DNA Intrusion Detection Methodology. James T. Dollens, Ph.D Cox Road Roswell, GA (678)

Size: px
Start display at page:

Download "DNA Intrusion Detection Methodology. James T. Dollens, Ph.D Cox Road Roswell, GA (678)"

Transcription

1 DNA Intrusion Detection Methodology by James T. Dollens, Ph.D Cox Road Roswell, GA (678) Copyright 2001, 2004 James T. Dollens Page 1 of 1

2 Introduction Computer viruses, worms and other devices are able to penetrate computer systems by becoming part of an operating system, application or data. When executed, these unauthorized agents have the potential to damage the host system and, using the authority of the host system, penetrate other systems. Password sub-systems, firewall sub-systems, intrusion detection systems and encryption, which are used to protect computer systems, are external agents that are designed to encapsulate the operating system, applications and data protecting them from intrusion. This paper discusses a dissertation project that proposed to develop an internal function, which would differentiate between self and non-self agents by creating unique identifiers for computer systems as the human DNA differentiates individuals. This research project determined a method that would insert identification data into an object to distinguish it uniquely to the operating system on which it resides. This DNA Pattern would serve to create a unique copy of the object and create an ownership token between the object and the operating system. Self-defense systems focus on outside-in technology by encapsulating the operating system and its applications. They interrogate the traffic and look for patterns or signatures that indicate the presence of an unwanted artifact. The scope of this study was to: Develop an inside-out self-defense methodology. Design a specific process for a single node operating system applying techniques in each step from the methodology. Develop, test and analyze this process with a proof of concept system. Background Knowing that an object does not belong to an authorized set of objects is an important step in computer system defense. While intrusion detection researchers used external processes to characterize normal activity to identify abnormal actions, this project examined computer system defense from an internal perspective. Dr. Stephanie Forrest of the University of New Mexico compared the process of computer system defense to the process used by living organisms to defend against diseases, viruses and other foreign agents (Forrest, Hofmeyr & Somayaji, 1997). Her thesis was to develop a methodology for identifying the self to use intrusion detection to detect non-self agents. Dr. Forrest suggested procedures for identifying the self by observing patterns of behavior of the system. In this case, non-self might be an unauthorized user, foreign code in the form of a computer virus or worm, unanticipated code in the form of a Trojan horse or corrupted data. Even when a computer system is equipped with stringent authentication procedures and firewalls it is still susceptible to hackers who take advantage of system flaws and social engineering tricks (Goan, 1999). Loscocco, Smalley, Muckelbauer, Taylor, Turner and Farrell (2000) stated that no single technical security solution could provide total system security; a proper balance of security mechanisms must be achieved. Each security mechanism provides a specific security function; and should be designed to Copyright 2001, 2004 James T. Dollens Page 2 of 2

3 only provide that function. It should rely on other mechanisms for support and for required security services. In a secure system, the entire set of mechanisms complement each other to provide a complete security package. Systems that fail to achieve this balance will be vulnerable. A poor password can compromise a company s system even if it is protected by security software such as firewalls, intrusion detection and encryption software. Passwords containing numbers and punctuation are more secure than not having them, but are harder for the average user to remember. Company systems are open to intrusion through virtual networks. Internal communication traffic can be compromised by unauthorized access through these virtual networks. Source authentication and encryption systems can help to keep this information private. Installation of an application may cause security issues by improperly (or not) applying security updates provided by the software supplier or by not following the company s security policy. Denning (1999) stated that the use of standard protocols allows interoperability across networks. While this facilitates communication and sharing, it also has drawbacks. Vulnerabilities can be pervasive across computer platforms and organizations, allowing thousands of systems to be swept up in a single attack. These examples are demonstrations of Sutton s (1998) statement that security against active penetrations is a weak link phenomenon. Loscocco et al. (2000) concluded that the necessity of operating system security to overall system security is undeniable; the underlying operating system is responsible for protecting application-space mechanisms against tampering, bypassing, and spoofing attacks. If it fails to meet this responsibility, system-wide vulnerabilities will result. Methodology Applying Dr. Forrest s biological metaphor, this project examined approaches to create unique signatures, or deoxyribonucleic acid (DNA), for computer system objects. A general inside-out methodology using a DNA mechanism was created for managing those objects and a process was developed for which a system could execute a function to determine whether an object is a valid part of the system. This project developed a computer self-defense system using a system-oriented version of DNA. The goal of the development of this general methodology was to formalize the concept of an inside-out perspective of computer system defense. This task resulted in a three-phased DNA Intrusion Detection Methodology: Definition, Creation and Authentication. Note that a patent application of this method has been submitted. The DNA Definition Phase defines the environment and processes for injecting a DNA Pattern into selected computer system objects. Defined in this phase are the DNA Pattern and a storage facility designated as the External Data Storage Structure (EDSS). The DNA Creation Phase injects the DNA Pattern into the computer system objects, creates a database of new objects and adds this information to the EDSS. The DNA Authentication Phase authorizes an object for execution by the computer system after verifying its DNA Pattern. The processes in the DNA Definition Phase are executed once while the DNA Creation and DNA Authentication Phases are executed continuously as new objects are encountered and existing objects are prepared for execution. Copyright 2001, 2004 James T. Dollens Page 3 of 3

