Information Security Domains CSSP modified for inf3510, spring '16 by Torjus Dahle (torjuskd@mail.uio.no)

  1. Business Continuity and Disaster Recovery almost irrelevant for exam
  1. Information Security Governance and Risk Management
  1. Computer Security
  1. Access Control and Identity Management
  1. Cryptography
  1. Legal, Regulations, Compliance, and Investigations (Forensics) almost irrelevant for exam
  1. Software Development Security & Application security
  1. Telecommunications and Network Security

Information Security Basic Concepts

Security - Sikkerhet

Safety - Trygghet

Certainty - Visshet

Security - Protecting assets from harm,
both intentional and accidental

Information Security - Confidentiality, integrity, availability, (can inv. autenticity, accountability, non-repudiation)

Security Controls

3 main categories

Technical controls

Administrative controls

Physical controls

Types

Preventive

Detective

Corrective

Applies during storage, transmission, processing.
Provides security services

Confidentiality

Integrity

Availability

Secrecy

Privacy

Anonymity

Data Integrity

System Integrity

Autenticity

Entity Authentication

User

Organisation

System

Data Authentication

Non-repudiation

Accountability

(Authorization - specify access and usage permissions for entities, roles or processes)

Identity and Access Management (IAM) Phases

Configuration: Registration->Provisioning
->Authorization

Operation: Identification->Authentication
->Access control

Termination: Revoke auth->Deactivate cred.
->De-registration

IT Security Management

Information Security Governance

Information Security Management (ISM)

IT Security Operations

Standards

Cobit - Control Objectives
for Info. and Rel. Technology
by ISACA

  1. Risk management
  1. Value delivery
  1. Resource management
  1. Performance measurement
  1. Assurance process integration

Components

  1. Risk management
  1. Security policies
  1. Plan and organisation for managing the security activities
  1. Information Classification
  1. Definition of security procedures, standards, & guidelines
  1. Deployment and maintenance of security controls
  1. Security education and training
  1. Disaster recovery and business continuity planning
  1. Strategic alignment of security program

ISO 27001: Info Sec Management System (ISMS)

ISO: 27002 Code of practice for information security management

NIST - Special Publications 800 Series

20 CSC (Critical Sec Ctrls)

IS Management System Cycle
(ISMS Cycle)

Evaluation #

Reporting

Planning

Risk Assessment #

Security Controls

Measurements -
Evaluation of ISMS

ISO 27004: IS Measurement Model

2) Select data srcs,
collect data

3) Analyse data

4) Measurement results #

1) Info needs

COBIT Assessment of ISMS
Process Capability Level
(Levels 0-5, zero incomplete,
5 optimizing)

Human factor
(personnel)

Integrity (don't become attackers)

Defence (prevent social engineering)

Sec usability (users op. sec correctly)

SE Tactics

Develop Trust

Induce strong affect

Information overload

Reciprocation

Diffusion of responsibility & moral duty

Authority

Commitment creep

SE Multi-Level Defence

-6. Offensive,
-5. Gotcha,
-4. Persistence,
-3. Fortress,
-2. Awareness,
-1. Foundation

Risk Management

Models

Abstract Risk Model (NSM)

Threats

Vulnerabilities

Specific risk model

Likelihood of incident

Threat agent strength

motivation

Vulnerability to threat scenario

capacity

Impact of incident on asset

Practical risk model

Likelihood

Impact

Assets

Standards

ISO 27005 Information Security Risk Management

ISO 31000 Risk Management

NIST SP800-39 Managing Information Security Risk

NIST SP800-30 Guide for Conductiong Risk Assessment

NS 5831 Samfunnsikkerhet - Beskyttelse mot tilsiktede uønskede handlinger - Risikohåndtering

NS5832 Samfunnsikkerhet - Beskyttelse mot tilsiktede uønskede handlinger - Risikoanalyse

Description: analyses possible scenarios & consequences before decisions, reduce risk to an acceptable level

Risk management
process (SP 800-34)

