Download as pdf or txt
Download as pdf or txt
You are on page 1of 16

1.

Information Security Governance and Risk Management


Summary
A security program should address issues from a strategic, tactical, and operational view, as shown in Figure 2-17. The security program should be integrated at every
level of the enterprise’s architecture. Security management embodies the administrative and procedural activities necessary to support and protect information and
company assets throughout the enterprise. It includes development and enforcement of security policies and their supporting mechanisms: procedures, standards,
baselines, and guidelines. It encompasses enterprise security development, risk management, proper countermeasure selection and implementation, governance,
and performance measurement. Security is a business issue and should be treated as such. It must be properly integrated into the company’s overall business goals
and objectives because security issues can negatively affect the resources the company depends upon. More and more corporations are finding out the price paid
when security is not given the proper attention, support, and funds. This is a wonderful world to live in, but bad things can happen. The ones who realize this notion
not only survive, but also thrive.
Quick Tips
• The objectives of security are to provide availability, integrity, and • A quantitative risk analysis attempts to assign monetary values to
confidentiality protection to data and resources. components within the analysis.
• A vulnerability is the absence of or weakness in a control. • A purely quantitative risk analysis is not possible because qualitative items
• A threat is the possibility that someone or something would exploit a cannot be quantified with precision.
vulnerability, intentionally or accidentally, and cause harm to an asset. • Capturing the degree of uncertainty when carrying out a risk analysis is
• A risk is the probability of a threat agent exploiting a vulnerability and the important, because it indicates the level of confidence the team and
loss potential from that action. management should have in the resulting figures.
• A countermeasure, also called a safeguard or control, mitigates the risk. • Automated risk analysis tools reduce the amount of manual work involved
• A control can be administrative, technical, or physical and can provide in the analysis. They can be used to estimate future expected losses and
deterrent, preventive, detective, corrective, or recovery protection. calculate the benefits of different security measures.
• A compensating control is an alternate control that is put into place • Single loss expectancy × frequency per year = annualized loss expectancy
because of financial or business functionality reasons. (SLE × ARO = ALE).
• CobiT is a framework of control objectives and allows for IT governance. • Qualitative risk analysis uses judgment and intuition instead of numbers.
• ISO/IEC 27001 is the standard for the establishment, implementation, • Qualitative risk analysis involves people with the requisite experience and
control, and improvement of the information security management system. education evaluating threat scenarios and rating the probability, potential
• The ISO/IEC 27000 series were derived from BS 7799 and are international loss, and severity of each threat based on their personal experience.
best practices on how to develop and maintain a security program. • The Delphi technique is a group decision method where each group
• Enterprise architecture frameworks are used to develop architectures for member can communicate anonymously.
specific stakeholders and present information in views. • When choosing the right safeguard to reduce a specific risk, the cost,
• An information security management system (ISMS) is a coherent set of functionality, and effectiveness must be evaluated and a cost/benefit
policies, processes, and systems to manage risks to information assets as analysis performed.
outlined in ISO\IEC 27001. • A security policy is a statement by management dictating the role security
• Enterprise security architecture is a subset of business architecture and a plays in the organization.
way to describe current and future security processes, systems, and subunits • Procedures are detailed step-by-step actions that should be followed to
to ensure strategic alignment. achieve a certain task.
• Blueprints are functional definitions for the integration of technology into • Standards are documents that outline rules that are compulsory in nature
business processes. and support the organization’s security policies.
• Enterprise architecture frameworks are used to build individual • A baseline is a minimum level of security.
architectures that best map to individual organizational needs and business • Guidelines are recommendations and general approaches that provide
drivers. advice and flexibility.
• Zachman is an enterprise architecture framework, and SABSA is a security • Job rotation is a detective administrative control to detect fraud.
enterprise architecture framework. • Mandatory vacations are a detective administrative control type that can
• COSO is a governance model used to help prevent fraud within a corporate help detect fraudulent activities.
environment. • Separation of duties ensures no single person has total control over a
• ITIL is a set of best practices for IT service management. critical activity or task. It is a preventative administrative control.
• Six Sigma is used to identify defects in processes so that the processes can • Split knowledge and dual control are two aspects of separation of duties.
be improved upon. • Data owners specify the classification of data, and data custodians
• CMMI is a maturity model that allows for processes to improve in an implement and maintain controls to enforce the set classification levels.
incremented and standard approach. • Security has functional requirements, which define the expected behavior
• Security enterprise architecture should tie in strategic alignment, business from a product or system, and assurance requirements, which establish
enablement, process enhancement, and security effectiveness. confidence in the implemented products or systems overall.
• NIST 800-53 uses the following control categories: technical, management, • Management must define the scope and purpose of security management,
and operational. provide support, appoint a security team, delegate responsibility, and review
• OCTAVE is a team-oriented risk management methodology that employs the team’s findings.
workshops and is commonly used in the commercial sector. • The risk management team should include individuals from different
• Security management should work from the top down (from senior departments within the organization, not just technical personnel.
management down to the staff). • Social engineering is a nontechnical attack carried out to manipulate a
• Risk can be transferred, avoided, reduced, or accepted. person into providing sensitive data to an unauthorized individual.
• Threats × vulnerability × asset value = total risk. • Personal identification information (PII) is a collection of identity-based
• (Threats × vulnerability × asset value) × controls gap = residual risk. data that can be used in identity theft and financial fraud, and thus must be
• The main goals of risk analysis are the following: identify assets and assign highly protected.
values to them, identify vulnerabilities and threats, quantify the impact of • Security governance is a framework that provides oversight, accountability,
potential threats, and provide an economic balance between the impact of and compliance.
the risk and the cost of the safeguards. • ISO/IEC 27004:2009 is an international standard for information security
• Failure Modes and Effect Analysis (FMEA) is a method for determining measurement management.
functions, identifying functional failures, and assessing the causes of failure • NIST 800-55 is a standard for performance measurement for information
and their failure effects through a structured process. security
• A fault tree analysis is a useful approach to detect failures that can take
place within complex environments and systems.
2. Access Control
Summary
Access controls are security features that are usually considered the first line of defense in asset protection. They are used to dictate how subjects access objects, and
their main goal is to protect the objects from unauthorized access. These controls can be administrative, physical, or technical in nature and should be applied in a
layered approach, ensuring that an intruder would have to compromise more than one countermeasure to access critical assets. Access control defines how users
should be identified, authenticated, and authorized. These issues are carried out differently in different access control models and technologies, and it is up to the
organization to determine which best fits its business and security needs. Access control needs to be integrated into the core of operating systems through the use of
DAC, MAC, and RBAC models. It needs to be embedded into applications, network devices, and protocols, and enforced in the physical world through the use of
security zones, network segmentation, locked doors, and security guards. Security is all about keeping the bad guys out and unfortunately there are many different
types of “doorways” they can exploit to get access to our most critical assets.
Quick Tips
• Access is a flow of information between a subject and an object. • A Type I error in biometrics means the system rejected an authorized
• A subject is an active entity that requests access to an object, which is a individual, and a Type II error means an imposter was authenticated.
passive entity. • A memory card cannot process information, but a smart card can through
• A subject can be a user, program, or process. the use of integrated circuits and processors.
• Some security mechanisms that provide confidentiality are encryption, • Least-privilege and need-to-know principles limit users’ rights to only what
logical and physical access control, transmission protocols, database views, is needed to perform tasks of their job.
and controlled traffic flow. • Single sign-on capabilities can be accomplished through Kerberos, SESAME,
• Identity management solutions include directories, web access domains, and thin clients.
management, password management, legacy single sign-on, account • The Kerberos user receives a ticket granting ticket (TGT), which allows him
management, and profile update. to request access to resources through the ticket granting service (TGS). The
• Password synchronization reduces the complexity of keeping up with TGS generates a new ticket with the session keys.
different passwords for different systems. • Types of access control attacks include denial of service, spoofing,
• Self-service password reset reduces help-desk call volumes by allowing dictionary, brute force, and war dialing.
users to reset their own passwords. • Keystroke monitoring is a type of auditing that tracks each keystroke made
• Assisted password reset reduces the resolution process for password issues by a user.
for the help-desk department. • Object reuse can unintentionally disclose information by assigning media to
• IdM directories contain all resource information, users’ attributes, a subject before it is properly erased.
authorization profiles, roles, and possibly access control policies so other IdM • Just removing pointers to files (deleting file, formatting hard drive) is not
applications have one centralized resource from which to gather this always enough protection for proper object reuse.
information. • Information can be obtained via electrical signals in airwaves. The ways to
• An automated workflow component is common in account management combat this type of intrusion are TEMPEST, white noise, and control zones.
products that provide IdM solutions. • User authentication is accomplished by what someone knows, is, or has.