4 Selected objects processed through the DNA Creation Phase contain identifiers that connect them uniquely. Execution of those objects is accomplished only through the DNA Authentication Phase. While this methodology does not restrict forces from placing unauthorized objects in the system, it will trap those objects and allow the system administrators to review and analyze them prior to execution. Proof of Concept System Out of this inside-out view of self-defense, instantiations of the general methodology can be designed to protect different types of objects on varying degrees of computer network configurations. Instantiations of this methodology can be applied to single node operating systems, client/server networks or other multi-node configurations containing multiple operating systems and applications. For the purposes of this study, the researcher limited the methods, procedures and discussion of results to a single node operating system. Analysis of the instantiation worked through the phases and tasks of the general methodology and created specific functions and applications for an individual computer system (single CPU) with one operating system to protect all executables of that operating system. A development project was planned and executed, which was used to validate a single node instantiation of the general methodology. The purpose of the proof of concept system was to develop a working model of the basic components of the DNA Intrusion Detection Methodology to determine the impact of the process on an actual environment. The model represented the completion of an instantiation of a DNA Design Phase and contained components that execute the DNA Creation and DNA Authentication Phases. Steganographic functions were developed to hide the DNA Pattern among the executable code. In the DNA Creation Phase a steganographic function, which inserts the DNA Pattern into an executable object creating a DNA Steganographic Object, was modeled. In the DNA Authentication Phase, the complementary steganographic function to the function in the DNA Creation Phase was also be modeled. This function extracts the DNA Pattern from the DNA Steganographic Object and recreates the executable object. Tests of the proof of concept system illustrated that the impact of the DNA Authentication Phase on a 1 GHz stand-alone system were well below the sub-second range. This indicates that the overhead impact may be within tolerable limits for most scenarios. However, other scenarios especially server situations may require significantly faster operation. Conclusions The objective of this research project was delivery and discussion of the DNA Intrusion Detection Methodology. Applications of the general methodology to support given scenarios are specific examples of how the general methodology can be applied to various defense situations. Deploying specific techniques are part of the development of an instantiation rather than part of the general methodology. The instantiations allow the Copyright 2001, 2004 James T. Dollens Page 4 of 4

5 designer to create and utilize specific techniques, such as cryptography and steganography, for securing and embedding the DNA Pattern in the objects. The use of additional techniques may be based on risk factors or the security policy of the installation. Practical implementation of this methodology would mean that it should be part of the operating system. This inside-out view would be required to identify unauthorized objects before their execution. Implementation of this method would also increase the level of difficulty for an intruder. While an intruder may gain access to execute objects on a computer system, the intruder would need to access additional authentication levels to change an existing object or add a new function to the authorized list of objects. Thus, an intruder would be able to copy a worm or virus onto the system, but not be able to execute it. While constructing each instantiation, the developer should analyze its impact on the systems involved and determine its relative cost and benefit. Before implementation, the analyst should compare the installation s security policy, value of the system to be protected and risk of exposure to the impact of the instantiation on the system. Depending on the security requirements and risk assessment, the designer could create an instantiation of the methodology that fits with other security resources available for this configuration that is in line with the environment s security policy. Benefits of Implementation Schneier (2000) stated that there is no known complete security system. Security is a process as well as a collection of devices. The methodology developed during this project is also not a complete security solution, but implementation of instantiations could be viewed as another factor in a suite of security tools. The anticipated benefits of implementing this methodology would be: 1. Establishment of a certified base of operating system and application objects By creating a self-identity through establishing a repository of known objects, the operating system or application will be enabled to detect unknown or non-self objects. 2. Detection of unauthorized objects before execution or use by the operating system or application Rule-based intrusion detection systems need prior notification to detect new viruses or Trojan horses. The owners of the intrusion detection system determine the signature of the new object they want to detect and update their system. Otherwise, the new virus or Trojan horse enters a computer system undetected and infects it. Through the self/non-self authorization procedure, this methodology will detect a new virus or Trojan horse before it can infect the computer system. 3. Real-time notification of unauthorized objects Copyright 2001, 2004 James T. Dollens Page 5 of 5

6 Given the nature of the process, the methodology will notify the computer system s owner of any object not containing a DNA Pattern. 4. Analysis of the object before its execution The methodology will enable another system or human administrators to destroy the unauthorized object and replace it with the certified version, or allow the object to be certified and executed. Implementation of this methodology would inhibit intrusion types five, six and seven of the Neumann and Parker intrusion taxonomy (Amoroso, 1999). Control Bypass intrusions would be affected since this methodology would insert another level of control of system executables thereby forcing the intruder to execute another round of analysis before implementing the unauthorized code. For Active Resource Misuse intrusions, the operating system and application resources would be protected since changes would only be allowed through an established update procedure. Given the nature of the DNA insertion process, a Passive Resource Misuse intruder would not be able to view an object in its natural form. An unauthorized intruder may be able to capture an object, but would not be able to execute it because the DNA Intrusion Detection Methodology disabled the object. Recommendations for Further Research Future research should continue to focus on analyzing and developing new instantiations of the general methodology for computer system/operating system scenarios. These instantiations should reflect scenarios more closely aligned to the client/server or multi-node environments. The resulting developmental efforts should test the instantiations for weaknesses in the functions or the methodology itself. The following additional studies are indicated: Given the single node instantiation, develop a full simulation that allows researchers to examine the capability of the methodology to detect non-self objects in various scenarios. Research and development of a pseudo-execution area to observe the actions of an object before certifying it. Research and analysis of other data hiding techniques from steganography to less resource intensive cryptography to obscure the DNA Pattern. Analysis of the use of other certification techniques or calculations, such as a checksum or the date/time stamps, when authenticating an object. Analysis of additional DNA properties in order to develop of a definition of unique across the DNA Domain. Design, develop and build a DNA-based self-defense sub-system for an operating system. Research the possibility of integrating this methodology with other computer system defense methods. Copyright 2001, 2004 James T. Dollens Page 6 of 6

