A Security Model for Space Based Communication. Thom Stone Computer Sciences Corporation

Similar documents
Define information security Define security as process, not point product.

Cyber Criminal Methods & Prevention Techniques. By

University of Pittsburgh Security Assessment Questionnaire (v1.7)

Securing Information Systems

Security Aspects Control Rationale Best Practices Self-Assessment (Click all that applicable) 1. Security Policy and Security Management

Education Network Security

Security+ SY0-501 Study Guide Table of Contents

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

NETWORK THREATS DEMAN

Cybersecurity: Incident Response Short

ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE

Security Assessment Checklist

CHAPTER 3. Information Systems: Ethics, Privacy, and Security

Internet of Things (IoT) Attacks. The Internet of Things (IoT) is based off a larger concept; the Internet of Things came

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

Keys to a more secure data environment

New Guidance on Privacy Controls for the Federal Government

Cyber Security. February 13, 2018 (webinar) February 15, 2018 (in-person)

Start the Security Walkthrough

4 Information Security

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

Chapter 12. Information Security Management

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I

CCISO Blueprint v1. EC-Council

Cybersecurity Survey Results

Campus Network Design

ANATOMY OF AN ATTACK!

Securing Industrial Control Systems

Cyber Security. Our part of the journey

10 FOCUS AREAS FOR BREACH PREVENTION

Information System Security. Nguyen Ho Minh Duc, M.Sc

Cyber Security Practice Questions. Varying Difficulty

IS-906: Workplace Security Awareness. Visual 1 IS-906: Workplace Security Awareness

SECURITY & PRIVACY DOCUMENTATION

INFORMATION ASSURANCE DIRECTORATE

Cyber security tips and self-assessment for business

Ethics and Information Security. 10 주차 - 경영정보론 Spring 2014

Security

Secure Network Design Document

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

Managing IT Risk: What Now and What to Look For. Presented By Tina Bode IT Assurance Services

Chapter 4. Network Security. Part I

FFIEC CONSUMER GUIDANCE

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview

Checklist: Credit Union Information Security and Privacy Policies

A (sample) computerized system for publishing the daily currency exchange rates

Internet of Things Toolkit for Small and Medium Businesses

Art of Performing Risk Assessments

Breaches and Remediation

Security Audit What Why

Introduction. Controlling Information Systems. Threats to Computerised Information System. Why System are Vulnerable?

Information Security in Corporation

Layer Security White Paper

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE

CIRT: Requirements and implementation

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

Thanks for attending this session on April 6 th, 2016 If you have any question, please contact Jim at

EBOOK 4 TIPS FOR STRENGTHENING THE SECURITY OF YOUR VPN ACCESS

Training UNIFIED SECURITY. Signature based packet analysis

Why Firewalls? Firewall Characteristics

INFORMATION SECURITY-SECURITY INCIDENT RESPONSE

Data Communication. Chapter # 5: Networking Threats. By: William Stalling

PCI DSS Compliance. White Paper Parallels Remote Application Server

Department of Defense Cybersecurity Requirements: What Businesses Need to Know?

Chapter 11: Networks

Service Provider View of Cyber Security. July 2017

n Learn about the Security+ exam n Learn basic terminology and the basic approaches n Implement security configuration parameters on network

Cybersecurity A Regulatory Perspective Sara Nielsen IT Manager Federal Reserve Bank of Kansas City

NIC- Computer Emergency Response Team (CERT) Information Security Incident Management Policy

Personal Cybersecurity

CYBER SECURITY RISK ASSESSMENT: WHAT EVERY PENSION GOVERNMENTAL ENTITY NEEDS TO KNOW

Securing the Smart Grid. Understanding the BIG Picture 11/1/2011. Proprietary Information of Corporate Risk Solutions, Inc. 1.

Insider Threat Detection Including review of 2017 SolarWinds Federal Cybersecurity Survey

Security analysis and assessment of threats in European signalling systems?

Introduction to Information Security Dr. Rick Jerz

CYBERSECURITY RISK LOWERING CHECKLIST

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

FAQ. Usually appear to be sent from official address

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

تاثیرفناوری اطالعات برسازمان ومدیریت جلسه هشتم و نهم

FFIEC CONSUMER GUIDANCE

2. INTRUDER DETECTION SYSTEMS

Ensuring System Protection throughout the Operational Lifecycle

A Guide to Ensuring Security and Resiliency

Effective Data Security Takes More Than Just Technology

Next Generation Privilege Identity Management

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT?

