Case Study Experiences from the DIAMONDS Project 8 th ETSI Security Conference January, Sophia Antipolis - France

Size: px
Start display at page:

Download "Case Study Experiences from the DIAMONDS Project 8 th ETSI Security Conference January, Sophia Antipolis - France"

Transcription

1 Case Study Experiences from the DIAMONDS Project 8 th ETSI Security Conference January, Sophia Antipolis - France Ina Schieferdecker

2 DIAMONDS Project In six countries Project Duration: October 2010 March 2013 Project Partner: Large companies (6) Small companies (9) Universities (3) Research institutes (4)

3 Introduction & Relevance Effective and Efficient Security Testing DIAMONDS will enable efficient and automated security testing methods of industrial relevance for highly secure systems in multiple domains. Objectives: Security test methodologies and test patterns Automatic monitoring techniques Open source platform for security test tool integration Business Impact: 6 different industrial domains Pre-standardization work Novel integration of testing, security analysis and risk orientation

4 Innovation & Expected Results Combination of Approaches Security Testing Model-based Testing

5 DIAMONDS Innovation Expected Results Achieved Advanced model-based security testing methods: Modelbased fuzz testing Autonomous testing techniques based on automatic monitoring techniques: Passive symbolic monitoring, Integration of monitoring and model-based test generation Pre-standardization work on multi-domain security test methodologies and test patterns: Risk-based security testing methodology, security test pattern Open source platform for security test tool: Traceability platform for security testing, Malware reverse engineering and its application to testing

6 Case Studies Six Industrial Domains Security testing solutions for six industrial domains Banking Automotive Radio protocols Smart cards Telecommunication Industrial automation

7 DIAMONDS Results So Far Techniques and their Application Risk-Based Testing (Banking, Automotive): Risk-based test identification & risk-based test selection (FOKUS, SINTEF) Advanced Fuzz Testing (Banking, Radio Protocols, Automotive, Telecommunication): Model-based behavioural fuzzing (FOKUS) Model inference assisted smart fuzzing (INPG) Active Testing Techniques (Banking, Radio Protocols) Model-based security testing from behavioral models and test purposes (SMARTESTING) Active Intrusion Testing (FSCOM) Passive testing techniques (Radio Protocols, Industrial Automation): Events-based passive testing (monitoring) (MONTIMAGE) Anomaly detection with Machine Learning (INPG)

8 G&D Banking Case Study Case Study Characterization Banknote processing machine that counts, sorts and assess banknotes by their currency, denomination, condition and authenticity external peripherals external peripherals CP = Currency Processor RS = Reconciliation Station CC = Control Center VMS = Vault Management System CP CP CP CC WAN LAN CC Firewall CC / GW RS RS VMS

9 G&D Banking Case Study Case Study Characterization Security challenges Restricted access to functions: The access to functions is restricted to authorized users. Operation system access restriction: The access to the operation system, i.e. file system, or process monitor is restricted to authorized users. Prevent Admin Hijacking: Hijacking an administrator account is used to get the privileges of an administrator account as a user that is not assigned to the administrator group. Prevent infiltration/manipulation of software: Software manipulation can be used to fake data or to provoke errors on the currency processor application. Prevent manipulation of application configuration: Manipulation could possibly change the classification of banknotes.

10 G&D Banking Case Study Approach: Risk-based Security Testing CORAS Risk Analysis Deliverable D1.WP2* Behavioural Fuzzing Deliverable D2.WP2* (see also next slide), D3.WP2* Data Fuzzing with TTCN-3 Deliverable D3.WP3* Risk Analysis Security Test Test Code Test Pattern Generation (CORAS) Generation Identification (TTCN-3) Test Execution Pattern name Context Problem/Goal Solution Usage of Unusual Behavior Sequences Test pattern kind: Behavior Testing Approach(es): Prevention Security of information systems is ensured in many cases by a strict and clear definition of what constitutes valid behavior sequences from the security perspective on those systems. For example Test procedure template: Known uses Model-based behavioural fuzzing of sequence diagrams is an application of this pattern Security Test Pattern Catalogue Deliverable D3.WP4.T1* *project deliverables are available at publications

11 G&D Banking Case Study Approach Behavioural Fuzz Testing Test cases are generated by fuzzing one or more valid sequences. This concrete fuzzing of behaviour is realized by changing the order and appearance of messages in two ways: By rearranging messages directly. This enables straight-lined sequences to be fuzzed. Fuzzing operators are for example remove, move or repeat a message. By utilising control structures of UML 2.x sequence diagrams, such as combined fragments, guards, constraints and invariants. This allows more sophisticated behavioural fuzzing that avoids less efficient random fuzzing. By applying one ore more fuzzing operators to a valid sequence, invalid sequences (= behavioural fuzzing test cases) are generated. valid sequence Behavioural Fuzzing invalid sequence TC SUT Fuzzer Apache 1: logon("op1") 2: selectdenomination( ) Remove Message 1: logon 1: selectdenomination( )

12 G&D Banking Case Study Results Focus on risks related to unauthorized access machine/configuration modification Until now, no weaknesses were found confidence in the security of the system is strengthened Metrics different security levels depending on the covered risks/vulnerabilities by number of test cases (one or more) per risk/vulnerability unauthorized access, configuration modification: more number of test methods to generate these test cases data fuzzing and behavioural fuzzing: 2 test methods