7 Development of a formal meta-language used to define the scope and domain of the system to be protected. Research into the network implications of this methodology. Research and analysis of techniques for intellectual property protection. Summary This was primarily a research and analysis project. However, a proof of concept design and development effort was planned and executed to help the researcher better visualize the impact of this type of self-defense technology on a computer system. The deliverables of this project were: 1. A general inside-out self-defense methodology. 2. An instantiation of the methodology for a single node computer system. 3. A proof of concept system that is an application of some of the processes of the instantiation. 4. Test scenarios that were used to exercise the proof of concept application and test results that displayed the effect of the process on system overhead. Anti-virus, access control and intrusion detection systems focus on examining the wall around the objects that are to be secured. Dr. Forrest s work sought to protect an environment by cataloguing patterns of self-behavior so that non-self activity can be detected. The development of the self-defense methodology could be used to create a self-identifying organization enabling the operating system to identify foreign agents automatically. Loscocco et al. (2000) stated that the increased awareness of the need for security has resulted in increased efforts to add security to computing environments. However, these efforts suffer from the flawed assumption that security can be provided adequately in an application space without certain security features in the operating system. In reality, operating system security mechanisms play a critical role in supporting security at higher levels. The purpose of this project was to develop a methodology for a system to contain its own self-defense mechanism. The result of this research was development of a methodology that would allow insertion of identification data into an object to identify uniquely the object to the operating system. This identification data, defined as a DNA Pattern, is a sequence of identifier fields. Embedding an operating system DNA Pattern into an object will differentiate it from all other objects of the same function in other operating system locations. References Amoroso, E. (1999). Intrusion Detection: An Introduction to Internet Surveillance, Correlation, Trace Back, Traps, and Response. Sparta, NJ: Intrusion.Net Books. Denning, D. E. (1999). Information Warfare and Security. Reading, MA: Addison- Wesley. Copyright 2001, 2004 James T. Dollens Page 7 of 7

8 Forrest, S., Hofmeyr, S., & Somayaji, A. (1997). Computer immunology. Communications of the ACM, 40 (10), Retrieved July 26, 1999, from the ACM online database. Goan, T. (1999, July). A cop on the beat: Collecting and appraising intrusion evidence. Communications of the ACM, 42 (7), Retrieved July 23, 1999, from the ACM online database. Loscocco, P. A., Smalley, S. D., Muckelbauer, P. A., Taylor, R. C., Turner, S. J., & Farrell, J. F. (2000, October 17). The inevitability of failure: The flawed assumption of security in modern computing environments. National Security Agency. Retrieved December 7, 2000, from Schneier, B. (2000). Secrets and Lies: Digital Security in a Networked World. New York, NY: John Wiley & Sons. Sutton, S. (1998, March 18). Windows NT security guidelines: Considerations & guidelines for securely configuring Windows NT in multiple environments: A study for NSA Research. Trusted Systems Services Incorporated. Retrieved September 25, 1999, from Copyright 2001, 2004 James T. Dollens Page 8 of 8

ISACA CISA. ISACA CISA ( Certified Information Systems Auditor ) Download Full Version :

ISACA CISA. ISACA CISA ( Certified Information Systems Auditor ) Download Full Version : ISACA CISA ISACA CISA ( Certified Information Systems Auditor ) Download Full Version : http://killexams.com/pass4sure/exam-detail/cisa QUESTION: 390 Applying a digital signature to data traveling in a

More information

Introduction to Information Technology Turban, Rainer and Potter John Wiley & Sons, Inc. Copyright Chapter 12 1

Introduction to Information Technology Turban, Rainer and Potter John Wiley & Sons, Inc. Copyright Chapter 12 1 Introduction to Information Technology Turban, Rainer and Potter John Wiley & Sons, Inc. Copyright 2005 Chapter 12 1 IT Ethics, Impacts, and Security Chapter 12 2 Chapter Outline Ethical Issues Impact

More information

Security Solutions. Overview. Business Needs

Security Solutions. Overview. Business Needs Security Solutions Overview Information security is not a one time event. The dynamic nature of computer networks mandates that examining and ensuring information security be a constant and vigilant effort.

More information

WHITEPAPER. Vulnerability Analysis of Certificate Validation Systems

WHITEPAPER. Vulnerability Analysis of Certificate Validation Systems WHITEPAPER Vulnerability Analysis of Certificate Validation Systems The US Department of Defense (DoD) has deployed one of the largest Public Key Infrastructure (PKI) in the world. It serves the Public

More information

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker NH9000 Certified Ethical Hacker 104 Total Hours COURSE TITLE: Certified Ethical Hacker COURSE OVERVIEW: This class will immerse the student into an interactive environment where they will be shown how

More information

Certified Ethical Hacker (CEH)

Certified Ethical Hacker (CEH) Certified Ethical Hacker (CEH) COURSE OVERVIEW: The most effective cybersecurity professionals are able to predict attacks before they happen. Training in Ethical Hacking provides professionals with the

More information

itexamdump 최고이자최신인 IT 인증시험덤프 일년무료업데이트서비스제공

itexamdump 최고이자최신인 IT 인증시험덤프  일년무료업데이트서비스제공 itexamdump 최고이자최신인 IT 인증시험덤프 http://www.itexamdump.com 일년무료업데이트서비스제공 Exam : CISA Title : Certified Information Systems Auditor Vendor : ISACA Version : DEMO Get Latest & Valid CISA Exam's Question and

