Understanding TETRA Security

Size: px
Start display at page:

Download "Understanding TETRA Security"

Transcription

1 Understanding TETRA Security Brian Murgatroyd Tetra Association former chairman Security and Fraud Prevention Group (SFPG) Warren Systems Independent Security Consultant

2 Agenda What is communications security? Security threats to TETRA systems Overall system security measures TETRA security features Authentication Air interface encryption Terminal disabling End to end encryption

3 What is Communications Security? Ensuring that threats to a communications system are sufficiently and appropriately reduced by technical, procedural and environmental countermeasures Proportionality is vital! -only put in countermeasures for those threats that are deemed important for the business otherwise costs may be prohibitive Requires detailed analysis of threats, vulnerability and risk and a security management strategy

4 Security Threats Confidentiality? Eavesdropping, interception of radio path or network Availability? Integrity? Denial of service( jamming, switching off network natural disasters) Messages are delivered unchanged Only authorized terminals and users allowed on the system

5 Overall TETRA Security Management Strategy Develop Security management strategy plan generate system security plan based on threat and vulnerability assessment, Undertake risk assessment and gap analysis Ensure Network Management and procedures sufficient Provide technical security countermeasures to radio system Authentication, air interface encryption, terminal disabling, end to end encryption

6 Network Security IT security is vital in TETRA networks Gateways are particularly vulnerable Firewalls required at all access points to the network Network staff need vetting Users may need some degree of vetting

7 Main TETRA security countermeasures Authentication - ensures only valid subscriber units have access to the system and subscribers will only try and access the authorized system Air Interface Encryption protects all signaling, identity and traffic across the radio link Terminal disabling ensures lost and stolen terminals are not a threat to the network security End-to-End Encryption protects user s data all the way through the system with high levels of protection

8 TETRA security classes Class Encryption OTAR Authentication 1 No No Optional 2 Static key Optional Optional 3 Dynamic key Mandatory Mandatory

9 Authentication Unique secret key known only to Authentication centre and MS Authentication Centre Generate Random number (RS) K RS KS TA11 K RS TA11 KS RAND1 Challenge RS, RAND1 RES1 KS (Session key) RS (Random seed) Switch K S TA12 Generate random number (RAND1) RAND1 RES1 TA12 DCK1 Response Base station DCK XRES1 DCK1 Compare RES1 and XRES1

10 Air interface encryption protection Dispatcher Base Station Infrastructure???? XYZ 1. Authentication 3. End -to -End Encryption 2. Air Interface Encryption

11 Authentication Used to ensure that terminal is genuine and allowed on network Mutual authentication ensures that in addition to verifying the terminal, the SwMI can be trusted Authentication requires both SwMI and terminal have proof of unique secret key Successful authentication permits further security related functions to be downloaded Secret keys are provisioned securely in accordance with SFPG Recommendation 01

12 Air interface encryption As well as protecting voice, SDS and packet data transmissions: AI encryption protects voice and data payloads Also protects signalling Encrypted registration protects identities and gives anonymity Protection against replay attacks

13 Over The Air Re-keying (OTAR) Populations of terminals tend to be large and the only practical way to change encryption keys frequently is by OTAR This is done securely by using a derived cipher key or a session key to wrap the downloaded traffic key The security functionality is transparent to the user as the network provider would normally be responsible for OTAR and management of AI keys

14 Security Class 2 keys Static Cipher keys (SCKs) used as traffic keys in TMO Probably loaded manually to network and terminals May also be loaded by OTAR using session keys for wrapping Also used for protecting DMO

15 Class 3 Air Interface traffic keys Three types of traffic keys are used in class 3 systems:- Derived cipher Key (DCK) derived from authentication process and unique to each terminal used for protecting uplink, one to one calls Common Cipher Key(CCK) protects downlink group calls and ITSI on initial registration Group Cipher Key(GCK) Provides crypto separation, combined with CCK. Used on systems with multiple but operationally separate user groups

16 Disabling of terminals Vital to ensure the reduction of risk of threats to system by stolen and lost terminals Relies on the integrity of the users to report losses quickly and accurately. Disabling may be either temporary or permanent Disabling stops the terminal working as a radio and: Permanent disabling removes all keys (including secret key) Temporary disabling removes all traffic keys but allows ambience listening The network or application needs to be able to remember disable commands to terminals that are not live on the network at the time of the original command being sent.

17 Standard air interface algorithms TEA1 and TEA4 Generally exportable outside Europe. Designed for non public safety use TEA2 Only for use in Europe for public safety and military organizations. Strictly export controlled TEA3 For use by public safety and military organizations where TEA2 is not allowed. Strictly export controlled

18 End to end encryption MS Network Air interface security between MS and network End-to-end security between MS s MS Protects messages across an untrusted infrastructure Provides enhanced confidentiality over all parts of the network Protects Voice services SDS services Packet data services Key management under control of user

19 Standard end-to-end encryption algorithms There are no standard algorithms defined by SFPG but: IDEA was defined as a good candidate 64 bit block cipher algorithm for use with TETRA and test data and an example implementation was produced. However IDEA requires a license to be purchased AES-128 was defined as a good candidate 128 bit block cipher algorithm for use with TETRA and test data and an example implementation was produced. AES is license free and is an extremely popular algorithm AES-256 has now been implemented by some terminal suppliers and gives a very high level of assurance for high levels of confidentiality protection

