Slides Set 3

You might also like

Download as pptx, pdf, or txt
Download as pptx, pdf, or txt
You are on page 1of 24

CIA Traid

CIA Traid or Security Goals


• The CIA triad is a fundamental concept in information security that encompasses
three key principles: Confidentiality, Integrity, and Availability.
• These principles serve as the foundation for designing and implementing effective
security controls and ensuring the protection of information assets.
• Confidentiality – Data should not be accessed or read without authorization. It ensures
that only authorized parties have access. Attacks against Confidentiality are disclosure
attacks.
• Integrity – Data should not be modified or compromised in anyway. It assumes that data
remains in its intended state and can only be edited by authorized parties. Attacks
against Integrity are alteration attacks.
• Availability – Data should be accessible upon legitimate request. It ensures that
authorized parties have unimpeded access to data when required. Attacks against
Availability are destruction attacks.
Security Goals
Confidentiality
• Confidentiality is probably the most common aspect of information security
• We need to protect our confidential information
• Unauthorized reading of data breach confidentiality
• Confidentiality ensures that sensitive information remains private and protected from
unauthorized access or disclosure.
• It is crucial for maintaining data privacy and the trust of individuals and organizations.
Effective confidentiality measures involve the following:
• Access Controls: Implementing mechanisms to restrict access to sensitive information
only to authorized individuals.
• Encryption: Converting data into an unreadable format, ensuring that even if it is
intercepted, it remains secure.
• Secure Communication: Using secure channels like SSL/TLS for transmitting sensitive
data to prevent interception.
Attacks on Confidentiality:
Attackers gain unauthorized access to sensitive information, such as login credentials or
confidential documents. This can occur through various methods, including password
guessing, brute force attacks, or exploiting vulnerabilities in systems or applications.
Eavesdropping:
• Attackers intercept and capture data while it is being transmitted over a network.
• This can be accomplished by monitoring network traffic or compromising network
devices.
• Eavesdropping attacks can result in the disclosure of sensitive information, such as
passwords, financial data, or personal details.
Data Breaches:
• Attackers gain access to databases or systems containing confidential information,
often due to security vulnerabilities or weak access controls.
• Data breaches can lead to the exposure of personal or financial data, intellectual
property, or trade secrets.
Social Engineering:
• Attackers manipulate individuals to disclose confidential information through
psychological manipulation or deception.
• Common social engineering techniques include phishing emails, pretexting,
baiting, or impersonation.
• Social engineering attacks exploit human vulnerabilities and can lead to the
disclosure of sensitive data.
Insider Threats:
• Insiders, such as employees or contractors with authorized access,
intentionally or unintentionally expose or misuse confidential information.
• Insider threats can result from negligence, malicious intent, or compromised
accounts.
• This type of attack can have severe consequences as insiders often have
access to sensitive data and systems.
• Shoulder Surfing:
• Attackers observe or gather information by visually monitoring a person's
activities, such as their computer screen or keyboard input.
• This attack can be performed physically or remotely, and the information
obtained can be used to compromise confidentiality.
• Dumpster Diving:
• Attackers rummage through physical or digital trash to find discarded
documents or storage media containing sensitive information.
• This attack method targets improper disposal practices and can lead to the
exposure of confidential data.
Mitigation of Confidentiality Attacks
Attacks pose a threat to the confidentiality of information and can lead to unauthorized
access or disclosure.
Mitigating attacks involves implementing security measures to minimize risks and
protect confidential data.
Common attack mitigation techniques include:
Firewalls:
• Establishing a barrier between internal and external networks to filter incoming
and outgoing traffic and block unauthorized access attempts.
Intrusion Detection and Prevention Systems (IDPS):
• Monitoring network traffic for suspicious activities and blocking or alerting about
potential attacks.
Security Awareness Training:
• Educating users about common attack vectors, such as phishing emails and social
engineering, to prevent inadvertent disclosure of sensitive information.
• Regular Assessment:
• Regularly scanning systems for vulnerabilities and promptly applying patches to
fix security weaknesses.
• Multi-Factor Authentication (MFA):
• Adding an extra layer of protection by requiring multiple forms of
authentication, such as passwords and biometrics.
• Data Loss Prevention (DLP):
• Implementing controls to prevent the unauthorized transfer or leakage of
sensitive data.
• By implementing robust confidentiality measures and adopting effective attack
mitigation techniques, organizations can safeguard sensitive information and
reduce the risk of unauthorized access or disclosure. These measures play a crucial
role in protecting data privacy, maintaining the trust of stakeholders, and ensuring
compliance with regulatory requirements.
Integrity
• Information needs to be changed, Integrity means that changes need to be done
only by authorized entities and through authorized mechanisms.
• Unauthorized modification of data breached Integrity of Data
• Integrity refers to maintaining the accuracy, consistency, and trustworthiness of
information over its lifecycle.
• It ensures that data remains unaltered and free from unauthorized modifications
