Access Controls. CISSP Guide to Security Essentials Chapter 2

Size: px
Start display at page:

Download "Access Controls. CISSP Guide to Security Essentials Chapter 2"

Transcription

1 Access Controls CISSP Guide to Security Essentials Chapter 2

2 Objectives Identification and Authentication Centralized Access Control Decentralized Access Control Access Control Attacks Testing Access Controls CISSP Guide to Security Essentials 2

3 Identification and Authentication Identification: unproven assertion of identity My name is userid CISSP Guide to Security Essentials 3

4 Identification and Authentication (cont.) Authentication: proven assertion of identity Userid and password Userid and PIN Biometric CISSP Guide to Security Essentials 4

5 Authentication Methods What the user knows Userid and password Userid and PIN What the user has Smart card Token CISSP Guide to Security Essentials 5

6 Authentication Methods (cont.) What the user is Biometrics (fingerprint, handwriting, voice, etc.) CISSP Guide to Security Essentials 6

7 How Information Systems Authenticate Users Request userid and password Hash password Retrieve stored userid and hashed password Compare Make a function call to a network based authentication service CISSP Guide to Security Essentials 7

8 How a User Should Treat Userids and Passwords Keep a secret Do not share with others Do not leave written down where someone else can find it Store in an encrypted file or vault CISSP Guide to Security Essentials 8

9 How a System Stores Userids and Passwords Typically stored in a database table Application database or authentication database Userid stored in plaintext Facilitates lookups by others CISSP Guide to Security Essentials 9

10 How a System Stores Userids Stored (cont.) and Passwords (cont.) Password stored encrypted or hashed If encrypted, can be retrieved under certain conditions Forgot password function, application s to user If hashed, cannot be retrieved under any circumstance CISSP Guide to Security Essentials 10

11 Strong Authentication Traditional userid + password authentication has known weaknesses Easily guessed passwords Disclosed or shared passwords CISSP Guide to Security Essentials 11

12 Strong Authentication (cont.) Stronger types of authentication available, usually referred to as strong authentication Token Certificate Biometrics CISSP Guide to Security Essentials 12

13 Two Factor Authentication First factor: what user knows Second factor: what user has Password token USB key Digital certificate Smart card CISSP Guide to Security Essentials 13

14 Two Factor Authentication (cont.) Without the second factor, user cannot log in Defeats password guessing / cracking CISSP Guide to Security Essentials 14

15 Biometric Authentication Stronger than userid + password Stronger than two-factor CISSP Guide to Security Essentials 15

16 Biometric Authentication (cont.) Measures a part of user s body Fingerprint Iris scan Signature Voice Etc. CISSP Guide to Security Essentials 16

17 Authentication Issues Password quality Consistency of user credentials across multiple environments Too many userids and passwords CISSP Guide to Security Essentials 17

18 Authentication Issues (cont.) Handling password resets Dealing with compromised passwords Staff terminations CISSP Guide to Security Essentials 18

19 Access Control Technologies Centralized management of access controls LDAP Active Directory RADIUS CISSP Guide to Security Essentials 19

20 Access Control Technologies (cont.) Centralized management (cont.) Diameter TACACS Kerberos CISSP Guide to Security Essentials 20

21 Single Sign-On (SSO) Authenticate once, access many information systems without having to re-authenticate into each Centralized session management CISSP Guide to Security Essentials 21

22 Single Sign-On (cont.) Often the holy grail for identity management Harder in practice to achieve integration issues CISSP Guide to Security Essentials 22

23 Single Sign-On (cont.) Weakness: intruder can access all participating systems if password compromised Best to combine with two-factor / strong authentication CISSP Guide to Security Essentials 23

24 Reduced Sign-On Like single sign-on (SSO), single credential for many systems But no inter-system session management User must log into each system separately CISSP Guide to Security Essentials 24

25 Reduced Sign-On (cont.) Weakness: intruder can access all systems if password is compromised Best to combine with two-factor / strong authentication CISSP Guide to Security Essentials 25

26 Access Control Attacks Intruders will try to defeat, bypass, or trick access controls in order to reach their target CISSP Guide to Security Essentials 26

27 Access Control Attacks (cont.) Attack objectives Guess credentials Malfunction of access controls Bypass access controls Replay known good logins Trick people into giving up credentials CISSP Guide to Security Essentials 27

28 Buffer Overflow Cause malfunction in a way that permits illicit access Send more data than application was designed to handle properly Excess data corrupts application memory Execution of arbitrary code Malfunction CISSP Guide to Security Essentials 28

29 Buffer Overflow (cont.) Countermeasure: safe coding that limits length of input data; filter input data to remove unsafe characters CISSP Guide to Security Essentials 29

30 Script Injection Insertion of scripting language characters into application input fields Execute script on server side SQL injection obtain data from application database CISSP Guide to Security Essentials 30

31 Script Injection (cont.) Insertion (cont.) Execute script on client side trick user or browser Cross site scripting Cross site request forgery Countermeasures: strip unsafe characters from input CISSP Guide to Security Essentials 31

32 Data Remanence Literally: data that remains after it has been deleted Examples Deleted hard drive files Data in file system slack space CISSP Guide to Security Essentials 32

33 Data Remanence (cont.) Examples (cont.) Erased files Reformatted hard drive Discarded / lost media: USB keys, backup tapes, CDs Countermeasures: improve media physical controls CISSP Guide to Security Essentials 33