13 G&D Banking Case Study Exploitation CORAS method for risk analysis has been proven to be of value graphical modelling specification of assets to be protected Saved resources due to reuse of functional test cases and reuse of test execution environment for non-functional security testing integration of data fuzzing in the TTCN-3 execution environment keeps the behavioural model clean and concise allows easy combination of data and behavioural fuzzing Standardization of DIAMONDS results provides certification options for products with security requirements

14 Automotive Case Study Case Study Characterization Bluetooth connectivity module for mobile devices that allows direct communication between car s head unit and a mobile phone Security challenges: Access to the car s infrastructure by malfunctioning or hostile mobile phones or by misuse of the Bluetooth interface Modification of the Bluetooth module in order to interfere with the car s normal operation and its security and safety Technical challenges: Simulation of Bluetooth device/mobile phone and integration of CAN bus specialized Bluetooth stack for security testing

15 Automotive Case Study Approach: Risk-based Security Testing Security Risk Analysis Functional test cases Fuzzing techniques System Model Test Model Security Test Case Templates

16 Automotive Case Study Approach: Data Fuzzing Fuzzing Library developed by Fraunhofer FOKUS Library is called by FuzzingContainer to inject fuzzed test data Improved fuzzing heuristics based on Peach and Sulley Interface uses XML for requests and generated fuzz test data Example: Device name and PIN was fuzzed within this case study Generators:

17 Automotive Case Study Results So far, about 150 test cases have been executed Test purposes break Bluetooth connectivity module compromise the head unit by anomalous Bluetooth messages Until now, a few anomalies were found need further investigation Metrics several vulnerabilities resulted from risk analysis were covered further metrics have to be found

18 Radio Protocol Case Study Case Study Characterization DEMONSTRATOR DESCRIPTION OMNeT++ simulation platform of mobile ad-hoc networks. Vulnerability analysis based on overthe-air exchanged PDU at mac and physical layers. Model-based generation of test cases (Smartesting and FSCOM) and their execution based on OMNeT++. Online analysis of captured traces in order to detect security flaws (Montimage) OBJECTIVES Security and risk analysis Formal security flaws identification Testing tools chain complementarity mitigation strategies (on-going)

19 Radio Protocol Case Study Security Testing Approach

20 Radio Protocol Case Study Results Integration of the tools in the TCS validation framework, use of standardized API to help on the integration on different validation environment and industrial domains. Validation of the framework with the validation of 19 security properties. Implementation of 7 intrusion attacks. Further work distributed detection of several attackers at routing layer genetic testing for static analysis of memory overflow.

21 Radio Protocol Case Study Exploitation DIAMONDS satisfies the requirements of higher security testing, in particular on Over The Air threats. Evolution of security testing from the critical components to the whole parts of the radio equipment (Hw platform, midleware and radio protocol application). DIAMONDS is a first response the security testing analysis of these applications for which tools and methodologies are lacking. Next step might be the integration of Intrusion Detection & Prevention System in the radio equipments.

22 Overall Exploitation Results in DIAMONDS From Case Studies to Industry Montimage, Codenomicon Product update that integrate features that have been developed in DIAMONDS itrust consulting Malwasm, an open-source tool allowing to monitor a executable during execution by stepping forward and back like in a video and observing and tracing changes to all kind of system parameter. Trick-tester, a Linux distribution allowing Pentesters to have all kind of open source tools corrected configured with tailored script, and perform efficient pentests. Testing Technologies TTworkbench will integrate the TTCN-3 Fuzzing Support Smartesting Security test purpose language and a test generation mechanism extend the current Smartesting product with a dedicated feature for model-based security test generation. Giesecke & Devrient Adoption of the Risk Analysis method CORAS for the product development life cycle.

23 DIAMONDS Standardisation Work Standardisation Bodies Standardisation levels: International: ISO, ITU, European: ETSI, ENISA, National: NIST, AFNOR, DIN, Industrial communities: IEEE, OMG, DIAMONDS focusses on ETSI: TC MTS: Methods for testing and specification, Model-based testing, Security Special Interest Group; TC TISPAN/E2NA: Threat, vulnerability and risk analysis (TVRA) TC INT: IMS network testing (concrete test case catalog) ISG ISI: Operational Security Indicators measuring IT security policy enforcement & effectiveness (in cooperation with national R2GS Clubs)

24 DIAMONDS Standardisation Work Standardisation Approach System (risk) analysis methods & models: e.g. CORAS, UMLsec Test tools & techniques: e.g. fuzzing, partitioning usecase testcase TOE 1, TOE 2, TOE n identifying SFRs (specification) TSFI (realisation) testing TCL, JUnit, C++, TTCN-3, manual tests System definition & analysis 1) TOE, subjects, assets, 2) threats, policies, assumptions 3) security objectives 4) Security functional requirements enforcing TSFI supporting SFRs non-interfering Test developer plan a) concepts/architecture b) purposes c) Test suite structure coverage of security relevant TSFI

25 Co-summit 2011 and 2012 ITEA Exhibition Award

26 Contact Fraunhofer Institute for Open Communication Systems FOKUS Innovation Center for Cost-Effective Systems Quality Kaiserin-Augusta-Allee Berlin, Germany Tel. +49 (30) Fax +49 (30) Prof. Dr.-Ing. Ina Schieferdecker Tel. +49 (30)

Development and Industrial Application of Multi-Domain Security Testing Technologies

Development and Industrial Application of Multi-Domain Security Testing Technologies Development and Industrial Application of Multi-Domain Security Testing Technologies Case Study Experience Sheet Banking Case Study from Giesecke & Devrient Case study characterization Banknote processing