More information

Syllabus: The syllabus is broadly structured as follows:

Syllabus: The syllabus is broadly structured as follows: Syllabus: The syllabus is broadly structured as follows: SR. NO. TOPICS SUBTOPICS 1 Foundations of Network Security Principles of Network Security Network Security Terminologies Network Security and Data

More information

COMMON CRITERIA CERTIFICATION REPORT

COMMON CRITERIA CERTIFICATION REPORT COMMON CRITERIA CERTIFICATION REPORT McAfee VirusScan Enterprise 8.8 and epolicy Orchestrator 5.1.3 v1.0 9 May 2016 FOREWORD This certification report is an UNCLASSIFIED publication, issued under the authority

More information

Data Communication. Chapter # 5: Networking Threats. By: William Stalling

Data Communication. Chapter # 5: Networking Threats. By: William Stalling Data Communication Chapter # 5: By: Networking Threats William Stalling Risk of Network Intrusion Whether wired or wireless, computer networks are quickly becoming essential to everyday activities. Individuals

More information

Certification Report

Certification Report Certification Report EAL 4 Evaluation of Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria Evaluation and Certification Scheme Government of Canada, Communications

More information

Security Aspects Control Rationale Best Practices Self-Assessment (Click all that applicable) 1. Security Policy and Security Management

Security Aspects Control Rationale Best Practices Self-Assessment (Click all that applicable) 1. Security Policy and Security Management Seven Habits of Cyber Security for SMEs Security Aspects Control Rationale Best Practices Self-Assessment (Click all that applicable) 1. Security Policy and Security Management Security Policy is an important

More information

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker Learn to find security vulnerabilities before the bad guys do! The Certified Ethical Hacker (CEH) class immerses students in an interactive environment

More information

E-Commerce Security Pearson Prentice Hall, Electronic Commerce 2008, Efraim Turban, et al.

E-Commerce Security Pearson Prentice Hall, Electronic Commerce 2008, Efraim Turban, et al. E-Commerce Security 2008 Pearson Prentice Hall, Electronic Commerce 2008, Efraim Turban, et al. Learning Objectives 1. Explain EC-related crimes and why they cannot be stopped. 2. Describe an EC security

More information

Computer Security. Solutions

Computer Security. Solutions Computer Security Solutions What is the Problem? In general, the security issues we are trying to prevent include: illegal or unwanted access to your computer access to your personal information loss or

More information

ANATOMY OF AN ATTACK!

ANATOMY OF AN ATTACK! ANATOMY OF AN ATTACK! Are Your Crown Jewels Safe? Dom Kapac, Security Evangelist WHAT DO WE MEAN BY CROWN JEWELS? Crown jewels for most organizations are critical infrastructure and data Data is a valuable

More information

SDR Guide to Complete the SDR

SDR Guide to Complete the SDR I. General Information You must list the Yale Servers & if Virtual their host Business Associate Agreement (BAA ) in place. Required for the new HIPAA rules Contract questions are critical if using 3 Lock

More information

Trusted Computing Group

Trusted Computing Group Trusted Computing Group Backgrounder May 2003 Copyright 2003 Trusted Computing Group (www.trustedcomputinggroup.org.) All Rights Reserved Trusted Computing Group Enabling the Industry to Make Computing

More information

Access Controls. CISSP Guide to Security Essentials Chapter 2

Access Controls. CISSP Guide to Security Essentials Chapter 2 Access Controls CISSP Guide to Security Essentials Chapter 2 Objectives Identification and Authentication Centralized Access Control Decentralized Access Control Access Control Attacks Testing Access Controls

More information

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

Exam : Title : Security Solutions for Systems Engineers(SSSE) Version : Demo

Exam : Title : Security Solutions for Systems Engineers(SSSE) Version : Demo Exam : 642-565 Title : Security Solutions for Systems Engineers(SSSE) Version : Demo 1. SomeCompany, Ltd. wants to implement the the PCI Data Security Standard to protect sensitive cardholder information.

More information

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS 10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS WHITE PAPER INTRODUCTION BANKS ARE A COMMON TARGET FOR CYBER CRIMINALS AND OVER THE LAST YEAR, FIREEYE HAS BEEN HELPING CUSTOMERS RESPOND

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 3 Protecting Systems

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 3 Protecting Systems Security+ Guide to Network Security Fundamentals, Third Edition Chapter 3 Protecting Systems Objectives Explain how to harden operating systems List ways to prevent attacks through a Web browser Define

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

Intruders. significant issue for networked systems is hostile or unwanted access either via network or local can identify classes of intruders:

Intruders. significant issue for networked systems is hostile or unwanted access either via network or local can identify classes of intruders: Intruders significant issue for networked systems is hostile or unwanted access either via network or local can identify classes of intruders: masquerader misfeasor clandestine user varying levels of competence

More information

firewalls perimeter firewall systems firewalls security gateways secure Internet gateways

firewalls perimeter firewall systems firewalls security gateways secure Internet gateways Firewalls 1 Overview In old days, brick walls (called firewalls ) built between buildings to prevent fire spreading from building to another Today, when private network (i.e., intranet) connected to public

More information

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE Instructor: Prof Aftab Ahmad Office: NB 612 Telephone No. (212)393-6314 Email Address: aahmad@jjay.cuny.edu Office Hours: By appointment TEXT & REFERENCE MATERIAL Text Notes from instructor posted on Blackboard