34 Denial of Service (DoS) Actions that cause target system to fail, thereby denying service to legitimate users Specially crafted input that causes application malfunction Large volume of input that floods application CISSP Guide to Security Essentials 34

35 Denial of Service (cont.) Distributed Denial of Service (DDoS) Large volume of input from many (hundreds, thousands) of sources Countermeasures: input filters, patches, high capacity CISSP Guide to Security Essentials 35

36 Dumpster Diving Literally, going through company trash in the hopes that sensitive printed documents were discarded that can be retrieved Personnel reports, financial records addresses CISSP Guide to Security Essentials 36

37 Dumpster Diving (cont.) Dumpster Diving (cont.) Trade secrets Technical architecture Countermeasures: on-site shredding CISSP Guide to Security Essentials 37

38 Eavesdropping Interception of data transmissions Login credentials Sensitive information Methods Network sniffing (maybe from a compromised system) Wireless network sniffing CISSP Guide to Security Essentials 38

39 Eavesdropping (cont.) Countermeasures: encryption, stronger encryption CISSP Guide to Security Essentials 39

40 Emanations Electromagnetic radiation that emanates from computer equipment Network cabling More prevalent in networks with coaxial cabling CRT monitors Wi-Fi networks CISSP Guide to Security Essentials 40

41 Emanations (cont.) Countermeasures: shielding, twisted pair network cable, LCD monitors, lower power or eliminate Wi-Fi CISSP Guide to Security Essentials 41

42 Spoofing and Masquerading Specially crafted network packets that contain forged address of origin TCP/IP protocol permits forged MAC and IP address SMTP protocol permits forged From address CISSP Guide to Security Essentials 42

43 Spoofing and Masquerading (cont.) Countermeasures: router / firewall configuration to drop forged packets, judicious use of for signaling or data transfer CISSP Guide to Security Essentials 43

44 Social Engineering Tricking people into giving out sensitive information by making them think they are helping someone Methods In person By phone CISSP Guide to Security Essentials 44

45 Schemes Social Engineering (cont.) Log-in, remote access, building entrance help Countermeasures: security awareness training CISSP Guide to Security Essentials 45

46 Phishing Incoming, fraudulent messages designed to give the appearance of origin from a legitimate institution Bank security breach Tax refund Irish sweepstakes CISSP Guide to Security Essentials 46

47 Phishing (cont.) Tricks user into providing sensitive data via a forged web site (common) or return (less common) Countermeasures: security awareness training CISSP Guide to Security Essentials 47

48 Pharming Redirection of traffic to a forged website Attack of DNS server (poison cache, other attacks) Attack of hosts file on client system Often, a phishing to lure user to forged website Forged website has appearance of the real thing CISSP Guide to Security Essentials 48

49 Pharming (cont.) Countermeasures: user awareness training, patches, better controls CISSP Guide to Security Essentials 49

50 Password Guessing Trying likely passwords to log in as a specific user Common words Spouse / partner / pet name Significant dates / places CISSP Guide to Security Essentials 50

51 Password Guessing (cont.) Countermeasures: strong, complex passwords, aggressive password policy CISSP Guide to Security Essentials 51

52 Password Cracking Obtain / retrieve hashed passwords from target Run password cracking program Runs on attacker s system no one will notice Attacker logs in to target system using cracked passwords CISSP Guide to Security Essentials 52

53 Password Cracking (cont.) Countermeasures: frequent password changes, controls on hashed password files, more CISSP Guide to Security Essentials 53

54 Malicious Code Viruses, worms, Trojan horses, spyware, key logger Harvest data or cause system malfunction Countermeasures: anti-virus, antispyware, security awareness training CISSP Guide to Security Essentials 54

55 Access Control Concepts Principles of access control Types of controls Categories of controls CISSP Guide to Security Essentials 55

56 Principles of Access Control Separation of duties No single individual should be allowed to perform high-value or sensitive tasks on their own Financial transactions User account creation / changes CISSP Guide to Security Essentials 56

57 Principles of Access Control (cont.) Least privilege Persons should have access to only the functions / data that they require to perform their stated duties CISSP Guide to Security Essentials 57

58 Principles of Access Controls (cont.) Defense in depth Use of multiple controls to protect an asset Heterogeneous controls preferred If one type fails, the other remains If one type is attacked, the other remains CISSP Guide to Security Essentials 58

59 Examples Principles of Access Controls (cont.) Nested firewalls Anti-virus on workstations, file servers, servers CISSP Guide to Security Essentials 59

60 Technical Types of Controls Authentication, encryption, firewalls, anti-virus Physical Key card entry, fencing, video surveillance Administrative Policy, procedures, standards CISSP Guide to Security Essentials 60

61 Categories of Controls Detective controls Deterrent controls Preventive controls Corrective controls Recovery controls Compensating controls CISSP Guide to Security Essentials 61

62 Detective Controls Monitor and record specific types of events Does not stop or directly influence events Video surveillance Audit logs Event logs Intrusion detection system CISSP Guide to Security Essentials 62

63 Deterrent Controls Designed to prevent specific actions by influencing choices of would-be intruders CISSP Guide to Security Essentials 63

64 Deterrent Controls (cont.) Does not prevent or even record events Signs Guards, guard dogs Razor wire CISSP Guide to Security Essentials 64

65 Preventive Controls Block or control specific events Firewalls Anti-virus software Encryption Key card systems CISSP Guide to Security Essentials 65