Risk Assessment

Risk Treatment Plan

Context Establishment

Accepted Residual Risk

Risk assessment process

Risk identification

Risk estimation

Risk evaluation

Basis for assessing risk

know the assets

Know the enemy

Know tolerable lossess

know responsibility of each stakeholder
within organization

roles inv. in
risk management

risk management experts - guide stakeholders through risk assessment process

security experts - assist in selecting controls

users, experts - assist in identify threats,
vulnerabilities, and determine likelihoods

management - review risk
management, approve controls

asset owners - participate
in dev. inventory lists

Proportionality principle & risk treatment economy

Problems

measure risk in $

value assets

predict likelihood of events

measure benefit from sec. control

prioritize: success, $,
expensive replace/protect, embarrasment

Threat scenario identification

Threat Scenario Modelling

Asset-centric

Attacker-centric

System-centric

Vulnerability identification

identifying specific risks

vulnerabilities

asset impacts

threats/incidents

estimating risk levels

Semi-quantitative

Quantitative

Qualitative

risk = likelihood + impact level

risk = likelihood * impact level

Parameters

Single Loss Expectancy (SLE)
SLE = AV * EF

Annualized Rate of Occurence (ARO)
estim. threat freq. / year

Exposure Factor (EF)
PERCENTAGE (%) asset loss by threat

Annualized Loss Expectancy (ALE)
ALE = SLE * ARO

Asset Value (AV)

Risk management strategies

Share/transfer

Retain

Reduce/mitigate

Avoid

evaluate -> risk listing and ranking
-> document results

The positive dimension:
+positive outcomes, without increasing risk

actively seek an opportunity

change likelihood of opportunity

change the consequences

share the opportunity

retain residual opportunity

Business Continuity Management (BCM)

Standards

ISO 27031 Guidelines for information and
communications technology readiness for business continuity

NISTSP800-34 Contingency Planning Guide for Federal Information Systems

Business Continuity/contigency Plan (BCP)

BCP Development

  1. Contingency Strategies
  1. Document BCP
  1. Identify Preventive Controls
  1. Test BCP
  1. Business Impact Analysis (BIA)
  1. Maintain BCP
  1. BCP Statement

Contains

Supporting info / Appendices

Recovery phase

Activation and notification phase

Reconstitution phase

Maximum Tolerable Downtime (MTD)
defined for each function, (scale non-essential - critical)

Strategy

Alternative sites

warm site - some equipment - op. within days

hot site - full conf. hard- software, but no data - op. within hours

cold site - basic el. & plumbing - op. within weeks

redundant site - mirror - op. within minutes

mobile site

data, software backup facility

human resources

Insurance

reciprocal and mutual aid agreements

multiple processing centres

data processing service bureaus

BCP Testing

simulation test

parallel test

structured walk-through test

full interruption test

Access Control

user authentication

authentication frameworks for
e-Governments

credential categories

ownership-based authentication - tokens

inherence-based authentication - biometrics
(physiological & behavioral)

Concepts

taxonomy of
authentication

data authentication

entity authentication

org. auth.

system auth.

knowledge-based authentication - passwords

steps

  1. Provisioning
  1. Self-identification

1.Registration

  1. Verification of identity

hash functions

one-way

collision free

UAAL - User Authentication Assurance Level

Passwords

attacks

brute force

intelligent search

use info about user

dictionary attacks

hash table - list of password hashes
rainbow table - compressed hash table

try words from dictionary

protection

salt: prepend or append random integer
different salt for each user -> different hashes for equal passwords, harder to do hash/rainbow attacks

transmission of pws

encrypted communication channels

challenge-response protocols

one-time pws.

HTTP Digest Authentication

  1. user request access webpage
  1. server sends: [www-authenticate, domain, nonce]
  1. user sends: [domain, Id, digest = h(nonce, Id, password)

challenge-response tokens

synchronized tokens (One-Time-Password-OTP)

clock-based tokens

counter-based tokens

challenge is sent, user responds
(challenge & response is different each time
could use symmetric or asymmetric crypto)

requirements

distinctiveness

permanence

universality

collectability

practical considerations

acceptability

circumvention resistance

performance

safety

accuracy

ERR (Equal Error Rate) - lower ERR is better,
Threshold T, FMR, FNMR
EER => FMR = FNMR

Modes of op: Enrollment, Identification, Verification

Auth. assurance = robustness of auth.
(sensitivity levels vs. cost)