20 Benefits of end to end encryption in combination with Air Interface encryption Air interface (AI) encryption alone and end to end encryption alone both have their limitations For most users AI security measures are completely adequate Where either the network is untrusted, or the data is extremely sensitive then end to end encryption may be used in addition as an overlay. Brings the benefit of encrypting user addresses and signalling as well as user data across the Air Interface and confidentiality of user data right across the network

21 Export control of crypto material All cryptographic material and terminals capable of encryption are subject to export control The authority has to be satisfied that the key length and algorithms used are allowed to be exported. Guidance is given in the Wassenaar arrangement but the export control authority must be approached in all cases

22 Evaluation of security mechanisms How can a system be judged secure? Evaluate threats and risks, independently if possible Ensure correct implementation of security on network Talk to other customers about their systems Ensure mobile terminals have been evaluated Use standard encryption algorithms Regular audit and inspection

23 SFPG Exists to define security aspects of TETRA in practical detail Some important Recommendations 01 - specifies file formayts when distributing keys 02 - end to end encryption 04- implementing TETRA air interface security 06- managemnt of long term keys 07- End to end encryption of SDS messages 11-End to end encryption of TETRA packet data

TETRA Security Istanbul February 2011

TETRA Security Istanbul February 2011 TETRA Security Istanbul Brian Murgatroyd Chairman ETSI TC TETRA former chairman Security and Fraud Prevention Group (SFPG) TETRA ASSOCIATION Warren Systems Independent Security Consultant brian@warrensystems.co.uk

More information

The Vulnerability Analysis and Improvement of the TETRA Authentication Protocol

The Vulnerability Analysis and Improvement of the TETRA Authentication Protocol The Vulnerability Analysis and Improvement of the TETRA Authentication Protocol Abstract The TETRA system provides an authentication service which permits only the authorized terminal to access its network

More information

ETSI TR V1.1.1 ( )

ETSI TR V1.1.1 ( ) TR 103 565-2 V1.1.1 (2018-05) TECHNICAL REPORT TETRA and Critical Communications Evolution (TCCE); Interworking between TETRA and 3GPP mission critical services; Part 2: Security of interworking between

More information

TETRA Interoperability Certificate. Damm, TetraFlex, SwMI Sepura, STP9000, Terminal. Sønderborg, February 2013

TETRA Interoperability Certificate. Damm, TetraFlex, SwMI Sepura, STP9000, Terminal. Sønderborg, February 2013 TETRA Interoperability Certificate Damm, TetraFlex, SwMI Sepura, STP9000, Terminal Sønderborg, February 2013 Latest Certified SwMI SW Release: Rel. 7.6 Latest Certified Terminal SW Release: 1703 005 02937

More information

TETRA Interoperability Certificate

TETRA Interoperability Certificate Interoperability Certificate Selex, BSNode, SwMI Sepura, SRG3900, Terminal Florence, November 2010 Latest SwMI SW Release: v6.0 Latest Terminal SW Release: 1667 019 03577 Latest SwMI HW Release: 775-0867/01.01-BSN-

More information

TETRA Interoperability Certificate. Motorola Solutions, Dimetra IP R8.2, SwMI. Krakow, April 2014

TETRA Interoperability Certificate. Motorola Solutions, Dimetra IP R8.2, SwMI. Krakow, April 2014 : ISCTI TETRA Interoperability Certificate Motorola Solutions, Dimetra IP R8.2, SwMI Krakow, April 2014 Latest SwMI SW Release: 8.2 Latest Terminal SW Release: MR10.7 Latest SwMI HW Release: Dimetra IP

More information

TETRA Interoperability Certificate. Hytera Mobilfunk GmbH, ACCESSNET T IP, SwMI Cassidian, TH1n, Terminal. Bad Münder, January 2013

TETRA Interoperability Certificate. Hytera Mobilfunk GmbH, ACCESSNET T IP, SwMI Cassidian, TH1n, Terminal. Bad Münder, January 2013 TETRA Interoperability Certificate Hytera Mobilfunk GmbH, ACCESSNET-T IP, SwMI Cassidian, TH1n, Terminal Bad Münder, January 2013 Latest SwMI SW Release: PV 08.04.00 Latest Terminal SW Release: 6.70-a

More information

EUROPEAN ETS TELECOMMUNICATION April 1998 STANDARD

EUROPEAN ETS TELECOMMUNICATION April 1998 STANDARD EUROPEAN ETS 300 396-6 TELECOMMUNICATION April 1998 STANDARD Source: TETRA Reference: DE/RES-06007-6 ICS: 33.020 Key words: Direct Mode, security, TETRA Terrestrial Trunked Radio (TETRA); Direct Mode Operation

More information

TETRA Interoperability Certificate. Damm, TetraFlex Rel 7.7, SwMI Motorola Solutions, MTP8550Ex, Terminal. Sønderborg, February 2016

TETRA Interoperability Certificate. Damm, TetraFlex Rel 7.7, SwMI Motorola Solutions, MTP8550Ex, Terminal. Sønderborg, February 2016 : ISCTI TETRA Interoperability Certificate Sønderborg, February 2016 Latest SwMI SW Release: Latest SwMI HW Release: Rel7.7 TetraFlex Latest Terminal SW Release: Latest Terminal HW Release: MR15 PT951NPEEx