66 Preventive Controls (cont.) Block or control specific events (cont.) Fencing Bollards Crash guards CISSP Guide to Security Essentials 66

67 Corrective Controls Post-event controls to prevent recurrence Corrective refers to when it is implemented Can be preventive, detective, deterrent, administrative CISSP Guide to Security Essentials 67

68 Corrective Controls (cont.) Examples Spam filter Anti-virus on server WPA Wi-Fi encryption CISSP Guide to Security Essentials 68

69 Recovery Controls Post-incident controls to recover systems Recovery refers to when it is implemented Can be detective, preventive, deterrent, administrative CISSP Guide to Security Essentials 69

70 Examples Recovery Controls (cont.) System restoration Database restoration CISSP Guide to Security Essentials 70

71 Compensating Controls Control that is introduced that compensates for the absence or failure of a control Compensating refers to why it is implemented Can be detective, preventive, deterrent, administrative CISSP Guide to Security Essentials 71

72 Compensating Controls (cont.) Examples Daily monitoring of anti-virus console Monthly review of administrative logins CISSP Guide to Security Essentials 72

73 Testing Access Controls Access controls are the primary defense that protect assets Testing helps to verify whether they are working properly CISSP Guide to Security Essentials 73

74 Testing Access Controls (cont.) Types of tests Penetration tests Application vulnerability tests Code reviews CISSP Guide to Security Essentials 74

75 Penetration Testing Automatic scans to discover vulnerabilities Scan TCP/IP for open ports, discover active listeners Potential vulnerabilities in open services CISSP Guide to Security Essentials 75

76 Penetration Testing (cont.) Penetration Testing (cont.) Test operating system, middleware, server, network device features Missing patches Example tools: Nessus, Nikto, SATAN, Superscan, Retina, ISS, Microsoft baseline security scanner CISSP Guide to Security Essentials 76

77 Application Vulnerability Testing Discover vulnerabilities in an application Automated tools and manual tools CISSP Guide to Security Essentials 77

78 Application Vulnerability Testing (cont.) Example vulnerabilities Cross-site scripting, injection flaws, malicious file execution, broken authentication, broken session management, information leakage, unsecure use of encryption, and many more CISSP Guide to Security Essentials 78

79 Audit Log Analysis Regular examination of audit and event logs Detect unwanted events Attempted break-ins System malfunctions Account abuse CISSP Guide to Security Essentials 79

80 Audit Log Analysis (cont.) Audit log protection Write-once media Centralized audit logs CISSP Guide to Security Essentials 80

81 Summary Identification is unproven assertion of identity Authentication is proven assertion of identity Two-factor authentication includes something the user knows and something the user has CISSP Guide to Security Essentials 81

82 Summary (cont.) Biometric authentication includes something the user is. Examples include fingerprint, hand scan, iris scan Authentication standards include LDAP, TACACS, RADIUS, and Diameter CISSP Guide to Security Essentials 82

83 Summary (cont.) Single sign-on (SSO) provides a single identity with session management across applications Reduced sign-on provides a single identity across applications but no session management CISSP Guide to Security Essentials 83

84 Summary (cont.) Access controls are attacked by several methods, including buffer overflow, script injection, malicious code, denial of service, eavesdropping, spoofing, social engineering, phishing, and password attacks CISSP Guide to Security Essentials 84

85 Summary (cont.) Separation of duties: split tasks between two or more Least privilege: minimize user access Defense in depth: protect assets with many controls Types of controls: technical, physical, administrative CISSP Guide to Security Essentials 85

86 Summary (cont.) Categories of controls: detective, deterrent, preventive, corrective, recovery, compensating Access controls are tested with penetration testing, application vulnerability testing, and code reviews CISSP Guide to Security Essentials 86

87 Summary (cont.) Audit log analysis helps to detect unwanted events CISSP Guide to Security Essentials 87

Data Communication. Chapter # 5: Networking Threats. By: William Stalling

Data Communication. Chapter # 5: Networking Threats. By: William Stalling Data Communication Chapter # 5: By: Networking Threats William Stalling Risk of Network Intrusion Whether wired or wireless, computer networks are quickly becoming essential to everyday activities. Individuals

More information

Full file at https://fratstock.eu

Full file at https://fratstock.eu CISSP Guide to Security Essentials, 2 nd Edition Solutions 2 1 CISSP Guide to Security Essentials, 2 nd Edition Chapter 2 Solutions Review Questions 1. The process of obtaining a subject s proven identity

More information

Ethical Hacking and Prevention

Ethical Hacking and Prevention Ethical Hacking and Prevention This course is mapped to the popular Ethical Hacking and Prevention Certification Exam from US-Council. This course is meant for those professionals who are looking for comprehensive

More information

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management CompTIA Security+ Lecture Six Threats and Vulnerabilities Vulnerability Management Copyright 2011 - VTC Malware Malicious code refers to software threats to network and systems, including viruses, Trojan

More information

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each.

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each. Name Date Chapter 10: Security After completion of this chapter, students should be able to: Explain why security is important and describe security threats. Explain social engineering, data wiping, hard

More information

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo ETHICAL HACKING (CEH) CURRICULUM Introduction to Ethical Hacking What is Hacking? Who is a Hacker? Skills of a Hacker? Types of Hackers? What are the Ethics and Legality?? Who are at the risk of Hacking

More information

Curso: Ethical Hacking and Countermeasures

Curso: Ethical Hacking and Countermeasures Curso: Ethical Hacking and Countermeasures Module 1: Introduction to Ethical Hacking Who is a Hacker? Essential Terminologies Effects of Hacking Effects of Hacking on Business Elements of Information Security

More information

Define information security Define security as process, not point product.

