cs642 /introduction computer security adam everspaugh

Similar documents
CNT4406/5412 Network Security Introduction

Module: Introduction. Professor Trent Jaeger. CSE543 - Introduction to Computer and Network Security

Why Everyone Is On The Security Team. Chris Todd Unisys Canada Inc.

ITSY 2330 Intrusion Detection Course Syllabus

CSWAE Certified Secure Web Application Engineer

Certified Secure Web Application Engineer

Instructor: Eric Rettke Phone: (every few days)

CSE Computer Security (Fall 2007)

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline


CSE 544 Advanced Systems Security

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing

Hands-On Hacking Course Syllabus

Oklahoma State University Institute of Technology Face-to-Face Common Syllabus Fall 2017

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

Web Applications Penetration Testing

10 FOCUS AREAS FOR BREACH PREVENTION

ISM 324: Information Systems Security Spring 2014

CS 155 Final Exam. CS 155: Spring 2005 June 2005

CEH: CERTIFIED ETHICAL HACKER v9

ANATOMY OF AN ATTACK!

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any

Becoming the Adversary

Application vulnerabilities and defences

Protect Your Application with Secure Coding Practices. Barrie Dempster & Jason Foy JAM306 February 6, 2013

Full file at

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Advanced Security Tester Course Outline

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001)

CPTE: Certified Penetration Testing Engineer

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA

SECURITY TESTING. Towards a safer web world

ISDP 2018 Industry Skill Development Program In association with

Standard Course Outline IS 656 Information Systems Security and Assurance

DECAMP. Open Distributed European Virtual CAMPus on ICT Security. A brand new offer of online courses on ICT Security

Ethical Hacking and Prevention

Security Testing. - a requirement for a secure business. ISACA DAY in SOFIA. Gabriel Mihai Tanase, Director, Cyber Services KPMG in CEE

EC-Council C EH. Certified Ethical Hacker. Program Brochure

EC-Council C EH. Certified Ethical Hacker. Program Brochure

Trustwave Managed Security Testing

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE

Computer Security. 04r. Pre-exam 1 Concept Review. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Advisory: Students should have already taken MICROCOMPUTER APPLICATIONS II - 431

Threat analysis. Tuomas Aura CS-C3130 Information security. Aalto University, autumn 2017

Principles of ICT Systems and Data Security

CSE 127 Computer Security

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

EXAMINATION [The sum of points equals to 100]

CYBERSECURITY PENETRATION TESTING - INTRODUCTION

STUDENT LEARNING OUTCOMES Beacom College of Computer and Cyber Sciences

Attacking Networks. Joshua Wright LightReading LIVE! October 1, 2003

6 MILLION AVERAGE PAY. CYBER Security. How many cyber security professionals will be added in 2019? for popular indursty positions are

Curso: Ethical Hacking and Countermeasures

Certified Ethical Hacker (CEH)

CYBER SECURITY AND MITIGATING RISKS

E-guide Getting your CISSP Certification

Network Security - ISA 656 Review

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

Course 831 Certified Ethical Hacker v9

C1: Define Security Requirements

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

AUTHENTICATION. Do You Know Who You're Dealing With? How Authentication Affects Prevention, Detection, and Response

5 IT security hot topics How safe are you?

CYSE 411/AIT 681 Secure Software Engineering. Topic #6. Seven Software Security Touchpoints (III) Instructor: Dr. Kun Sun

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Security Audit What Why

4. Risk-Based Security Testing. Reading. CYSE 411/AIT 681 Secure Software Engineering. Seven Touchpoints. Application of Touchpoints

You will discuss topics related to ethical hacking, information risks, and security techniques which hackers will seek to circumvent.

GAQM Exam CEH-001 Certified Ethical Hacker (CEH) Version: 6.0 [ Total Questions: 878 ]

Syllabus for CIT 442 Information System Security 3 Credit Hours Spring 2015

Building Trust in the Internet of Things

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Key Threats Melissa (1999), Love Letter (2000) Mainly leveraging social engineering. Key Threats Internet was just growing Mail was on the verge

Ethical Hacking and Countermeasures: Attack Phases, Second Edition. Chapter 1 Introduction to Ethical Hacking

Copyright


How NOT To Get Hacked

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

Protect Your Organization from Cyber Attacks

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT?

DIS10.1:Ethical Hacking and Countermeasures

CyberVista Certify cybervista.net

Security Course. WebGoat Lab sessions

Course 834 EC-Council Certified Secure Programmer Java (ECSP)

Network Security

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

COMPUTER NETWORK SECURITY

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

Term 2 Grade 12 Project Task 3 Teacher s Guidelines Ethical Hacking Picture 1 Picture 2

IT443 Network Security Administration Spring Gabriel Ghinita University of Massachusetts at Boston

June 2 nd, 2016 Security Awareness

DIS10.1 Ethical Hacking and Countermeasures

CompTIA Security+ Study Guide (SY0-501)

