Cybersecurity Education for Enterprise Cloud Services

Similar documents
EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

CyberSecurity Training and Capacity Building: A Starting Point for Collaboration and Partnerships. from the most trusted name in information security

STUDENT LEARNING OUTCOMES Beacom College of Computer and Cyber Sciences

Certified Cyber Security Analyst VS-1160

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

CompTIA Cybersecurity Analyst+

EC-Council C EH. Certified Ethical Hacker. Program Brochure

EC-Council - EC-Council Certified Security Analyst (ECSA) v8

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

6 MILLION AVERAGE PAY. CYBER Security. How many cyber security professionals will be added in 2019? for popular indursty positions are

EC-Council C EH. Certified Ethical Hacker. Program Brochure

The GenCyber Program. By Chris Ralph

The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS

The fast track to top skills and top jobs in cyber. Guaranteed.

NISTCSF.COM. NIST Cybersecurity Framework (NCSF) Workforce Development Solutions

NISTCSF.COM. NIST Cybersecurity Framework (NCSF) Workforce Development Solutions

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

Course 831 Certified Ethical Hacker v9

The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS

The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS

Certified Ethical Hacker (CEH)

Cyber Security Technologies

CCNA Cybersecurity Operations. Program Overview

The fast track to top skills and top jobs in cyber. FREE TO TRANSITIONING VETERANS

M.S. IN INFORMATION ASSURANCE MAJOR: CYBERSECURITY. Graduate Program

Cybersecurity Workshop: Critical Cybersecurity Education & Professional Development

Strengthening Capacity in Cyber Talent sans.org/cybertalent

A United States Cyber Academy Program

CEH: CERTIFIED ETHICAL HACKER v9

The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS

Data Security and Privacy Principles IBM Cloud Services

CCNA Cybersecurity Operations 1.1 Scope and Sequence

Build Your Cybersecurity Team: Create a Strong Cybersecurity Workforce Using Best Practices in Development

Building the IA Workforce

E-guide Getting your CISSP Certification

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

SANS/REN-ISAC Partnership

CCISO Blueprint v1. EC-Council

SANS/REN-ISAC PARTNERSHIP AGGREGATE BUY PROGRAM

Security+ SY0-501 Study Guide Table of Contents

Verizon Software Defined Perimeter (SDP).

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Descriptions for CIS Classes (Fall 2017)

Designing and Building a Cybersecurity Program

Cybersecurity Roadmap: Global Healthcare Security Architecture

Sage Data Security Services Directory

CYBERSECURITY: Scholarship and Job Opportunities

National Initiative for Cyber Education (NICE) and the Cybersecurity Workforce Framework: Attract and Retain the Best in InfoSec.

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

BACHELOR OF SCIENCE IN INFORMATION TECHNOLOGY

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Configuring BIG-IP ASM v12.1 Application Security Manager

Information Systems and Tech (IST)

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18

Keeping Your SOCs Full. May 26, Strengthening Capacity in Cyber Talent sans.org/cybertalent

"Charting the Course... Certified Information Systems Auditor (CISA) Course Summary

Prescriptive Security Operations Centers. Leveraging big data capabilities to build next generation SOC

Cybersecurity Auditing in an Unsecure World

External Supplier Control Obligations. Cyber Security

Building new cybersecurity pipelines. NICE Conference 2017 November 8, Strengthening Cyber Workforce Development sans.

ForeScout Extended Module for Splunk

RSA NetWitness Suite Respond in Minutes, Not Months

Certified Ethical Hacker - CEH v9 Training & Certification

CIT 480: Securing Computer Systems. Putting It All Together

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

CYBER APPRENTICESHIP. Dr. Leigh Armistead, President

Identity-Based Cyber Defense. March 2017

Defense in Depth. Constructing Your Walls for Your Enterprise. Mike D Arezzo Director of Security April 21, 2016

CyberVista Certify cybervista.net

SECURITY & PRIVACY DOCUMENTATION

Certified Ethical Hacker

DIS10.1 Ethical Hacking and Countermeasures

CYBER SECURITY TRAINING

CompTIA CAS-002. CompTIA Advanced Security Practitioner (CASP) Download Full Version :

Introduction. Competencies. This course provides guidance to help you demonstrate the following 6 competencies:

Trustwave Managed Security Testing

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001)

INFORMATION SESSION. MS Software Engineering, specialization in Cybersecurity

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

Best Practices in Healthcare Risk Management. Balancing Frameworks/Compliance and Practical Security