Define information security Define security as process, not point product. CSA 223 Network and Web Security Chapter One What is information security. Look at: Define information security Define security as process, not point product. Define information security Information is

More information

5. Execute the attack and obtain unauthorized access to the system.

5. Execute the attack and obtain unauthorized access to the system. Describe how a combination of preventive, detective, and corrective controls can be employed to provide reasonable assurance about information security. Before discussing the preventive, detective, and

More information

Ethics and Information Security. 10 주차 - 경영정보론 Spring 2014

Ethics and Information Security. 10 주차 - 경영정보론 Spring 2014 Ethics and Information Security 10 주차 - 경영정보론 Spring 2014 Ethical issue in using ICT? Learning Outcomes E-policies in an organization relationships and differences between hackers and viruses relationship

More information

CHAPTER 8 SECURING INFORMATION SYSTEMS

CHAPTER 8 SECURING INFORMATION SYSTEMS CHAPTER 8 SECURING INFORMATION SYSTEMS BY: S. SABRAZ NAWAZ SENIOR LECTURER IN MANAGEMENT & IT SEUSL Learning Objectives Why are information systems vulnerable to destruction, error, and abuse? What is

More information

Chapter 19 Security. Chapter 19 Security

Chapter 19 Security. Chapter 19 Security Chapter 19 Security Outline 19.1 Introduction 19.2 Cryptography 19.2.1 Secret-Key Cryptography 19.2.2 Public-Key Cryptography 19.3 Authentication 19.3.1 Basic Authentication 19.3.2 Biometrics and Smart

More information

Chapter 4. Network Security. Part I

Chapter 4. Network Security. Part I Chapter 4 Network Security Part I CCNA4-1 Chapter 4-1 Introducing Network Security Introduction to Network Security CCNA4-2 Chapter 4-1 Introducing Network Security Why is Network Security important? Rapid

More information

CS System Security 2nd-Half Semester Review

CS System Security 2nd-Half Semester Review CS 356 - System Security 2nd-Half Semester Review Fall 2013 Final Exam Wednesday, 2 PM to 4 PM you may bring one 8-1/2 x 11 sheet of paper with any notes you would like no cellphones, calculators This

More information

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker Learn to find security vulnerabilities before the bad guys do! The Certified Ethical Hacker (CEH) class immerses students in an interactive environment

More information

COMPUTER NETWORK SECURITY

COMPUTER NETWORK SECURITY COMPUTER NETWORK SECURITY Prof. Dr. Hasan Hüseyin BALIK (1 st Week) Outline Course Information and Policies Course Syllabus 1. Overview Course Information Instructor: Prof. Dr. Hasan H. BALIK, balik@yildiz.edu.tr,

More information

Home Computer and Internet User Security

Home Computer and Internet User Security Home Computer and Internet User Security Lawrence R. Rogers Version 1.0.4 CERT Training and Education Networked Systems Survivability Software Engineering Institute Carnegie Mellon University Pittsburgh,

More information

jk0-022 Exam Questions Demo CompTIA Exam Questions jk0-022

jk0-022 Exam Questions Demo   CompTIA Exam Questions jk0-022 CompTIA Exam Questions jk0-022 CompTIA Academic/E2C Security+ Certification Exam Voucher Only Version:Demo 1.An attacker used an undocumented and unknown application exploit to gain access to a file server.

More information

CISNTWK-440. Chapter 4 Network Vulnerabilities and Attacks

CISNTWK-440. Chapter 4 Network Vulnerabilities and Attacks CISNTWK-440 Intro to Network Security Chapter 4 Network Vulnerabilities and Attacks Objectives Explain the types of network vulnerabilities List categories of network attacks Define different methods of

More information

Security and Authentication

Security and Authentication Security and Authentication Authentication and Security A major problem with computer communication Trust Who is sending you those bits What they allow to do in your system 2 Authentication In distributed

More information

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks Overview Handling Security Incidents Chapter 7 Lecturer: Pei-yih Ting Attacks Security Incidents Handling Security Incidents Incident management Methods and Tools Maintaining Incident Preparedness Standard

More information

Chapter 11: Networks

Chapter 11: Networks Chapter 11: Networks Devices in a Small Network Small Network A small network can comprise a few users, one router, one switch. A Typical Small Network Topology looks like this: Device Selection Factors

More information

CTS2134 Introduction to Networking. Module 08: Network Security

CTS2134 Introduction to Networking. Module 08: Network Security CTS2134 Introduction to Networking Module 08: Network Security Denial of Service (DoS) DoS (Denial of Service) attack impacts system availability by flooding the target system with traffic or by exploiting

More information

Security+ SY0-501 Study Guide Table of Contents

Security+ SY0-501 Study Guide Table of Contents Security+ SY0-501 Study Guide Table of Contents Course Introduction Table of Contents About This Course About CompTIA Certifications Module 1 / Threats, Attacks, and Vulnerabilities Module 1 / Unit 1 Indicators

More information

Securing Information Systems

Securing Information Systems Chapter 7 Securing Information Systems 7.1 Copyright 2011 Pearson Education, Inc. STUDENT LEARNING OBJECTIVES Why are information systems vulnerable to destruction, error, and abuse? What is the business