More information

Intruders and Intrusion Detection. Mahalingam Ramkumar

Intruders and Intrusion Detection. Mahalingam Ramkumar Intruders and Intrusion Detection Mahalingam Ramkumar Intruders A significant issue for networked systems hostile or unwanted access either via network or local Classes of intruders: masquerader misfeasor

More information

19.1. Security must consider external environment of the system, and protect it from:

19.1. Security must consider external environment of the system, and protect it from: Module 19: Security The Security Problem Authentication Program Threats System Threats Securing Systems Intrusion Detection Encryption Windows NT 19.1 The Security Problem Security must consider external

More information

Building Resilience in a Digital Enterprise

Building Resilience in a Digital Enterprise Building Resilience in a Digital Enterprise Top five steps to help reduce the risk of advanced targeted attacks To be successful in business today, an enterprise must operate securely in the cyberdomain.

More information

Viruses and Malicious Code: A Community Defense Perspective

Viruses and Malicious Code: A Community Defense Perspective Viruses and Malicious Code: A Community Defense Perspective Presentation to the 5th Science in Savannah Symposium September 19, 2002 Julie J.C.H. Ryan, D.Sc. Assistant Professor, GWU jjchryan@gwu.edu What

More information

Full file at https://fratstock.eu

Full file at https://fratstock.eu CISSP Guide to Security Essentials, 2 nd Edition Solutions 2 1 CISSP Guide to Security Essentials, 2 nd Edition Chapter 2 Solutions Review Questions 1. The process of obtaining a subject s proven identity

More information

Certification Report

Certification Report Certification Report EAL 2+ Evaluation of McAfee Deep Defender 1.0.1 and epolicy Orchestrator 4.6.1 Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria Evaluation

More information

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review ACS-3921-001/4921-001 Computer Security And Privacy Fall 2018 Mid-Term Review ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been adopted and/or modified

More information

CEH: CERTIFIED ETHICAL HACKER v9

CEH: CERTIFIED ETHICAL HACKER v9 CEH: CERTIFIED ETHICAL HACKER v9 SUMMARY The Certified Ethical Hacker (CEH) program is the core of the most desired information security training system any information security professional will ever

More information

COMMON CRITERIA CERTIFICATION REPORT

COMMON CRITERIA CERTIFICATION REPORT COMMON CRITERIA CERTIFICATION REPORT WorkCentre 7525/7530/7535/7545/7556 with FIPS 140-2 Compliance over SNMPv3 25 July 2016 v1.0 383-4-371 Government of Canada. This document is the property of the Government

More information

CSIRT in general CSIRT Service Categories Reactive Services Proactive services Security Quality Management Services CSIRT. Brmlab, hackerspace Prague

CSIRT in general CSIRT Service Categories Reactive Services Proactive services Security Quality Management Services CSIRT. Brmlab, hackerspace Prague Brmlab, hackerspace Prague Lightning talks, November 2016 in general in general WTF is an? in general WTF is an? Computer Security in general WTF is an? Computer Security Incident Response in general WTF

More information

Introduction and Statement of the Problem

Introduction and Statement of the Problem Chapter 1 Introduction and Statement of the Problem 1.1 Introduction Unlike conventional cellular wireless mobile networks that rely on centralized infrastructure to support mobility. An Adhoc network

More information

Certification Report

Certification Report Certification Report Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria Evaluation and Certification Scheme Government of Canada, Communications Security

More information

Protection and Security

Protection and Security Protection and Security CS 502 Spring 99 WPI MetroWest/Southboro Campus Three Circles of Computer Security Inner Circle Memory, CPU, and File protection. Middle Circle Security Perimeter. Authentication

More information

IS-2150/TEL-2810 Introduction to Computer Security Quiz 2 Thursday, Dec 14, 2006

IS-2150/TEL-2810 Introduction to Computer Security Quiz 2 Thursday, Dec 14, 2006 IS-2150/TEL-2810 Introduction to Computer Security Quiz 2 Thursday, Dec 14, 2006 Name: Email: Total Time : 1:00 Hour Total Score : 100 There are three parts. Part I is worth 20 points. Part II is worth

More information

Terms, Methodology, Preparation, Obstacles, and Pitfalls. Vulnerability Assessment Course

Terms, Methodology, Preparation, Obstacles, and Pitfalls. Vulnerability Assessment Course Terms, Methodology, Preparation, Obstacles, and Pitfalls Vulnerability Assessment Course All materials are licensed under a Creative Commons Share Alike license. http://creativecommons.org/licenses/by-sa/3.0/

More information

HOLY ANGEL UNIVERSITY COLLEGE OF INFORMATION AND COMMUNICATIONS TECHNOLOGY CYBER SECURITY COURSE SYLLABUS

HOLY ANGEL UNIVERSITY COLLEGE OF INFORMATION AND COMMUNICATIONS TECHNOLOGY CYBER SECURITY COURSE SYLLABUS HOLY ANGEL UNIVERSITY LLEGE OF INFORMATION AND MMUNICATIONS TECHNOLOGY CYBER SECURITY URSE SYLLABUS Course Code : 6CSEC Prerequisite : 6MPRO2L Course Credit : 3 Units (2 hours LEC,3 hours LAB) Year Level:

More information

Ethical Hacking and Prevention

Ethical Hacking and Prevention Ethical Hacking and Prevention This course is mapped to the popular Ethical Hacking and Prevention Certification Exam from US-Council. This course is meant for those professionals who are looking for comprehensive