• User provisioning refers to the creation, maintenance, and deactivation of • One-time password-generating token devices can use synchronous (time,
user objects and attributes, as they exist in one or more systems, directories, event) or asynchronous (challenge-based) methods.
or applications. • Strong authentication requires two of the three user authentication
• The HR database is usually considered the authoritative source for user attributes (what someone knows, is, or has).
identities because that is where it is first developed and properly maintained. • The following are weaknesses of Kerberos: the KDC is a single point of
• There are three main access control models: discretionary, mandatory, and failure; it is susceptible to password guessing; session and secret keys are
role-based. locally stored; KDC needs to always be available; and there must be
• Discretionary access control (DAC) enables data owners to dictate what management of secret keys.
subjects have access to the files and resources they own. • Phishing is a type of social engineering with the goal of obtaining personal
• The mandatory access control (MAC) model uses a security label system. information, credentials, credit card numbers, or financial data.
Users have clearances, and resources have security labels that contain data • A race condition is possible when two or more processes use a shared
classifications. MAC systems compare these two attributes to determine resource and the access steps could take place out of sequence
access control capabilities. • Mutual authentication is when two entities must authenticate to each
• Role-based access control is based on the user’s role and responsibilities other before sending data back and forth. Also referred to as two-way
(tasks) within the company. authentication.
• Three main types of restricted interface measurements exist: menus and • A directory service is a software component that stores, organizes, and
shells, database views, and physically constrained interfaces. provides access to resources, which are listed in a directory (listing) of
• Access control lists are bound to objects and indicate what subjects can use resources. Individual resources are assigned names within a namespace.
them. • A cookie is data that are held permanently on a hard drive in the format of
• A capability table is bound to a subject and lists what objects it can access. a text file or held temporarily in memory. It can be used to store browsing
• Access control can be administered in two main ways: centralized and habits, authentication data, or protocol state information.
decentralized. • A federated identity is a portable identity, and its associated entitlements,
• Some examples of centralized administration access control technologies that can be used across business boundaries without the need to synchronize
are RADIUS, TACACS+, and Diameter. or consolidate directory information.
• A decentralized administration example is a peer-to-peer working group. • Extensible Markup Language (XML) is a set of rules for encoding documents
• Examples of administrative controls are a security policy, personnel in machine-readable form to allow for interoperability between various web-
controls, supervisory structure, security-awareness training, and testing. based technologies.
• Examples of physical controls are network segregation, perimeter security, • Service Provisioning Markup Language (SPML) is an XML-based framework,
computer controls, work area separation, and cable. being developed by OASIS, for exchanging user, resource, and service
• Examples of technical controls are system access, network architecture, provisioning information between cooperating organizations.
network access, encryption and protocols, and auditing. • eXtensible Access Control Markup Language (XACML) a declarative access
• For a subject to be able to access a resource, it must be identified, control policy language implemented in XML and a processing model,
authenticated, and authorized, and should be held accountable for its describes how to interpret security policies.
actions. • Replay attack is a form of network attack in which a valid data transmission
• Authentication can be accomplished by biometrics, a password, a is maliciously or fraudulently repeated with the goal of obtaining
passphrase, a cognitive password, a one-time password, or a token. unauthorized access.
• Clipping level is a threshold value. Once a threshold value is passed, the • Phishing is a type of social engineering attack. If it is crafted for a specific
activity is considered to be an event that is logged, investigated, or both. individual, it is called spear-phishing. If a DNS server is poisoned and points
• Rainbow table is a set of pre-computed hash values that represent users to a malicious website, this is referred to as pharming.
password combinations. These are used in password attack processes and • A web portal is commonly made up of portlets, which are pluggable user
usually produce results more quickly than dictionary or brute force attacks. interface software components that present information and services from
• Cognitive passwords are fact- or opinion-based information used to verify other systems.
an individual’s identity. • The Service Provisioning Markup Language (SPML) allows for the
• Smart cards can require physical interaction with a reader (contact) or no automation of user management (account creation, amendments,
physical interaction with the reader (contactless architectures). Two revocation) and access entitlement configuration related to electronically
contactless architectures are combi (one chip) and hybrid (two chips). published services across multiple provisioning systems.
• A side channel attack is carried out by gathering data pertaining to how • The Security Assertion Markup Language (SAML) allows for the exchange of
something works and using that data to attack it or crack it, as in differential authentication and authorization data to be shared between security
power analysis or electromagnetic analysis. domains.
• Authorization creep takes place when a user gains too much access rights • The Simple Object Access Protocol (SOAP) is a protocol specification for
and permissions over time. exchanging structured information in the implementation of web services
• SESAME is a single sign-on technology developed to address issues in and networked environments.
Kerberos. It is based upon public key cryptography (asymmetric) and uses • Service oriented architecture (SOA) environments allow for a suite of
privileged attribute servers and certificates. interoperable services to be used within multiple, separate systems from
• Security information and event management implements data mining and several business domains.
analysis functionality to be carried out on centralized logs for situational • Radio-frequency identification (RFID) is a technology that provides data
awareness capabilities. communication through the use of radio waves.
• Intrusion detection systems are either host or network based and provide • Threat modeling identifies potential threats and attack vectors.
behavioral (statistical) or signature (knowledge) types of functionality. Vulnerability analysis identifies weaknesses and lack of countermeasures.
3. Security Architecture and Design
Summary
The architecture of a computer system is very important and comprises many topics. The system has to ensure that memory is properly segregated and protected,
ensure that only authorized subjects access objects, ensure that untrusted processes cannot perform activities that would put other processes at risk, control the flow
of information, and define a domain of resources for each subject. It also must ensure that if the computer experiences any type of disruption, it will not result in an
insecure state. Many of these issues are dealt with in the system’s security policy, and the security model is built to support the requirements of this policy. Once the
security policy, model, and architecture have been developed, the computer operating system, or product, must be built, tested, evaluated, and rated. An evaluation
is done by comparing the system to predefined criteria. The rating assigned to the system depends upon how it fulfills the requirements of the criteria. Customers use
this rating to understand what they are really buying and how much they can trust this new product. Once the customer buys the product, it must be tested within
their own environment to make sure it meets their company’s needs, which takes place through certification and accreditation processes.
Quick Tips
• System architecture is a formal tool used to design computer systems in a • The level of security a system provides depends upon how well it enforces
manner that ensures each of the stakeholders’ concerns is addressed. its security policy.
• A system’s architecture is made up of different views, which are • A multilevel security system processes data at different classifications
representations of system components and their relationships. Each view (security levels), and users with different clearances (security levels) can use
addresses a different aspect of the system (functionality, performance, the system.
interoperability, security). • Data hiding occurs when processes work at different layers and have layers
• ISO/IEC 42010:2007 is an international standard that outlines how system of access control between them. Processes need to know how to
architecture frameworks and their description languages are to be used. communicate only with each other’s interfaces.
• A CPU contains a control unit, which controls the timing of the execution of • A security model maps the abstract goals of a security policy to computer
instructions and data, and an ALU, which performs mathematical functions system terms and concepts. It gives the security policy structure and provides
and logical operations. a framework for the system.
• Memory managers use various memory protection mechanisms, as in base • A closed system is often proprietary to the manufacturer or vendor,
(beginning) and limit (ending) addressing, address space layout whereas the open system allows for more interoperability.
randomization, and data execution prevention. • The Bell-LaPadula model deals only with confidentiality, while the Biba and
• Operating systems use absolute (hardware addresses), logical (indexed Clark-Wilson models deal only with integrity.
addresses), and relative address (indexed addresses, including offsets) • A state machine model deals with the different states a system can enter. If
memory schemes. a system starts in a secure state, all state transitions take place securely, the
• Buffer overflow vulnerabilities are best addressed by implementing bounds system shuts down and fails securely, and the system will never end up in an
checking. insecure state.
• A garbage collector is a software tool that releases unused memory • A lattice model provides an upper bound and a lower bound of authorized
segments to help prevent “memory starvation.” access for subjects.
• Different processor families work within different microarchitectures to • An information flow security model does not permit data to flow to an
execute specific instruction sets. object in an insecure manner.
• Early operating systems were considered “monolithic” because all of the • The Bell-LaPadula model has a simple security rule, which means a subject
code worked within one layer and ran in kernel mode, and components cannot read data from a higher level (no read up). The *-property rule means
communicated in an ad hoc manner. a subject cannot write to an object at a lower level (no write down). The
• Operating systems can work within the following architectures: monolithic strong star property rule dictates that a subject can read and write to objects
kernel, microkernel, or hybrid kernel. at its own security level.
• Mode transition is when a CPU has to switch from executing one process’s • The Biba model does not let subjects write to objects at a higher integrity
instructions running in user mode to another process’s instructions running level (no write up), and it does not let subjects read data at a lower integrity
in kernel mode. level (no read down). This is done to protect the integrity of the data.
• CPUs provide a ringed architecture, which operating systems run within. • The Bell-LaPadula model is used mainly in military and government-
The more trusted processes run in the lower-numbered rings and have oriented systems. The Biba and Clark-Wilson models are used in the
access to all or most of the system resources. Nontrusted processes run in commercial sector.
highernumbered rings and have access to a smaller amount of resources. • The Clark-Wilson model dictates that subjects can only access objects
• Operating system processes are executed in privileged or supervisor mode, through applications. This model also illustrates how to provide functionality
and applications are executed in user mode, also known as “problem state.” for separation of duties and requires auditing tasks within software.