More information

Exam : JK Title : CompTIA E2C Security+ (2008 Edition) Exam. Version : Demo

Exam : JK Title : CompTIA E2C Security+ (2008 Edition) Exam. Version : Demo Exam : JK0-015 Title : CompTIA E2C Security+ (2008 Edition) Exam Version : Demo 1.Which of the following logical access control methods would a security administrator need to modify in order to control

More information

CompTIA Security+ (2008 Edition) Exam

CompTIA Security+ (2008 Edition) Exam CompTIA SY0-201 CompTIA Security+ (2008 Edition) Exam Version: 7.20 Topic 1, Volume A QUESTION NO: 1 Which of the following cryptography types provides the same level of security but uses smaller key sizes

More information

Securing Information Systems

Securing Information Systems Introduction to Information Management IIM, NCKU System Vulnerability and Abuse (1/6) Securing Information Systems Based on Chapter 8 of Laudon and Laudon (2010). Management Information Systems: Managing

More information

CompTIA Security+ (Exam SY0-401)

CompTIA Security+ (Exam SY0-401) CompTIA Security+ (Exam SY0-401) Course Overview This course will prepare students to pass the current CompTIA Security+ SY0-401 certification exam. After taking this course, students will understand the

More information

Web insecurity Security strategies General security Listing of server-side risks Language specific security. Web Security.

Web insecurity Security strategies General security Listing of server-side risks Language specific security. Web Security. Web Security Web Programming Uta Priss ZELL, Ostfalia University 2013 Web Programming Web Security Slide 1/25 Outline Web insecurity Security strategies General security Listing of server-side risks Language

More information

Wireless Attacks and Countermeasures

Wireless Attacks and Countermeasures Wireless Attacks and Countermeasures Wireless Network Technology Wireless network refers to any type of computer network which is wireless, and is commonly associated with a network whose interconnections

More information

Securing Information Systems

Securing Information Systems Chapter 7 Securing Information Systems 7.1 2007 by Prentice Hall STUDENT OBJECTIVES Analyze why information systems need special protection from destruction, error, and abuse. Assess the business value

More information

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

ETHICAL HACKING & COMPUTER FORENSIC SECURITY ETHICAL HACKING & COMPUTER FORENSIC SECURITY Course Description From forensic computing to network security, the course covers a wide range of subjects. You will learn about web hacking, password cracking,

More information

Post-Class Quiz: Access Control Domain

Post-Class Quiz: Access Control Domain 1. In order to perform data classification process, what must be present? A. A data classification policy. B. A data classification standard. C. A data classification procedure. D. All of the above. 2.

More information

Cyber Security Practice Questions. Varying Difficulty

Cyber Security Practice Questions. Varying Difficulty Cyber Security Practice Questions Varying Difficulty 1 : This is a class of programs that searches your hard drive and floppy disks for any known or potential viruses. A. intrusion detection B. security

More information

COPYRIGHTED MATERIAL. Contents. Part I: The Basics in Depth 1. Chapter 1: Windows Attacks 3. Chapter 2: Conventional and Unconventional Defenses 51

COPYRIGHTED MATERIAL. Contents. Part I: The Basics in Depth 1. Chapter 1: Windows Attacks 3. Chapter 2: Conventional and Unconventional Defenses 51 Acknowledgments Introduction Part I: The Basics in Depth 1 Chapter 1: Windows Attacks 3 Attack Classes 3 Automated versus Dedicated Attacker 4 Remote versus Local 7 Types of Attacks 8 Dedicated Manual

More information

Language-Based Protection

Language-Based Protection Language-Based Protection Specification of protection in a programming language allows the high-level description of policies for the allocation and use of resources. Language implementation can provide

More information

CS System Security Mid-Semester Review

CS System Security Mid-Semester Review CS 356 - System Security Mid-Semester Review Fall 2013 Mid-Term Exam Thursday, 9:30-10:45 you may bring one 8-1/2 x 11 sheet of paper with any notes you would like no cellphones, calculators This is to

More information

Certified Ethical Hacker (CEH)

Certified Ethical Hacker (CEH) Certified Ethical Hacker (CEH) COURSE OVERVIEW: The most effective cybersecurity professionals are able to predict attacks before they happen. Training in Ethical Hacking provides professionals with the

More information

Chapter 11: It s a Network. Introduction to Networking

Chapter 11: It s a Network. Introduction to Networking Chapter 11: It s a Network Introduction to Networking Small Network Topologies Typical Small Network Topology IT Essentials v5.0 2 Device Selection for a Small Network Factors to be considered when selecting

More information

Comptia.Certkey.SY0-401.v by.SANFORD.362q. Exam Code: SY Exam Name: CompTIA Security+ Certification Exam

Comptia.Certkey.SY0-401.v by.SANFORD.362q. Exam Code: SY Exam Name: CompTIA Security+ Certification Exam Comptia.Certkey.SY0-401.v2014-09-23.by.SANFORD.362q Number: SY0-401 Passing Score: 800 Time Limit: 120 min File Version: 18.5 Exam Code: SY0-401 Exam Name: CompTIA Security+ Certification Exam Exam A QUESTION

More information

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK Hacker Academy Ltd COURSES CATALOGUE Hacker Academy Ltd. LONDON UK TABLE OF CONTENTS Basic Level Courses... 3 1. Information Security Awareness for End Users... 3 2. Information Security Awareness for

