CHAPTER 3_Access Control Flashcards

1
Q

Emphasis: race condition

A

A race condition is when processes carry out their tasks on a shared resource in an incorrect order. A race condition is possible when two or more processes use a shared resource, as in data within a variable. It is important that the processes carry out their functionality in the correct sequence. If process 2 carried out its task on the data before process 1, the result will be much different than if process 1 carried out its tasks on the data before process 2.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Explanation Bullets: Many identity management solutions and products are available in the marketplace. For the CISSP exam, the following are the types of technologies you should be aware of:

A
  • Directories
  • Web access management
  • Password management
  • Legacy single sign-on
  • Account management
  • Profile update
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Emphasis: Application-Based IDS

A

Application-Based IDSThere are specialized IDS products that can monitor specific applications for malicious activities. Since their scopes are very focused (only one application), they can gather fine-grained and detailed activities. They can be used to capture very specific application attack types, but it is important to realize that these product types will miss more general operating system–based attacks because this is not what they are programmed to detect.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Explanations: Phishing and Pharming

A

Hello, this is your bank. Hand over your SSN, credit card number, and your shoe size.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Emphasis: Remote Authentication Dial-In User Service (RADIUS)

A

Remote Authentication Dial-In User Service (RADIUS) is a network protocol that provides client/server authentication and authorization, and audits remote users. A network may have access servers, a modem pool, DSL, ISDN, or T1 line dedicated for remote users to communicate through. The access server requests the remote user’s logon credentials and passes them back to a RADIUS server, which houses the usernames and password values. The remote user is a client to the access server, and the access server is a client to the RADIUS server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Explanations: Core RBAC

A

This component will be integrated in every RBAC implementation because it is the foundation of the model. Users, roles, permissions, operations, and sessions are defined and mapped according to the security policy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Organizing All of This Stuff : In a database directory based on the X.500 standard, the following rules are used for object organization:

A
  • The directory has a tree structure to organize the entries using a parent-child configuration.
  • Each entry has a unique name made up of attributes of a specific object.
  • The attributes used in the directory are dictated by the defined schema.
  • The unique identifiers are called distinguished names.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Explanations: Access Control Lists

A

Access control lists (ACLs) are used in several operating systems, applications, and router configurations. They are lists of subjects that are authorized to access a specific object, and they define what level of authorization is granted. Authorization can be specific to an individual, group, or role.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Bullets: Dynamic Separation of Duties (DSD) Relations through RBAC

A

This would be used to deter fraud by constraining the combination of privileges that can be activated in any session (for instance, the user cannot be in both the Cashier and Cashier Supervisor roles at the same time, but the user can be a member of both). This one is a little more confusing. It means Joe is a member of both the Cashier and Cashier Supervisor. If he logs in as a Cashier, the Supervisor role is unavailable to him during that session. If he logs in as Cashier Supervisor, the Cashier role is unavailable to him during that session.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Explanations: Need to Know

A

If you need to know, I will tell you. If you don’t need to know, leave me alone.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Emphasis: brute force attacks

A

Several types of brute force attacks can be implemented, but each continually tries different inputs to achieve a predefined goal. Brute force is defined as “trying every possible combination until the correct one is identified.” So in a brute force password attack, the software tool will see if the first letter is an “a” and continue through the alphabet until that single value is uncovered. Then the tool moves on to the second value, and so on.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Emphasis: Interoperability

A

InteroperabilityIn the industry today, lack of interoperability is a big problem. Although vendors claim to be “compliant with ISO/IEC 14443,” many have developed technologies and methods in a more proprietary fashion. The lack of true standardization has caused some large problems because smart cards are being used for so many different applications. In the United States, the DoD is rolling out smart cards across all of their agencies, and NIST is developing a framework and conformance testing programs specifically for interoperability issues.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Emphasis: Logical access controls

A

Logical access controls are technical tools used for identification, authentication, authorization, and accountability. They are software components that enforce access control measures for systems, programs, processes, and information. The logical access controls can be embedded within operating systems, applications, add-on security packages, or database and telecommunication management systems. It can be challenging to synchronize all access controls and ensure all vulnerabilities are covered without producing overlaps of functionality. However, if it were easy, security professionals would not be getting paid the big bucks!