More information

ETSI TC MTS, SECURITY SIG IN MTS (METHODS FOR TESTING AND SPECIFICATION) Jürgen Großmann, Fraunhofer FOKUS

ETSI TC MTS, SECURITY SIG IN MTS (METHODS FOR TESTING AND SPECIFICATION) Jürgen Großmann, Fraunhofer FOKUS ETSI TC MTS, SECURITY SIG IN MTS (METHODS FOR TESTING AND SPECIFICATION) Jürgen Großmann, Fraunhofer FOKUS juergen.grossmann@fokus.fraunhofer.de MTS SECURITY SIG Security testing at a glance Assemble security

More information

Security Testing Improvement Profile (STIP) An evaluation scheme for security testing

Security Testing Improvement Profile (STIP) An evaluation scheme for security testing Security Testing Improvement Profile (STIP) An evaluation scheme for security testing SASSI13 Security Assessment for Systems, Services and Infrastructures September 2013 at the Technical University (TU)

More information

Model-based Behavioural Fuzzing. Martin Schneider (Fraunhofer FOKUS)

Model-based Behavioural Fuzzing. Martin Schneider (Fraunhofer FOKUS) Model-based Behavioural Fuzzing Martin Schneider (Fraunhofer FOKUS) Outline Introduction to fuzzing Behavioural fuzzing of UML sequence diagrams Test case selection by augmenting the model Conclusions

More information

Budapest, October 2016 FUZZ TESTING ITS. Presented by Jürgen Großmann and Dorian Knoblauch. All rights reserved

Budapest, October 2016 FUZZ TESTING ITS. Presented by Jürgen Großmann and Dorian Knoblauch. All rights reserved Budapest, 26-28 October 2016 FUZZ TESTING ITS Presented by Jürgen Großmann and Dorian Knoblauch All rights reserved OVERVIEW AND GENERAL CONSIDERATIONS Why should Fuzz Testing be applied to ITS? All rights

More information

DO WE NEED TEST SPECIFICATION LANGUAGES?!

DO WE NEED TEST SPECIFICATION LANGUAGES?! DO WE NEED TEST SPECIFICATION LANGUAGES?! Ina Schieferdecker A-MOST @ ICST 2017, Tokyo, March 17, 2017 Please look up my yesterday s proposal for the new version of the UML Testing Profile OUTLINE 1. About

More information

IOT-TESTWARE AN ECLIPSE PROJECT

IOT-TESTWARE AN ECLIPSE PROJECT IOT-TESTWARE AN ECLIPSE PROJECT Vadim Makhorov Ina Schieferdecker, Sascha Kretzschmann, Michael Wagner, Axel Rennoch QRS, Praha, Czech Republic, July 27, 2017 THE ECLIPSE PROJECT 2 1 THE CONTEXT 3 OUTLINE

More information

Chapter 5: Vulnerability Analysis

Chapter 5: Vulnerability Analysis Chapter 5: Vulnerability Analysis Technology Brief Vulnerability analysis is a part of the scanning phase. In the Hacking cycle, vulnerability analysis is a major and important part. In this chapter, we

More information

Technical Report Methods for Testing and Specification (MTS); Security Testing; Case Study Experiences

Technical Report Methods for Testing and Specification (MTS); Security Testing; Case Study Experiences TR 101 582 V1.1.1 (2014-06) Technical Report Methods for Testing and Specification (MTS); Security Testing; Case Study Experiences 2 TR 101 582 V1.1.1 (2014-06) Reference DTR/MTS-101582 SecTestCase Keywords

More information

Taking White Hats to the Laundry: How to Strengthen Testing in Common Criteria

Taking White Hats to the Laundry: How to Strengthen Testing in Common Criteria Taking White Hats to the Laundry: How to Strengthen Testing in Common Criteria Apostol Vassilev, Principal Consultant September 23,2009. Product Testing in Common Criteria Product Testing in Common Criteria

More information

IT SECURITY IN CONTEXT OF INDUSTRIE 4.0 PROTECTION OF PRODUCTION DATA

IT SECURITY IN CONTEXT OF INDUSTRIE 4.0 PROTECTION OF PRODUCTION DATA IT SECURITY IN CONTEXT OF INDUSTRIE 4.0 PROTECTION OF PRODUCTION DATA IUNO Germany s National reference project for IT-Security in Industrie 4.0 Fraunhofer SIT 2016 Dr. Th. Henkel SIT/ISS AGENDA Fraunhofer

More information

Ontology- and Bayesian- based Information Security Risk Management

Ontology- and Bayesian- based Information Security Risk Management Ontology- and Bayesian- based Information Security Risk Management Stefan Fenz sfenz@securit 4 th ETSI Security Workshop 13 14 January 2009 ETSI, Sophia Antipolis, France Motivation Almost every business

More information

TESTING OF IOT APPLICATIONS AND INFRASTRUCTURES

TESTING OF IOT APPLICATIONS AND INFRASTRUCTURES TESTING OF IOT APPLICATIONS AND INFRASTRUCTURES Vadim Makhorov Sascha Kretzschmann, Michael Wagner, Axel Rennoch ICSSEA, June 01, 2017 AGENDA 1. Introduction 2. IoT test language 3. TTCN-3 in use 4. FOKUS