More information

Endpoint Security - what-if analysis 1

Endpoint Security - what-if analysis 1 Endpoint Security - what-if analysis 1 07/23/2017 Threat Model Threats Threat Source Risk Status Date Created File Manipulation File System Medium Accessing, Modifying or Executing Executable Files File

More information

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker NH9000 Certified Ethical Hacker 104 Total Hours COURSE TITLE: Certified Ethical Hacker COURSE OVERVIEW: This class will immerse the student into an interactive environment where they will be shown how

More information

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on April 16, 2018 15:41 PM O verview 1 90% Compliance About PCI DSS 2.0 PCI-DSS is a legal obligation mandated not by government

More information

Cyber Criminal Methods & Prevention Techniques. By

Cyber Criminal Methods & Prevention Techniques. By Cyber Criminal Methods & Prevention Techniques By Larry.Boettger@Berbee.com Meeting Agenda Trends Attacker Motives and Methods Areas of Concern Typical Assessment Findings ISO-17799 & NIST Typical Remediation

More information

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security HTML PHP Database Linux Operating System and Networking: LINUX NETWORKING Information Gathering:

More information

GCIH. GIAC Certified Incident Handler.

GCIH. GIAC Certified Incident Handler. GIAC GCIH GIAC Certified Incident Handler TYPE: DEMO http://www.examskey.com/gcih.html Examskey GIAC GCIH exam demo product is here for you to test the quality of the product. This GIAC GCIH demo also

More information

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107) Overview This course is intended for those wishing to qualify with CompTIA Security+. CompTIA's Security+ Certification is a foundation-level certificate designed for IT administrators with 2 years' experience

More information

Best Practices Guide to Electronic Banking

Best Practices Guide to Electronic Banking Best Practices Guide to Electronic Banking City Bank & Trust Company offers a variety of services to our customers. As these services have evolved over time, a much higher percentage of customers have

More information

Frequently Asked Questions (FAQ)

Frequently Asked Questions (FAQ) Your personal information and account security is important to us. This product employs a Secure Sign On process that includes layers of protection at time of product log in to mitigate risk, and thwart

More information

DoS Attacks Malicious Code Attacks Device Hardening Social Engineering The Network Security Wheel

DoS Attacks Malicious Code Attacks Device Hardening Social Engineering The Network Security Wheel CCNA4 Chapter 4 * DoS Attacks DoS attacks are the most publicized form of attack and also among the most difficult to eliminate. DoS attacks prevent authorized people from using a service by consuming

More information

ECDL / ICDL IT Security. Syllabus Version 2.0

ECDL / ICDL IT Security. Syllabus Version 2.0 ECDL / ICDL IT Security Syllabus Version 2.0 Module Goals Purpose This document details the syllabus for the IT Security module. The syllabus describes, through learning outcomes, the knowledge and skills

More information

Mobile MOUSe HACKING REVEALED ONLINE COURSE OUTLINE

Mobile MOUSe HACKING REVEALED ONLINE COURSE OUTLINE Mobile MOUSe HACKING REVEALED ONLINE COURSE OUTLINE COURSE TITLE HACKING REVEALED COURSE DURATION 20 Hour(s) of Self-Paced Interactive Training COURSE OVERVIEW The Hacking Revealed course teaches individuals

More information

MU2a Authentication, Authorization & Accounting Questions and Answers with Explainations

MU2a Authentication, Authorization & Accounting Questions and Answers with Explainations 98-367 MU2a Authentication, Authorization & Accounting Questions and Answers with Explainations Which are common symptoms of a virus infection? (Lesson 5 p 135-136) Poor system performance. Unusually low

More information

CompTIA Security+ Certification

CompTIA Security+ Certification CompTIA Security+ Certification Course Number: SY0-301 Length: 5 Days Certification Exam This course is preparation for the CompTIA Security+ Certification exam. Course Overview This course will prepare

More information

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review ACS-3921-001/4921-001 Computer Security And Privacy Fall 2018 Mid-Term Review ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been adopted and/or modified

More information

SECURE USE OF IT Syllabus Version 2.0

SECURE USE OF IT Syllabus Version 2.0 ICDL MODULE SECURE USE OF IT Syllabus Version 2.0 Purpose This document details the syllabus for the Secure Use of IT module. The syllabus describes, through learning outcomes, the knowledge and skills

More information

Chapter 4 Network and Internet Security

Chapter 4 Network and Internet Security Understanding Computers in a Changing Society, 3 rd Edition Chapter 4 Network and Internet Security Learning Objectives Explain why computer users should be concerned about network and Internet security.

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 3 Protecting Systems

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 3 Protecting Systems Security+ Guide to Network Security Fundamentals, Third Edition Chapter 3 Protecting Systems Objectives Explain how to harden operating systems List ways to prevent attacks through a Web browser Define

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Intrusion Detection Systems Intrusion Actions aimed at compromising the security of the target (confidentiality, integrity, availability of computing/networking

More information

Web Cash Fraud Prevention Best Practices

Web Cash Fraud Prevention Best Practices Web Cash Fraud Prevention Best Practices Tips on what you can do to prevent Online fraud. This document provides best practices to avoid or reduce exposure to fraud. You can use it to educate your Web

More information

تاثیرفناوری اطالعات برسازمان ومدیریت جلسه هشتم و نهم

تاثیرفناوری اطالعات برسازمان ومدیریت جلسه هشتم و نهم بنام خدا تاثیرفناوری اطالعات برسازمان ومدیریت جلسه هشتم و نهم امنیت بخشی به سیستمهای فناوری اطالعات Securing Information Systems 1 Learning Objectives Describe the business value of security and control.

