication environment. Most use of WAP involves accessing the mobile web from a mobile phone or from a PDA.

0 A WAP browser provides all of the basic services of a computer-based web browser but simplified to operate within the restrictions of a mobile phone, such as its smaller view screen. Users can connect to WAP sites: websites written in, or dynamically converted to, WML (Wireless Markup Language) and accessed via the WAP browser.

Page 145: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-14504/18/23 20:21

WAP

Page 146: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-14604/18/23 20:21

Instant Messaging

0 Instant messaging (IM) is a form of real-time direct text-based communication between two or more people using personal computers or other devices, along with shared software clients. The user's text is conveyed over a network, such as the Internet. More advanced instant messaging software clients also allow enhanced modes of communication, such as live voice or video calling.

0 IM falls under the umbrella term online chat, as it is a real-time text-based networked communication system, but is distinct in that it is based on clients that facilitate connections between specified known users ("Contact List"), whereas online 'chat' also includes web-based applications that allow communication between (often anonymous) users in a multi-user environment

Page 147: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-14704/18/23 20:21

VPN

0 A virtual private network (VPN) is a network that uses a public telecommunication infrastructure, such as the Internet, to provide remote offices or individual users with secure access to their organization's network. It aims to avoid an expensive system of owned or leased lines that can only be used by one organization. The goal of a VPN is to provide the organization with the same, secure capabilities, but at a much lower cost.

0 It encapsulates data transfers between two or more networked devices not on the same private network so as to keep the transferred data private from other devices on one or more intervening local or wide area networks. There are many different classifications, implementations, and uses for VPNs.

Page 148: Dr. Bhavani Thuraisingham Introduction to Major Modules in Cyber Security August 29, 2014 Lecture #2

13-14804/18/23 20:21

Next Steps0 Cloud computing security (sometimes referred to simply as

"cloud security") is an evolving sub-domain of computer security, network security, and, more broadly, information security. It refers to a broad set of policies, technologies, and controls deployed to protect data, applications, and the associated infrastructure of cloud computing.

0 Secuity issues fall into two broad categories: Security issues faced by cloud providers (organizations providing Software-, Platform-, or Infrastructure-as-a-Service via the cloud) and security issues faced by their customers. In most cases, the provider must ensure that their infrastructure is secure and that their clients’ data and applications are protected while the customer must ensure that the provider has taken the proper security measures to protect their information.