More information

- Table of Contents -

- Table of Contents - - Table of Contents - 1 INTRODUCTION... 1 1.1 OBJECTIVES OF THIS GUIDE... 1 1.2 ORGANIZATION OF THIS GUIDE... 2 1.3 COMMON CRITERIA STANDARDS DOCUMENTS... 3 1.4 TERMS AND DEFINITIONS... 5 2 BASIC KNOWLEDGE

More information

Certification Report

Certification Report Certification Report Standard Edition v2.8.2 RELEASE Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria Evaluation and Certification Scheme Government of

More information

Online Model-Based Behavioral Fuzzing

Online Model-Based Behavioral Fuzzing Online Model-Based Behavioral Fuzzing Martin Schneider, Jürgen Großmann, Ina Schieferdecker Fraunhofer FOKUS Kaiserin-Augusta-Allee 31 10589 Berlin, Germany Email: {martin.schneider, juergen.grossmann,

More information

Effizientere IT-Sicherheitstests mit Hilfe von Usage-based Testing

Effizientere IT-Sicherheitstests mit Hilfe von Usage-based Testing Effizientere IT-Sicherheitstests mit Hilfe von Usage-based Testing GI TAV 37 5. Februar 2015 Martin Schneider Fraunhofer FOKUS Steffen Herbold Universität Göttingen Outline Challenge: Efficiency of Security

More information

Security analysis and assessment of threats in European signalling systems?

Security analysis and assessment of threats in European signalling systems? Security analysis and assessment of threats in European signalling systems? New Challenges in Railway Operations Dr. Thomas Störtkuhl, Dr. Kai Wollenweber TÜV SÜD Rail Copenhagen, 20 November 2014 Slide

More information

An Attack Surface Driven Approach to Evaluation

An Attack Surface Driven Approach to Evaluation An Attack Surface Driven Approach to Evaluation Helmut Kurth atsec information security corp. 10th ICCC, Tromso - atsec information security Content What is the attack surface? Attack surface and TSFI

More information

PREEMPTIVE PREventivE Methodology and Tools to protect utilities

PREEMPTIVE PREventivE Methodology and Tools to protect utilities PREEMPTIVE PREventivE Methodology and Tools to protect utilities 2014 2017 1 With the financial support of FP7 Seventh Framework Programme Grant agreement no: 607093 Preemptive goal The main goal of PREEMPTIVE

More information

Vulnerability-centric assurance activities for MFP PP as a candidate for cpp

Vulnerability-centric assurance activities for MFP PP as a candidate for cpp Vulnerability-centric assurance activities for MFP PP as a candidate for cpp Fumiaki Manabe JISEC / IPA, Japan September 11, 2013 1 Agenda The security surrounding the MFP PP development for Government

More information

Introduce the major evaluation criteria. TCSEC (Orange book) ITSEC Common Criteria

Introduce the major evaluation criteria. TCSEC (Orange book) ITSEC Common Criteria Introduce the major evaluation criteria. TCSEC (Orange book) ITSEC Common Criteria Evaluation: assessing whether a product has the security properties claimed for it. Certification: assessing whether a

More information

Introduce the major evaluation criteria. TCSEC (Orange book) ITSEC Common Criteria

Introduce the major evaluation criteria. TCSEC (Orange book) ITSEC Common Criteria Introduce the major evaluation criteria. TCSEC (Orange book) ITSEC Common Criteria Evaluation: assessing whether a product has the security properties claimed for it. Certification: assessing whether a

More information

A (sample) computerized system for publishing the daily currency exchange rates

A (sample) computerized system for publishing the daily currency exchange rates A (sample) computerized system for publishing the daily currency exchange rates The Treasury Department has constructed a computerized system that publishes the daily exchange rates of the local currency

More information

From test design to validation

From test design to validation From test design to validation (with the example of the IPv6 test bed) 4th e-infrastructure Concertation Sophia Antipolis, 5/6 Dec 2007 Sebastian Müller Centre for Testing and Interoperability ETSI 2007.

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

C1: Define Security Requirements

C1: Define Security Requirements OWASP Top 10 Proactive Controls IEEE Top 10 Software Security Design Flaws OWASP Top 10 Vulnerabilities Mitigated OWASP Mobile Top 10 Vulnerabilities Mitigated C1: Define Security Requirements A security

More information

Internet of Things Security standards

Internet of Things Security standards Internet of Things Security standards Vangelis Gazis (vangelis.gazis@huawei.com) Chief Architect Security Internet of Things (IoT) Security Solution Planning & Architecture Design (SPD) Security standards

More information

IT Security Evaluation : Common Criteria

IT Security Evaluation : Common Criteria AfriNIC-9 MEETING Mauritius 22-28 November 2008 IT Security Evaluation : Common Criteria Ministry of Communication Technologies National Digital Certification Agency Mounir Ferjani November 2008 afrinic

More information

Security Solutions. Overview. Business Needs

Security Solutions. Overview. Business Needs Security Solutions Overview Information security is not a one time event. The dynamic nature of computer networks mandates that examining and ensuring information security be a constant and vigilant effort.