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Emphasis: virtual password

A

A passphrase is a sequence of characters that is longer than a password (thus a “phrase”) and, in some cases, takes the place of a password during an authentication process. The user enters this phrase into an application, and the application transforms the value into a virtual password, making the passphrase the length and format that is required by the application. (For example, an application may require your virtual password to be 128 bits to be used as a key with the AES algorithm.) If a user wants to authenticate to an application, such as Pretty Good Privacy (PGP), he types in a passphrase, let’s say StickWith-MeKidAndYouWillWearDiamonds. The application converts this phrase into a virtual password that is used for the actual authentication. The user usually generates the passphrase in the same way a user creates a password the first time he logs on to a computer. A passphrase is more secure than a password because it is longer, and thus harder to obtain by an attacker. In many cases, the user is more likely to remember a passphrase than a password.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Emphasis: portlets

A

A web portal is made up of portlets, which are pluggable user-interface software components that present information from other systems. A portlet is an interactive application that provides a specific type of web service functionality (e-mail, news feed, weather updates, forums). A portal is made up of individual portlets to provide a plethora of services through one interface. It is a way of centrally providing a set of web services. Users can configure their view to the portal by enabling or disabling these various portlet functions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Explanations: Hierarchical RBAC

A

This component allows the administrator to set up an organizational RBAC model that maps to the organizational structures and functional delineations required in a specific environment. This is very useful since businesses are already set up in a personnel hierarchical structure. In most cases, the higher you are in the chain of command, the more access you will most likely have.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Emphasis: Unauthorized Disclosure of Information

A

Unauthorized Disclosure of InformationSeveral things can make information available to others for whom it is not intended, which can bring about unfavorable results. Sometimes this is done intentionally; other times, unintentionally. Information can be disclosed unintentionally when one falls prey to attacks that specialize in causing this disclosure. These attacks include social engineering, covert channels, malicious code, and electrical airwave sniffing. Information can be disclosed accidentally through object reuse methods, which are explained next. (Social engineering was discussed in Chapter 2, while covert channels will be discussed in Chapter 4.)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Explanations: Control Zone

A

Another alternative to using TEMPEST equipment is to use the zone concept, which was addressed earlier in this chapter. Some facilities use material in their walls to contain electrical signals, which acts like a large Faraday cage. This prevents intruders from being able to access information emitted via electrical signals from network devices. This control zone creates a type of security perimeter and is constructed to protect against unauthorized access to data or the compromise of sensitive information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Bullets: Self-Service Password Reset

A

Reduces help-desk call volumes by allowing users to reset their own passwords.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Emphasis: Clipping level

A

NOTE Clipping level is an older term that just means threshold. If the number of acceptable failed login attempts is set to three, three is the threshold (clipping level) value.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Explanations: Fingerprint

A

Fingerprints are made up of ridge endings and bifurcations exhibited by friction ridges and other detailed characteristics called minutiae. It is the distinctiveness of these minutiae that gives each individual a unique fingerprint. An individual places his finger on a device that reads the details of the fingerprint and compares this to a reference file. If the two match, the individual’s identity has been verified.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Explanations: Access Control Layers

A

Access control consists of three broad categories: administrative, technical, and physical. Each category has different access control mechanisms that can be carried out manually or automatically. All of these access control mechanisms should work in concert with each other to protect an infrastructure and its data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Explanation Bullets: Security Principles

The three main security principles for any type of security control are

A
  • Availability
  • Integrity
  • Confidentiality
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Emphasis: entrapment

A

It is important to draw a line between enticement and entrapment when implementing a honeypot system. Legal and liability issues surround each. If the system only has open ports and services that an attacker might want to take advantage of, this would be an example of enticement. If the system has a web page indicating the user can download files, and once the user does this the administrator charges this user with trespassing, it would be entrapment. Entrapment is where the intruder is induced or tricked into committing a crime. Entrapment is illegal and cannot be used when charging an individual with hacking or unauthorized activity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Emphasis: Radio-frequency identification (RFID)

A

Radio-frequency identification (RFID) is a technology that provides data communication through the use of radio waves. An object contains an electronic tag, which can be identified and communicated with through a reader. The tag has an integrated circuit for storing and processing data, modulating and demodulating a radio-frequency (RF) signal, and other specialized functions. The reader has a built-in antenna for receiving and transmitting the signal. This type of technology can be integrated into smart cards or other mobile transport mechanisms for access control purposes. A common security issue with RFID is that the data can be captured as it moves from the tag to the reader. While encryption can be integrated as a countermeasure, it is not common because RFID is implemented in technology that has low processing capabilities and encryption is very processor-intensive.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Countermeasures : For phone brute force attacks, auditing and monitoring of this type of activity should be in place to uncover patterns that could indicate a war dialing attack:

A
  • Perform brute force attacks to find weaknesses and hanging modems.
  • Make sure only necessary phone numbers are made public.
  • Provide stringent access control methods that would make brute force attacks less successful.
  • Monitor and audit for such activity.
  • Employ an IDS to watch for suspicious activity.
  • Set lockout thresholds.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Explanations: Access Control Monitoring