User Identity Registration Assurance (UIRA)

User Credential Management Assurance (UCMA)

User Authentication Method Strength (UAMS)

RAU Norway- Rammeverk for Autentisering og uavviselighet

level 2 - low auth. assurance
alts: fixed provisioned pw, OPT calc wo/pin, OPT list

level 3 - moderate auth. assurance
alts: OPT calc w/pin provisioned separately, sms, pers. public key certificate w/gov. PKI, list of OPT combined w/pw and username

level 1 - little or no auth. assurance
alts: online self-registration, pre-auth. by providing pers. #

level 4 high auth. assurance
alts: two factor at least one dynamic, at least one provisioned in person - also req. logging and auditing by 3rd party

Cryptology

Cryptography

Cryptanalysis

cipher

key space - the set of all possible
keys a key can be selected from

eg. AES symmetric key of 256 bits => 2^(256)
substitution cipher: ~2^(103)
Caesar cipher: ~29
Enigma: 2^(77)
DES - 2^(56) (cracked in 56h in 1998)

classical cryptanalysis

exhaustive search

mathematical analysis

implementation attacks

social engineering

secure cipher

computational security

provable security

perfect security

Vernam one-time pad (1918)

symmetric encryption

stream cipher

block cipher

LFSR (Linear feedback shift register)
using n flip-flops => sequence of period 2^(n)-1, stateful, linear - useless as stream chiper - but building block for strong cipher

types

Substitution-permutation network (SPN)

DES - Data Encryption Standard (1977 US National Bureau of Standards) , 16 round Feistel cipher, 64-bit data blocks, 56-bit keys

  • 3DES or DESX can still be used

Rijndael becomes new Advanced Encryption Standard (AES), 128-bit block size, keys of 128-bit, 196-bit, & 256-bit, NOT a Feistel cipher

iterated block cipher design

modes of operation

Output Feedback (OFB)

Cipher Feedback (CFB)

Cipher Block Chaining (CBC) - output used as input

Counter Mode (CTR) - key + counter

Galois Counter Mode (GCM) {auth. encryption}

Electronic Code Book (ECB) - simple, unsafe

hash functions

Use: pw protection, file comparison, auth of SW distributions, Bitcoin, gen. Message Auth. Codes (MAC), DigSig, pseudo # gen./mask gen. functions, key derivation

freq. used

SHA-256, 384, 512 bit digest, secure, replaces SHA-1

RIPEMD-160: 160 bit digest, secure

SHA-1: 160 bit digest, potential attacks exist, designed to op. w/US Digital Signature Standard (DSA)

MD5: 128 bit digest, broken, often used, not recommended

SHA-3 (Keccak wins NIST 2012 comp.), sponge functions - absorb and squeeze

MAC, two meanings:

computed message auth. code: h(M, k)

general name for algo used to compute MAC
aka keyed hash functions - support data origin auth. services

eg. HMAC (Hash-based MAC algo)
CBC-MAC (CBC-based MAC algo)
CMAC (Cipher-based MAC algo)

practical message integrity - send MAC with M

Public-Key Cryptography
(hybrid systems used in practice)

symmetric system

asymmetric system

key distribution

digital signing

One-way functions: Modular power function, Modular exponentiation

eg. Diffie-Hellman key exchange
Alice sends: g^(a) mod p,
Bob sends: g^(b) mod p,
shared secret: g^(ab) mod p {from (g^a)b or (g^b)a}

Applications: IPSec - IKE (Internet Key Exchange) is part of protocol suite
SSL/TLS - vars: Fixed Diffie-Hellman, Ephmeral Diffie-Hellman, Anonymous Diffie-Hellman

ex. cryptosystems

RSA

ElGamal cryptosystem - discrete log

Elliptic Curve Cryptography - EC discrete log

Digital Signature Mechanisms
(links document to name, not just ver. key. -
authenticity, non-repudiation, integrity)

DigSig algos

RSA

DSA and ECDSA

uses

non-repudiation

data origin auth.

data integrity

some auth. exchange mechanisms

components

signing procedure (priv)

verification procedure (pub)

key generation

QC can break asymmetric if made

Key management and PKI

strength of crypto. secrets

  1. Robustness of crypto. algo/protocol
  1. Size of the keys
  1. protection and management afforded to the keys

crypto period - trade-off =
originator-usage period (protection period)
recipient-usage period (processing period)