The GenCyber Program. By Chris Ralph

Cybersecurity Auditing in an Unsecure World

Systems and Principles Unit Syllabus

BULLETPROOF365 SECURING YOUR IT. Bulletproof365.com

MIS Week 9 Host Hardening

Cyber Security Program

Secure Access & SWIFT Customer Security Controls Framework

Business Strategy Theatre

5. Execute the attack and obtain unauthorized access to the system.

Securing Information Systems

The Common Controls Framework BY ADOBE

Transcription:

A Security Model for Space Based Communication Thom Stone Computer Sciences Corporation

Prolog Everything that is not forbidden is compulsory -T.H. White They are after you

Monsters in the Closet Virus Trojans Denial of Service (DoS) attacks Phishing Spam and spyware Storms (Broadcast, terrestrial and solar) Intruders (virtual and real)

Security For Missions Evolving space missions require much higher bandwidth and applications are growing in complexity Internet Protocols (IP) are becoming standard for space as they have everywhere else Threats to all U.S. government communications are greater then ever There are more tools for security available but choices can be overwhelming

IP and Security The functionality and universality of the Internet creates both opportunity and danger for future missions Threats are constantly evolving and new internet technologies open the door to new malevolence Traditional space and ground communications can be just as or more insecure Market opportunities for new tools counterbalances threats but there is still no box with a hacker / no hacker switch

Tools Firewalls: Policy based, discriminate data flows by protocol, port, address or by application based criteria Frequent backups Public Key management Encryption: key distribution challenges Bastion host, enclave, authentication, authorization and accounting (AAA) Identity Management: Tokens, fingerprints, eye prints, psych profiles Intrusion detection Scanning, virus protection etc.

Definition Firewall - Appliance (hardware) or software that examines and filters Internet traffic Encryption key - Number used to mathmatically interact with a coded message to produce plain text Public key encryption - Use an outside authority to produce encryption key Bastion Host - Server used as single entrance to a network from the Internet.

More Definitions Intrusion detection - Software that identifies suspicious patterns that may indicate a network or system attack from someone attempting to break into or compromise a system. Scanning - Examining software and files on a system to see if all security patches are in place and no malware is present DoS - Denial of Service attack - maliciously keeping network resources unavailable

The Cost of Securing a System Complexity User burden Lack of flexibility Performance degradation Difficulty implementing new features Additional hardware required Additional very skilled labor

Federal Mandates Many regulations: FISMA (Federal Information Security Management Act) is the Official policy implemented with: NPR 2810.1A, NPR 1600.1 FIPS 199-200-201, NIST SP 800-53 OMB A-130 And on and on Bottom Line Projects must have a security plan Security planning integrated with project from the beginning mandated by NASA policy Extensive documentation and risk assessment, contingency plan etc. required

Integrated(Holistic) Approach Determine criticality of the system Determine risks Segregate functions Don t ignore physical and procedural threats (software failure, electrical fires, staff sabotage, hardware/software upgrades) Lifecycle vigilance

Threat Matrix Prevent breach of confidentiality, integrity or availability of the space system List threats (things of risk to the system), mitigation of the threats and a weighted likelihood and impact of the threat (hackers, virus, power failure) List vulnerabilities - those items that can actually happen even with present mitigation technology (mis-configuration, solar flare, funding cut) Go beyond the boilerplate - What really threatens your system

Contingency Planning What to do if entire operations center out of service What to do when critical elements break What to do in cases when security is breached Chances are better of getting through if you have a plan even if it does not work as you think Test backup and recovery plans or they wont work when you need them

Mission Stages and type Data Stages: Planning Building Launch Operations Onboard LAN operation Science data distribution Types: Manned Unmanned Telemetry and data products Commands and response

Planning, Assembly and Test Phases Future missions will be multi-center efforts. This will require a secure multimedia collaboration tool for planning Testing in situ where payloads are assembled and monitoring on the ground before launch will require a well thought out security scheme

Space to Ground Communications Broadcast, anyone with the right dish can hear Transmitting more complex Threats are denial of service (DoS), spoofing, theft of data (accessibility, mission integrity, confidentiality) Communications is usually intermittent - Which outages are normal?

Secure Operations Operations center is likely site for an attack Must document all procedures, and have backup and recovery plans Firewall- Frequent policy review - Keep patches up to date! Separate functions on servers Create a secure enclave Intrusion detection- Protocol for contact with response organization Frequent security scans and reviews

Who You Gonna Call Local Help Desk Center Chief Security Officer or staff CERT (Computer Emergency Response Team) Federal Law enforcement

Authentication and Firewalls Two factors - What you know, what you have or what you are: Password and: Secure tokens, biometric, behavior (how you key your password) RADIUS TACACS+ : Authentication, Authorization, accounting State oriented firewalls Deal with voice, video,other applications Check for strange network behavior Address management (non-routable addresses)

Security Framework Validate data Encrypt when needed - watch the keys Authenticate and authorize users Two factor authentication (token or biometric) a must Configuration and patch management Awareness of sensitive data Frequent scans and intrusion detection Audits and logging Procedures and practices

Space Data Security Investigator exclusive access Sensitive information Backup media.. Will it still be there when we are 65! Will it deteriorate? Catalog - Where is it? Is it current? Public availability of data products

Commands and Routing Information Threats to spacecraft command and response and routing information exchange: snooping (eavesdropping) Spoofing (sending bogus commands) Command data should be encrypted Protocol and framing should not be encrypted Makes routing difficult Analog jamming easier than IP DoS (denial of Service attack)

Data Distribution Web based publish-subscribe model Isolate server - firewall wide area connection for only HTTP(S) Second Ethernet port for system updates, maintenance and data transfer. Two factor authentication for all access Use Web security assessment tools

Manned Missions Triple redundancy rule must extend to communications security Must be transparent to the crew Future holds multimedia, voice over the Internet and other advanced Internet features

Lessons? We need to start thinking about security in a more organized manner Government mandates are not fun but can be an opportunity to do something about mission security Security is a process not a state of being