A

Access control monitoring is a method of keeping track of who attempts to access specific company resources. It is an important detective mechanism, and different technologies exist that can fill this need. It is not enough to invest in antivirus and firewall solutions. Companies are finding that monitoring their own internal network has become a way of life.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Emphasis: groups

A

Using groups is another effective way of assigning access control rights. If several users require the same type of access to information and resources, putting them into a group and then assigning rights and permissions to that group is easier to manage than assigning rights and permissions to each and every individual separately. If a specific printer is available only to the accounting group, when a user attempts to print to it, the group membership of the user will be checked to see if she is indeed in the accounting group. This is one way that access control is enforced through a logical access control mechanism.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Emphasis: Rule-Based IDS

A

Rule-Based IDSA rule-based IDS takes a different approach than a signature-based or statistical anomaly–based system. A signature-based IDS is very straightforward. For example, if a signature-based IDS detects a packet that has all of its TCP header flags with the bit value of 1, it knows that an xmas attack is under way—so it sends an alert. A statistical anomaly–based IDS is also straightforward. For example, if Bob has logged on to his computer at 6 A.M. and the profile indicates this is abnormal, the IDS sends an alert, because this is seen as an activity that needs to be investigated. Rule-based intrusion detection gets a little trickier, depending upon the complexity of the rules used.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Emphasis: Supervisory Structure

A

Supervisory StructureManagement must construct a supervisory structure in which each employee has a superior to report to, and that superior is responsible for that employee’s actions. This forces management members to be responsible for employees and take a vested interest in their activities. If an employee is caught hacking into a server that holds customer credit card information, that employee and her supervisor will face the consequences. This is an administrative control that aids in fighting fraud and enforcing proper control.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Bullets: RBAC

A

Access decisions are based on each subject’s role and/or functional position.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Emphasis: smart card

A

A smart card has the capability of processing information because it has a microprocessor and integrated circuits incorporated into the card itself. Memory cards do not have this type of hardware and lack this type of functionality. The only function they can perform is simple storage. A smart card, which adds the capability to process information stored on it, can also provide a two-factor authentication method because the user may have to enter a PIN to unlock the smart card. This means the user must provide something she knows (PIN) and something she has (smart card).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Emphasis: Host-Based IDSs

A

Host-Based IDSsA host-based IDS (HIDS) can be installed on individual workstations and/or servers to watch for inappropriate or anomalous activity. HIDSs are usually used to make sure users do not delete system files, reconfigure important settings, or put the system at risk in any other way. So, whereas the NIDS understands and monitors the network traffic, a HIDS’s universe is limited to the computer itself. A HIDS does not understand or review network traffic, and a NIDS does not “look in” and monitor a system’s activity. Each has its own job and stays out of the other’s way.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Bullets: Content-based access

A

Bases access decisions on the sensitivity of the data, not solely on subject identity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Explanations: Directory Services

A

While we covered directory services in the “Identity Management” section, it is also important for you to realize that it is considered a single sign-on technology in its own right, so we will review the characteristics again within this section.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Bullets: Thin clients

A

Terminals that rely upon a central server for access control, processing, and storage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Emphasis: host-based IDS (HIDS)

A

A host-based IDS (HIDS) can be installed on individual workstations and/or servers to watch for inappropriate or anomalous activity. HIDSs are usually used to make sure users do not delete system files, reconfigure important settings, or put the system at risk in any other way. So, whereas the NIDS understands and monitors the network traffic, a HIDS’s universe is limited to the computer itself. A HIDS does not understand or review network traffic, and a NIDS does not “look in” and monitor a system’s activity. Each has its own job and stays out of the other’s way.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Emphasis: Web access management (WAM)

A

Web Access Management Web access management (WAM) software controls what users can access when using a web browser to interact with web-based enterprise assets. This type of technology is continually becoming more robust and experiencing increased deployment. This is because of the increased use of e-commerce, online banking, content providing, web services, and more. The Internet only continues to grow, and its importance to businesses and individuals increases as more and more functionality is provided. We just can’t seem to get enough of it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Emphasis: Transaction-type

A

Transaction-type restrictions can be used to control what data is accessed during certain types of functions and what commands can be carried out on the data. An online banking program may allow a customer to view his account balance, but may not allow the customer to transfer money until he has a certain security level or access right. A bank teller may be able to cash checks of up to $2,000, but would need a supervisor’s access code to retrieve more funds for a customer. A database administrator may be able to build a database for the human resources department, but may not be able to read certain confidential files within that database. These are all examples of transaction-type restrictions to control the access to data and resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Emphasis: the diameter is twice the radius