19 different crypto keys in NIST800-57 - different periods

Key generation - the most sensitive of all cryptographic operations

AES symmetric block cipher keys l= 128, 192, 256 bits

RSA asymmetric cipher - n = p*q sufficiently large, eg. |n| = 4096 bit, randomness in seeds generating primes must be twice the sec required, 128 bit sec => 256 bit randomness

Stream cipher keys - one-time pad or short random key eg. 128 bits as input to key stream generator

Public key crypto needs PKI - Key distribution

  • 1 root key distributed to n parties (else we would have n(n-1)/2 distributions)
  • dig certs provide auth and integrity for pub keys
  • acceptance of cert requires trus
  • several trust models
  • estab. trust has a cost, eg. secure out-of-band channels are expensive

digitally sign keys to avoid spoofing - PKI main purpose: ensure auth. of pub keys

PKI consists of

Technologies

Procedures

Policies

Structure of pub key certificates

Certification Authorities (CA) sign pub keys

root keys are self-signed - provides no security

PKI trust models

Ad-hoc anarchic PKI

Bi-directional hierarchy

Isolated strict hierarchies - eg. Browser PKIX

Strict hierarchy - eg. DNSSEC PKI

Cross-certified strict hierarchies

EV (Extended Validation) certificates - identity but not honesty, reliability .... bought.

CRL - Certificate Revocation List - revoked if:

  • priv key stolen or disclosed
  • subscriber name change
  • change in auths etc.

trusted computing - TCB - Trusted Computing Base
critical to sec of an entire system
(use specialized security hardware as part of TCB )

security evaluation

strengthening security

add sec features to CPU

virtualization technology

trusted computing

rely on secure external hardware

harden OS - Sec Enhanced (SE) linux, trusted solaris, W7/8/10

protection layers

NoExecute

ASLR

Reference monitor
(sec model)

NEAT - Non-bypassable, Evaluable, Always invoked, Tamper-proof

OS sec kernel as a ref. monitor
(introduced in 1985)

ring 0 - OS kernel op.

ring 1, 2 OS services

ring 3 - applications

ring -1 - for virtualisation (added 2006)

Controlled Invocation - call gate to kernel: CPU allows the user process to call kernel code segments that perform a predefined set of instructions

Type 2 VM architecture - simple virtualization
(hypervisor on top of OS, good GUI, HW-support)

Type 1 VM - full virtualization
(hypervisor directly on HW, limited UI, but getting better, HW-support can be an issue)

TPM - Trusted Platform Module
(international design for secure crypto processor)

architecture

persistent memory

versatile memory

crypto processor

RSA key creator

SHA-1 hash generator

encrypt.-decrypt-signature engine

Endorsement Key (EK)

Storage Root Key (SRK)

Platform Configuration Registers (PCR)

Attestation Identity Keys (AIK)

storage keys

booting

Secure Boot - UEFI (Unified Extensible Firmware Interface)- terminates if wrong

  • hash values of software modules stored in memory signed by private PK (Platform Key)

Authenticated/Measured boot with TPM - does not terminate if wrong

  • records measured values in PCRs and reports to remote party

RNG (random number generator)

functions

auth./measured boot

Sealed storage / encryption

Remote attestation - certify configuration to others - based on (AK)

encrypts data - depends on Storage Root Key (SRK)

orange book - TCSEC 1985 - criteria for the US def. sector, linking func. and assurance

ITSEC, 1990 - EU criteria sep. func and assurance

Common Criteria 1996 - used today
(7 assurance levels)

dimensions

  1. funcitonality - the set of sec features
  1. Assurance - the robustness of the sec features

click to edit

Communiucations Security

TLS/SSL

HSTS: Http Strict Transport Security

IPSec

options/protocols

key establishments

TLS/SSL stripping attack

web security policy that prevents protocol downgrade attacks - enforces HTTPS to visited or listed sites

policy enforcement

Perimeter Security

Drown attack - decrypting RSA with obsolete and weakened encryption (abuses SSLv2 and potentially v3)

