CS System Security Mid-Semester Review

Similar documents
CS System Security 2nd-Half Semester Review

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

Computer Security: Principles and Practice

Chapter 3: User Authentication

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each.

Lecture 9 User Authentication

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

Operating Systems. Engr. Abdul-Rahman Mahmood MS, PMP, MCP, QMR(ISO9001:2000) alphapeeler.sf.net/pubkeys/pkey.htm

COMPUTER NETWORK SECURITY

Network Security - ISA 656 Review

Security and Authentication

MODULE NO.28: Password Cracking

Language-Based Protection

What is Authentication? All requests for resources have to be monitored. Every request must be authenticated and authorized to use the resource.

Unit 5. System Security

HY-457 Information Systems Security

Access Controls. CISSP Guide to Security Essentials Chapter 2

CTS2134 Introduction to Networking. Module 08: Network Security

INF3700 Informasjonsteknologi og samfunn. Application Security. Audun Jøsang University of Oslo Spring 2015

Ethical Hacking and Prevention

Intruders. significant issue for networked systems is hostile or unwanted access either via network or local can identify classes of intruders:

GCIH. GIAC Certified Incident Handler.

Lecture 12 Malware Defenses. Stephen Checkoway University of Illinois at Chicago CS 487 Fall 2017 Slides based on Bailey s ECE 422

Home Computer and Internet User Security

PracticeDump. Free Practice Dumps - Unlimited Free Access of practice exam

User Authentication Protocols Week 7

CIS 6930/4930 Computer and Network Security. Topic 6. Authentication

Curso: Ethical Hacking and Countermeasures

The Security Problem

Chapter 19 Security. Chapter 19 Security

Level 3 Principles of ICT Systems and Data Security ( / )

Network Security Fundamentals

User Authentication Protocols

DNS Security. Ch 1: The Importance of DNS Security. Updated

Systems and Network Security (NETW-1002)

The Protocols that run the Internet

HOST Authentication Overview ECE 525

CSci 530 Final Exam. Fall 2007

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

CS530 Authentication

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

Introduction to Security. Computer Networks Term A15

Chapter 15: Security. Operating System Concepts 9 th Edition

Exam : JK Title : CompTIA E2C Security+ (2008 Edition) Exam. Version : Demo

Certified Ethical Hacker (CEH)

Guide to Network Security First Edition. Chapter One Introduction to Information Security

Chapter 15: Security. Operating System Concepts 8 th Edition,

Security+ Practice Questions Exam Cram 2 (Exam SYO-101) Copyright 2004 by Que Publishing. International Standard Book Number:

IS-2150/TEL-2810 Introduction to Computer Security Quiz 2 Thursday, Dec 14, 2006

Network Security. Thierry Sans

SE420 Software Quality Assurance

MU2a Authentication, Authorization & Accounting Questions and Answers with Explainations

SANS SEC504. Hacker Tools, Techniques, Exploits and Incident Handling.

Endpoint Security - what-if analysis 1

Accounting Information Systems

SYLLABUS DATE OF LAST REVIEW: 012/2016 CIP CODE: Departmental Syllabus SEMESTER: Information Assurance COURSE TITLE: CIST0225 COURSE NUMBER:

Internetwork Expert s CCNA Security Bootcamp. Common Security Threats

CompTIA Security+ (2008 Edition) Exam

Technology in Action 12/11/2014. Cybercrime and Identity Theft (cont.) Cybercrime and Identity Theft (cont.) Chapter Topics

Security+ SY0-501 Study Guide Table of Contents

AIT 682: Network and Systems Security

Authentication. Identification. AIT 682: Network and Systems Security

Security. Reading: Chapter 15, [OSC] (except Section 15.9)

Protocol Layers, Security Sec: Application Layer: Sec 2.1 Prof Lina Battestilli Fall 2017

12 DNS Security Extensions DNS resolution via recursive nameserver DNS request/response format Simple DNS cache poisoning The Dan Kaminsky DNS

CSC 474 Network Security. Authentication. Identification

Syllabus: The syllabus is broadly structured as follows:

Chapter 14: Security. Operating System Concepts Essentials 8 th Edition

Fundamentals of Information Systems Security Lesson 8 Mitigation of Risk and Threats to Networks from Attacks and Malicious Code

A Security Evaluation of DNSSEC with NSEC Review

Systems and Principles Unit Syllabus

Our Narrow Focus Computer Networking Security Vulnerabilities. IP-level vulnerabilities

Lecture 3 - Passwords and Authentication

User Authentication. Modified By: Dr. Ramzi Saifan

Actual4Test. Actual4test - actual test exam dumps-pass for IT exams

Endpoint Protection : Last line of defense?