• Virtual storage combines RAM and secondary storage so the system seems • If a system is working in a dedicated security mode, it only deals with one
to have a larger bank of memory. level of data classification, and all users must have this level of clearance to
• The more complex a security mechanism is, the less amount of assurance it be able to use the system.
can usually provide. • Trust means that a system uses all of its protection mechanisms properly to
• The trusted computing base (TCB) is a collection of system components process sensitive data for many types of users. Assurance is the level of
that enforce the security policy directly and protect the system. These confidence you have in this trust and that the protection mechanisms behave
components are within the security perimeter. properly in all circumstances predictably.
• Components that make up the TCB are hardware, software, and firmware • The Orange Book, also called Trusted Computer System Evaluation Criteria
that provide some type of security protection. (TCSEC), was developed to evaluate systems built to be used mainly by the
• A security perimeter is an imaginary boundary that has trusted components government. Its use was expanded to evaluate other types of products.
within it (those that make up the TCB) and untrusted components outside it. • The Orange Book deals mainly with stand-alone systems, so a range of
• The reference monitor concept is an abstract machine that ensures all books were written to cover many other topics in security. These books are
subjects have the necessary access rights before accessing objects. called the Rainbow Series.
Therefore, it mediates all access to objects by subjects. • ITSEC evaluates the assurance and functionality of a system’s protection
• The security kernel is the mechanism that actually enforces the rules of the mechanisms separately, whereas TCSEC combines the two into one rating.
reference monitor concept. • The Common Criteria was developed to provide globally recognized
• The security kernel must isolate processes carrying out the reference evaluation criteria and is in use today. It combines sections of TCSEC,
monitor concept, must be tamperproof, must be invoked for each access ITSEC, CTCPEC, and the Federal Criteria.
attempt, and must be small enough to be properly tested. • The Common Criteria uses protection profiles, security targets, and ratings
• Processes need to be isolated, which can be done through segmented (EAL1 to EAL7) to provide assurance ratings for targets of evaluations (TOE).
memory addressing, encapsulation of objects, time multiplexing of shared
resources, naming distinctions, and virtual mapping.
• Certification is the technical evaluation of a system or product and its • A maintenance hook is developed to let a programmer into the application
security components. Accreditation is management’s formal approval and quickly for maintenance. This should be removed before the application goes
acceptance of the security provided by a system. into production, or it can cause a serious security risk.
• ISO/IEC15408 is the international standard that is used as the basis for the • Process isolation ensures that multiple processes can run concurrently and
evaluation of security properties of products under the CC framework. the processes will not interfere with each other or affect each other’s
• A covert channel is an unintended communication path that transfers data memory segments.
in a way that violates the security policy. There are two types: timing and • TOC/TOU stands for time-of-check/time-of-use. This is a class of
storage covert channels. asynchronous attacks.
• A covert timing channel enables a process to relay information to another • The Biba model addresses the first goal of integrity, which is to prevent
process by modulating its use of system resources. unauthorized users from making modifications.
• A covert storage channel enables a process to write data to a storage • The Clark-Wilson model addresses all three integrity goals: prevent
medium so another process can read it. unauthorized users from making modifications, prevent authorized users
from making improper modifications, and maintain internal and external
consistency.
4. Physical and Environmental Security
Summary
Our distributed environments have put much more responsibility on the individual user, facility management, and administrative procedures and controls than in the
old days. Physical security is not just the night guard who carries around a big flashlight. Now, security can be extremely technical, comes in many forms, and raises
many liability and legal issues. Natural disasters, fires, floods, intruders, vandals, environmental issues, construction materials, and power supplies all need to be
planned for and dealt with. Every organization should develop, implement, and maintain a physical security program that contains the following control categories:
deterrence, delay, detection, assessment, and response. It is up to the organization to determine its acceptable risk level and the specific controls required to fulfill
the responsibility of each category. Physical security is not often considered when people think of organizational security and company asset protection, but real
threats and risks need to be addressed and planned for. Who cares if a hacker can get through an open port on the web server if the building is burning down?
Quick Tips
• Physical security is usually the first line of defense against environmental • The primary power source is what is used in day-to-day operations, and the
risks and unpredictable human behavior. alternate power source is a backup in case the primary source fails.
• Crime Prevention through Environmental Design (CPTED) combines the • Power companies usually plan and implement brownouts when they are
physical environment and sociology issues that surround it to reduce crime experiencing high demand.
rates and the fear of crime. • Power noise is a disturbance of power and can be caused by
• The value of property within the facility and the value of the facility itself electromagnetic interference (EMI) or radio frequency interference (RFI).
need to be ascertained to determine the proper budget for physical security • EMI can be caused by lightning, motors, and the current difference
so that security controls are cost-effective. between wires. RFI can be caused by electrical system mechanisms,
• Automated environmental controls help minimize the resulting damage fluorescent lighting, and electrical cables.
and speed the recovery process. Manual controls can be time-consuming and • Power transient noise is a disturbance imposed on a power line that causes
error-prone, and require constant attention. electrical interference.
• Construction materials and structure composition need to be evaluated for • Power regulators condition the line to keep voltage steady and clean.
their protective characteristics, their utility, and their costs and benefits. • UPS factors that should be reviewed are the size of the electrical load the
• Some physical security controls may conflict with the safety of people. UPS can support, the speed with which it can assume the load when the
These issues need to be addressed; human life is always more important primary source fails, and the amount of time it can support the load.
than protecting a facility or the assets it contains. • Shielded lines protect from electrical and magnetic induction, which causes
• When looking at locations for a facility, consider local crime, natural interference to the power voltage.
disaster possibilities, and distance to hospitals, police and fire stations, • Perimeter protection is used to deter trespassing and to enable people to
airports, and railroads. enter a facility through a few controlled entrances.
• The HVAC system should maintain the appropriate temperature and • Smoke detectors should be located on and above suspended ceilings,
humidity levels and provide closed-loop recirculating air-conditioning and below raised floors, and in air ducts to provide maximum fire detection.
positive pressurization and ventilation. • A fire needs high temperatures, oxygen, and fuel. To suppress it, one or
• High humidity can cause corrosion, and low humidity can cause static more of those items needs to be reduced or eliminated.
electricity. • Gases like halon, FM-200, and other halon substitutes interfere with the
• Dust and other air contaminants may adversely affect computer hardware, chemical reaction of a fire.
and should be kept to acceptable levels. • The HVAC system should be turned off before activation of a fire
• Administrative controls include drills and exercises of emergency suppressant to ensure it stays in the needed area and that smoke is not
procedures, simulation testing, documentation, inspections and reports, distributed to different areas of the facility.
prescreening of employees, post-employment procedures, delegation of • Portable fire extinguishers should be located within 50 feet of electrical
responsibility and rotation of duties, and security-awareness training. equipment and should be inspected quarterly.
• Emergency procedure documentation should be readily available and • CO2 is a colorless, odorless, and potentially lethal substance because it
periodically reviewed and updated. removes the oxygen from the air in order to suppress fires.
• Proximity identification devices can be user-activated (action needs to be • Piggybacking, when unauthorized access is achieved to a facility via another
taken by a user) or system sensing (no action needs to be taken by the user). individual’s legitimate access, is a common concern with physical security.
• A transponder is a proximity identification device that does not require • Halon is no longer available because it depletes the ozone. FM-200 or other
action by the user. The reader transmits signals to the device, and the device similar substances are used instead of halon.
responds with an access code. • Proximity systems require human response, can cause false alarms, and
• Exterior fencing can be costly and unsightly, but can provide crowd control depend on a constant power supply, so these protection systems should be
and help control access to the facility. backed up by other types of security systems.
• If interior partitions do not go all the way up to the true ceiling, an intruder • Dry pipe systems reduce the accidental discharge of water because the
can remove a ceiling tile and climb over the partition into a critical portion of water does not enter the pipes until an automatic fire sensor indicates there
the facility. is an actual fire.
• Intrusion detection devices include motion detectors, CCTVs, vibration • In locations with freezing temperatures where broken pipes cause
sensors, and electromechanical devices. problems, dry pipes should be used.
• Intrusion detection devices can be penetrated, are expensive to install and • A pre-action pipe delays water release.
monitor, require human response, and are subject to false alarms. • CCTVs are best used in conjunction with other monitoring and intrusion
• CCTV enables one person to monitor a large area, but should be coupled alert methods.
with alerting functions to ensure proper response. • CPTED provides three main strategies, which are natural access control,
• Security guards are expensive but provide flexibility in response to security natural surveillance, and natural territorial reinforcement.
breaches and can deter intruders from attempting an attack. • Window types that should be understood are standard, tempered, acrylic,
• A cipher lock uses a keypad and is programmable. wired, and laminated.
