IS-2150/TEL-2810 Introduction to Computer Security Quiz 2 Thursday, Dec 14, 2006

Similar documents
Firewalls, Tunnels, and Network Intrusion Detection

Information Security & Privacy

Int ernet w orking. Internet Security. Literature: Forouzan: TCP/IP Protocol Suite : Ch 28

Application Layer. Presentation Layer. Session Layer. Transport Layer. Network Layer. Data Link Layer. Physical Layer

AIT 682: Network and Systems Security

IPSec. Slides by Vitaly Shmatikov UT Austin. slide 1

Network Security and Cryptography. December Sample Exam Marking Scheme

IPSec. Overview. Overview. Levente Buttyán

ISACA CISA. ISACA CISA ( Certified Information Systems Auditor ) Download Full Version :

CS System Security Mid-Semester Review

CIS 6930/4930 Computer and Network Security. Topic 8.1 IPsec

Introduction and Overview. Why CSCI 454/554?

Unit 5. System Security

CTS2134 Introduction to Networking. Module 08: Network Security

The IPsec protocols. Overview

IS 2150 / TEL 2810 Information Security & Privacy

CS System Security 2nd-Half Semester Review

Language-Based Protection

Chapter 15: Security. Operating System Concepts 8 th Edition,

Intruders. significant issue for networked systems is hostile or unwanted access either via network or local can identify classes of intruders:

Distributed Systems. 27. Firewalls and Virtual Private Networks Paul Krzyzanowski. Rutgers University. Fall 2013

(2½ hours) Total Marks: 75

L13. Reviews. Rocky K. C. Chang, April 10, 2015

Internet security and privacy

Sample excerpt. Virtual Private Networks. Contents

... Lecture 10. Network Security I. Information & Communication Security. Prof. Dr. Kai Rannenberg

IP Security IK2218/EP2120

IP Security. Cunsheng Ding HKUST, Kong Kong, China

Post-Class Quiz: Access Control Domain

A Survey of BGP Security Review

Agenda. Introduction. Security Protocols Wireless / Mobile Security. Lecture 10. Network Security I

IPsec (AH, ESP), IKE. Guevara Noubir CSG254: Network Security

COSC4377. Chapter 8 roadmap

CSCE 715: Network Systems Security

Lecture 9: Network Level Security IPSec

Cryptography and Network Security Chapter 16. Fourth Edition by William Stallings

Computer Security 3e. Dieter Gollmann. Security.di.unimi.it/sicurezza1415/ Chapter 16: 1

10EC832: NETWORK SECURITY

Define information security Define security as process, not point product.

Chapter 10: Cipher Techniques

Test 2 Review. 1. (10 points) Timestamps and nonces are both used in security protocols to prevent replay attacks.

MTA Networking Fundamentals Exam.

Cryptography and Network Security. Sixth Edition by William Stallings

Lecture 12 Page 1. Lecture 12 Page 3

Internet Security. - IPSec, SSL/TLS, SRTP - 29th. Oct Lee, Choongho

Chapter 19 Security. Chapter 19 Security

Information Security & Privacy

CSC 4900 Computer Networks: Security Protocols (2)

Chapter 32 Security in the Internet: IPSec, SSL/TLS, PGP,

An Introduction to Virus Scanners

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005

Lecture 13 Page 1. Lecture 13 Page 3

Formal methods, design analysis, testing etc.

Network Encryption 3 4/20/17

Firewalls, Tunnels, and Network Intrusion Detection

IP Security. Have a range of application specific security mechanisms

CONTENTS. vii. Chapter 1 TCP/IP Overview 1. Chapter 2 Symmetric-Key Cryptography 33. Acknowledgements

A policy that the user agrees to follow before being allowed to access a network.

