ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

Similar documents
CS System Security Mid-Semester Review

CS System Security 2nd-Half Semester Review

RYERSON UNIVERSITY Ted Rogers School of Information Technology Management And G. Raymond Chang School of Continuing Education

Security+ SY0-501 Study Guide Table of Contents

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each.

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

Ethical Hacking and Prevention

CIH

ACS-3921/ Computer Security And Privacy. Chapter 5 Database and Data Centre Security

ACS-3921/ Computer Security And Privacy. Chapter 9 Firewalls and Intrusion Prevention Systems

Advanced Diploma on Information Security

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001)

IDS: Signature Detection

Understanding Cisco Cybersecurity Fundamentals

Curso: Ethical Hacking and Countermeasures

Intrusion Detection. Comp Sci 3600 Security. Introduction. Analysis. Host-based. Network-based. Distributed or hybrid. ID data standards.

Network Security - ISA 656 Review

Certified Ethical Hacker (CEH)

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

COMPUTER NETWORK SECURITY

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8

Syllabus: The syllabus is broadly structured as follows:

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

CompTIA Security+ Certification

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

Firewalls, Tunnels, and Network Intrusion Detection

CompTIA Security+ (Exam SY0-401)

Radware Attack Mitigation Solution (AMS) Protect Online Businesses and Data Centers Against Emerging Application & Network Threats - Whitepaper

2. INTRUDER DETECTION SYSTEMS

Chapter 19 Security. Chapter 19 Security

CTS2134 Introduction to Networking. Module 08: Network Security

SANS SEC504. Hacker Tools, Techniques, Exploits and Incident Handling.

Intrusion Detection. Overview. Intrusion vs. Extrusion Detection. Concepts. Raj Jain. Washington University in St. Louis

Data Communication. Chapter # 5: Networking Threats. By: William Stalling

CHAPTER 8 SECURING INFORMATION SYSTEMS

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

Mobile MOUSe HACKING REVEALED ONLINE COURSE OUTLINE

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

MU2a Authentication, Authorization & Accounting Questions and Answers with Explainations

ANATOMY OF AN ATTACK!

Chapter 7. Denial of Service Attacks

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

CSE 565 Computer Security Fall 2018

Networks and Communications MS216 - Course Outline -

Access Controls. CISSP Guide to Security Essentials Chapter 2

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE

Intruders, Human Identification and Authentication, Web Authentication

Securing Information Systems

CompTIA Security+(2008 Edition) Exam

Network Security Issues and New Challenges

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Cybersecurity Foundations

Intruders. significant issue for networked systems is hostile or unwanted access either via network or local can identify classes of intruders:

Chapter 15: Security. Operating System Concepts 8 th Edition,

19.1. Security must consider external environment of the system, and protect it from:

POST GRADUATE DIPLOMA IN CYBER SECURITY (PGDCS)

SYLLABUS DATE OF LAST REVIEW: 012/2016 CIP CODE: Departmental Syllabus SEMESTER: Information Assurance COURSE TITLE: CIST0225 COURSE NUMBER:

The GenCyber Program. By Chris Ralph

Ethical Hacker Foundation and Security Analysts Course Semester 2

Strategic Infrastructure Security

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

Computer Security: Principles and Practice

Certified Ethical Hacker

A policy that the user agrees to follow before being allowed to access a network.

Systems and Network Security (NETW-1002)

Computer Security: Principles and Practice

Accounting Information Systems

Implementing Cisco Cybersecurity Operations

Endpoint Protection : Last line of defense?

The Protocols that run the Internet

Implementing Cisco Network Security (IINS) 3.0

Unit 2 Assignment 2. Software Utilities?

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

Chapter 4. Network Security. Part I

INF3700 Informasjonsteknologi og samfunn. Application Security. Audun Jøsang University of Oslo Spring 2015

Vulnerability Assessment. Detection. Aspects of Assessment. 1. Asset Identification. 1. Asset Identification. How Much Danger Am I In?

Malware, , Database Security

Course 831 Certified Ethical Hacker v9

(2½ hours) Total Marks: 75

PROTECTING INFORMATION ASSETS NETWORK SECURITY

Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems

GCIH. GIAC Certified Incident Handler.

E-Commerce Security Pearson Prentice Hall, Electronic Commerce 2008, Efraim Turban, et al.

Certified Cyber Security Analyst VS-1160

Review Kaspersky Internet Security - multi-device 2015 online software downloader ]

CERTIFIED SECURE COMPUTER USER COURSE OUTLINE

Lecture 12 Malware Defenses. Stephen Checkoway University of Illinois at Chicago CS 487 Fall 2017 Slides based on Bailey s ECE 422

10EC832: NETWORK SECURITY

Basic Concepts in Intrusion Detection

Distributed Systems. Lecture 14: Security. Distributed Systems 1

Drone /12/2018. Threat Model. Description. Threats. Threat Source Risk Status Date Created

Introduction.