• Company property should be marked as such, and security guards should • Perimeter Intrusion Detection and Assessment System is a type of fence
be trained how to identify when these items leave the facility in an improper that has a passive cable vibration sensor that sets off an alarm if an intrusion
manner. is detected.
• Floors, ceilings, and walls need to be able to hold the necessary load and • Security lighting can be continuous, controlled, stand by, or responsive.
provide the required fire rating. • CCTV lenses can be fixed focal length or zoom, which control the focal
• Water, steam, and gas lines need to have shutoff valves and positive drains length, depth of focus, and depth of field.
(substance flows out instead of in). • IDS can be a photoelectric system, passive infrared system, acoustical
• The threats to physical security are interruption of services, theft, physical detection system, wave-pattern motion detectors, or proximity detector.
damage, unauthorized disclosure, and loss of system integrity.
5. Telecommunications and Network Security
Summary
This chapter touched on many of the different technologies within different types of networks, including how they work together to provide an environment in which
users can communicate, share resources, and be productive. Each piece of networking is important to security, because almost any piece can introduce unwanted
vulnerabilities and weaknesses into the infrastructure. It is important you understand how the various devices, protocols, authentication mechanisms, and services
work individually and how they interface and interact with other entities. This may appear to be an overwhelming task because of all the possible technologies
involved. However, knowledge and hard work will keep you up to speed and, hopefully, one step ahead of the hackers and attackers.
Quick Tips
Dual-homed firewalls can be bypassed if the operating system does not have • Application proxy firewalls provide high security and have full application-
packet forwarding or routing disabled. layer awareness, but they can have poor performance, limited application
• A protocol is a set of rules that dictates how computers communicate over support, and poor scalability.
networks. • Stateful inspection keeps track of each communication session. It must
• The application layer, layer 7, has services and protocols required by the maintain a state table that contains data about each connection. It is a third-
user’s applications for networking functionality. generation firewall.
• The presentation layer, layer 6, formats data into a standardized format • VPN can use PPTP, L2TP, SSL, or IPSec as tunneling protocols.
and deals with the syntax of the data, not the meaning. • PPTP works at the data link layer and can only handle one connection.
• Routers work at the network layer, layer 3. IPSec works at the network layer and can handle multiple tunnels at the
• The session layer, layer 5, sets up, maintains, and breaks down the dialog same time.
(session) between two applications. It controls the dialog organization and • Dedicated links are usually the most expensive type of WAN connectivity
synchronization. method because the fee is based on the distance between the two
• The transport layer, layer 4, provides end-to-end transmissions. destinations rather than on the amount of bandwidth used. T1 and T3 are
• The network layer, layer 3, provides routing, addressing, and fragmentation examples of dedicated links.
of packets. This layer can determine alternative routes to avoid network • Frame relay and X.25 are packet-switched WAN technologies that use
congestion. virtual circuits instead of dedicated ones.
• The data link layer, layer 2, prepares data for the network medium by • A switch in star topologies serves as the central meeting place for all cables
framing it. This is where the different LAN and WAN technologies work. from computers and devices.
• The physical layer, layer 1, provides physical connections for transmission • A switch is a device with combined repeater and bridge technology. It
and performs the electrical encoding of data. This layer transforms bits to works at the data link layer and understands MAC addresses.
electrical signals. • Routers link two or more network segments, where each segment can
• TCP/IP is a suite of protocols that is the de facto standard for transmitting function as an independent network. A router works at the network layer,
data across the Internet. TCP is a reliable, connection-oriented protocol, works with IP addresses, and has more network knowledge than bridges,
while IP is an unreliable, connectionless protocol. switches, or repeaters.
• Data are encapsulated as they travel down the network stack on the source • A bridge filters by MAC addresses and forwards broadcast traffic. A router
computer, and the process is reversed on the destination computer. During filters by IP addresses and does not forward broadcast traffic.
encapsulation, each layer adds its own information so the corresponding • Layer 3 switching combines switching and routing technology.
layer on the destination computer knows how to process the data. • Attenuation is the loss of signal strength when a cable exceeds its
• Two main protocols at the transport layer are TCP and UDP. maximum length.
• UDP is a connectionless protocol that does not send or receive • STP and UTP are twisted-pair cabling types that are the most popular,
acknowledgments when a datagram is received. It does not ensure data cheapest, and easiest to work with. However, they are the easiest to tap into,
arrives at its destination. It provides “best-effort” delivery. have crosstalk issues, and are vulnerable to EMI and RFI.
• TCP is a connection-oriented protocol that sends and receives • Fiber-optic cabling carries data as light waves, is expensive, can transmit
acknowledgments. It ensures data arrive at the destination. data at high speeds, is difficult to tap into, and is resistant to EMI and RFI.
• ARP translates the IP address into a MAC address (physical Ethernet If security is extremely important, fiber-optic cabling should be used.
address), while RARP translates a MAC address into an IP address. • ATM transfers data in fixed cells, is a WAN technology, and transmits data
• ICMP works at the network layer and informs hosts, routers, and devices of at very high rates. It supports voice, data, and video applications.
network or computer problems. It is the major component of the ping utility. • FDDI is a LAN and MAN technology, usually used for backbones, that uses
• DNS resolves hostnames into IP addresses and has distributed databases all token-passing technology and has redundant rings in case the primary ring
over the Internet to provide name resolution. goes down.
• Altering an ARP table so an IP address is mapped to a different MAC • Token Ring, 802.5, is an older LAN implementation that uses a token-
address is called ARP poisoning and can redirect traffic to an attacker’s passing technology.
computer or an unattended system. • Ethernet uses CSMA/CD, which means all computers compete for the
• Packet filtering (screening routers) is accomplished by ACLs and is a first- shared network cable, listen to learn when they can transmit data, and are
generation firewall. Traffic can be filtered by addresses, ports, and protocol susceptible to data collisions.
types. • Circuit-switching technologies set up a circuit that will be used during a
• Tunneling protocols move frames from one network to another by placing data transmission session. Packet-switching technologies do not set up
them inside of routable encapsulated frames. circuits— instead, packets can travel along many different routes to arrive at
• Packet filtering provides application independence, high performance, and the same destination.
scalability, but it provides low security and no protection above the network • ISDN has a BRI rate that uses two B channels and one D channel, and a PRI
layer. rate that uses up to 23 B channels and one D channel. They support voice,
• Firewalls that use proxies transfer an isolated copy of each approved data, and video.
packet from one network to another network. • PPP is an encapsulation protocol for telecommunication connections. It
• An application proxy requires a proxy for each approved service and can replaced SLIP and is ideal for connecting different types of devices over serial
understand and make access decisions on the protocols used and the lines.
commands within those protocols. • PAP sends credentials in cleartext, and CHAP authenticates using a
• Circuit-level firewalls also use proxies but at a lower layer. Circuit-level challenge/response mechanism and therefore does not send passwords over
firewalls do not look as deep within the packet as application proxies do. the network.
• A proxy firewall is the middleman in communication. It does not allow • SOCKS is a proxy-based firewall solution. It is a circuit-based proxy firewall
anyone to connect directly to a protected host within the internal network. and does not use application-based proxies.
Proxy firewalls are second-generation firewalls. • IPSec tunnel mode protects the payload and header information of a
packet, while IPSec transport mode protects only the payload.
• A screened-host firewall lies between the perimeter router and the LAN, • SNMP uses agents and managers. Agents collect and maintain device-
and a screened subnet is a DMZ created by two physical firewalls. oriented data, which are held in management information bases. Managers
• NAT is used when companies do not want systems to know internal hosts’ poll the agents using community string values for authentication purposes.
addresses, and it enables companies to use private, nonroutable IP • Three main types of multiplexing are statistical time division, frequency
addresses. division, and wave division.
• The 802.15 standard outlines wireless personal area network (WPAN) • Real-time Transport Protocol (RTP) provides a standardized packet format
technologies, and 802.16 addresses wireless MAN technologies. for delivering audio and video over IP networks. It works with RTP Control
• Environments can be segmented into different WLANs by using different Protocol, which provides out-of-band statistics and control information to
SSIDs. provide feedback on QoS levels.
• The 802.11b standard works in the 2.4GHz range at 11 Mbps, and 802.11a • 802.1 AR provides a unique ID for a device. 802.1 AE provides data
works in the 5GHz range at 54 Mbps. encryption, integrity, and origin authentication functionality at the data link
• IPv4 uses 32 bits for its addresses, whereas IPv6 uses 128 bits; thus, IPv6 level. 802.1 AF carries out key agreement functions for the session keys used
provides more possible addresses with which to work. for data encryption. Each of these standards provides specific parameters to
• Subnetting allows large IP ranges to be divided into smaller, logical, and work within an 802.1X EAP-TLS framework.
easier-to-maintain network segments. • Lightweight EAP was developed by Cisco and was the first implementation
• SIP (Session Initiation Protocol) is a signaling protocol widely used for VoIP of EAP and 802.1X for wireless networks. It uses preshared keys and the
communications sessions. MSCHAP protocol to authenticate client and server to each other.