More information

Certified Ethical Hacker

Certified Ethical Hacker Certified Ethical Hacker Certified Ethical Hacker Course Objective Describe how perimeter defenses function by ethically scanning and attacking networks Conduct information systems security audits by understanding

More information

A Review Paper on Network Security Attacks and Defences

A Review Paper on Network Security Attacks and Defences EUROPEAN ACADEMIC RESEARCH Vol. IV, Issue 12/ March 2017 ISSN 2286-4822 www.euacademic.org Impact Factor: 3.4546 (UIF) DRJI Value: 5.9 (B+) A Review Paper on Network Security Attacks and ALLYSA ASHLEY

More information

Discovering Computers Living in a Digital World

Discovering Computers Living in a Digital World Discovering Computers 2010 Living in a Digital World Objectives Overview Define the term, computer security risks, and briefly describe the types of cybercrime perpetrators Describe various types of Internet

More information

SECURE SYSTEMS, NETWORKS AND DEVICES SAFEGUARDING CRITICAL INFRASTRUCTURE OPERATIONS

SECURE SYSTEMS, NETWORKS AND DEVICES SAFEGUARDING CRITICAL INFRASTRUCTURE OPERATIONS SECURE SYSTEMS, NETWORKS AND DEVICES SAFEGUARDING CRITICAL INFRASTRUCTURE OPERATIONS PROTECT YOUR DAILY OPERATIONS FROM BEING COMPROMISED In today s data-driven society, connectivity comes with a cost.

More information

Ethics and Information Security. 10 주차 - 경영정보론 Spring 2014

Ethics and Information Security. 10 주차 - 경영정보론 Spring 2014 Ethics and Information Security 10 주차 - 경영정보론 Spring 2014 Ethical issue in using ICT? Learning Outcomes E-policies in an organization relationships and differences between hackers and viruses relationship

More information

FairWarning Mapping to PCI DSS 3.0, Requirement 10

FairWarning Mapping to PCI DSS 3.0, Requirement 10 FairWarning Mapping to PCI DSS 3.0, Requirement 10 Requirement 10: Track and monitor all access to network resources and cardholder data Logging mechanisms and the ability to track user activities are

More information

For the purposes of this discussion, the following two attacks are key:

For the purposes of this discussion, the following two attacks are key: Introduction Reports of phishing attacks have inundated the press for good reason. The cleverness of social engineering has again damaged the prospects for online commerce, and online banking in particular.

More information

Course 831 Certified Ethical Hacker v9

Course 831 Certified Ethical Hacker v9 Course 831 Certified Ethical Hacker v9 Duration: 5 days What You Get: CEH v9 Certification exam voucher 5 days of high quality classroom training 18 comprehensive modules 40% of class hours dedicated to

More information

ISO27001 Preparing your business with Snare

ISO27001 Preparing your business with Snare WHITEPAPER Complying with ISO27001 Preparing your business with Snare T he technical controls imposed by ISO (International Organisation for Standardization) Standard 27001 cover a wide range of security

More information

Guidelines for Use of IT Devices On Government Network

Guidelines for Use of IT Devices On Government Network Guidelines for Use of IT Devices On Government Network October 2014 Version 1.0 Department of Electronics and Information Technology Ministry of Communications and Information Technology Government of

More information

BUFFERZONE Advanced Endpoint Security

BUFFERZONE Advanced Endpoint Security BUFFERZONE Advanced Endpoint Security Enterprise-grade Containment, Bridging and Intelligence BUFFERZONE defends endpoints against a wide range of advanced and targeted threats with patented containment,

More information

DIGITAL STEGANOGRAPHY 1 DIGITAL STEGANOGRAPHY

DIGITAL STEGANOGRAPHY 1 DIGITAL STEGANOGRAPHY DIGITAL STEGANOGRAPHY 1 DIGITAL STEGANOGRAPHY DIGITAL STEGANOGRAPHY 2 Abstract Steganography derives from a Greek word and means covered writing. It is a sector of computer information security. Cryptography

More information

SC27 WG4 Mission. Security controls and services

SC27 WG4 Mission. Security controls and services copyright ISO/IEC JTC 1/SC 27, 2012. This is an SC27 public document and is distributed as is for the sole purpose of awareness and promotion of SC 27 standards and so the text is not to be used for commercial

More information

MU2a Authentication, Authorization & Accounting Questions and Answers with Explainations

MU2a Authentication, Authorization & Accounting Questions and Answers with Explainations 98-367 MU2a Authentication, Authorization & Accounting Questions and Answers with Explainations Which are common symptoms of a virus infection? (Lesson 5 p 135-136) Poor system performance. Unusually low

More information

Security Requirements for Crypto Devices

Security Requirements for Crypto Devices Security Requirements for Crypto Devices Version 1.0 02 May 2018 Controller of Certifying Authorities Ministry of Electronics and Information Technology 1 Document Control Document Name Security Requirements

More information

Applying Context to Web Authentication

Applying Context to Web Authentication Applying Context to Web Authentication John Linn, Burt Kaliski, and Moti Yung, RSA Laboratories; Magnus Nyström, RSA Security Inc. Prepared for W3C Workshop on Transparency and Usability of Web Authentication,

More information

CN!Express CX-6000 Single User Version PCI Compliance Status Version June 2005

CN!Express CX-6000 Single User Version PCI Compliance Status Version June 2005 85 Grove Street - Peterboro ugh, N H 0345 8 voice 603-924-6 079 fax 60 3-924- 8668 CN!Express CX-6000 Single User Version 3.38.4.4 PCI Compliance Status Version 1.0 28 June 2005 Overview Auric Systems

More information

Define information security Define security as process, not point product.