TLS provides: Message Confidentiality and Integrity

handshake protocol establishes symmetric key
used to encrypt SSL payloads

handshake protocol establ. shared key used to construct a MAC

server authentication modalities

syntactic entity authentication

Semantic entity authentication

Cognitive entity authentication

Security at IP level,
provides VPN-services

Zookos triangle of name properties
global-unique-memorable
nicknames-petnames-pointers

provides

message confidentiality

message integrity

traffic analysis protection

message replay protection

peer authentication

network access control

Authentication Header (AH)

Internet Key Exchange (IKE)

Encapsulating Security Payload (ESP)

modes of operation

transport mode

tunnel mode

Firewalls

proxies

Intrusion Detection Systems (IDS)

Wireless LAN Access Control

evolution & history

routers

architectures

types

dealing with false alarms - base rate fallacy

host-based

WPA2: Robust Security Network Architecture (RSN) auth&keygen: EAP, encryption: CCMP AES CTR (or TKIP)

router packet filters - inspects packet headers only

stateful packet filters - analyses bi-directional traffic

application layer proxy - splits connection, inspects payload and analyses traffic

next generation firewall (NGFW) - end-to-end connection inspects payload, analyses traffic

network-based

misuse detection - use attack signatures
anomaly detection - detec. deviations from normal

Intrusion Prevention System (IPS) - often combination of IDS and firewall

terms

RC4: Rivest Cipher 4 (a stream cipher)

TKIP: Temporal-Key Integrity Protocol

EAP: Extensible Authentication Protocol

CCMP: Counter Mode with CBC Message Authentication Protocol

WPA: WiFi Protected Access

RSN: Robust Security Network

WEP: Wired Equivalent Privacy (broken)

WEP (1999) auth&keygen: WEP, encryption: RC4

WPA(2003) auth&keygen: EAP, encryption: RC4

OWASP Top 10 (2013)

secure software development

Open SAMM Software Assurance Maturity -
evaluate yourself against best practices, prescriptive

  1. Security Misconfiguration
  1. Sensitive Data Exposure
  1. Insecure Direct Object References
  1. Missing Function Level Access Control
  1. Cross-Site Scripting (XSS)
  1. Broken Authentication and Session Management
  1. Injection
  1. Cross-Site Request Forgery (CSRF)
  1. Using Known Vulnerable Components
  1. Unvalidated Redirects and Forwards

Security Development Lifecycle (SDL)
16 steps (+exec. incident response plan)

BSIMM - Building Security In Maturity Model - framework based on established practices (forked from SAMM-beta) - compare yourself against others, descriptive

trinity of trouble: Connectivity, Complexity, Extensibility.

pillars of SW sec: Risk Management, Touchpoints, Knowledge

MS SDL Agile - every sprint practices, bucket practices, & One-Time Practices

Risk Management Framework (5 steps)

SW Sec Touchpoints

BSIMM core: The SW Sec Framework (SSF), 4 domains:
Governance, Intelligence, SSDL Touchpoints, Deployment

informed risk management, clarity on best practices, cost reduction through standard, repeatable proc. improved code quality

divided into (4) business functions: Governance, Construction, Verification, Deployment

(4) Maturity Levels of Security Practices:
0 - implicit starting point
1 - initial understanding
2 - increase efficiency
3 - comprehensive mastery

Norwegian public sector study with SINTEF - SW maturity evaluated through 12 dimensions

Incident Response Management

Digital Forensics

Finding Evidence

Incident response Policy -
responsibility, asset priority, PoC, what to do, chain of escalation, preventing damage, preserve evidence

Indident Response Team - permanent/virtual/hybrid

Red team - Blue team training

Incident response proc: Triage, Investigation, Containment, Analysis, Tracking, Recovery

Identity Management

user auth.

Identity concept: Entities have Identities that consist of Attributes

taxonomy of Id management architectures

Silo Id mgmt.

Federated Id mgmt.

Central Id,
Distributed CR Federation

Distributed Federation

Centralized Federation

approaches

Discretionary Access Control (DAC)

Mandatory Access Control (MAC)

Role-Based Access Control (RBAC)

Attribute-Based Access Control (ABAC)
(advanced approach for distrib. env., generalisation of DAC, MAC, RBAC)