• A new variant to the traditional e-mail spam has emerged on VoIP • In EAP-TLS the client and server authenticate to each other using digital
networks, commonly known as SPIT (Spam over Internet Telephony). certificates. The client generates a pre-master secret key by encrypting a
• Open relay is an SMTP server that is configured in such a way that it can random number with the server’s public key and sends it to the server.
transmit e-mail messages from any source to any destination. • EAP-TTLS is similar to EAP-TLS, but only the server must use a digital
• IP fragmentation, teardrop, and overlapping fragments are fragment certification for authentication to the client. The client can use any other
attacks. EAP authentication method or legacy PAP or CHAP methods.
• Smurf and the Ping of Death use ICMP as their attack vectors and are DoS • The most common cloud services are offered as Infrastructure as a Service
attacks. (IaaS), Platform as a Service (PaaS), and Software as a Service (SaaS).
• Vishing is a type of phishing attack that takes place over telephone • Network convergence means the combining of server, storage, and
communication lines, and whaling is a phishing attack that zeros in on network capabilities into a single framework.
specific “big fish” targets. • Mobile telephony has gone through different generations and multiple
access technologies: 1G (FDMA), 2G (TDMA), 3G (CDMA), and 4G (OFDM).
6. Cryptography
Summary
Cryptography has been used in one form or another for over 4,000 years, and the attacks on cryptography have probably been in place for 3,999 years and 364 days.
As one group of people works to find new ways to hide and transmit secrets, another group of people is right on their heels finding holes in the newly developed
ideas and products. This can be viewed as evil and destructive behavior, or as the thorn in the side of the computing world that pushes it to build better and more
secure products and environments. Cryptographic algorithms provide the underlying tools to most security protocols used in today’s infrastructures. The algorithms
work off of mathematical functions and provide various types of functionality and levels of security. A big leap was made when encryption went from purely
symmetric key use to public key cryptography. This evolution provided users and maintainers much more freedom and flexibility when it came to communicating with
a variety of users all over the world. Encryption can be supplied at different layers of the OSI model by a range of applications, protocols, and mechanisms. Today, not
much thought has to be given to cryptography and encryption because it is taken care of in the background by many operating systems, applications, and protocols.
However, for administrators who maintain these environments, for security professionals who propose and implement security solutions, and for those interested in
obtaining a CISSP certification, knowing the ins and outs of cryptography is essential.
Quick Tips
• Cryptography is the science of protecting information by encoding it into an • International Data Encryption Algorithm (IDEA) is a symmetric block cipher
unreadable format. with a key of 128 bits.
• The most famous rotor encryption machine is the Enigma used by the • RSA is an asymmetric algorithm developed by Rivest, Shamir, and Adleman
Germans in World War II. and is the de facto standard for digital signatures.
• A readable message is in a form called plaintext, and once it is encrypted, it • Elliptic curve cryptosystems (ECCs) are used as asymmetric algorithms and
is in a form called ciphertext. can provide digital signature, secure key distribution, and encryption
• Cryptographic algorithms are the mathematical rules that dictate the functionality. They use fewer resources, which makes them better for
functions of enciphering and deciphering. wireless device and cell phone encryption use.
• Cryptanalysis is the study of breaking cryptosystems. • When symmetric and asymmetric key algorithms are used together, this is
• Nonrepudiation is a service that ensures the sender cannot later falsely called a hybrid system. The asymmetric algorithm encrypts the symmetric
deny sending a message. key, and the symmetric key encrypts the data.
• Key clustering is an instance in which two different keys generate the same • A session key is a symmetric key used by the sender and receiver of
ciphertext from the same plaintext. messages for encryption and decryption purposes. The session key is only
• The range of possible keys is referred to as the keyspace. A larger keyspace good while that communication session is active and then it is destroyed.
and the full use of the keyspace allow for more random keys to be created. • A public key infrastructure (PKI) is a framework of programs, procedures,
This provides more protection. communication protocols, and public key cryptography that enables a
• The two basic types of encryption mechanisms used in symmetric ciphers diverse group of individuals to communicate securely.
are substitution and transposition. Substitution ciphers change a character • A certificate authority (CA) is a trusted third party that generates and
(or bit) out for another, while transposition ciphers scramble the characters maintains user certificates, which hold their public keys.
(or bits). • The CA uses a certification revocation list (CRL) to keep track of revoked
• A polyalphabetic cipher uses more than one alphabet to defeat frequency certificates.
analysis. • A certificate is the mechanism the CA uses to associate a public key to a
• Steganography is a method of hiding data within another media type, such person’s identity.
as a graphic, WAV file, or document. This method is used to hide the • A registration authority (RA) validates the user’s identity and then sends
existence of the data. the request for a certificate to the CA. The RA cannot generate certificates.
• A key is a random string of bits inserted into an encryption algorithm. The • A one-way function is a mathematical function that is easier to compute in
result determines what encryption functions will be carried out on a message one direction than in the opposite direction.
and in what order. • RSA is based on a one-way function that factors large numbers into prime
• In symmetric key algorithms, the sender and receiver use the same key for numbers. Only the private key knows how to use the trapdoor and how to
encryption and decryption purposes. decrypt messages that were encrypted with the corresponding public key.
• In asymmetric key algorithms, the sender and receiver use different keys • Hashing algorithms provide data integrity only.
for encryption and decryption purposes. • When a hash algorithm is applied to a message, it produces a message
• Symmetric key processes provide barriers of secure key distribution and digest, and this value is signed with a private key to produce a digital
scalability. However, symmetric key algorithms perform much faster than signature.
asymmetric key algorithms. • Some examples of hashing algorithms include SHA-1, MD2, MD4, MD5, and
• Symmetric key algorithms can provide confidentiality, but not HAVAL.
authentication or nonrepudiation. • HAVAL produces a variable-length hash value, whereas the other hashing
• Examples of symmetric key algorithms include DES, 3DES, Blowfish, IDEA, algorithms mentioned produce a fixed-length value.
RC4, RC5, RC6, and AES. • SHA-1 produces a 160-bit hash value and is used in DSS.
• Asymmetric algorithms are used to encrypt keys, and symmetric algorithms • A birthday attack is an attack on hashing functions through brute force. The
are used to encrypt bulk data. attacker tries to create two messages with the same hashing value.
• Asymmetric key algorithms are much slower than symmetric key • A one-time pad uses a pad with random values that are XORed against the
algorithms, but can provide authentication and nonrepudiation services. message to produce ciphertext. The pad is at least as long as the message
• Examples of asymmetric key algorithms include RSA, ECC, Diffie-Hellman, El itself and is used once and then discarded.
Gamal, Knapsack, and DSA. • A digital signature is the result of a user signing a hash value with a private
• Two main types of symmetric algorithms are stream and block ciphers. key. It provides authentication, data integrity, and nonrepudiation. The act of
Stream ciphers use a keystream generator and encrypt a message one bit at signing is the actual encryption of the value with the private key.
a time. A block cipher divides the message into groups of bits and encrypts • Examples of algorithms used for digital signatures include RSA, El Gamal,
them. ECDSA, and DSA.
• Many algorithms are publicly known, so the secret part of the process is • Key management is one of the most challenging pieces of cryptography. It
the key. The key provides the necessary randomization to encryption. pertains to creating, maintaining, distributing, and destroying cryptographic
• Data Encryption Standard (DES) is a block cipher that divides a message keys.
into 64-bit blocks and employs S-box-type functions on them. • The Diffie-Hellman protocol is a key agreement protocol and does not
• Because technology has allowed the DES keyspace to be successfully provide encryption for data and cannot be used in digital signatures.
broken, Triple-DES (3DES) was developed to be used instead. 3DES uses 48 • TLS is the “next version” of SSL and is an open-community protocol, which
rounds of computation and up to three different keys. allows for expansion and interoperability with other technologies.
• Link encryption encrypts the entire packet, including headers and trailers, • In IPSec, AH provides integrity and authentication, and ESP provides those
and has to be decrypted at each hop. End-to-end encryption does not plus confidentiality.
encrypt the headers and trailers, and therefore does not need to be • IPSec protocols can work in transport mode (the data payload is protected)
decrypted at each hop. or tunnel mode (the payload and headers are protected).
• Pretty Good Privacy (PGP) is an e-mail security program that uses public • IPSec uses IKE as its key exchange protocol. IKE is the de facto standard and
key encryption. It employs a web of trust instead of the hierarchical structure is a combination of ISAKMP and OAKLEY.
used in PKI. • Trusted Platform Module is a secure cryptoprocessor that can be used for
• S-HTTP provides protection for each message sent between two platform integrity, disk encryption, password protection, and remote
computers, but not the actual link. HTTPS protects the communication attestation.
channel. HTTPS is HTTP that uses SSL for security purposes.
• Secure Electronic Transaction (SET) is a proposed electronic commerce
technology that provides a safer method for customers and merchants to
perform transactions over the Internet.