More information

TETRA Interoperability Certificate

TETRA Interoperability Certificate TETRA Interoperability Certificate Motorola, Dimetra IP, SwMI Motorola, MTP830 S, Terminal Copenhagen, January 2011 Latest SwMI SW Release: 7.1 Latest Terminal SW Release: MR5.12LKP Latest SwMI HW Release:

More information

TETRA Interoperability Certificate

TETRA Interoperability Certificate TETRA Interoperability Certificate, DIGIM@X, SwMI Motorola, MTM800e, Terminal, Latest SwMI SW Release: V1 Latest Terminal SW Release: MR5.8 Latest SwMI HW Release: BTS41x V7 Latest Terminal HW Release:

More information

GPRS security. Helsinki University of Technology S Security of Communication Protocols

GPRS security. Helsinki University of Technology S Security of Communication Protocols GPRS security Helsinki University of Technology S-38.153 Security of Communication Protocols vrantala@cc.hut.fi 15.4.2003 Structure of the GPRS Network BSS GTP PLMN BSS-Base Station sub-system VLR - Visiting

More information

TETRA Interoperability Certificate. Hytera Mobilfunk GmbH, ACCESSNET T IP, SwMI Motorola, MTM5400, Terminal. Bad Münder, January 2013

TETRA Interoperability Certificate. Hytera Mobilfunk GmbH, ACCESSNET T IP, SwMI Motorola, MTM5400, Terminal. Bad Münder, January 2013 TETRA Interoperability Certificate Hytera Mobilfunk GmbH, ACCESSNET-T IP, SwMI Motorola, MTM5400, Terminal Bad Münder, January 2013 Latest SwMI SW Release: PV 08.04.00 Latest Terminal SW Release: MR10.6.3

More information

TETRA Interoperability Certificate

TETRA Interoperability Certificate TETRA Interoperability Certificate, Dimetra IP Compact Rel 3, SwMI, TCR1000, Terminal, Latest SwMI SW Release: 3.0 Latest Terminal SW Release: MR9.6.1 Latest SwMI HW Release: Dimetra IP Compact Latest

More information

TETRA Interoperability Certificate. Airbus D&S, Tetra System Rel 7.0, SwMI Sepura, SC2020, Terminal. Helsinki, June 2015

TETRA Interoperability Certificate. Airbus D&S, Tetra System Rel 7.0, SwMI Sepura, SC2020, Terminal. Helsinki, June 2015 : ISCTI TETRA Interoperability Certificate Helsinki, June 2015 Latest SwMI SW Release: Latest SwMI HW Release: Rel7.0 M98F (DXTip) Latest Terminal SW Release: Latest Terminal HW Release: 2001 526 07367

More information

IPSec. Slides by Vitaly Shmatikov UT Austin. slide 1

IPSec. Slides by Vitaly Shmatikov UT Austin. slide 1 IPSec Slides by Vitaly Shmatikov UT Austin slide 1 TCP/IP Example slide 2 IP Security Issues Eavesdropping Modification of packets in transit Identity spoofing (forged source IP addresses) Denial of service

More information

TETRA Interoperability Certificate

TETRA Interoperability Certificate TETRA Interoperability Certificate, DIGIM@X, SwMI Teltronic, MDT400, Terminal, Latest SwMI SW Release: V1 Latest Terminal SW Release: v18 Latest SwMI HW Release: BTSm V7 Latest Terminal HW Release: CCP

More information

TETRA Interoperability Certificate. Airbus D&S, Tetra System Rel 7.0, SwMI. Helsinki, June 2015

TETRA Interoperability Certificate. Airbus D&S, Tetra System Rel 7.0, SwMI. Helsinki, June 2015 : ISCTI TETRA Interoperability Certificate Helsinki, June 2015 Latest SwMI SW Release: Latest SwMI HW Release: Rel7.0 M98F (DXTip) Latest Terminal SW Release: Latest Terminal HW Release: V3.07 115801 ISCTI

More information

TETRA Interoperability Certificate. Hytera, MT680 Plus, Terminal. Kraków, September 2017

TETRA Interoperability Certificate. Hytera, MT680 Plus, Terminal. Kraków, September 2017 : ISCTI TETRA Interoperability Certificate Motorola Solutions, Dimetra IP R9.0, SwMI Kraków, September 2017 Latest SwMI SW Release: Latest SwMI HW Release: R9.0 Dimetra IP R9.0 Latest Terminal SW Release:

More information

Wireless LAN Security (RM12/2002)

Wireless LAN Security (RM12/2002) Information Technology in Education Project Reference Materials Wireless LAN Security (RM12/2002) Infrastructure Division Education Department The Government of HKSAR www.ited.ed.gov.hk December 2002 For

More information

TETRA Interoperability Certificate. Teltronic, NEBULA, SwMI Motorola, TCR1000, Terminal

TETRA Interoperability Certificate. Teltronic, NEBULA, SwMI Motorola, TCR1000, Terminal TETRA Interoperability Certificate Teltronic, NEBULA, SwMI Motorola, TCR1000, Terminal Zaragoza, March 2010 Latest SwMI SW Release: 09.15.50 Latest Terminal SW Release: MR9.6.3 Latest SwMI HW Release:

More information

PSWN. Land Mobile Radio System Recommended Security Policy. Public Safety Wireless Network FINAL

PSWN. Land Mobile Radio System Recommended Security Policy. Public Safety Wireless Network FINAL PSWN Public Safety Wireless Network Land Mobile Radio System Recommended Security Policy FINAL October 1999 FOREWORD This document, presented by the Public Safety Wireless Network (PSWN) program, outlines

More information

TETRA Interoperability Certificate. Hytera Mobilfunk, ACCESSNET-T IP, SwMI Hytera Mobilfunk, PTC760, Terminal. Flensburg, September 2017

TETRA Interoperability Certificate. Hytera Mobilfunk, ACCESSNET-T IP, SwMI Hytera Mobilfunk, PTC760, Terminal. Flensburg, September 2017 : ISCTI TETRA Interoperability Certificate Hytera Mobilfunk, ACCESSNET-T IP, SwMI Flensburg, September 2017 Latest Certified SwMI SW Release: Latest Certified SwMI HW Release: PV 9.1.3 PV 9 Latest Certified

More information

BeOn Security Cybersecurity for Critical Communications Systems

BeOn Security Cybersecurity for Critical Communications Systems WHITEPAPER BeOn Security Cybersecurity for Critical Communications Systems Peter Monnes System Design Engineer Harris Corporation harris.com #harriscorp TABLE OF CONTENTS BeOn Security... 3 Summary...

More information

TETRA Interoperability Certificate

TETRA Interoperability Certificate TETRA Interoperability Certificate, Dimetra IP R6.1SSR, SwMI Sepura, SRH3800, Terminal, Latest Certified SwMI SW Release: R6.1SSR Latest Certified Terminal SW Release: 1639 016 02935 Latest Certified SwMI

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Firewalls A firewall is an integrated collection of security measures designed to prevent unauthorized electronic access to a networked computer system.

More information

Security functions in mobile communication systems

Security functions in mobile communication systems Security functions in mobile communication systems Dr. Hannes Federrath University of Technology Dresden Security demands Security functions of GSM Known attacks on GSM Security functions of UMTS Concepts

More information

WEB-202: Building End-to-end Security for XML Web Services Applied Techniques, Patterns and Best Practices

WEB-202: Building End-to-end Security for XML Web Services Applied Techniques, Patterns and Best Practices WEB-202: Building End-to-end Security for XML Web Services Applied Techniques, Patterns and Best Practices Chris Steel, Ramesh Nagappan, Ray Lai www.coresecuritypatterns.com February 16, 2005 15:25 16:35

More information

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005 Firewalls Lecture 33 Security April 15, 2005 Idea: separate local network from the Internet Trusted hosts and networks Intranet Firewall DMZ Router Demilitarized Zone: publicly accessible servers and networks

More information

Wireless Attacks and Countermeasures

Wireless Attacks and Countermeasures Wireless Attacks and Countermeasures Wireless Network Technology Wireless network refers to any type of computer network which is wireless, and is commonly associated with a network whose interconnections

More information

Final draft ETSI EN V1.2.0 ( )

Final draft ETSI EN V1.2.0 ( ) European Standard (Telecommunications series) Terrestrial Trunked Radio (TETRA); Voice plus Data (V+D); Part 10: Supplementary services stage 1; Sub-part 17: Include Call (IC) 2 Reference REN/TETRA-03080

More information

EXCERPT. NIST Special Publication R1. Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations

EXCERPT. NIST Special Publication R1. Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations EXCERPT NIST Special Publication 800-171 R1 Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations An Excerpt Listing All: Security Requirement Families & Controls Security

More information

ETSI TS V1.1.1 ( ) Technical Specification

ETSI TS V1.1.1 ( ) Technical Specification TS 100 392-18-3 V1.1.1 (2009-11) Technical Specification Terrestrial Trunked Radio (TETRA); Voice plus Data (V+D) and Direct Mode Operation (DMO); Part 18: Air interface optimized applications; Sub-part

More information

Network Security - ISA 656 Review

Network Security - ISA 656 Review Network Security - ISA 656 Review Material Test Conditions 7:20pm - 9:30pm, Thursday, Dec 11th, in the Lab (STI-128) Same style of questions as the midterm I m not asking you to write programs Angelos

More information

ON SECURITY OF BLUETOOTH WIRELESS SYSTEM. Pavel Kucera, Petr Fiedler, Zdenek Bradac, Ondrej Hyncica

ON SECURITY OF BLUETOOTH WIRELESS SYSTEM. Pavel Kucera, Petr Fiedler, Zdenek Bradac, Ondrej Hyncica ON SECURITY OF BLUETOOTH WIRELESS SYSTEM Pavel Kucera, Petr Fiedler, Zdenek Bradac, Ondrej Hyncica Brno University of Technology Faculty of Electrical Engineering and Communication Department of Control

More information

AN IPSWITCH WHITEPAPER. The Definitive Guide to Secure FTP

AN IPSWITCH WHITEPAPER. The Definitive Guide to Secure FTP AN IPSWITCH WHITEPAPER The Definitive Guide to Secure FTP The Importance of File Transfer Are you concerned with the security of file transfer processes in your company? According to a survey of IT pros

More information

Network Security - ISA 656 IPsec IPsec Key Management (IKE)

Network Security - ISA 656 IPsec IPsec Key Management (IKE) Network Security - ISA 656 IPsec IPsec (IKE) Angelos Stavrou September 28, 2008 What is IPsec, and Why? What is IPsec, and Why? History IPsec Structure Packet Layout Header (AH) AH Layout Encapsulating

More information

Define information security Define security as process, not point product.