An Overview of Mobile Security

2018 IT Priorities: Cybersecurity, Cloud Outsourcing & Risk Management. Follow Along

COMPUTER FORENSICS (CFRS)

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. John McDonald

Building the Cybersecurity Workforce. November 2017

Certified Ethical Hacker V9

CHCSS. Certified Hands-on Cyber Security Specialist (510)

Protecting Against Online Fraud. F5 EMEA Webinar August 2014

Breaking Out the Cybersecurity Workforce Framework

BACHELOR OF SCIENCE IN INFORMATION TECHNOLOGY

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com

CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n

Security Information & Event Management (SIEM)

Unlocking the Power of the Cloud

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

Cybersecurity Risk Mitigation: Protect Your Member Data. Introduction

Ethical Hacking and Prevention

Transcription:

Cybersecurity Education for Enterprise Cloud Services Casimer DeCusatis, Ph.D. The New York State Cloud Computing & Analytics Center at Marist College Poughkeepsie, NY (casimer.decusatis@marist..edu @Dr_Casimer )

Overview Why study cybersecurity? Proposed Marist cybersecurity concentration Education philosophy and net steps

Security is in demand for today s qualified graduates Federal agencies to hire more cyber defenders in 2014 "Security is the only area of certified IT skills that has never had a negative quarter throughout this recession"

74% Increase in Venture Funding for Security

Traditional perimeter-based security control Trusted Intranet DMZ Online Banking Application Employee Application Untrusted Internet

are changing to security centered around applications and data Trusted Intranet DMZ Investment API Services Online Banking Application Untrusted Internet Consume Apps and Services (SaaS) Build and Deliver Apps, Services (PaaS) Apps, APIs Services Employee Application Leverage Public Clouds (IaaS)

Marist Specialization in CyberSecurity Mobile Device Security Hacking & Penetration Testing Intro Cybersecurity Vulnerability Assessment,, Reconnaissance Packet capture, traffic analysis, cloud security Penetration Test Plans Eploits to compromise Windows security, authentication DDoS, MITM, phishing, database injection attacks Encryption techniques Governance, Legal, & Ethical issues (with Marist School Criminal Justice) Wireless LAN (WLAN), WiFI, and mobile attacks Discovering, tracking, and Windows & Linu with fingerprinting mobile Metasploit devices Malware identification, Auditing & Forensics tools fraud prevention, mitigation BYOD Policies Incident response, Android hacks & security measures intrusion detection systems WAN & wireless security Guest Lecture: U.S.Military Academy, West Point Mobile security app development Guest Lecture,BlackPhone SquidWrench Maker Group

The great thing about frameworks is that there s so many to choose from STRIDE Confidentiality Availability Security Objectives Integrity

Identify Protect Detect SW Dev II Intro. Cloud Operating Systems Ethical Hacking Networking Data Management Database Systems Theory Languages Respond Recover Recommendations for new course: Increased holistic approach (all five categories in one class) More content on Response/Recovery, including data governance (Criminal Justice) More content on hands-on eercises and topical issues (security issues in the news) Reinforce topics from eisting courses (SQL injection, access control, hashing, encryption)

Disclaimer The security breach techniques demonstrated in this lecture should never be used on the Internet, or any public or private network. These eamples are used for illustration purposes only. Your professor and Marist College do not assume any liability if you use these techniques outside of class, even if you claim to be just practicing the course material. In other words, don t try this at home.

Intro to Cybersecurity Labs Lab 1 Reconnaissance and Probing using common tools Lab 2 Vulnerability Assessment Lab 3 Windows Active Directory & User Access Controls Lab 4 Change control: group policy objects and MS Baseline Security Lab 5 Packet Capture & Traffic Analysis Lab 6 Business Continuity Planning Lab 7 Encryption Lab 8 Web Site and Database Attacks Lab 9 Layered Security Lab 10 Implementing an IS Security Policy

Lab Tool Eamples FIleZilla (file transfer) NetWitness Investigator (packet analysis) Wireshark (packet capture) Open VAS (remote scan/audit of devices, applications, DBs, services) PuTTY (SSH/Telnet client for remote connection to Linu machines) Zenmap (IP subnet scan for firewalls, packet filters, OS, etc)