7. Business Continuity and Disaster Recovery
Summary
BCM, BCP, and DRP are getting more attention in organizations today because the risks are better understood, business partnership constructs require them, and
regulatory and legal requirements pertaining to this type of protection are increasing. Unfortunately, many companies have to experience the pain of a disaster to
understand how it could have circumvented or mitigated the events that caused the pain. To develop and carry out business continuity efforts successfully, plenty of
thought, planning, time, and effort must go into the different phases of this activity. The real threats must be identified and understood, reasonable countermeasures
must be put into place, and detailed plans must be outlined for the unfortunate but anticipated day when they are needed.
Quick Tips
• Business continuity management (BCM) is the overarching approach to versa. Reciprocal agreements are very tricky to implement and are
managing all aspects of BCP and DRP. unenforceable. However, they are cheap and sometimes the only choice.
• A business continuity plan (BCP) contains strategy documents that provide • A hot site is fully configured with hardware, software, and environmental
detailed procedures that ensure critical business functions are maintained needs. It can usually be up and running in a matter of hours. It is the most
and that help minimize losses of life, operations, and systems. expensive option, but some companies cannot be out of business longer than
• A BCP provides procedures for emergency responses, extended backup a day without very detrimental results.
operations, and post-disaster recovery. • A warm site does not have computers, but it does have some peripheral
• A BCP should have an enterprise-wide reach, with individual organizational devices, such as disk drives, controllers, and tape drives. This option is less
units each having its own detailed continuity and contingency plans. expensive than a hot site, but takes more effort and time to become
• A BCP needs to prioritize critical applications and provide a sequence for operational.
efficient recovery. • A cold site is just a building with power, raised floors, and utilities. No
• A BCP requires senior executive management support for initiating the plan devices are available. This is the cheapest of the three options, but can take
and final approval. weeks to get up and operational.
• BCPs can quickly become outdated due to personnel turnover, • Recovery Time Objective (RTO) is the earliest time period and a service
reorganizations, and undocumented changes. level within which a business process must be restored after a disaster to
• Executives may be held liable if proper BCPs are not developed and used. avoid unacceptable consequences.
• Threats can be natural, manmade, or technical. • Recovery Point Objective (RPO) is the acceptable amount of data loss
• The steps of recovery planning include initiating the project; performing measured in time.
business impact analyses; developing a recovery strategy; developing a • Mean time between failures (MTBF) is the predicted amount of time
recovery plan; and implementing, testing, and maintaining the plan. between inherent failures of a system during operation.
• The project initiation phase involves getting management support, • Mean time to repair (MTTR) is a measurement of the maintainability by
developing the scope of the plan, and securing funding and resources. representing the average time required to repair a failed component or
• The business impact analysis (BIA) is one of the most important first steps device.
in the planning development. Qualitative and quantitative data on the • High availability refers to a system, component, or environment that is
business impact of a disaster need to be gathered, analyzed, interpreted, and continuously operational.
presented to management. • High availability for disaster-recovery needs is often a combination of
• Executive commitment and support are the most critical elements in technologies and processes that include backups, redundancy, fault
developing the BCP. tolerance, clustering, and load balancing.
• A business case must be presented to gain executive support. This is done • Data recovery and restoration are often carried out through vaulting,
by explaining regulatory and legal requirements, exposing vulnerabilities, and backups, and replication technologies.
providing solutions. • When returning to the original site, the least critical organizational units
• Plans should be prepared by the people who will actually carry them out. should go back first.
• The planning group should comprise representatives from all departments • COOP focuses on restoring an organization’s (usually a headquarters
or organizational units. element) essential functions at an alternate site and performing those
• The BCP team should identify the individuals who will interact with external functions for up to 30 days before returning to normal operations.
players, such as the reporters, shareholders, customers, and civic officials. • An important part of the disaster recovery and continuity plan is to
Response to the disaster should be done quickly and honestly, and should be communicate its requirements and procedures to all employees.
consistent with any other organizational response. • Business interruption insurance covers the loss of income that an
• ISO/IEC 27031:2011 describes the concepts and principles of information organization suffers after a disaster while it is in its recovery stage.
and communication technology (ICT) readiness for business continuity. • Testing, drills, and exercises demonstrate the actual ability to recover and
• BS 25999 is the BSI (British Standards Institute) standard for business can verify the compatibility of backup facilities.
continuity management (BCM). It will be replaced by ISO 22301. • Before tests are performed, there should be a clear indication of what is
• Disaster recovery and continuity planning should be brought into normal being tested, how success will be determined, and how mistakes should be
business decision-making procedures. expected and dealt with.
• The loss criteria for disasters include much more than direct dollar loss. • In a checklist test, copies of the plan are handed out to each functional area
They may include added operational costs, loss in reputation and public for examination to ensure the plan properly deals with the area’s needs and
confidence, loss of competitive advantage, violation of regulatory or legal vulnerabilities.
requirements, loss in productivity, delayed income, interest costs, and loss in • In a structured walk-through test, representatives from each functional
revenue. area or department get together and walk through the plan from beginning
• A survey should be developed and given to the most knowledgeable people to end.
within the company to obtain the most realistic information pertaining to a • In a simulation test, a practice execution of the plan takes place. A specific
company’s risk and recovery procedures. scenario is established, and the simulation continues up to the point of actual
• The plan’s scope can be determined by geographical, organizational, or relocation to the alternate site.
functional means. • A parallel test is one in which some systems are actually run at the
• Many things need to be understood about the working environment so it alternate site.
can be replicated at an alternate site after a disaster. • A full-interruption test is one in which regular operations are stopped and
• Offsite backup locations can supply hot, warm, or cold sites. processing is moved to the alternate site.
• A reciprocal agreement is one in which a company promises another • Remote journaling involves transmitting the journal or transaction log
company it can move in and share space if it experiences a disaster, and vice offsite to a backup facility.
8. Legal, Regulations, Investigations, and Compliance
Summary
Law, ethics, and investigations are very important parts of computer and information security. They are elements that do not usually come to mind when one speaks
of information security, but they are a must if a society is serious about controlling this type of crime and punishing the guilty. In many ways, the laws and courts are
in their infancy stages when attempting to deal with computer crimes. They are faced with not having many precedents to fall back on when interpreting what is legal
and illegal and what the proper punishments are for each type of computer crime. However, the legal system is quickly developing laws and providing ways to
properly interpret them to help all law enforcement agencies and the victims. Over the last few years, hacking and attacking have been performed for fun, mainly by
curious computer individuals, but as the punishments increase, such fun may quickly come to an end. Security professionals should be aware of, and be well versed
in, computer security laws and regulations that apply in their environments. They should be able to properly inform their management and customers of expected
responsibilities, as well as know what boundaries they are expected to work within themselves.
Quick Tips
• Dumpster diving refers to going through someone’s trash to find • Logon banners should be used to inform users of what could happen if they
confidential or useful information. It is legal, unless it involves trespassing, do not follow the rules pertaining to using company resources. This provides
but in all cases it is considered unethical. legal protection for the company.
• Wiretapping is a passive attack that eavesdrops on communications. It is • Countries differ in their view of the seriousness of computer crime and
only legal with prior consent or a warrant. have different penalties for certain crimes. This makes enforcing laws much
• Social engineering is the act of tricking or deceiving a person into giving harder across country borders.
confidential or sensitive information that could then be used against him or • The three main types of harm addressed in computer crime laws pertain to
his company. unauthorized intrusion, unauthorized alteration or destruction, and using
• Civil law system malicious code.
- Uses prewritten rules and is not based on precedence. • Law enforcement and the courts have a hard time with computer crimes
- Is different from civil (tort) laws, which work under a because of the newness of the types of crimes, the complexity involved,
common law system. jurisdictional issues, and evidence collection. New laws are being written to
• Common law system properly deal with cybercrime.
- Made up of criminal, civil, and administrative laws. • If a company does not practice due care in its efforts to protect itself from
• Customary law system computer crime, it can be found to be negligent and legally liable for
- Addresses mainly personal conduct, and uses regional damages.
traditions and customs as the foundations of the laws. • Elements of negligence include not fulfilling a legally recognized obligation,
- Is usually mixed with another type of listed legal system failure to conform to a standard of care that results in injury or damage, and
rather than being the sole legal system used in a region. proximate causation.
• Religious law system • Most computer crimes are not reported because the victims are not aware
- Laws are derived from religious beliefs and address an of the crime or are too embarrassed to let anyone else know.
individual’s religious responsibilities; commonly used in • Theft is no longer restricted to physical constraints. Assets are now also
Muslim countries or regions. viewed as intangible objects that can also be stolen or disclosed via
• Mixed law system technological means.
- Uses two or more legal systems. • The primary reason for the chain of custody of evidence is to ensure that it
• Data diddling is the act of willfully modifying information, programs, or will be admissible in court by showing it was properly controlled and handled
documentation in an effort to commit fraud or disrupt production. before being presented in court.