Define information security Define security as process, not point product. CSA 223 Network and Web Security Chapter One What is information security. Look at: Define information security Define security as process, not point product. Define information security Information is

More information

TETRA Special Solutions: RF Coverage-Test and Coverage-Simulation Digital Voice Interface Telemetry and SCADA Solutions. Bangkok, June 2015

TETRA Special Solutions: RF Coverage-Test and Coverage-Simulation Digital Voice Interface Telemetry and SCADA Solutions. Bangkok, June 2015 TETRA Special Solutions: RF Coverage-Test and Coverage-Simulation Digital Voice Interface Telemetry and SCADA Solutions Bangkok, June 2015 Funk-Electronic Piciorgros GmbH Michael D. Piciorgros (CEO) Funk-Electronic

More information

Network Security and Cryptography. December Sample Exam Marking Scheme

Network Security and Cryptography. December Sample Exam Marking Scheme Network Security and Cryptography December 2015 Sample Exam Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers

More information

INFORMATION SUPPLEMENT. Use of SSL/Early TLS for POS POI Terminal Connections. Date: June 2018 Author: PCI Security Standards Council

INFORMATION SUPPLEMENT. Use of SSL/Early TLS for POS POI Terminal Connections. Date: June 2018 Author: PCI Security Standards Council Use of SSL/Early TLS for POS POI Terminal Connections Date: Author: PCI Security Standards Council Table of Contents Introduction...1 Executive Summary...1 What is the risk?...1 What is meant by Early

More information

Internet of Things Toolkit for Small and Medium Businesses

Internet of Things Toolkit for Small and Medium Businesses Your Guide #IoTatWork to IoT Security #IoTatWork Internet of Things Toolkit for Small and Medium Businesses Table of Contents Introduction 1 The Internet of Things (IoT) 2 Presence of IoT in Business Sectors

More information

VoLTE Security in NG PRDs

VoLTE Security in NG PRDs Background A number of different audits and security analysis of various VoLTE networks have been performed. - See also FSAG WP VoLTE Security Threats and Attacks The observation from the audits were in

More information

TETRA MoU TTR Technical Ver Report July 2004

TETRA MoU TTR Technical Ver Report July 2004 TETRA MoU TTR 002-04 Technical Ver 1.0.1 Report July 2004 Source: TETRA MoU Technical Forum Keywords: Interoperability, DMO Air Interface, DM Type 1 Repeater, DM Gateway TETRA Memorandum of Understanding

More information

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder.

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder. Outline 18-759: Wireless Networks Lecture 10: 802.11 Management Peter Steenkiste Departments of Computer Science and Electrical and Computer Engineering Spring Semester 2016 http://www.cs.cmu.edu/~prs/wirelesss16/

More information

December 3, Sepura Data Services. Paul Leighton International Product Marketing Manager

December 3, Sepura Data Services. Paul Leighton International Product Marketing Manager Sepura Data Services Paul Leighton International Product Marketing Manager Agenda TETRA Data services Sepura SDS based applications WAP Bluetooth Questions Today s TETRA Data Services Short Data Messaging

More information

IBM Secure Proxy. Advanced edge security for your multienterprise. Secure your network at the edge. Highlights

IBM Secure Proxy. Advanced edge security for your multienterprise. Secure your network at the edge. Highlights IBM Secure Proxy Advanced edge security for your multienterprise data exchanges Highlights Enables trusted businessto-business transactions and data exchange Protects your brand reputation by reducing

More information

Fall 2005 Joseph/Tygar/Vazirani/Wagner Final

Fall 2005 Joseph/Tygar/Vazirani/Wagner Final CS 161 Computer Security Fall 2005 Joseph/Tygar/Vazirani/Wagner Final PRINT your name:, (last) SIGN your name: (first) PRINT your Unix account name: PRINT your TA s name: You may consult any books, notes,

More information

Federal Information Processing Standard (FIPS) What is it? Why should you care?

Federal Information Processing Standard (FIPS) What is it? Why should you care? Federal Information Processing Standard (FIPS) 140-2 What is it? Why should you care? SECURITY IS BECOMING A GROWING CONCERN The migration from TDM to IP communication networks has drastically increased

More information

Security. Reliability

Security. Reliability Security The Emizon network is capable of providing a secure monitored service using Internet Protocol (IP) over both fixed line and wireless networks such as GSM GPRS. The protocol used in the Emizon

More information

Distributed Systems. Lecture 14: Security. Distributed Systems 1

Distributed Systems. Lecture 14: Security. Distributed Systems 1 06-06798 Distributed Systems Lecture 14: Security Distributed Systems 1 What is security? policies and mechanisms threats and attacks Overview Security of electronic transactions secure channels authentication

More information

Modern IP Communication bears risks

Modern IP Communication bears risks Modern IP Communication bears risks How to protect your business telephony from cyber attacks Voice-over-IP (VoIP) provides many new features over PSTN. However, the interconnection with your IT infrastructure