Authentication Objectives People Authentication I

CS 155 Final Exam. CS 155: Spring 2005 June 2005

A+ Guide to Software: Managing, Maintaining, and Troubleshooting, 5e. Chapter 10 Security Essentials

RYERSON UNIVERSITY Ted Rogers School of Information Technology Management And G. Raymond Chang School of Continuing Education

Securing Information Systems

COMPUTER NETWORK SECURITY

An Overview of DNSSEC. Cesar Diaz! lacnic.net!

Lecture 14 Passwords and Authentication

Computer Security: Principles and Practice

CSci530 Final Exam. Fall 2014

Data Communication. Chapter # 5: Networking Threats. By: William Stalling

Intruders, Human Identification and Authentication, Web Authentication

Microsoft Exam Security fundamentals Version: 9.0 [ Total Questions: 123 ]

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8

ELECTRONIC BANKING & ONLINE AUTHENTICATION

Garantía y Seguridad en Sistemas y Redes

Our Narrow Focus Computer Networking Security Vulnerabilities. Outline Part II

Malware, , Database Security

Hacking Terminology. Mark R. Adams, CISSP KPMG LLP

Last time. Trusted Operating System Design. Security in Networks. Security Features Trusted Computing Base Least Privilege in Popular OSs Assurance

CompTIA Security+(2008 Edition) Exam

Sizing and Scoping ecrime

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

INF3510 Information Security. Lecture 12: Development and Operations Security. Audun Jøsang University of Oslo Spring 2014

Transcription:

CS 356 - System Security Mid-Semester Review Fall 2013

Mid-Term Exam Thursday, 9:30-10:45 you may bring one 8-1/2 x 11 sheet of paper with any notes you would like no cellphones, calculators This is to assess your understanding of the material covered. There will be concepts, terminology and problems to be solved Since you need to study, there will be no homework assigned this week 2

3

Chapter 2: Cryptographic Tools introduced cryptographic algorithms symmetric encryption algorithms for confidentiality message authentication & hash functions public-key encryption digital signatures and key management random numbers

Chapter 3: User Authentication the four means of authenticating user identity are based on: something the individual knows password, PIN, answers to prearranged questions something the individual possesses (token) smartcard, electronic keycard, physical key something the individual is (static biometrics) fingerprint, retina, face something the individual does (dynamic biometrics) voice pattern, handwriting, typing rhythm

Chapter 3: User Authentication four means of authenticating a user s identity something the individual knows something the individual possesses something the individual is something the individual does vulnerability of passwords offline dictionary attack specific account attack popular password attack password guessing against single user workstation hijacking exploiting user mistakes exploiting multiple password use electronic monitoring hashed password and salt value password file access control password selection strategies user education computer generated passwords reactive password checking proactive password checking Bloom filter token based authentication memory cards smart cards biometric authentication remote user authentication password protocol token protocol static biometric protocol dynamic biometric protocol

DNS & DNSSEC DNS is essential internet service Very little security Cache Poisoning Kaminsky attack DNSSEC - security extensions for DNS adds authentication to existing DNS protocol via new record types employing crypto RRSIG, DNSKEY, NSEC DNS Signing DNS Validating Trust Anchor (root of trust) Chain of Trust: DS record 7

Chapter 4: Access Control introduced access control principles subjects, objects, access rights discretionary access controls access matrix, access control lists (ACLs), capability tickets UNIX traditional and ACL mechanisms role-based access control case study

Chapter 5 Data Base Security not discussed, not on exam 9

Chapter 6: Malicious Software types of malicious software (malware) terminology for malicious software viruses infected content infection mechanism, trigger, payload dormant, propagation, triggering, and execution phases boot sector infector, file infector, macro virus, and multipartite virus encrypted, stealth, polymorphic, and metamorphic viruses worms vulnerability exploit replicates via remote systems e-mail, file sharing, remote execution, remote file access, remote login capability scanning/fingerprinting spam e-mail/trojans social engineering payload system corruption data destruction, real world damage ramsomware, logic bomb payload attack agent bots remote control facility payload information theft credential theft, keyloggers, spyware phishing, identity theft payload stealthing backdoor/trapdoor rootkit kernel mode rootkits virtual machine/external rootkits countermeasures prevention detection, identification, removal host based scanners/behavior blocking software digital immune system

IP Hijacking If this is on the exam, the ONLY area I will consider as valid for questions are in the first 5 slides: definition of IP hijacking Consequences of IP hijacking: blackhole, eavesdrop, impersonation, spam, etc.

Chapter 7: Denial of Service introduced denial of service (DoS) attacks classic flooding and SYN spoofing attacks ICMP, UDP, TCP SYN floods distributed denial of service (DDoS) attacks reflection and amplification attacks defenses against DoS attacks responding to DoS attacks