A

Diameter is a protocol that has been developed to build upon the functionality of RADIUS and overcome many of its limitations. The creators of this protocol decided to call it Diameter as a play on the term RADIUS—as in the diameter is twice the radius.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Identification Component Requirements : When issuing identification values to users, the following should be in place:

A
  • Each value should be unique, for user accountability.
  • A standard naming scheme should be followed.
  • The value should be nondescriptive of the user’s position or tasks.
  • The value should not be shared between users.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Emphasis: Network Access

A

Network AccessSystems have logical controls that dictate who can and cannot access them and what those individuals can do once they are authenticated. This is also true for networks. Routers, switches, firewalls, and gateways all work as technical controls to enforce access restriction into and out of a network and access to the different segments within the network. If an attacker from the Internet wants to gain access to a specific computer, chances are she will have to hack through a firewall, router, and a switch just to be able to start an attack on a specific computer that resides within the internal network. Each device has its own logical controls that make decisions about what entities can access them and what type of actions they can carry out.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Emphasis: State-Based IDSs

A

State-Based IDSsBefore delving too deep into how a state-based IDS works, you need to understand what the state of a system or application actually is. Every change that an operating system experiences (user logs on, user opens application, application communicates to another application, user inputs data, and so on) is considered a state transition. In a very technical sense, all operating systems and applications are just lines and lines of instructions written to carry out functions on data. The instructions have empty variables, which is where the data is held. So when you use the calculator program and type in 5, an empty variable is instantly populated with this value. By entering that value, you change the state of the application. When applications communicate with each other, they populate empty variables provided in each application’s instruction set. So, a state transition is when a variable’s value changes, which usually happens continuously within every system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Emphasis: Access control lists (ACLs)

A

Access control lists (ACLs) are used in several operating systems, applications, and router configurations. They are lists of subjects that are authorized to access a specific object, and they define what level of authorization is granted. Authorization can be specific to an individual, group, or role.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Explanations: Authorization Creep

A

I think Mike’s a creep. Let’s not give him any authorization to access company stuff.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Access Control Review : The following is a review of the basic concepts in access control:

A
  • Identification
  • Subjects supplying identification information
  • Username, user ID, account number
  • Authentication
  • Verifying the identification information
  • Passphrase, PIN value, biometric, one-time password, password
  • Authorization
  • Using criteria to make a determination of operations that subjects can carry out on objects
  • “I know who you are, now what am I going to allow you to do?”
  • Accountability
  • Audit logs and monitoring to track subject activities with objects
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Explanations: Smart Card Attacks

A

Could I tickle your smart card with this needleless ultrasonic vibration thingy?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Explanations: Threats to Access Control

A

As a majority of security professionals know, there is more risk and a higher probability of an attacker causing mayhem from within an organization than from outside it. However, many people within organizations do not know this fact, because they only hear stories about the outside attackers who defaced a web server or circumvented a firewall to access confidential information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Explanations: Legacy Single Sign-On

A

We will cover specific single sign-on (SSO) technologies later in this chapter, but at this point we want to understand how SSO products are commonly used as an IdM solution or as part of a larger IdM enterprise-wide solution.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Emphasis: Web portals

A

Web portals functions are parts of a website that act as a point of access to information. A portal presents information from diverse sources in a unified manner. It can offer various services, as in e-mail, news updates, stock prices, data access, price lookups, access to databases, and entertainment. They provide a way for organizations to present one consistent interface with one “look and feel” and various functionality types. For example, your company might have a web portal that you can log into and it provides access to many different systems and their functionalities, but it seems as though you are only interacting with one system because the interface is “clean” and organized. Common public web portals are iGoogle, Yahoo!, AOL, etc. They mash up, or combine, web services (web-based functions) from several different entities and present them in one central website.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Explanation Bullets: Just to make life a little more confusing, HIDS and NIDS can be one of the following types:

A
  • Signature-based
  • Pattern matching
  • Stateful matching
  • Anomaly-based
  • Statistical anomaly–based
  • Protocol anomaly–based
  • Traffic anomaly–based
  • Rule-or heuristic-based
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

Explanations: Password Hashing and Encryption

A

In most situations, if an attacker sniffs your password from the network wire, she still has some work to do before she actually knows your password value because most systems hash the password with a hashing algorithm, commonly MD4 or MD5, to ensure passwords are not sent in cleartext.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Bullets: Access control list