More information

Security of Wireless Networks in Intelligent Vehicle Systems

Security of Wireless Networks in Intelligent Vehicle Systems Security of Wireless Networks in Intelligent Vehicle Systems Syed M. Mahmud and Shobhit Shanker Electrical and Computer Engg. Dept. Wayne State University Detroit, MI 48202 Email: smahmud@eng.wayne.edu

More information

System Manual Part 2: TetraNode Architecture

System Manual Part 2: TetraNode Architecture System Manual Part 2: TetraNode Architecture System Manual i Copyright 2009, Rohill Technologies B.V. Issue 1.00, June 2009 Information in this manual is subject to change without notice and does not represent

More information

Information Security Controls Policy

Information Security Controls Policy Information Security Controls Policy Classification: Policy Version Number: 1-00 Status: Published Approved by (Board): University Leadership Team Approval Date: 30 January 2018 Effective from: 30 January

More information

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE s3security.com Security Professional Services S3 offers security services through its Security Professional Services (SPS) group, the security-consulting

More information

Distributed Systems. Lecture 14: Security. 5 March,

Distributed Systems. Lecture 14: Security. 5 March, 06-06798 Distributed Systems Lecture 14: Security 5 March, 2002 1 What is security? policies and mechanisms threats and attacks Overview Security of electronic transactions secure channels authentication

More information

18-642: Security Pitfalls

18-642: Security Pitfalls 18-642: Security Pitfalls 4/18/2018 "On two occasions I have been asked [by members of Parliament]: 'Pray, Mr. Babbage, if you put into the machine wrong figures, will the right answers come out?' I am

More information

(2½ hours) Total Marks: 75

(2½ hours) Total Marks: 75 (2½ hours) Total Marks: 75 N. B.: (1) All questions are compulsory. (2) Makesuitable assumptions wherever necessary and state the assumptions made. (3) Answers to the same question must be written together.

More information

Network Security and Cryptography. 2 September Marking Scheme

Network Security and Cryptography. 2 September Marking Scheme Network Security and Cryptography 2 September 2015 Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers to the questions,

More information

Firewalls for Secure Unified Communications

Firewalls for Secure Unified Communications Firewalls for Secure Unified Communications Positioning Guide 2008 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 1 of 12 Firewall protection for call control

More information

Securing trust in electronic supply chains

Securing trust in electronic supply chains Securing trust in electronic supply chains www.ukonlineforbusiness.gov.uk/supply Securing trust 1 Introduction: How issues of trust affect e-supply chains Introduction 1 Trust in each element of the supply

More information

WiMAX Security: Problems & Solutions

WiMAX Security: Problems & Solutions (JCSCR) - ISSN 2227-328X WiMAX Security: Problems & Solutions Paul Semaan LACSC Lebanese Association for Computational Sciences Registered under No. 957, 2011, Beirut, Lebanon Abstract This paper is a

More information

Industrial Control System Security white paper

Industrial Control System Security white paper Industrial Control System Security white paper The top 10 threats to automation and process control systems and their countermeasures with INSYS routers Introduction With the advent of M2M (machine to

More information

Understanding Cisco Unified Communications Security

Understanding Cisco Unified Communications Security Cisco Support Community Presents Tech-Talk Series Understanding Cisco Unified Communications Security Akhil Behl Solutions Architect, akbehl@cisco.com Author of Securing Cisco IP Telephony Networks 2010

More information

RECOMMENDATION ITU-R M SECURITY PRINCIPLES FOR INTERNATIONAL MOBILE TELECOMMUNICATIONS-2000 (IMT-2000) (Question ITU-R 39/8) TABLE OF CONTENTS

RECOMMENDATION ITU-R M SECURITY PRINCIPLES FOR INTERNATIONAL MOBILE TELECOMMUNICATIONS-2000 (IMT-2000) (Question ITU-R 39/8) TABLE OF CONTENTS Rec. ITU-R M.1078 1 RECOMMENDATION ITU-R M.1078 SECURITY PRINCIPLES FOR INTERNATIONAL MOBILE TELECOMMUNICATIONS-2000 (IMT-2000) (Question ITU-R 39/8) Rec. ITU-R M.1078 (1994) TABLE OF CONTENTS 1. Introduction...

More information

Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536)

Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536) Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536) Prepared by Dr. Samia Chelloug E-mail: samia_chelloug@yahoo.fr Content

More information

Ken Agress, Senior Consultant PlanNet Consulting, LLC.

Ken Agress, Senior Consultant PlanNet Consulting, LLC. Elements of a Vulnerability Assessment Ken Agress, Senior Consultant PlanNet Consulting, LLC. Defining a Vulnerability Assessment Agenda Types of Vulnerability Assessments Are You Ready for an Assessment?

More information

System Assessment Report Relating to Electronic Records and Electronic Signatures; 21 CFR Part 11. System: tiamo (Software Version 2.