More information

Certification Report

Certification Report Certification Report EAL 4 Evaluation of Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria Evaluation and Certification Scheme Government of Canada, Communications

More information

NGN Security standards for Fixed-Mobile Convergence

NGN Security standards for Fixed-Mobile Convergence NGN Security standards for Fixed-Mobile Convergence Judith E. Y. Rossebø Telenor R&I ETSI TISPAN WG7 Chairman (judith.rossebo@telenor.com) 2nd ETSI Security Workshop: Future Security 16-17 - Sophia-Antipolis,

More information

Certified Secure Web Application Engineer

Certified Secure Web Application Engineer Certified Secure Web Application Engineer ACCREDITATIONS EXAM INFORMATION The Certified Secure Web Application Engineer exam is taken online through Mile2 s Assessment and Certification System ( MACS ),

More information

S1.1: RESEARCH AND DEVELOPMENT IN EUROPE FOR COMPETITIVE MANUFACTURING. Competitiveness of Industry by means of Cross Fertilisation

S1.1: RESEARCH AND DEVELOPMENT IN EUROPE FOR COMPETITIVE MANUFACTURING. Competitiveness of Industry by means of Cross Fertilisation S1.1: RESEARCH AND DEVELOPMENT IN EUROPE FOR COMPETITIVE MANUFACTURING Competitiveness of Industry by means of Cross Fertilisation STORYLINE: FOCUS ON KEY ENABLERS FOR DISTRIBUTED INDUSTRIALS SYSTEMS HOW

More information

the SWIFT Customer Security

the SWIFT Customer Security TECH BRIEF Mapping BeyondTrust Solutions to the SWIFT Customer Security Controls Framework Privileged Access Management and Vulnerability Management Table of ContentsTable of Contents... 2 Purpose of This

More information

Certification Report

Certification Report Certification Report EAL 4+ Evaluation of JUNOS-FIPS for SRX Series version 10.4R4 Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria Evaluation and Certification

More information

UNECE WP29/TFCS Regulation standards on threats analysis (cybersecurity) and OTA (software update)

UNECE WP29/TFCS Regulation standards on threats analysis (cybersecurity) and OTA (software update) UNECE WP29/TFCS Regulation standards on threats analysis (cybersecurity) and OTA (software update) Koji NAKAO, NICT, Japan (Expert of UNECE WP29/TFCS) General Flow of works in WP29/TFCS and OTA Data protection

More information

Harvesting Open Government Data with DCAT-AP

Harvesting Open Government Data with DCAT-AP Fraunhofer FOKUS Institute for Open Communication Systems AlanDavidRobb / Pixabay (CC0) Harvesting Open Government Data with DCAT-AP Fabian Kirstein, 21. March 2018 The European Data Portal offers more

More information

V&V: Model-based testing

V&V: Model-based testing V&V: Model-based testing Systems Engineering BSc Course Budapest University of Technology and Economics Department of Measurement and Information Systems Traceability Platform-based systems design Verification

More information

Certification Report

Certification Report Certification Report Symantec Security Information Manager 4.8.1 Issued by: Communications Security Establishment Certification Body Canadian Common Criteria Evaluation and Certification Scheme Government

More information

Security: The Key to Affordable Unmanned Aircraft Systems

Security: The Key to Affordable Unmanned Aircraft Systems AN INTEL COMPANY Security: The Key to Affordable Unmanned Aircraft Systems By Alex Wilson, Director of Business Development, Aerospace and Defense WHEN IT MATTERS, IT RUNS ON WIND RIVER EXECUTIVE SUMMARY

More information

Chapter 18: Evaluating Systems

Chapter 18: Evaluating Systems Chapter 18: Evaluating Systems Goals Trusted Computer System Evaluation Criteria FIPS 140 Common Criteria SSE-CMM Slide #18-1 Overview Goals Why evaluate? Evaluation criteria TCSEC (aka Orange Book) FIPS

More information

Penetration testing.

Penetration testing. Penetration testing Penetration testing is a globally recognized security measure that can help provide assurances that a company s critical business infrastructure is protected from internal or external

More information

Harmonizing System Development and Test Development with MDA

Harmonizing System Development and Test Development with MDA Harmonizing Development and Development with MDA Fraunhofer FOKUS Germany OMG Software Assurance Workshop, March 2007 Motivation! ing improves software quality! Manual test development is resource consuming!

More information

Certification Report

Certification Report Certification Report Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria Evaluation and Certification Scheme Government of Canada, Communications Security

More information

Managing IT security using Common Criteria. ISACA CETIC Meeting 23 May 2007

Managing IT security using Common Criteria. ISACA CETIC Meeting 23 May 2007 Managing IT security using Common Criteria ISACA CETIC Meeting 23 May 2007 1 Objectives Explain what are the Common Criteria Explain how to use them effectively Illustrate on examples Focus: Security Requirements

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information

Application Security Approach

Application Security Approach Technical Approach Page 1 CONTENTS Section Page No. 1. Introduction 3 2. What is Application Security 7 3. Typical Approaches 9 4. Methodology 11 Page 2 1. INTRODUCTION Page 3 It is a Unsafe Cyber world..