More information

Chapter 2. Switch Concepts and Configuration. Part II

Chapter 2. Switch Concepts and Configuration. Part II Chapter 2 Switch Concepts and Configuration Part II CCNA3-1 Chapter 2-2 Switch Concepts and Configuration Configuring Switch Security MAC Address Flooding Passwords Spoofing Attacks Console Security Tools

More information

Syllabus: The syllabus is broadly structured as follows:

Syllabus: The syllabus is broadly structured as follows: Syllabus: The syllabus is broadly structured as follows: SR. NO. TOPICS SUBTOPICS 1 Foundations of Network Security Principles of Network Security Network Security Terminologies Network Security and Data

More information

NETWORK THREATS DEMAN

NETWORK THREATS DEMAN SELF-DEFENDING NETWORK NETWORK THREATS DEMAN NEW SECURITY: STRATEGIES TECHNOLOGIES Self-Propagating Threats A combination of: self propagating threats Collaborative applications Interconnected environments

More information

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

Chapter 10: Security and Ethical Challenges of E-Business

Chapter 10: Security and Ethical Challenges of E-Business Chapter 10: Security and Ethical Challenges of E-Business Learning Objectives Identify several ethical issues in IT that affect employment, individuality, working condition, privacy, crime health etc.

More information

Securing Information Systems

Securing Information Systems Chapter 8 Securing Information Systems 8.1 2010 by Pearson LEARNING OBJECTIVES Explain why information systems are vulnerable to destruction, error, and abuse. Assess the business value of security and

More information

Accounting Information Systems

Accounting Information Systems Accounting Information Systems Fourteenth Edition Chapter 6 Computer Fraud and Abuse Techniques ALW AYS LEARNING Learning Objectives Compare and contrast computer attack and abuse tactics. Explain how

More information

Unique Phishing Attacks (2008 vs in thousands)

Unique Phishing Attacks (2008 vs in thousands) The process of attempting to acquire sensitive information, such as usernames, passwords and credit card details by masquerading as a trustworthy entity in an electronic communication. In the 2 nd half

More information

ISC2. Exam Questions CISSP. Certified Information Systems Security Professional (CISSP) Version:Demo

ISC2. Exam Questions CISSP. Certified Information Systems Security Professional (CISSP) Version:Demo ISC2 Exam Questions CISSP Certified Information Systems Security Professional (CISSP) Version:Demo 1. How can a forensic specialist exclude from examination a large percentage of operating system files

More information

Intruders, Human Identification and Authentication, Web Authentication

Intruders, Human Identification and Authentication, Web Authentication Intruders, Human Identification and Authentication, Web Authentication David Sanchez Universitat Pompeu Fabra 06-06-2006 Lecture Overview Intruders and Intrusion Detection Systems Human Identification

More information

Information Technology Enhancing Productivity and Securing Against Cyber Attacks

Information Technology Enhancing Productivity and Securing Against Cyber Attacks Information Technology Enhancing Productivity and Securing Against Cyber Attacks AGENDA Brief Overview of PortMiami Enhancing Productivity Using Technology Technology Being Using at the Port Cyber Attacks

More information

Drone /12/2018. Threat Model. Description. Threats. Threat Source Risk Status Date Created

Drone /12/2018. Threat Model. Description. Threats. Threat Source Risk Status Date Created Drone - 2 04/12/2018 Threat Model Description Threats Threat Source Risk Status Date Created Mobile Phone: Sensitive Data Leakage Smart Devices Mobile Phone: Session Hijacking Smart Devices Mobile Phone:

More information

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

Course 831 EC-Council Certified Ethical Hacker v10 (CEH) Course 831 EC-Council Certified Ethical Hacker v10 (CEH) Duration: 5 days What You Get: CEH v10 Certification exam voucher 5 days of high quality classroom training 18 comprehensive modules 40% of class

More information

Radius, LDAP, Radius, Kerberos used in Authenticating Users

Radius, LDAP, Radius, Kerberos used in Authenticating Users CSCD 303 Lecture 5 Fall 2018 Radius, LDAP, Radius, Kerberos used in Authenticating Users Kerberos Authentication and Authorization Previously Said that identification, authentication and authorization

More information

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition Chapter 3 Investigating Web Attacks Objectives After completing this chapter, you should be able to: Recognize the indications

More information

CompTIA Security+(2008 Edition) Exam

CompTIA Security+(2008 Edition) Exam http://www.51- pass.com Exam : SY0-201 Title : CompTIA Security+(2008 Edition) Exam Version : Demo 1 / 7 1.An administrator is explaining the conditions under which penetration testing is preferred over

More information

SANS SEC504. Hacker Tools, Techniques, Exploits and Incident Handling.