Security Engineering. Lecture 16 Network Security Fabio Massacci (with the courtesy of W. Stallings)

Distributed Systems. Lecture 14: Security. 5 March,

CSci 530 Final Exam. Fall 2007

Operating Systems. Engr. Abdul-Rahman Mahmood MS, PMP, MCP, QMR(ISO9001:2000) alphapeeler.sf.net/pubkeys/pkey.htm

Network Security. Chapter 0. Attacks and Attack Detection

Exam4Tests. Latest exam questions & answers help you to pass IT exam test easily

Transcription:

ACS-3921-001/4921-001 Computer Security And Privacy Fall 2018 Mid-Term Review

ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been adopted and/or modified from the original for the use in this course. The author of the text have make these slides available to all (faculty, students, readers) and they obviously represent a lot of work on their part. In return for use, please: If slides are being used (e.g., in a class) that the source be mentioned (after all, the author like people to use our book!) If any slides are being posted on a www site, note that they are adapted from (or perhaps identical to) the author original slides, and note their copyright of this material. All material copyright 2008, 2012, 2015, 2018 William Stalling and Lawrie Brown, All Rights Reserved

Chapter 1 Overview Computer security concepts Definition Challenges Model Threats,, and assets Threats and Threats and assets Security functional requirements Standards Fundamental security design principles Attack surfaces and attack trees Attack surfaces Attack trees Computer security strategy Security policy Security implementation Assurance and evaluation

Chapter 2 - Cryptographic Private Key encryption (Symmetric) Symmetric encryption Symmetric block encryption algorithms Stream ciphers Message authentication and hash functions Authentication using symmetric encryption Message authentication without message encryption Secure hash functions Other applications of hash functions Random and pseudorandom numbers The use of random numbers Random versus pseudorandom Public-key encryption (Asymmetric) Structure Applications for public-key cryptosystems Requirements for public-key cryptography Asymmetric encryption algorithms Digital signatures and key management Digital signature Public-key certificates Symmetric key exchange using public-key encryption Digital envelopes Practical Application: Encryption of Stored Data

Chapter 3 User Authentication Digital user authentication principles A model for digital user authentication Means of authentication Risk assessment for user authentication Password-based authentication The vulnerability of passwords The use of hashed passwords Password cracking of user-chosen passwords Password file access control Password selection strategies Token-based authentication Memory cards Smart cards Electronic identity cards Biometric authentication Physical characteristics used in biometric applications Operation of a biometric authentication system Biometric accuracy Remote user authentication Password protocol Token protocol Static biometric protocol Dynamic biometric protocol Security issues for user authentication

Chapter 4 Access Control Access control principles Access control context Access control policies Subjects, objects, and access rights Discretionary access control Access control model Protection domains Role-based access control RBAC reference models Attribute-based access control Attributes ABAC logical architecture ABAC policies Identity, credential, and access management Identity management Credential management Access management Identity federation Trust frameworks Traditional identity exchange approach Open identity trust framework

Chapter 5 - Database and Data Centre Security The need for database security Database management systems Relational databases Elements of a relational database system Structured Query Language SQL injection A typical SQLi attack The injection technique SQLi attack avenues and types SQLi countermeasures Database access control SQL-based access definition Cascading authorizations Role-based access control Inference Database encryption Data centre security Data centre elements Data centre security considerations TIA-492

Chapter 6 - Malicious Software Types of malicious software (malware) Broad classification of malware Attack kits Attack sources Advanced persistent threat Propagation-vulnerability exploit-worms Target discovery Worm propagation model The Morris Worm Brief history of worm State of worm technology Mobile code Mobile phone worms Client-side vulnerabilities Drive-by-downloads Clickjacking Payload-stealthing-backdoors, rootkits Backdoor Rootkit Kernel mode rootkits Virtual machine and other external rootkits Propagation-social engineering-span E-mail, Trojans Spam E-mail Trojan horses Mobile phone Trojans Payload-system corruption Data destruction Real-world damage Logic bomb Payload-attack agent-zombie, bots Uses of bots Remote control facility Payload-information theft-keyloggers, phishing, spyware Credential theft, keyloggers, and spyware Phishing and identity theft Reconnaissance, espionage, and data exfiltration Countermeasures Malware countermeasure approaches Host-based scanners Signature-based anti-virus Perimeter scanning approaches Distributed intelligence gathering approaches

Chapter 7 - Denial of Service Attacks Denial-of-service The nature of denial-ofservice Classic denial-of-service Source address spoofing SYN spoofing Flooding ICMP flood UDP flood TCP SYN flood Defenses against denial-ofservice Responding to a denial-ofservice attack Distributed denial-of-service Application-based bandwidth SIP flood HTTP-based Reflector and amplifier Reflection Amplification DNS amplification

Chapter 8 - Intrusion Detection Intruders Intruder behavior Intrusion detection Basic principles The base-rate fallacy Requirements Analysis approaches Anomaly detection Signature or heuristic detection Distributed or hybrid intrusion detection Intrusion detection exchange format Honeypots Host-based intrusion detection Data sources and sensors Anomaly HIDS Signature or heuristic HIDS Distributed HIDS Network-based intrusion detection Types of network sensors NIDS sensor deployment Intrusion detection techniques Logging of alerts Example system: Snort Snort architecture Snort rules

ACS-3921/4921-001 Questions?