More information

PENETRATION TESTING OF AUTOMOTIVE DEVICES. Dr. Ákos Csilling Robert Bosch Kft., Budapest HUSTEF 15/11/2017

PENETRATION TESTING OF AUTOMOTIVE DEVICES. Dr. Ákos Csilling Robert Bosch Kft., Budapest HUSTEF 15/11/2017 PENETRATION TESTING OF AUTOMOTIVE DEVICES Dr. Ákos Csilling Robert Bosch Kft., Budapest HUSTEF 15/11/2017 Imagine your dream car 2 Image: 2017 ESCRYPT. Exemplary attack demonstration only. This is NOT

More information

Bank Infrastructure - Video - 1

Bank Infrastructure - Video - 1 Bank Infrastructure - 1 05/09/2017 Threats Threat Source Risk Status Date Created Account Footprinting Web Browser Targeted Malware Web Browser Man in the browser Web Browser Identity Spoofing - Impersonation

More information

INTEGRATING SECURITY TESTING, RISK ASSESSMENT AND COMPLIANCE ASSESSMENT

INTEGRATING SECURITY TESTING, RISK ASSESSMENT AND COMPLIANCE ASSESSMENT INTEGRATING SECURITY TESTING, RISK ASSESSMENT AND COMPLIANCE ASSESSMENT Matthias Heyde / Fraunhofer FOKUS TAROT Summer School, Paris 2016 Jürgen Großmann, Fraunhofer FOKUS The results presented here have

More information

Implementing a security metrics dashboard in Telefónica España

Implementing a security metrics dashboard in Telefónica España Implementing a security metrics dashboard in Telefónica España Vicente Segura (vsg@tid.es) Date: 1/14/2009 4th ETSI Security Workshop 14 January 2009 - ETSI, Sophia Antipolis, France Index 01 Introduction

More information

Safety and Security for Automotive using Microkernel Technology

Safety and Security for Automotive using Microkernel Technology Informationstag "Das Automobil als IT-Sicherheitsfall" Berlin, 11.05.2012 Safety and Security for Automotive using Microkernel Technology Dr.-Ing. Matthias Gerlach OpenSynergy TwoBirds withonestone Safety

More information

K12 Cybersecurity Roadmap

K12 Cybersecurity Roadmap K12 Cybersecurity Roadmap Introduction Jason Brown, CISSP Chief Information Security Officer Merit Network, Inc jbrown@merit.edu @jasonbrown17 https://linkedin.com/in/jasonbrown17 2 Agenda 3 Why Use the

More information

Certification Report

Certification Report Certification Report Security Intelligence Platform 4.0.5 Issued by: Communications Security Establishment Certification Body Canadian Common Criteria Evaluation and Certification Scheme Government of

More information

Integration of the softscheck Security Testing Process into the V-Modell

Integration of the softscheck Security Testing Process into the V-Modell Integration of the softscheck Security Testing Process into the V-Modell Wilfried Kirsch, Prof. Dr. Hartmut Pohl softscheck GmbH Köln Büro: Bonnerstr. 108. 53757 Sankt Augustin www. softscheck.com Products

More information

Improving Internet of Things Device Certification with Policy Based Management

Improving Internet of Things Device Certification with Policy Based Management Improving Internet of Things Device Certification with Policy Based Management Gianmarco Baldini European Commission DG.JRC.E3 Gianmarco.Baldini@ec.europa.eu 1 IoT Security In beginning of 2015, US Federal

More information

Tools For Vulnerability Scanning and Penetration Testing

Tools For Vulnerability Scanning and Penetration Testing Tools For Vulnerability Scanning and Penetration Testing becky.santos@provandv.com jack.cobb@provandv.com 2017 National Conference State Certification Testing of Voting Systems Austin, Texas wledge To

More information

Common Criteria (CC) Introduction

Common Criteria (CC) Introduction Common Criteria (CC) Introduction Yanet Manzano Florida State University Outline CC History CC Informally Defined CC Goals Interested Parties Interested Parties: Details CC Part 1 CC Part 2 Functional

More information

Network Security Assessment

Network Security Assessment Network Security Assessment http://www.cta.com/content/docs/n et_ass.pdf 1 Introduction There are certain characteristics that the network should possess: 1. Security Policy. Networks should have an associated

More information

RiskSense Attack Surface Validation for Web Applications

RiskSense Attack Surface Validation for Web Applications RiskSense Attack Surface Validation for Web Applications 2018 RiskSense, Inc. Keeping Pace with Digital Business No Excuses for Not Finding Risk Exposure We needed a faster way of getting a risk assessment

More information

CEN and CENELEC Position Paper on the draft regulation ''Cybersecurity Act''

CEN and CENELEC Position Paper on the draft regulation ''Cybersecurity Act'' CEN Identification number in the EC register: 63623305522-13 CENELEC Identification number in the EC register: 58258552517-56 CEN and CENELEC Position Paper on the draft regulation ''Cybersecurity Act''

More information

Multiple Independent Layers of Security (MILS) Network Subsystem Protection Profile (MNSPP) An Approach to High Assurance Networking Rationale

Multiple Independent Layers of Security (MILS) Network Subsystem Protection Profile (MNSPP) An Approach to High Assurance Networking Rationale Multiple Independent Layers of Security (MILS) Subsystem Protection Profile (MNSPP) An Approach to High Assurance ing Rationale 1 2008 Wind River Systems, Inc. The MILS Subsystem (MNS) is A class of subsystem

More information

Certification Report

Certification Report Certification Report McAfee Enterprise Security Manager with Event Receiver, Enterprise Log Manager, Advanced Correlation Engine, Application Data Monitor and Database Event Monitor 9.1 Issued by: Communications

More information

Certification Report

Certification Report Certification Report EAL 2+ Evaluation of McAfee Enterprise Mobility Management 9.7 Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria Evaluation and Certification

More information

Agenda. Why we need a new approach to endpoint security. Introducing Sophos Intercept X. Demonstration / Feature Walk Through. Deployment Options