System Assessment Report Relating to Electronic Records and Electronic Signatures; 21 CFR Part 11. System: tiamo (Software Version 2. Page 1 /15 System Assessment Report Relating to Electronic Records and Electronic Signatures; 21 CFR Part 11 System: tiamo (Software Version 2.5) Page 2 /15 1 Procedures and Controls for Closed Systems

More information

Pass, No Record: An Android Password Manager

Pass, No Record: An Android Password Manager Pass, No Record: An Android Password Manager Alex Konradi, Samuel Yeom December 4, 2015 Abstract Pass, No Record is an Android password manager that allows users to securely retrieve passwords from a server

More information

ASC Chairman. Best Practice In Data Security In The Cloud. Speaker Name Dr. Eng. Bahaa Hasan

ASC Chairman. Best Practice In Data Security In The Cloud. Speaker Name Dr. Eng. Bahaa Hasan Regional Forum on Cybersecurity in the Era of Emerging Technologies & the Second Meeting of the Successful Administrative Practices -2017 Cairo, Egypt 28-29 November 2017 Best Practice In Data Security

More information

Network Security: Cellular Security. Tuomas Aura T Network security Aalto University, Nov-Dec 2013

Network Security: Cellular Security. Tuomas Aura T Network security Aalto University, Nov-Dec 2013 Network Security: Cellular Security Tuomas Aura T-110.5241 Network security Aalto University, Nov-Dec 2013 Outline Cellular networks GSM security architecture and protocols Counters UMTS AKA and session

More information

Communication and Distributed Systems Seminar on : LTE Security. By Anukriti Shrimal May 09, 2016

Communication and Distributed Systems Seminar on : LTE Security. By Anukriti Shrimal May 09, 2016 Communication and Distributed Systems Seminar on : LTE Security By Anukriti Shrimal May 09, 2016 LTE network with interfaces LTE Security 2 Contents LTE Security : Why, What, How EPS Architecture Design

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Port Security Port Security helps to control access to logical and physical ports, protocols, and services. This

More information

SIP and VoIP What is SIP? What s a Control Channel? History of Signaling Channels

SIP and VoIP What is SIP? What s a Control Channel? History of Signaling Channels Network Security - ISA 656 Voice Over IP (VoIP) Security Simple SIP ing Alice s Bob Session Initiation Protocol Control channel for Voice over IP (Other control channel protocols exist, notably H.323 and

More information

Configure Basic Firewall Settings on the RV34x Series Router

Configure Basic Firewall Settings on the RV34x Series Router Configure Basic Firewall Settings on the RV34x Series Router Objective The primary objective of a firewall is to control the incoming and outgoing network traffic by analyzing the data packets and determining

More information

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers Identify Protect Detect Respond Recover Identify: Risk Assessments & Management 1. Risk assessments are conducted frequently (e.g. annually, quarterly). 2. Cybersecurity is included in the risk assessment.

More information

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief RSA Solution Brief The RSA Solution for VMware View: Managing Securing the the Lifecycle Virtual of Desktop Encryption Environment Keys with RSA Key Manager RSA Solution Brief 1 According to the Open Security

More information

Mobile Security Fall 2013

Mobile Security Fall 2013 Mobile Security 14-829 Fall 2013 Patrick Tague Class #3 Telecom Security from 1G to 4G Basics of Telecom Security Different players in the mobile ecosystem have different security concerns Security concerns

More information

Network Encryption 3 4/20/17

Network Encryption 3 4/20/17 The Network Layer Network Encryption 3 CSC362, Information Security most of the security mechanisms we have surveyed were developed for application- specific needs electronic mail: PGP, S/MIME client/server

More information

ARBOR DDoS PRODUCTS IN A GDPR COMPLIANT ENVIRONMENT. Guidelines and Frequently Asked Questions

ARBOR DDoS PRODUCTS IN A GDPR COMPLIANT ENVIRONMENT. Guidelines and Frequently Asked Questions ARBOR DDoS PRODUCTS IN A GDPR COMPLIANT ENVIRONMENT Guidelines and Frequently Asked Questions About NETSCOUT NETSCOUT SYSTEMS, INC. (NASDAQ: NTCT) assures digital business services against disruptions

More information

Cyber Criminal Methods & Prevention Techniques. By

Cyber Criminal Methods & Prevention Techniques. By Cyber Criminal Methods & Prevention Techniques By Larry.Boettger@Berbee.com Meeting Agenda Trends Attacker Motives and Methods Areas of Concern Typical Assessment Findings ISO-17799 & NIST Typical Remediation

More information

Why Firewalls? Firewall Characteristics

Why Firewalls? Firewall Characteristics Why Firewalls? Firewalls are effective to: Protect local systems. Protect network-based security threats. Provide secured and controlled access to Internet. Provide restricted and controlled access from

More information

TETRA in Energy Refineries, Oil & Gas. Gary Lorenz

TETRA in Energy Refineries, Oil & Gas. Gary Lorenz TETRA in Energy Refineries, Oil & Gas Gary Lorenz Hytera Communications 1 Content Refinery, Oil & Gas Environment Business Drivers Network Architecture Communication Solution Terminals and Applications

More information

Echidna Concepts Guide

Echidna Concepts Guide Salt Group Concepts Guide Version 15.1 May 2015 2015 Salt Group Proprietary Limited. All rights reserved. Information in this document is subject to change without notice. The software described in this

More information

Ingate SIParator /Firewall SIP Security for the Enterprise

Ingate SIParator /Firewall SIP Security for the Enterprise Ingate SIParator /Firewall SIP Security for the Enterprise Ingate Systems Ingate Systems AB (publ) Tel: +46 8 600 77 50 BACKGROUND... 1 1 NETWORK SECURITY... 2 2 WHY IS VOIP SECURITY IMPORTANT?... 3 3