Cryptography and Network Security

Lehrstuhl für Netzarchitekturen und Netzdienste Fakultät für Informatik Technische Universität München. ilab. Lab 8 SSL/TLS and IPSec

VPN and IPsec. Network Administration Using Linux. Virtual Private Network and IPSec 04/2009

HP Instant Support Enterprise Edition (ISEE) Security overview

CSC 6575: Internet Security Fall 2017

CIT 480: Securing Computer Systems

Virtual Private Networks (VPN)

Network Security - ISA 656 IPsec IPsec Key Management (IKE)

Chapter 8 Network Security

Module 9. Configuring IPsec. Contents:

Virtual Private Network

Ethical Hacking and Prevention

Chapter 6. IP Security. Dr. BHARGAVI H. GOSWAMI Department of Computer Science Christ University

Information Security: Principles and Practice Second Edition. Mark Stamp

CIS 6930/4930 Computer and Network Security. Topic 6. Authentication

Elements of Cryptography and Computer and Network Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy

ASC Chairman. Best Practice In Data Security In The Cloud. Speaker Name Dr. Eng. Bahaa Hasan

Network Security Fundamentals

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment.

INFS 766 Internet Security Protocols. Lectures 7 and 8 IPSEC. Prof. Ravi Sandhu IPSEC ROADMAP

4.1.3 Filtering. NAT: basic principle. Dynamic NAT Network Address Translation (NAT) Public IP addresses are rare

Curso: Ethical Hacking and Countermeasures

JPexam. 最新の IT 認定試験資料のプロバイダ IT 認証であなたのキャリアを進めます

The Security Problem

CERT-In. Indian Computer Emergency Response Team ANTI VIRUS POLICY & BEST PRACTICES

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 3 Protecting Systems

Test 2 Review. (b) Give one significant advantage of a nonce over a timestamp.

CSE543 Computer and Network Security Module: Network Security

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

Security+ SY0-501 Study Guide Table of Contents

n Learn about the Security+ exam n Learn basic terminology and the basic approaches n Implement security configuration parameters on network

NETWORK THREATS DEMAN

Elements of Cryptography and Computer and Network Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy

Information and Network Security UNIT-I PLANNING FOR SECURITY

E-Commerce Security Pearson Prentice Hall, Electronic Commerce 2008, Efraim Turban, et al.

CS Final Exam

Malware, , Database Security

INF3700 Informasjonsteknologi og samfunn. Application Security. Audun Jøsang University of Oslo Spring 2015

TABLE OF CONTENTS CHAPTER TITLE PAGE

Secure Programming Techniques

CS 155 Final Exam. CS 155: Spring 2005 June 2005

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

Transcription:

IS-2150/TEL-2810 Introduction to Computer Security Quiz 2 Thursday, Dec 14, 2006 Name: Email: Total Time : 1:00 Hour Total Score : 100 There are three parts. Part I is worth 20 points. Part II is worth 48 points you need to answer eight questions only. Part III is worth 32 points you need to answer eight questions only. Be precise and clear in your answers Score Part 1 (Total: 20) Part II (Total: 48) Part III (Total: 32) Good Luck!

Part I: Write T for True and F for False (Total Score 20) 1. [ ] A secure telnet session uses end-to-end encryption. 2. [ ] IPSec can be used to create a virtual private network. 3. [ ] Authentication header protocol provides support for confidentiality as well as anti-replay service. 4. [ ] Salting uses random value to select an authentication function. 5. [ ] Dimilitarized zone is an intranet and is separated from the internet (or public network) by one firewall. 6. [ ] Exploratory programming approach to software development does not provide high assurance, nor does the formal transformation approach. 7. [ ] A multipartite virus infects either boot sectors or the executable files but not both. 8. [ ] Encrypted virus is aimed towards preventing detection of a virus signature. 9. [ ] Macro viruses are application-independent and architecture-dependent. 10. [ ] Both confidentiality and integrity models can be used to prevent the spread of viruses. 11. [ ] The penetration testing approach aims at proving the absence of vulnerabilities in a system. 12. [ ] Java is by design a safer language than C. 13. [ ] Speaker recognition and speaker verification techniques refer to recognition of speaker s voice characteristics and verbal information verification, respectively. 14. [ ] In IPSec, if a packet needs to be dropped, it will be indicated in the Security Association Database. 15. [ ] The misuse detection approach identifies sequences that violate security policies, while the specification-model approach detects violation of system specification. This means it is possible that in certain cases, an attack detected by the misuse detection approach may not be detected by the specification modeling approach. 16. [ ] One use of an auditing system is in assessing the damage done by an intrusion. 17. [ ] TOCTTOU is an example of category Inconsistent Parameter Validation. 18. [ ] A security association indicates the bi-directional relationship between the peers and specifies the security services provided to the traffic carried on it. For 19-20, refer to the following protocol used in Privacy Enhanced Mail. Alice {m}k s {h(m)}k Alice {k s }k Bob Bob 19. [ ] k s is the Interchange Key and k Alice is a Data Encipherment Key. 20. [ ] This protocol provides message confidentiality and integrity, as well origin integrity.