Agenda. Why we need a new approach to endpoint security. Introducing Sophos Intercept X. Demonstration / Feature Walk Through. Deployment Options Agenda Why we need a new approach to endpoint security Introducing Sophos Intercept X Demonstration / Feature Walk Through Deployment Options Q & A 2 Endpoint Security has reached a Tipping Point Attacks

More information

McAfee Embedded Control

McAfee Embedded Control McAfee Embedded Control System integrity, change control, and policy compliance in one solution for integrated control systems McAfee Embedded Control for integrated control systems (ICSs) maintains the

More information

PRODUCT GUIDE Wireless Intrusion Prevention Systems

PRODUCT GUIDE Wireless Intrusion Prevention Systems PRODUCT GUIDE Wireless Intrusion Prevention Systems The Need for Wireless INTRUSION PREVENTION SYSTEMS A Wireless Intrusion Prevention System (WIPS) is designed to address two classes of challenges facing

More information

Secure Internet Connectivity with the Internet Smart Card

Secure Internet Connectivity with the Internet Smart Card Secure Internet Connectivity with the Internet Smart Card 3 rd ETSI Security Workshop Dr. Walter HINZ ETSI 2007. All rights reserved 3rd ETSI Security Workshop - Sophia-Antipolis, 15-16 January 2008 Agenda

More information

Certification Report

Certification Report Certification Report EAL 2+ Evaluation of Verdasys Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria Evaluation and Certification Scheme Government of

More information

Certification Report

Certification Report Certification Report Avocent Cybex SwitchView SC Series Switches Issued by: Communications Security Establishment Certification Body Canadian Common Criteria Evaluation and Certification Scheme Government

More information

Achieving End-to-End Security in the Internet of Things (IoT)

Achieving End-to-End Security in the Internet of Things (IoT) Achieving End-to-End Security in the Internet of Things (IoT) Optimize Your IoT Services with Carrier-Grade Cellular IoT June 2016 Achieving End-to-End Security in the Internet of Things (IoT) Table of

More information

Potential Mitigation Strategies for the Common Vulnerabilities of Control Systems Identified by the NERC Control Systems Security Working Group

Potential Mitigation Strategies for the Common Vulnerabilities of Control Systems Identified by the NERC Control Systems Security Working Group Potential Mitigation Strategies for the Common Vulnerabilities of Control Systems Identified by the NERC Control Systems Security Working Group Submitted on behalf of the U.S. Department of Energy National

More information

Security Testing: Terminology, Concepts, Lifecycle

Security Testing: Terminology, Concepts, Lifecycle Security Testing: Terminology, Concepts, Lifecycle Ari Takanen, CTO, Codenomicon Ltd. Ian Bryant, Technical Director, UK TSI 1 About the Speakers Ari Takanen Researcher/Teacher 1998-2002 @University of

More information

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati OWASP TOP 10 2017 Release Andy Willingham June 12, 2018 OWASP Cincinnati Agenda A quick history lesson The Top 10(s) Web Mobile Privacy Protective Controls Why have a Top 10? Software runs the world (infrastructure,

More information

The modern car has 100 million lines of code and over half of new vehicles will be connected by 2020.

The modern car has 100 million lines of code and over half of new vehicles will be connected by 2020. Automotive The modern car has 100 million lines of code and over half of new vehicles will be connected by 2020. Cars are becoming increasingly connected through a range of wireless networks The increased

More information

Automotive Anomaly Monitors and Threat Analysis in the Cloud

Automotive Anomaly Monitors and Threat Analysis in the Cloud Automotive Anomaly Monitors and Threat Analysis in the Cloud Dr. André Weimerskirch Vector Automotive Cyber Security Symposium October 12, 2017 Cybersecurity Components Secure Internal & External Communications

More information

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months MODULE: INTRODUCTION TO INFORMATION SECURITY INFORMATION SECURITY ESSENTIAL TERMINOLOGIES

More information

PT Unified Application Security Enforcement. ptsecurity.com

PT Unified Application Security Enforcement. ptsecurity.com PT Unified Application Security Enforcement ptsecurity.com Positive Technologies: Ongoing research for the best solutions Penetration Testing ICS/SCADA Security Assessment Over 700 employees globally Over

More information

Certification Report

Certification Report Certification Report EAL 4+ Evaluation of Firewall Enterprise v8.2.0 and Firewall Enterprise Control Center v5.2.0 Issued by: Communications Security Establishment Canada Certification Body Canadian Common

More information

ETSI TC GRID in 5mn!

ETSI TC GRID in 5mn! ETSI TC GRID in 5mn! e-infrastructure concertation meeting, 5-6 December2007 Laurent.vreck@etsi.org ETSI Technical Officer http://portal.etsi.org/grid What is TC GRID working on Call for expert How to

More information

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION INFORMATION TECHNOLOGY SECURITY GUIDANCE TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION ITSM.10.189 October 2017 INTRODUCTION The Top 10 Information Technology (IT) Security

More information

Cyber Security for Process Control Systems ABB's view

Cyber Security for Process Control Systems ABB's view Kaspersky ICS Cybersecurity 2017, 2017-09-28 Cyber Security for Process Control Systems ABB's view Tomas Lindström, Cyber Security Manager, ABB Control Technologies Agenda Cyber security for process control

More information

CSWAE Certified Secure Web Application Engineer

CSWAE Certified Secure Web Application Engineer CSWAE Certified Secure Web Application Engineer Overview Organizations and governments fall victim to internet based attacks every day. In many cases, web attacks could be thwarted but hackers, organized