More information

Completing your AWS Cloud SECURING YOUR AMAZON WEB SERVICES ENVIRONMENT

Completing your AWS Cloud SECURING YOUR AMAZON WEB SERVICES ENVIRONMENT Completing your AWS Cloud SECURING YOUR AMAZON WEB SERVICES ENVIRONMENT Introduction Amazon Web Services (AWS) provides Infrastructure as a Service (IaaS) cloud offerings for organizations. Using AWS,

More information

Integration Technologies Group, Inc. Uncompromising Performance

Integration Technologies Group, Inc. Uncompromising Performance Integration Technologies Group, Inc. Uncompromising Performance Agenda Current Market Information Overview of ISO 27001 Overview of ISO 27001 Requirements, Controls and Assets Identify the Scope Overview

More information

Cyber Security. February 13, 2018 (webinar) February 15, 2018 (in-person)

Cyber Security. February 13, 2018 (webinar) February 15, 2018 (in-person) Cyber Security Presenters: - Brian Everest, Chief Technology Officer, Starport Managed Services - Susan Pawelek, Accountant, Compliance and Registrant Regulation February 13, 2018 (webinar) February 15,

More information

Security analysis and assessment of threats in European signalling systems?

Security analysis and assessment of threats in European signalling systems? Security analysis and assessment of threats in European signalling systems? New Challenges in Railway Operations Dr. Thomas Störtkuhl, Dr. Kai Wollenweber TÜV SÜD Rail Copenhagen, 20 November 2014 Slide

More information

Protecting your data. EY s approach to data privacy and information security

Protecting your data. EY s approach to data privacy and information security Protecting your data EY s approach to data privacy and information security Digital networks are a key enabler in the globalization of business. They dramatically enhance our ability to communicate, share

More information

DIMETRA X CORE DATA SHEET DIMETRA X CORE

DIMETRA X CORE DATA SHEET DIMETRA X CORE DIMETRA X CORE FOR GOVERNMENT ORGANISATIONS, PUBLIC SAFETY AGENCIES AND LARGE ENTERPRISES, MOBILE BROADBAND IS ON THE WAY. AND WHILE YOU DON T KNOW WHEN THAT CHANGE IS COMING YOU CAN BE READY FOR IT WITH

More information

School of Computer Sciences Universiti Sains Malaysia Pulau Pinang

School of Computer Sciences Universiti Sains Malaysia Pulau Pinang School of Computer Sciences Universiti Sains Malaysia Pulau Pinang Information Security & Assurance Assignment 2 White Paper Virtual Private Network (VPN) By Lim Teck Boon (107593) Page 1 Table of Content

More information

DFARS Requirements for Defense Contractors Must Be Satisfied by DECEMBER 31, 2017

DFARS Requirements for Defense Contractors Must Be Satisfied by DECEMBER 31, 2017 DFARS 252.204-7012 Requirements for Defense Contractors Must Be Satisfied by DECEMBER 31, 2017 As with most government documents, one often leads to another. And that s the case with DFARS 252.204-7012.

More information

e-commerce Study Guide Test 2. Security Chapter 10

e-commerce Study Guide Test 2. Security Chapter 10 e-commerce Study Guide Test 2. Security Chapter 10 True/False Indicate whether the sentence or statement is true or false. 1. Necessity refers to preventing data delays or denials (removal) within the

More information

Network Security Policy

Network Security Policy Network Security Policy Date: January 2016 Policy Title Network Security Policy Policy Number: POL 030 Version 3.0 Policy Sponsor Policy Owner Committee Director of Business Support Head of ICU / ICT Business

More information

SECURE INFORMATION EXCHANGE: REFERENCE ARCHITECTURE

SECURE INFORMATION EXCHANGE: REFERENCE ARCHITECTURE SECURE INFORMATION EXCHANGE: REFERENCE ARCHITECTURE MAY 2017 A NEXOR WHITE PAPER NEXOR 2017 ALL RIGHTS RESERVED CONTENTS 3 4 5 6 8 9 10 11 12 14 15 16 INTRODUCTION THREATS RISK MITIGATION REFERENCE ARCHITECTURE

More information

Wireless LAN Security. Gabriel Clothier

Wireless LAN Security. Gabriel Clothier Wireless LAN Security Gabriel Clothier Timeline 1997: 802.11 standard released 1999: 802.11b released, WEP proposed [1] 2003: WiFi alliance certifies for WPA 2004: 802.11i released 2005: 802.11w task group

More information

Managed Services Rely on us to manage your business services

Managed Services Rely on us to manage your business services Managed Services Rely on us to manage your business services Your business relies on a number of interconnected systems used by different departments from HR, Marketing, Sales and IT. Keeping all these

More information

System Assessment Report Relating to Electronic Records and Electronic Signatures; 21 CFR Part 11. System: StabNet (Software Version 1.

System Assessment Report Relating to Electronic Records and Electronic Signatures; 21 CFR Part 11. System: StabNet (Software Version 1. Page 1 /16 System Assessment Report Relating to Electronic Records and Electronic Signatures; 21 CFR Part 11 System: StabNet (Software Version 1.1) Page 2 /16 1 Procedures and Controls for Closed Systems

More information