• Criminal law deals with an individual’s conduct that violates government • Companies should develop their own incident response team, which is
laws developed to protect the public. made up of people from management, IT, legal, human resources, public
• Civil law deals with wrongs committed against individuals or companies relations, security, and other key areas of the organization.
that result in injury or damages. Civil law does not use prison time as a • Hearsay evidence is secondhand and usually not admissible in court.
punishment, but usually requires financial restitution. • To be admissible in court, business records have to be made and collected
• Administrative, or regulatory, law covers standards of performance or in the normal course of business, not specially generated for a case in court.
conduct expected by government agencies from companies, industries, and Business records can easily be hearsay if there is no firsthand proof of their
certain officials. accuracy and reliability.
• A patent grants ownership and enables that owner to legally enforce his • The life cycle of evidence includes the identification and collection of the
rights to exclude others from using the invention covered by the patent. evidence, and its storage, preservation, transportation, presentation in court,
• Copyright protects the expression of ideas rather than the ideas and return to the owner.
themselves. • Collection of computer evidence is a very complex and detail-oriented task.
• Trademarks protect words, names, product shapes, symbols, colors, or a Only skilled people should attempt it; otherwise, evidence can be ruined
combination of these used to identify products or a company. These items forever.
are used to distinguish products from the competitors’ products. • When looking for suspects, it is important to consider the motive,
• Trade secrets are deemed proprietary to a company and often include opportunity, and means (MOM).
information that provides a competitive edge. The information is protected • For evidence to be admissible in court, it needs to be relevant, sufficient,
as long as the owner takes the necessary protective actions. and reliable.
• Crime over the Internet has brought about jurisdiction problems for law • Evidence must be legally permissible, meaning it was seized legally and the
enforcement and the courts. chain of custody was not broken.
• Privacy laws dictate that data collected by government agencies must be • In many jurisdictions, law enforcement agencies must obtain a warrant to
collected fairly and lawfully, must be used only for the purpose for which search and seize an individual’s property, as stated in the Fourth
they were collected, must only be held for a reasonable amount of time, and Amendment. Private Citizens are not required to protect the Fourth
must be accurate and timely. Amendment rights of others unless acting as a police agent.
• If companies are going to use any type of monitoring, they need to make • Enticement is the act of luring an intruder and is legal. Entrapment induces
sure it is legal in their business sector and must inform all employees that a crime, tricks a person, and is illegal.
they may be subjected to monitoring. • The salami attack is executed by carrying out smaller crimes with the hope
• Employees need to be informed regarding what the expected behavior is that the larger crime will not be noticed. The common salami attack is the act
pertaining to the use of the company’s computer systems, network, e-mail of skimming off a small amount of money.
system, and phone system. They need to also know what the ramifications • After a computer system is seized, the investigators should make a bit
are for not meeting those expectations. These requirements are usually mirror image copy of the storage media before doing anything else.
communicated through policies.
• Advanced persistent threat (APT) pertains to attackers who are patient, • Software Protection Association, Federation Against Software Theft, and
sophisticated, and have a specific target with specific attack goals in mind. Business Software Alliance are all organizations that deal with software
• Council of Europe (CoE) Convention on Cybercrime was the first piracy.
international treaty seeking to address computer crimes by coordinating • Personally identifiable information (PII) is data that can be used to uniquely
national laws and improving investigative techniques and international identify, contact, or locate a single person or can be used with other sources
cooperation. to uniquely identify a single individual.
• Organization for Economic Co-operation and Development (OECD) is an • Contracts, a procurement process, and vendor management must all have
international organization that helps different governments come together information security requirements integrated into them.
and tackle the economic, social, and governance challenges of a globalized • Organizations must set up compliance programs that allow auditors to
economy. It has developed standardized methods for protecting privacy communicate to the decision makers via key performance indicators on the
data. necessary compliance levels.
• European Union Principles on Privacy is a set of principles that address • Incident management includes proactive measures, which allow for
using and transmitting information considered private in nature. The incidents to be detected in a controllable manner, and reactive measures,
principles and how they are to be followed are encompassed within the EU’s which allow for incidents to be dealt with properly.
Data Protection Directive. • Incident response should be made up of the following phases: triage,
• Safe Harbor outlines how any entity that is going to move privacy data to investigation, containment, analysis, tracking, and recovery.
and from Europe must go about protecting it. • International Organization on Computer Evidence (IOCE) was created to
• The Wassenaar Arrangement implements export controls for “Conventional develop international principles dealing with how digital evidence is to be
Arms and Dual-Use Goods and Technologies” and has a main goal of collected and handled so various courts will recognize and use the evidence
preventing the buildup of military capabilities that could threaten regional in the same manner.
and international security and stability. • Forensics investigations can include network, media, and software analysis.
9. Software Development Security
Summary
Although functionality is the first concern when developing software, adding security into the mix before the project starts and then integrating it into every step of
the development process would be highly beneficial. Although many companies do not view this as the most beneficial approach to software development, they are
becoming convinced of it over time as more security patches and fixes must be developed and released, and as their customers continually demand more secure
products. Software development is a complex task, especially as technology changes at the speed of light, environments evolve, and more expectations are placed
upon vendors who wish to be the “king of the mountain” within the software market. This complexity also makes implementing effective security more challenging.
For years, programmers and developers did not need to consider security issues within their code, but this trend is changing. Education, experience, awareness,
enforcement, and the demands of the consumers are all necessary pieces to bring more secure practices and technologies to the program code we all use.
Quick Tips
• Security should be addressed in each phase of system development. It development stages), Spiral (iterative approach that emphases risk analysis
should not be addressed only at the end of development, because of the per iteration), Rapid Application Development (combines prototyping and
added cost, time, and effort and the lack of functionality. iterative development procedures with the goal of accelerating the software
• Systems and applications can use different development models that utilize development process), and Agile (iterative and incremental development
different life cycles, but all models contain project initiation, functional processes that encourage team-based collaboration, and flexibility and
design analysis and planning, system design specifications, software adaptability are used instead of a strict process structure).
development, installation, operations and maintenance, and disposal in • Software configuration management (SCM) is the task of tracking and
some form or fashion. controlling changes in the software through the use of authentication,
• Change control needs to be put in place at the beginning of a project and revision control, the establishment of baselines, and auditing. It has the
must be enforced through each phase. Changes must be authorized, tested, purpose of maintaining software integrity and traceability throughout the
and recorded. The changes must not affect the security level of the system or software development life cycle.
its capability to enforce the security policy. • Programming languages have gone through evolutionary processes.
• The system development life cycle (SDLC) framework provides a sequence Generation one is machine language (binary format). Generation two is
of activities for system designers and developers to follow. It consists of a set assembly language (which is translated by an assembler into machine code).
of phases in which each phase of the SDLC uses the results of the previous Generation three is high-level language (which provides a level of
one, with the goal of creating quality output. abstraction). Generation four is a very high-level language (which provides
• ISO/IEC 27002 has a specific section that deals with information systems more programming abstraction). Generation five is natural language (which
acquisition, development, and maintenance. It provides guidance on how to is used for artificial intelligence purposes).
build security into applications. • Data modeling is a process used to define and analyze data requirements
• Attack surface is the collection of possible entry points for an attacker. The needed to support the business processes within the scope of corresponding
reduction of this surface reduces the possible ways that an attacker can systems and software applications.
exploit a system. • Service-oriented architecture (SOA) provides standardized access to the
• Threat modeling is a systematic approach used to understand how most needed services to many different applications at one time. Service
different threats could be realized and how a successful compromise could interactions are self-contained and loosely coupled, so that each interaction
take place. is independent of any other interaction.
• Computer-aided software engineering refers to any type of software that • Object-oriented programming provides modularity, reusability, and more
allows for the automated development of software, which can come in the granular control within the programs themselves compared to classical
form of program editors, debuggers, code analyzers, version-control programming languages.
mechanisms, and more. The goals are to increase development speed and • Objects are members, or instances, of classes. The classes dictate the
productivity and reduce errors. objects’ data types, structure, and acceptable actions.
• Various levels of testing should be carried out during development: unit • In OOP, objects communicate with each other through messages and a
(testing individual components), integration (verifying components work method is functionality that an object can carry out. Objects can
together in the production environment), acceptance (ensuring code meets communicate properly because they use standard interfaces.
customer requirements), regression (testing after changes take place), static • Polymorphism is when different objects are given the same input and react
analysis (reviewing programing code), and dynamic analysis (reviewing code differently.
during execution). • Data and operations internal to objects are hidden from other objects,
• Fuzzing is the act of sending random data to the target program in order to which is referred to as data hiding. Each object encapsulates its data and
trigger failures. processes.
• Zero-day vulnerabilities are vulnerabilities that do not currently have a • Object-oriented design represents a real-world problem and modularizes
resolution or solution. the problem into cooperating objects that work together to solve the
• The ISO/IEC 27034 standard covers the following items: application security problem.
overview and concepts, organization normative framework, application • If an object does not require much interaction with other modules, it has
security management process, application security validation, protocols low coupling.
application security control data structure, and security guidance for specific • The best programming design enables objects to be as independent and as
applications. modular as possible; therefore, the higher the cohesion and the lower the
• Web Application Security Consortium (WASC) and Open Web Application coupling, the better.