More information

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK Hacker Academy Ltd COURSES CATALOGUE Hacker Academy Ltd. LONDON UK TABLE OF CONTENTS Basic Level Courses... 3 1. Information Security Awareness for End Users... 3 2. Information Security Awareness for

More information

ETSI ETR 346 TECHNICAL December 1996 REPORT

ETSI ETR 346 TECHNICAL December 1996 REPORT ETSI ETR 346 TECHNICAL December 1996 REPORT Source: ETSI TC-RES Reference: DTR/RES-06013-1 ICS: 33.020 Key words: Testing, TTCN, abstract test suite, validation Radio Equipment and Systems (RES); Trans-European

More information

IMPLEMENTING MICROSOFT CREDENTIAL GUARD FOR ISO 27001, PCI, AND FEDRAMP

IMPLEMENTING MICROSOFT CREDENTIAL GUARD FOR ISO 27001, PCI, AND FEDRAMP IMPLEMENTING MICROSOFT CREDENTIAL GUARD FOR ISO 27001, PCI, AND FEDRAMP North America Latin America Europe 877.224.8077 info@coalfire.com coalfire.com Coalfire sm and CoalfireOne sm are registered service

More information

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Enhancing the Cybersecurity of Federal Information and Assets through CSIP TECH BRIEF How BeyondTrust Helps Government Agencies Address Privileged Access Management to Improve Security Contents Introduction... 2 Achieving CSIP Objectives... 2 Steps to improve protection... 3

More information

Certification Report

Certification Report Certification Report EAL 4+ Evaluation of WatchGuard and Fireware XTM Operating System v11.5.1 Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria Evaluation

More information

Model- Based Security Tes3ng with Test Pa9erns

Model- Based Security Tes3ng with Test Pa9erns Model- Based Security Tes3ng with Test Pa9erns Julien BOTELLA (Smartes5ng) Jürgen GROSSMANN (FOKUS) Bruno LEGEARD (Smartes3ng) Fabien PEUREUX (Smartes5ng) Mar5n SCHNEIDER (FOKUS) Fredrik SEEHUSEN (SINTEF)

More information

Privilege Security & Next-Generation Technology. Morey J. Haber Chief Technology Officer

Privilege Security & Next-Generation Technology. Morey J. Haber Chief Technology Officer Privilege Security & Next-Generation Technology Morey J. Haber Chief Technology Officer mhaber@beyondtrust.com Agenda The Next-Gen Threat Landscape o Infomatics, Breaches & the Attack Chain o Securing

More information

Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems

Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems Section 1: Command Line Tools Skill 1: Employ commands using command line interface 1.1 Use command line commands to gain situational

More information

Drone /12/2018. Threat Model. Description. Threats. Threat Source Risk Status Date Created

Drone /12/2018. Threat Model. Description. Threats. Threat Source Risk Status Date Created Drone - 2 04/12/2018 Threat Model Description Threats Threat Source Risk Status Date Created Mobile Phone: Sensitive Data Leakage Smart Devices Mobile Phone: Session Hijacking Smart Devices Mobile Phone:

More information

SECURITY TESTING USING MODELS AND TEST PATTERNS. Presented by [Bruno Legeard, Elizabeta Fourneret]

SECURITY TESTING USING MODELS AND TEST PATTERNS. Presented by [Bruno Legeard, Elizabeta Fourneret] Budapest, 26-28 October 2016 SECURITY TESTING USING MODELS AND TEST PATTERNS Presented by [Bruno Legeard, Elizabeta Fourneret] All rights reserved MODEL-BASED SECURITY TESTING Positionning with respect

More information

COMPUTER NETWORK SECURITY

COMPUTER NETWORK SECURITY COMPUTER NETWORK SECURITY Prof. Dr. Hasan Hüseyin BALIK (1 st Week) Outline Course Information and Policies Course Syllabus 1. Overview Course Information Instructor: Prof. Dr. Hasan H. BALIK, balik@yildiz.edu.tr,

More information

Model Transformers for Test Generation from System Models

Model Transformers for Test Generation from System Models 1 Model Transformers for Test Generation from System Models M. Busch 1, R. Chaparadza 1, Z.R. Dai 1, A. Hoffmann 1, L. Lacmene 1, T. Ngwangwen 1, G.C. Ndem 1, H. Ogawa 2, D. Serbanescu 1, I. Schieferdecker

More information

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE s3security.com Security Professional Services S3 offers security services through its Security Professional Services (SPS) group, the security-consulting

More information

Certification Report

Certification Report Certification Report Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria Evaluation and Certification Scheme Government of Canada, Communications Security

More information

Double Guard: Detecting intrusions in Multitier web applications with Security

Double Guard: Detecting intrusions in Multitier web applications with Security ISSN 2395-1621 Double Guard: Detecting intrusions in Multitier web applications with Security #1 Amit Patil, #2 Vishal Thorat, #3 Amit Mane 1 amitpatil1810@gmail.com 2 vishalthorat5233@gmail.com 3 amitmane9975@gmail.com

More information

Mechanisms for Database Intrusion Detection and Response. Michael Sintim - Koree SE 521 March 6, 2013.

Mechanisms for Database Intrusion Detection and Response. Michael Sintim - Koree SE 521 March 6, 2013. Mechanisms for Database Intrusion Detection and Response Michael Sintim - Koree SE 521 March 6, 2013. Article Title: Mechanisms for Database Intrusion Detection and Response Authors: Ashish Kamra, Elisa

More information