Part II: any eight of the following [Score: 8 * 6 = 48] 1. Show how the IPSec packets look for the transport and tunnel modes for both AH and ESP protocols. Original IP Header TCP Header Without IPSec Payload Data Next Header Payload Length SPI Seq. No. Authentication Header (AH) Parameter MAC ESP Header ESP Trailer ESP Auth Encapsulating Security Payload (ESP) components 2. Differentiate between the effects of (or the goals achieved by) the following two organizations of auditing systems. Logging system Log Sanitizer Users Logging system Sanitizer Log Users (provide answer on the back side of the previous page)

3. What is a dictionary attack? Briefly describe and differentiate the two types of dictionary attacks. Justify that salting makes it difficult to launch dictionary attacks. 4. For the S/Key scheme for password authentication, write the following: a. If h is the hash function used, and k the initial seed, (i) the n keys, k 1, k 2,.., k n are generated as follows: (ii) the keys are used in the following sequence: b. Explain why this is a good scheme: 5. Write briefly on the following issues i. Two ways of detecting viruses are: ii. Two general ways to defend against a virus

6. What are the steps involved in the Flaw Hypothesis methodology used in Penetration testing approach. Mention what are the drawback(s) of the Penetration testing approach [3] 7. Briefly describe the three different approaches to of intrusion detection systems and intrusion handling techniques. Briefly differentiate among their capabilities. 8. Recall the following example of a Trojan horse [3] Perpetrator 1. cat >/homes/victim1/ls <<eof 2. cp /bin/sh /tmp/.xxsh 3. chmod u+s,o+x /tmp/.xxsh 4. rm./ls 5. ls $* 6. eof That is, the perpetrator creates a file called ls in Victim1 s home directory. When Victim1 executes the file ls, he will be running a Trojan horse created by the Perpetrator. (a) Explain what happens when the Victim1 executes the ls command when he is working in his home directory. (b) Suppose Perpetrator wants to make sure that once Victim1 executes the Trojan horse ls, it propagates to Victim2. How may he change the above script to achieve it? You can write pseudo code and indicate where the additional code needs to be inserted in the script above. (provide answers on the back side of the previous page)

9. Recall the problem that we discussed in the class regarding the problem with xterm program. Note that the following check is done when xterm writes to the log_file i.e., the process checks if the user running the xterm program can access the log_file; if yes, then the log_file is opened for writing. if (access( log_file, W_OK) == 0) fd = open( log_file, O_WRONLY O_APPEND) Describe the vulnerability and how someone can exploit it. Suggest a solution for it. Part III: any eight of the following [ 8 * 4 = 32] 1. Note that PEM can also provide non-repudiation service. How can non-repudiation service be guaranteed for the PEM protocol in Part I related to statements 19-20? 2. Briefly mention the four goals of auditing. (provide answers on the back side of the previous page)

3. Recall that we use constraint p i : action condition. For a system employing the Biba s strict integrity policy, describe what needs to be logged. Biba s Model: Strict Integrity Policy s r o i(s) i(o) s w o i(o) i(s) s1 x s2 i(s2) i(s1) (no read-down) (no write-up) 4. Identify two biometric authentication systems and mention possible attacks on them. 5. Differentiate between the following Policy assurance vs. Operational assurance Protyping vs Extreme programming

6. What are the three required properties of a reference validation mechanism? 7. Differentiate between the following Polymorphic virus vs. Stealth virus Trojan Horse vs. Virus 8. NRL taxonomy of software vulnerability includes three schemes. These are: 1. Example: 2. Example: 3. Example: 9. Argue for or against the following statement: Decrease false positive is more important than decreasing false negatives.