Security Project (OWASP) are organizations dedicated to helping the industry • An object request broker (ORB) manages communications between objects
develop more secure software. and enables them to interact in a heterogeneous and distributed
• CMMI (Capability Maturity Model Integration) is a process improvement environment.
approach that provides organizations with the essential elements of effective • Common Object Request Broker Architecture (CORBA) provides a
processes, which will improve their performance. standardized way for objects within different applications, platforms, and
• The CMMI model uses five maturity levels designated by the numbers 1 environments to communicate. It accomplishes this by providing standards
through 5. Each level represents the maturity level of the process quality and for interfaces between objects.
optimization. The levels are organized as follows: 1 = Initial, 2 = Managed, 3 = • Component Object Model (COM) provides an architecture for components
Defined, 4 = Quantitatively Managed, 5 = Optimizing. to interact on a local system. Distributed COM (DCOM) uses the same
• There are several SDLC models: Waterfall (sequential approach that interfaces as COM, but enables components to interact over a distributed, or
requires each phase to complete before the next one can begin), V-model networked, environment.
(emphasizes verification and validation at each phase), Prototyping (creating • Open Database Connectivity (ODBC) enables several different applications
a sample of the code for proof-of-concept purposes), Incremental (multiple to communicate with several different types of databases by calling the
development cycles are carried out on a piece of software throughout its required driver and passing data through that driver.
• Object linking and embedding (OLE) enables a program to call another • Data warehousing combines data from multiple databases and data
program (linking) and permits a piece of data to be inserted inside another sources.
program or document (embedding). • Data mining is the process of searching, filtering, and associating data held
• Dynamic Data Exchange (DDE) enables applications to work in a within a data warehouse to provide more useful information to users.
client/server model by providing the interprocess communication (IPC) • Data-mining tools produce metadata, which can contain previously unseen
mechanism. relationships and patterns.
• A database management system (DBMS) is the software that controls the • An expert system uses a knowledge base full of facts, rules of thumb, and
access restrictions, data integrity, redundancy, and the different types of expert advice. It also has an inference machine that matches facts against
manipulation available for a database. patterns and determines which rules are to be applied.
• A database primary key is how a specific row is located from other parts of • Expert systems use inference engine processing, automatic logic
the database in a relational database. processing, and general methods of searching for problem solutions. They
• A view is an access control mechanism used in databases to ensure that are used to mimic human reasoning and replace human experts.
only authorized subjects can access sensitive information. • Artificial neural networks (ANNs) attempt to mimic a brain by using units
• A relational database uses two-dimensional tables with rows (tuples) and that react like neurons. ANNs can learn from experiences and can match
columns (attributes). patterns that regular programs and systems cannot.
• A hierarchical database uses a tree-like structure to define relationships • Java security employs a sandbox so the applet is restricted from accessing
between data elements, using a parent/child relationship. the user’s hard drive or system resources. Programmers have figured out
• Most databases have a data definition language (DDL), a data manipulation how to write applets that escape the sandbox.
language (DML), a query language (QL), and a report generator. • SOAP allows programs created with different programming languages and
• A data dictionary is a central repository that describes the data elements running on different operating systems to interact without compatibility
within a database and their relationships. issues.
• Database integrity is provided by concurrency mechanisms. One • Server side includes (SSI) is an interpreted server-side scripting language
concurrency control is locking, which prevents users from accessing and used almost exclusively for web-based communication.
modifying data being used by someone else. • There are three main types of cross-site scripting (XSS) attacks:
• Entity integrity makes sure that a row, or tuple, is uniquely identified by a nonpersistent XSS (exploiting the lack of proper input or output validation on
primary key, and referential integrity ensures that every foreign key refers to dynamic web sites), persistent XSS (attacker loads malicious code on a server
an existing primary key. that attacks visiting browsers), and DOM (attacker uses the DOM
• A rollback cancels changes and returns the database to its previous state. environment to modify the original client-side JavaScript).
This takes place if there is a problem during a transaction. • A virus is an application that requires a host application for replication.
• A commit statement saves all changes to the database. • Macro viruses are common because the languages used to develop macros
• A checkpoint is used if there is a system failure or problem during a are easy to use and they infect Microsoft Office products, which are
transaction. The user is then returned to the state of the last checkpoint. everywhere.
• Aggregation can happen if a user does not have access to a group of • A polymorphic virus tries to escape detection by making copies of itself and
elements, but has access to some of the individual elements within the modifying the code and attributes of those copies.
group. Aggregation happens if the user combines the information of these • A self-garbling virus tries to escape detection by changing, or garbling, its
individual elements and figures out the information of the group of data own code.
elements, which is at a higher sensitivity level. • A worm does not require a host application to replicate.
• Inference is the capability to derive information that is not explicitly • A logic bomb executes a program when a predefined event takes place, or
available. a date and time are met.
• Common attempts to prevent inference attacks are partitioning the • A Trojan horse is a program that performs useful functionality and
database, cell suppression, and adding noise to the database. malicious functionally without the user knowing it.
• Polyinstantiation is the process of allowing a table to have multiple rows • Botnets are networks of bots that are controlled by C&C servers and bot
with the same primary key. The different instances can be distinguished by herders.
their security levels or classifications.
10. Security Operations
Summary
Operations security involves keeping up with implemented solutions, keeping track of changes, properly maintaining systems, continually enforcing necessary
standards, and following through with security practices and tasks. It does not do much good for a company to develop a strong password policy if, after a few
months, enforcement gets lax and users can use whatever passwords they want. It is similar to working out and staying physically fit. Just because someone lifts
weights and jogs for a week does not mean he can spend the rest of the year eating jelly donuts and expect to stay physically fit. Security requires discipline day in
and day out, sticking to a regimen, and practicing due care.
Quick Tips
• Facilities that house systems that process sensitive information should have • A teardrop attack involves sending malformed fragmented packets to a
physical access controls to limit access to authorized personnel only. vulnerable system.
• Data should be classified, and the necessary technical controls should be • Improper mail relay configurations allow for mail servers to be used to
put into place to protect its integrity, confidentiality, and availability. forward spam messages.
• Hacker tools are becoming increasingly more sophisticated while requiring • Phishing involves an attacker sending false messages to a victim in the
increasingly less knowledge by the attacker about how they work. hopes that the victim will provide personal information that can be used to
• Quality assurance involves the verification that supporting documentation steal their identity.
requirements are met. • A browsing attack occurs when an attacker looks for sensitive information
• Quality control ensures that an asset is operating within accepted without knowing what format it is in.
standards. • A fax encryptor encrypts all fax data leaving a fax server.
• System and audit logs should be monitored and protected from • A system can fail in one of the following manners: system reboot,
unauthorized modification. emergency system restart, and system cold start.
• Repetitive errors can indicate lack of training or issues resulting from a • The main goal of operations security is to protect resources.
poorly designed system. • Operational threats include disclosure, theft, corruption, interruption, and
• Sensitive data should not be printed and left at stand-alone printers or fax destruction.
devices. • Operations security involves balancing the necessary level of security with
• Users should have the necessary security level to access data and ease of use, compliance, and cost constraints.
resources, but must also have a need to know.
• Clipping levels should be implemented to establish a baseline of user
activity and acceptable errors.
• Separation of responsibilities and duties should be in place so that if fraud
takes place, it requires collusion.
• Sensitive information should contain the correct markings and labels to
indicate the corresponding sensitivity level.
• Contract and temporary staff members should have more restrictive
controls put upon their accounts.
• Access to resources should be limited to authorized personnel,
applications, and services and should be audited for compliance to stated
policies.
• Change control and configuration management should be put in place so
changes are approved, documented, tested, and properly implemented.
• Activities that involve change management include requesting a change,
approving a change, documenting a change, testing a change, implementing
a change, and reporting to management.
• Systems should not allow their bootup sequences to be altered in a way
that could bypass operating system security mechanisms.
• Potential employees should have background investigations, references,
experience, and education claims checked out.
• Proper fault-tolerant mechanisms should be put in place to counter
equipment failure.
• Antivirus and IDS signatures should be updated on a continual basis.
• System, network, policy, and procedure changes should be documented
and communicated.
• When media is reused, it should contain no residual data.
• Media holding sensitive data must be properly purged, which can be
accomplished through zeroization, degaussing, or media destruction.
• Life-cycle assurance involves protecting a system from inception to
development to operation to removal.
• The key aspects of operations security include resource protection, change
control, hardware and software controls, trusted system recovery,
separation of duties, and least privilege.
• Least privilege ensures that users, administrators, and others accessing a
system have access only to the objects they absolutely require to complete
their job.
• Vulnerability assessments should be done on a regular basis to identify new
vulnerabilities.
• The operations department is responsible for any unusual or unexplained
occurrences, unscheduled initial program loads, and deviations from
standards.
• Standards need to be established that indicate the proper startup and
shutdown sequence, error handling, and restoration procedures.

You might also like