SANS SEC504. Hacker Tools, Techniques, Exploits and Incident Handling. SANS SEC504 Hacker Tools, Techniques, Exploits and Incident Handling http://killexams.com/exam-detail/sec504 QUESTION: 315 Which of the following techniques can be used to map 'open' or 'pass through'

More information

Introduction to Penetration Testing: Part One. Eugene Davis UAH Information Security Club February 21, 2013

Introduction to Penetration Testing: Part One. Eugene Davis UAH Information Security Club February 21, 2013 Introduction to Penetration Testing: Part One Eugene Davis UAH Information Security Club February 21, 2013 Ethical Considerations: Pen Testing Ethics of penetration testing center on integrity (ISC)² Code

More information

Chapter 6 Network and Internet Security and Privacy

Chapter 6 Network and Internet Security and Privacy Chapter 6 Network and Internet Security and Privacy Learning Objectives LO6.1: Explain network and Internet security concerns LO6.2: Identify online threats LO6.3: Describe cyberstalking and other personal

More information

Locking down a Hitachi ID Suite server

Locking down a Hitachi ID Suite server Locking down a Hitachi ID Suite server 2016 Hitachi ID Systems, Inc. All rights reserved. Organizations deploying Hitachi ID Identity and Access Management Suite need to understand how to secure its runtime

More information

Software Development & Education Center Security+ Certification

Software Development & Education Center Security+ Certification Software Development & Education Center Security+ Certification CompTIA Security+ Certification CompTIA Security+ certification designates knowledgeable professionals in the field of security, one of the

More information

ISO/IEC Common Criteria. Threat Categories

ISO/IEC Common Criteria. Threat Categories ISO/IEC 15408 Common Criteria Threat Categories 2005 Bar Biszick-Lockwood / QualityIT Redmond, WA 2003 Purpose This presentation introduces you to the threat categories contained in ISO/IEC 15408, used

More information

Octopus Online Service Safety Guide

Octopus Online Service Safety Guide Octopus Online Service Safety Guide This Octopus Online Service Safety Guide is to provide you with security tips and reminders that you should be aware of when using online and mobile services provided

More information

(2½ hours) Total Marks: 75

(2½ hours) Total Marks: 75 (2½ hours) Total Marks: 75 N. B.: (1) All questions are compulsory. (2) Makesuitable assumptions wherever necessary and state the assumptions made. (3) Answers to the same question must be written together.

More information

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking Summer Training Internship Program 2017 (STIP - 2017) is a practical oriented & industrial level training program for all students who have aspiration to work in the core technical industry domain. This

More information

2. INTRUDER DETECTION SYSTEMS

2. INTRUDER DETECTION SYSTEMS 1. INTRODUCTION It is apparent that information technology is the backbone of many organizations, small or big. Since they depend on information technology to drive their business forward, issues regarding

More information

CEH: CERTIFIED ETHICAL HACKER v9

CEH: CERTIFIED ETHICAL HACKER v9 CEH: CERTIFIED ETHICAL HACKER v9 SUMMARY The Certified Ethical Hacker (CEH) program is the core of the most desired information security training system any information security professional will ever

More information

Point ipos Implementation Guide. Hypercom P2100 using the Point ipos Payment Core Hypercom H2210/K1200 using the Point ipos Payment Core

Point ipos Implementation Guide. Hypercom P2100 using the Point ipos Payment Core Hypercom H2210/K1200 using the Point ipos Payment Core PCI PA - DSS Point ipos Implementation Guide Hypercom P2100 using the Point ipos Payment Core Hypercom H2210/K1200 using the Point ipos Payment Core Version 1.02 POINT TRANSACTION SYSTEMS AB Box 92031,

More information

HY-457 Information Systems Security

HY-457 Information Systems Security HY-457 Information Systems Security Recitation 1 Panagiotis Papadopoulos(panpap@csd.uoc.gr) Kostas Solomos (solomos@csd.uoc.gr) 1 Question 1 List and briefly define categories of passive and active network

More information

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE Instructor: Prof Aftab Ahmad Office: NB 612 Telephone No. (212)393-6314 Email Address: aahmad@jjay.cuny.edu Office Hours: By appointment TEXT & REFERENCE MATERIAL Text Notes from instructor posted on Blackboard

More information

Lecture 9 User Authentication

Lecture 9 User Authentication Lecture 9 User Authentication RFC 4949 RFC 4949 defines user authentication as: The process of verifying an identity claimed by or for a system entity. Authentication Process Fundamental building block

More information

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities Ethical Hacking and Countermeasures: Web Chapter 3 Web Application Vulnerabilities Objectives After completing this chapter, you should be able to: Understand the architecture of Web applications Understand

More information

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 10 Authenticating Users

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 10 Authenticating Users FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 10 Authenticating Users Learning Objectives Explain why authentication is a critical aspect of network security Explain

More information

Security Assessment Checklist

Security Assessment Checklist Security Assessment Checklist Westcon Security Checklist - Instructions The first step to protecting your business includes a careful and complete assessment of your security posture. Our Security Assessment

More information

Course 831 Certified Ethical Hacker v9

Course 831 Certified Ethical Hacker v9 Course 831 Certified Ethical Hacker v9 Duration: 5 days What You Get: CEH v9 Certification exam voucher 5 days of high quality classroom training 18 comprehensive modules 40% of class hours dedicated to

More information

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing.

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing. I Introduction to Hacking Important Terminology Ethical Hacking vs. Hacking Effects of Hacking on Business Why Ethical Hacking Is Necessary Skills of an Ethical Hacker What Is Penetration Testing? Networking

More information

Computer Security 3e. Dieter Gollmann. Security.di.unimi.it/1516/ Chapter 4: 1

Computer Security 3e. Dieter Gollmann. Security.di.unimi.it/1516/ Chapter 4: 1 Computer Security 3e Dieter Gollmann Security.di.unimi.it/1516/ Chapter 4: 1 Chapter 4: Identification & Authentication Chapter 4: 2 Agenda User authentication Identification & authentication Passwords

More information