Define information security Define security as process, not point product. CSA 223 Network and Web Security Chapter One What is information security. Look at: Define information security Define security as process, not point product. Define information security Information is

More information

Systems and Network Security (NETW-1002)

Systems and Network Security (NETW-1002) Systems and Network Security (NETW-1002) Dr. Mohamed Abdelwahab Saleh IET-Networks, GUC Spring 2017 Course Outline Basic concepts of security: Attacks, security properties, protection mechanisms. Basic

More information

Distributed Systems. Lecture 14: Security. 5 March,

Distributed Systems. Lecture 14: Security. 5 March, 06-06798 Distributed Systems Lecture 14: Security 5 March, 2002 1 What is security? policies and mechanisms threats and attacks Overview Security of electronic transactions secure channels authentication

More information

Certification Report

Certification Report Certification Report EAL 4+ Evaluation of WatchGuard and Fireware XTM Operating System v11.5.1 Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria Evaluation

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire Version 1.0 Release: December 2004 How to Complete the Questionnaire The questionnaire is divided into six sections. Each

More information

Certification Report

Certification Report Certification Report EAL 4+ Evaluation of JUNOS-FIPS for SRX Series version 10.4R4 Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria Evaluation and Certification

More information

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE s3security.com Security Professional Services S3 offers security services through its Security Professional Services (SPS) group, the security-consulting

More information

1/11/11. o Syllabus o Assignments o News o Lecture notes (also on Blackboard)

1/11/11. o Syllabus o Assignments o News o Lecture notes (also on Blackboard) Dr. Jelena Mirkovic (Y-Ellen-a) University of Southern California Information Sciences Institute If you wish to enroll and do not have D clearance yet, send an email to CSci530@usc.edu with: o Your name

More information

# ROLE DESCRIPTION / BENEFIT ISSUES / RISKS

# ROLE DESCRIPTION / BENEFIT ISSUES / RISKS As SharePoint has proliferated across the landscape there has been a phase shift in how organizational information is kept secure. In one aspect, business assets are more secure employing a formally built

More information

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking Summer Training Internship Program 2017 (STIP - 2017) is a practical oriented & industrial level training program for all students who have aspiration to work in the core technical industry domain. This

More information

McAfee Public Cloud Server Security Suite

McAfee Public Cloud Server Security Suite McAfee Public Cloud Server Security Suite Comprehensive security for AWS and Azure cloud workloads As enterprises shift their data center strategy to include and often lead with public cloud server instances,

More information

Total Security Management PCI DSS Compliance Guide

Total Security Management PCI DSS Compliance Guide Total Security Management PCI DSS Guide The Payment Card Industry Data Security Standard (PCI DSS) is a set of regulations to help protect the security of credit card holders. These regulations apply to

More information

From Data to Actionable Knowledge: Applying Data Mining to the Problem of Intrusion Detection

From Data to Actionable Knowledge: Applying Data Mining to the Problem of Intrusion Detection From Data to Actionable Knowledge: Applying Data Mining to the Problem of Intrusion Detection Terrance Goan Stottler Henke Associates Inc. 1107 NE 45th St. Seattle, WA 98105 Phone: 206-545-1478 Fax: 206-545-7227

More information

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo ETHICAL HACKING (CEH) CURRICULUM Introduction to Ethical Hacking What is Hacking? Who is a Hacker? Skills of a Hacker? Types of Hackers? What are the Ethics and Legality?? Who are at the risk of Hacking

More information

Introduction. Controlling Information Systems. Threats to Computerised Information System. Why System are Vulnerable?

Introduction. Controlling Information Systems. Threats to Computerised Information System. Why System are Vulnerable? Introduction Controlling Information Systems When computer systems fail to work as required, firms that depend heavily on them experience a serious loss of business function. M7011 Peter Lo 2005 1 M7011

More information

10EC832: NETWORK SECURITY

10EC832: NETWORK SECURITY 10EC832: NETWORK SECURITY Objective: In this electronic age, security and privacy are two of the issues whose importance cannot be stressed enough. How do we ensure the systems we use are resistant to

More information

Quick Heal AntiVirus Pro. Tough on malware, light on your PC.

Quick Heal AntiVirus Pro. Tough on malware, light on your PC. Tough on malware, light on your PC. Features List Ransomware Protection Quick Heal anti-ransomware feature is more effective and advanced than other anti-ransomware tools. Signature based detection Detects

More information

2. INTRUDER DETECTION SYSTEMS

2. INTRUDER DETECTION SYSTEMS 1. INTRODUCTION It is apparent that information technology is the backbone of many organizations, small or big. Since they depend on information technology to drive their business forward, issues regarding

More information

Detecting MAC Spoofing Using ForeScout CounterACT

Detecting MAC Spoofing Using ForeScout CounterACT Detecting MAC Spoofing Using ForeScout CounterACT Professional Services Library Introduction MAC address spoofing is used to impersonate legitimate devices, circumvent existing security mechanisms and

More information

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

Course 831 EC-Council Certified Ethical Hacker v10 (CEH) Course 831 EC-Council Certified Ethical Hacker v10 (CEH) Duration: 5 days What You Get: CEH v10 Certification exam voucher 5 days of high quality classroom training 18 comprehensive modules 40% of class

More information

Quick Heal AntiVirus Pro Advanced. Protects your computer from viruses, malware, and Internet threats.