or tampering.
Key aspects of integrity include:
Data Validation:
• Implementing mechanisms to verify the accuracy and validity of data.
• This includes checks for data format, completeness, and logical consistency.
Access Controls:
• Restricting access to data and systems to authorized individuals or entities.
• This prevents unauthorized modification or tampering of information.
Digital Signatures:
• Applying cryptographic techniques to create a digital signature for data or
documents.
• Digital signatures ensure the integrity and authenticity of the information.
Audit Trails:
• Audit trails are records or logs that capture and document activities, events, and
changes within a system or network
• Audit trails enable the detection of unauthorized modifications and help in
tracing the source of integrity breaches.
Version Control:
• Managing different versions of data or documents to track changes and prevent
unauthorized alterations.
• This ensures that previous versions can be restored if integrity is compromised.
Attacks on Integrity
• Data Modification:
• Attackers modify or alter data in unauthorized ways, leading to incorrect or
misleading information.
• This can occur through various methods, including exploiting vulnerabilities in
systems, unauthorized access, or injection attacks.
• Man-in-the-Middle (MitM) Attacks:
• Attackers intercept and manipulate communication between two parties, altering
the integrity of the data being transmitted.
• They can modify or replace data packets, leading to unauthorized changes or
compromising the integrity of the communication.
• SQL Injection and Code Injection:
• Attackers exploit vulnerabilities in applications to inject malicious code, leading to
unauthorized modifications of data stored in databases or executed by the
application.
• Data Corruption:
• Attackers intentionally corrupt data to render it unusable or to disrupt business
operations.
• This can involve modifying critical files, injecting malicious code, or tampering
with databases.
• Unauthorized Access:
• Attackers gain unauthorized access to systems or accounts and escalate their
privileges to manipulate or modify data.
• By bypassing access controls, attackers can alter data, compromise system
configurations, or introduce malicious changes.
• Malware and Ransomware:
• Malicious software can infect systems and modify or encrypt data, rendering it
inaccessible or unusable until a ransom is paid.
• Ransomware attacks compromise data integrity and can have severe
consequences for organizations.
• Insider Threats:
• Insiders with authorized access can abuse their privileges to modify
or tamper with data.
• This can occur due to malicious intent, negligence, or compromised
accounts.
• Integrity Attacks on Cryptographic Systems:
• Attackers target cryptographic systems to tamper with digital
signatures, certificates, or hashes.
• This can compromise the integrity of secure communication, data
authentication, and trust in cryptographic mechanisms.
Mitigation of Integrity Attacks
• Strong Access Controls:
• Implementing strict access controls to prevent unauthorized modifications or
tampering of data.
• Encryption:
• Encrypting data at rest and in transit to protect against unauthorized modifications
or tampering.
• Intrusion Detection and Prevention Systems (IDPS):
• Deploying IDPS to monitor and detect suspicious activities or unauthorized
modifications in real-time.
• Data Backups and Recovery:
• Regularly backing up critical data and systems to ensure data integrity and facilitate
recovery in case of attacks or data corruption
• Secure Coding Practices:
• Implementing secure coding techniques to prevent common vulnerabilities, such as
injection attacks or buffer overflows.
• This helps maintain the integrity of software and prevents unauthorized
modifications.
• Change Management Processes:
• Implementing proper change management procedures like changing username,
password, update system to track and control modifications to systems or
configurations.
• This helps prevent unauthorized or unintended changes that could compromise
integrity.
• Data Integrity Controls:
• Implementing mechanisms, such as checksums or hashing algorithms, to detect
changes or corruption in data.
• Data integrity controls ensure that data remains unaltered during storage,
transmission, and processing.
Availabiliy
The information created and stored by an organization needs to be available to
authorized entities. Unauthorized destruction of data breaches Avaiability. Availability
refers to the accessibility and usability of systems, services, and data when needed. It
ensures that authorized users can access and utilize resources without interruption or
significant delays. A high level of availability is crucial for organizations to maintain
productivity, deliver services, and meet the needs of their users.
Key aspects of availability include:
• Redundancy and Fault Tolerance:
• Implementing redundant systems, components, and infrastructure to eliminate
single points of failure.
• This includes redundant power supplies, network connections, servers, and data
backups.
• Fault-tolerant designs ensure that if one component fails, there are alternative
resources available to maintain uninterrupted operations.
Load Balancing:
• Distributing the workload across multiple resources to prevent any single resource
from being overwhelmed.
Load balancing ensures that resources are utilized efficiently and can handle
increased demands without degradation in performance or availability.
• Scalability:
• Designing systems that can scale up or down based on changing demands.
• Scalable architectures allow organizations to add or remove resources as needed to
accommodate fluctuations in user traffic or processing requirements.
• Disaster Recovery Planning:
• Creating comprehensive plans and procedures to recover systems and operations in
the event of a major disruption or disaster.
• This includes backup strategies, offsite storage, and recovery processes to restore