Industry Certification Mapping Intro to Cybersecurity course Based on NIST Risk Management Framework, Labs cover ISC 2 certification Covers all topics requires for U.S. Government courseware certification NSTISSI 4011: National Training Standard for Information Systems Security (INFOSEC) Professionals http://en.wikipedia.org/wiki/committee_on_national_security_systems Publisher provides a mapping to requirements from the following organizations: National Centers of Academic Ecellence (CAE)/Cyber Defense Education Program NSA/DHS sponsored program through CISSE http://www.cisse.info/ National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework http://csrc.nist.gov/nice/framework/ and the DHS National Initiative for Cybersecurity Careers and Studies (NICSS) http://niccs.us-cert.gov/ Department of Defense Cybersecurity Workforce Strategy (DCWS) and Workforce Development Framework (CWDF) including DoDD 8570.01 Information Assurance Training, Certification and Workforce Management (emerging) http://dodcio.defense.gov/portals/0/documents/dod%20cyberspace%20workforce%20str ategy_signed%28final%29.pdf

Comparison of Federal Cybersecurity Workforce Guidelines CAE Program Goal/ Objective Audience Mapping Components Integration NICE Workforce Framework DoD CWF Promotes higher education and research; and produces professionals with information assurance (IA) epertise in various disciplines Describes and categorizes cybersecurity work and identifies sample job titles, tasks and KSAs Provides the foundation for identifying education, training, and certification requirements to support cybersecurity personnel qualification 2-year, 4-year and graduatelevel institutions in the U.S. seeking CAE designation students, employers, and hiring managers colleges training vendors students employers/employees policymakers 2Y Core Knowledge Units 4Y Core + Optional 7 Categories 31 Specialty Areas Task/KSA level Job Titles military, civilian, and contractor cybersecurity personnel training vendors, certification bodies, colleges, and continuing education providers DoD work roles, tasks, functions and baseline KSAs Under Development The NICE Framework informed development of the CAE Knowledge Units (KUs); thus, many CAE Core KUs are core across the NICE Framework Specialty Areas. NICE Framework will also inform development and implementation of the DoD CWF.

Case Study An attack case study reviews an actual attack (successful or otherwise). It includes the threat agent, risk management, and mitigation techniques. The required elements of a case study are: Attack Overview Threat Agent Profile and Motivation Attack Scenario Goals, Resources required (skills, equipment, timing) How the attack took place (detailed description) Collateral results Mitigation (map to first principles such as defense in depth, kill chains, etc) Risk Management Framework (NIST RMF) Categorize the information system (FIPS, SP, CIA mapping, 4 point impact scale) Eisting and recommended security controls (attack matri, risk matri) Implementation requirements (5 properties, Chapter 1) Assessment of controls Authorization and deployment Monitoring References (primary references preferred)

Project 1 Case Study Project Introduce the case study framework and requirements (chapter 1, 2) Provide a list of potential topics Students select a topic (or propose their own) subject to instructor approval) Turn-in: topic with at least one primary reference Project 2 Attack Scenario Research and include at least three primary references Turn-in: address all attack scenario required elements (2 page minimum, no maimum) Project 3 Risk Management Framework elements 1-3 Include mapping to first principles Turn-in: address RMF requirements & update attack scenario (2 page minimum, no maimum) Project 4 Submit completed case study for instructor and peer review Turn-in: address all case study requirements, updating prior sections per class discussions

Hacking & Penetration Testing Labs Introduction & Ethical Hacking Cryptographic Concepts Footprinting & Social Engineering Port & Vulnerability Scanning Web & Database Attacks Network Sniffing, Session Hijacking, and Denial of Service Firewalls, IDS, IPS Incident Response, Basic Forensics

Cloud Security Vulnerability Scan

How about an eample? If user input is inserted without modification into an SQL query, then the application becomes vulnerable to SQL injection as in the following eample: $unsafe_variable = $_POST['user_input']; mysql_query("insert INTO `table` (`column`) VALUES ('$unsafe_variable')"); That's because the user can input something like, value'); DROP TABLE table;-- and the query becomes: INSERT INTO `table` (`column`) VALUES( value'); DROP TABLE table;--') http://www.ehow.com/way_5415660_sql-injection-tutorial.html

Structured, analytical, repeatable Security Intelligence Big Data Real-time Processing Big Data Warehouse Real-time data correlation Long-term, multi storage Anomaly detection Event and flow normalization Security contet & enrichment Distributed architecture Security Operations Pre-defined rules and reports Offense scoring & prioritization Activity and event graphing Compliance reporting Workflow management Creative, eploratory, intuitive Unstructured and structured Security Intelligence with Big Data Distributed infrastructure Preservation of raw data Hadoop-based backend Analytics and Forensics Advanced visuals and interaction Predictive & decision modeling Ad hoc queries Spreadsheet UI for analysts Collaborative sharing tools Pluggable UI

Follow @Dr_Casimer or http://www.ofcconference.org/en-us/home/about/ofc-blog/