Quick Heal AntiVirus Pro Advanced. Protects your computer from viruses, malware, and Internet threats. AntiVirus Pro Advanced Protects your computer from viruses, malware, and Internet threats. Features List Ransomware Protection anti-ransomware feature is more effective and advanced than other anti-ransomware

More information

A. The portal will function as an identity provider and issue an authentication assertion

A. The portal will function as an identity provider and issue an authentication assertion Volume: 88 Questions Question: 1 A security analyst wishes to increase the security of an FTP server. Currently, all trails to the FTP server is unencrypted. Users connecting to the FTP server use a variety

More information

APPLICATION OF INTRUSION DETECTION SOFTWARE TO PROTECT TELEMETRY DATA IN OPEN NETWORKED COMPUTER ENVIRONMENTS.

APPLICATION OF INTRUSION DETECTION SOFTWARE TO PROTECT TELEMETRY DATA IN OPEN NETWORKED COMPUTER ENVIRONMENTS. APPLICATION OF INTRUSION DETECTION SOFTWARE TO PROTECT TELEMETRY DATA IN OPEN NETWORKED COMPUTER ENVIRONMENTS. Item Type text; Proceedings Authors Kalibjian, Jeffrey R. Publisher International Foundation

More information

Best Practices With IP Security.

Best Practices With IP Security. Best Practices With IP Security Presented by Stuart Strong Presented by Stuart Strong s.strong@fecinc.com What are the threats? Know your enemy Network telescope research Current measurement of network

More information

Information Technology General Control Review

Information Technology General Control Review Information Technology General Control Review David L. Shissler, Senior IT Auditor, CPA, CISA, CISSP Office of Internal Audit and Risk Assessment September 15, 2016 Background Presenter Senior IT Auditor

More information

Network Security and Cryptography. December Sample Exam Marking Scheme

Network Security and Cryptography. December Sample Exam Marking Scheme Network Security and Cryptography December 2015 Sample Exam Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers

More information

VULNERABILITY ASSESSMENT: SYSTEM AND NETWORK PENETRATION TESTING. Presented by: John O. Adeika Student ID:

VULNERABILITY ASSESSMENT: SYSTEM AND NETWORK PENETRATION TESTING. Presented by: John O. Adeika Student ID: VULNERABILITY ASSESSMENT: SYSTEM AND NETWORK PENETRATION TESTING. Presented by: John O. Adeika Student ID: 000205600 What is Penetration A penetration test, is a method of evaluating the security of a

More information

COMPUTER NETWORK SECURITY

COMPUTER NETWORK SECURITY COMPUTER NETWORK SECURITY Prof. Dr. Hasan Hüseyin BALIK (1 st Week) Outline Course Information and Policies Course Syllabus 1. Overview Course Information Instructor: Prof. Dr. Hasan H. BALIK, balik@yildiz.edu.tr,

More information

Certification Report

Certification Report Certification Report Security Intelligence Platform 4.0.5 Issued by: Communications Security Establishment Certification Body Canadian Common Criteria Evaluation and Certification Scheme Government of

More information

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

ETHICAL HACKING & COMPUTER FORENSIC SECURITY ETHICAL HACKING & COMPUTER FORENSIC SECURITY Course Description From forensic computing to network security, the course covers a wide range of subjects. You will learn about web hacking, password cracking,

More information

Securing trust in electronic supply chains

Securing trust in electronic supply chains Securing trust in electronic supply chains www.ukonlineforbusiness.gov.uk/supply Securing trust 1 Introduction: How issues of trust affect e-supply chains Introduction 1 Trust in each element of the supply

More information

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks Overview Handling Security Incidents Chapter 7 Lecturer: Pei-yih Ting Attacks Security Incidents Handling Security Incidents Incident management Methods and Tools Maintaining Incident Preparedness Standard

More information

Means for Intrusion Detection. Intrusion Detection. INFO404 - Lecture 13. Content

Means for Intrusion Detection. Intrusion Detection. INFO404 - Lecture 13. Content Intrusion Detection INFO404 - Lecture 13 21.04.2009 nfoukia@infoscience.otago.ac.nz Content Definition Network vs. Host IDS Misuse vs. Behavior Based IDS Means for Intrusion Detection Definitions (1) Intrusion:

More information

CITADEL INFORMATION GROUP, INC.

CITADEL INFORMATION GROUP, INC. CITADEL INFORMATION GROUP, INC. The Role of the Information Security Assessment in a SAS 99 Audit Stan Stahl, Ph.D. President Citadel Information Group, Inc. The auditor has a responsibility to plan and

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Host Intrusion The Host Intrusion employs a response to a perceived incident of interference on a host-based system

More information

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each.

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each. Name Date Chapter 10: Security After completion of this chapter, students should be able to: Explain why security is important and describe security threats. Explain social engineering, data wiping, hard

More information

Distributed Systems. Lecture 14: Security. Distributed Systems 1

Distributed Systems. Lecture 14: Security. Distributed Systems 1 06-06798 Distributed Systems Lecture 14: Security Distributed Systems 1 What is security? policies and mechanisms threats and attacks Overview Security of electronic transactions secure channels authentication

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

Integrated Access Management Solutions. Access Televentures

Integrated Access Management Solutions. Access Televentures Integrated Access Management Solutions Access Televentures Table of Contents OVERCOMING THE AUTHENTICATION CHALLENGE... 2 1 EXECUTIVE SUMMARY... 2 2 Challenges to Providing Users Secure Access... 2 2.1

More information