# ROLE DESCRIPTION / BENEFIT ISSUES / RISKS

CSci530 Final Exam. Fall 2011

Transcription:

cs642 computer security /introduction adam everspaugh ace@cs.wisc.edu

definition Computer Security := understanding and improving the behavior of computing systems in the presence of adversaries adversaries computing systems target or victim security engineers

computer systems operating systems networks, internet web browsers, web applications software applications smartphones cars: engine control systems, brakes traffic lights (industrial control systems)

targets 2010: Highly sophisticated and targeted attack 2011: Advanced persistent threat 2011: Bad crypto => cracked PS3 PSN is down 2014: Sony Pictures email archives stolen

security goals Confidentiality don t leak private information / encryption, access control Integrity no unauthorized modification of information / message integrity checking, access control Authenticity identified and accurate principles (people, computer systems) / digital signatures, passwords Availability services operating when needed / redundancy

adversaries 31337 hax0rs script kiddies Political dissidents, insiders Hacktivists Least sophistication Highest sophistication Professional criminals National governments

attack 2011: http://arstechnica.com/tech-policy/news/2011/02/anonymous-speaks-theinside-story-of-the-hbgary-hack

targets Greg Hoglund owns HBGary and HBGaryFederal runs rootkit.com rootkit.com hbgaryfederal.com

phase 01 / sql injection attack http://www.hbgaryfederal.com/pages.php?pagenav=2&page=27 usernames, password hashes h = Hash(pw) But guess-and-check works if pw is simple enough hbgaryfederal.com Content Management System impossible to reverse

phase 02 / password cracking Aaron Barr (CEO) Ted Vera (COO) passwords had only 6 digits, lower case letters, and numbers Tools like JohnTheRipper easily crack these passwords in 5-10 minutes http://www.openwall.com/john

phase 03 /privilege escalation - february 2011 ssh ted@support.hbgary.com --password=tedv12 User level account support.hbgaryfederal.com Exploit a privilege escalation vulnerability in the glib linker in Linux http://seclists.org/fulldisclosure/2010/oct/257 Root account: grab/delete GBs of info

phase 04 user: aaron pass: aaro34 Google Apps Aaron Barr -- same password on Google Apps Domain Aaron is Google Apps administrator -- can reset passwords Read Greg Hoglund s emails

phase 05 /social engineering From: Greg To: Jussi Subject: need to ssh into rootkit im in europe and need to ssh into the server. can you drop open up firewall and allow ssh through port 59022 or something vague? and is our root password still 88j4bb3rw0cky88 or did we change to 88Scr3am3r88? thanks rootkit.com

recap Web Security SQL injection Crypto Password cracking Low-level software security Privilege escalation via setuid program Social engineering You re on your own

security analysis / Threat models / Asset information or resource of value Threat mechanism used by an adversary to gain unauthorized access to an asset (context specific) Vulnerability flaw or defect in a computing system or design that puts an asset at risk Attack occurs when an adversary attempts to exploit a vulnerability

security analysis / Threat models / Compromise occurs when an attack is successful and adversary has access or control over a resource Threat Model collection of threats deemed important for a particular environment known attacks and adversaries

security analysis / Security models / Trust Model all participants and computing systems (or components) that are assumed to be uncompromised and behave as expected Security Model countermeasures and mechanisms to improve security. Specific to threat model + trust model.

exercise think-pair-share smartphone {Threat model} assets attackers vulnerabilities {Security model} subjects trusted components countermeasures security goals

goals Understand threats and attacks Security evaluation Defensive technologies Advance our technical skills x86 assembly, low-level programming cryptography web security networking Other topics: e-crime, malware, cloud computing, android, bitcoin

ethics think like this act like this > We will learn how systems break > Security is an arms race between attackers and defenders

ethics Abuse of security vulnerabilities is a violation of Univ of Wisconsin policy https://www.cio.wisc.edu/policies/responsible-use-informationtechnology-policy/ is probably illegal is unethical

guidelines How do penetration testers evaluate security? > With explicit, written permission > Must still be careful not to cause any harm > Homework assignments will use our own computers or virtual machines How do we ethically study security vulnerabilities? > With computing systems that we own > And with ethical disclosure

ethical disclosure Full disclosure /revealing everything known about a vulnerability. Typically includes any known exploit code. Responsible disclosure /ensuring vendors and potential victims know about vulnerability and have time to deploy countermeasures before public disclosure

https://security.intuit.com/alert.php?a=051 [2012: Frisby, Moench, Recht, Ristenpart] / Notified companies when draft paper was ready / Worked with them to ensure they could fix vulnerabilities / Full disclosure at workshop presentation ethical disclosure

course details Course web page http://pages.cs.wisc.edu/~ace/cs642-spring-2016.html Course email list for announcements Grading / Homework 50% / Midterm 20% / Final exam 20% / Participation 10% Most lectures: Monday, Wednesday / review sessions scheduled for Fridays / reserve the right to schedule make-up courses on Fridays

homework 4 assignments Some problem sets will permit teams of up to 2 Collaboration policy: no collaboration with people outside team using the web for general info is encouraged googling for answers to questions is not >: cheating will be reported to university authorities Need access to virtualization software

participation Speak up in class Engage during in-class exercises Recommend: / skim readings before lecture / read in-depth later on topics of interest

office hours 89 students: 1 instructor very bad odds for handling email I may not answer emails, or I may ask you to come to office hours -- when in doubt, just come to office hours Office hours: Fridays 2:30-3:30p

exit slips Take 1-2 minutes to reflect on this lecture On a partial-sheet of paper write: / One thing you learned in this lecture / One thing you didn t understand