operations in a timely manner.
• This includes backup strategies, offsite storage, and recovery processes to restore
operations in a timely manner.
• System Monitoring and Alerting:
• Implementing robust monitoring systems to continuously monitor the health and
performance of systems, networks, and applications.
• Alerts and notifications are generated in real-time to promptly identify and address
any issues that may impact availability.
• Incident Response:
• Establishing incident response plans to address and mitigate any disruptions or
incidents that affect availability.
• This includes defined roles, procedures, and communication channels to quickly
respond, contain, and resolve incidents.
• Service Level Agreements (SLAs):
• SLAs define the level of service that the provider will deliver and outline the
performance expectations, responsibilities, and guarantees for the services being
provided. SLAs establish clear and measurable standards that both parties agree to
meet.
• SLAs outline performance targets, response times, and resolution times to ensure
that availability commitments are met.
Backup and Data Replication:
• Regularly backing up data and replicating it across multiple locations to ensure
its availability in the event of data loss or system failures.
• Backup and replication strategies minimize the impact of hardware failures,
disasters, or human errors on data availability.
Attacks on Availability:
Denial-of-Service (DoS) Attacks:
• Attackers send flood of packet toward destination
• This can be achieved through various means, such as flooding the network, or
using botnets.
Distributed Denial-of-Service (DDoS) Attacks:
• Similar to DoS attacks, but carried out from multiple sources IP address
simultaneously.
• Attackers use a network of compromised devices (botnets) to flood the target
system or network with a massive volume of traffic, overwhelming its resources.
• Physical Attacks:
• Physical attacks on infrastructure, such as cutting network cables, disrupting
power supply, or causing physical damage to servers or networking equipment.
• These attacks can result in the unavailability of services due to the loss of
connectivity or operational functionality.
• Hardware or Software Failures:
• Unintentional failures of hardware components, software bugs, or system
crashes that lead to service disruptions.
• These failures can occur due to various reasons, including aging equipment,
software vulnerabilities, or inadequate maintenance.
• Malware and Ransomware:
• Malicious software infections that target systems or networks, causing them to
become unresponsive or unavailable.
• Ransomware attacks encrypt data and demand ransom for its release, effectively
denying access to the affected data or system.
• Network Attacks:
• Network-based attacks, such as network congestion, routing attacks, or protocol-
level attacks that disrupt communication and prevent access to services.
• These attacks exploit vulnerabilities in network infrastructure or protocols,
leading to service unavailability.
• Insider Threats:
• Insiders with authorized access can intentionally or unintentionally cause
disruptions to services or systems.
• This can involve unauthorized changes to configurations, accidental data
deletion, or malicious actions by disgruntled employees.
• Resource Exhaustion:
• Attackers exploit the limitations of system resources, such as memory, CPU, or
disk space, to consume available resources and make services unavailable to
legitimate users.
• This can be achieved through techniques like resource-intensive processes,
infinite loops, or resource depletion attacks.
Mitigation of Availability Attacks
Mitigation strategies for attacks on availability include:
• DDoS Protection:
• Deploy dedicated solutions or services to detect and mitigate DDoS attacks.
• This can involve traffic filtering, rate limiting, or traffic diversion techniques to
prevent the overwhelming of resources.
• Redundancy and Failover:
• Implement redundant systems and infrastructure components to ensure failover
capabilities.
• Load Balancing:
• Utilize load balancing techniques to distribute the workload across multiple
resources.
• Access Controls and Authentication:
• Implement strong access controls and authentication mechanisms to prevent
unauthorized access.
• Intrusion Detection and Prevention Systems (IDPS):
• Deploy IDPS solutions to monitor network traffic and detect attacks.
• Regular Updates and Patch Management:
• Keep systems and software up to date with security patches and updates.
• Disaster Recovery Planning:
• Develop comprehensive plans for backups, storage, and recovery processes.
• Network and System Monitoring:
• Implement robust monitoring systems to detect and respond to availability issues.
• Employee Awareness and Training:
• Educating employees about security best practices, the importance of availability,
and how to identify and report potential threats.
• Regular security training helps employees understand their roles in protecting
availability and maintaining a secure environment.
Summary
• In conclusion, the CIA triad, consisting of Confidentiality, Integrity, and Availability, is a fundamental
concept in information security.

• Confidentiality ensures that sensitive information is protected from unauthorized access, while integrity
ensures that data remains accurate, complete, and unaltered. Availability ensures that systems and
resources are accessible and usable when needed.

• These three principles work together to create a secure and reliable environment for data and systems.
Implementing measures to protect confidentiality, maintain integrity, and ensure availability is crucial for
organizations to safeguard their information assets and maintain the trust of their users and stakeholders.

• By understanding and prioritizing the CIA triad, organizations can establish a strong foundation for
effective information security practices.

You might also like