A

Bound to an object and indicates what subjects can access it and what operations they can carry out

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Emphasis: Secure European System for Applications in a Multi-vendor Environment (SESAME)

A

The Secure European System for Applications in a Multi-vendor Environment (SESAME) project is a single sign-on technology developed to extend Kerberos functionality and improve upon its weaknesses. SESAME uses symmetric and asymmetric cryptographic techniques to authenticate subjects to network resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Emphasis: Intrusion detection

A

Intrusion detection systems (IDSs) are different from traditional firewall products because they are designed to detect a security breach. Intrusion detection is the process of detecting an unauthorized use of, or attack upon, a computer, network, or telecommunications infrastructure. IDSs are designed to aid in mitigating the damage that can be caused by hacking, or by breaking into sensitive computer and network systems. The basic intent of the IDS tool is to spot something suspicious happening on the network and sound an alarm by flashing a message on a network manager’s screen, or possibly sending an e-mail or even reconfiguring a firewall’s ACL setting. The IDS tools can look for sequences of data bits that might indicate a questionable action or event, or monitor system log and activity recording files. The event does not need to be an intrusion to sound the alarm—any kind of “non-normal” behavior may do the trick.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

Emphasis: least-privilege

A

The need-to-know principle is similar to the least-privilege principle. It is based on the concept that individuals should be given access only to the information they absolutely require in order to perform their job duties. Giving any more rights to a user just asks for headaches and the possibility of that user abusing the permissions assigned to him. An administrator wants to give a user the least amount of privileges she can, but just enough for that user to be productive when carrying out tasks. Management will decide what a user needs to know, or what access rights are necessary, and the administrator will configure the access control mechanisms to allow this user to have that level of access and no more, and thus the least privilege.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

Emphasis: principals

A

The KDC provides security services to principals, which can be users, applications, or network services. The KDC must have an account for, and share a secret key with, each principal. For users, a password is transformed into a secret key value. The secret key can be used to send sensitive data back and forth between the principal and the KDC, and is used for user authentication purposes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Emphasis: sniffer

A

A packet or network sniffer is a general term for programs or devices able to examine traffic on a LAN segment. Traffic that is being transferred over a network medium is transmitted as electrical signals, encoded in binary representation. The sniffer has to have a protocol-analysis capability to recognize the different protocol values to properly interpret their meaning.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

Bullets: Protocol anomaly-based

A

Identifies protocols used outside of their common bounds

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

Explanations: Keystroke Dynamics

A

Whereas signature dynamics is a method that captures the electrical signals when a person signs a name, keystroke dynamics captures electrical signals when a person types a certain phrase. As a person types a specified phrase, the biometric system captures the speed and motions of this action. Each individual has a certain style and speed, which translate into unique signals. This type of authentication is more effective than typing in a password, because a password is easily obtainable. It is much harder to repeat a person’s typing style than it is to acquire a password.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Explanation Bullets: Weaknesses of Kerberos The following are some of the potential weaknesses of Kerberos:

A
  • The KDC can be a single point of failure. If the KDC goes down, no one can access needed resources. Redundancy is necessary for the KDC.
  • The KDC must be able to handle the number of requests it receives in a timely manner. It must be scalable.
  • Secret keys are temporarily stored on the users’ workstations, which means it is possible for an intruder to obtain these cryptographic keys.
  • Session keys are decrypted and reside on the users’ workstations, either in a cache or in a key table. Again, an intruder can capture these keys.
  • Kerberos is vulnerable to password guessing. The KDC does not know if a dictionary attack is taking place.
  • Network traffic is not protected by Kerberos if encryption is not enabled.
  • If the keys are too short, they can be vulnerable to brute force attacks.
  • Kerberos needs all client and server clocks to be synchronized.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Emphasis: real-world

A

A statistical anomaly–based IDS can use protocol anomaly–based filters. These types of IDSs have specific knowledge of each protocol they will monitor. A protocol anomaly pertains to the format and behavior of a protocol. The IDS builds a model (or profile) of each protocol’s “normal” usage. Keep in mind, however, that protocols have theoretical usage, as outlined in their corresponding RFCs, and real-world usage, which refers to the fact that vendors seem to always “color outside the boxes” and don’t strictly follow the RFCs in their protocol development and implementation. So, most profiles of individual protocols are a mix between the official and real-world versions of the protocol and its usage. When the IDS is activated, it looks for anomalies that do not match the profiles built for the individual protocols.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

Emphasis: Work Area Separation

A

Work Area SeparationSome environments might dictate that only particular individuals can access certain areas of the facility. For example, research companies might not want office personnel to be able to enter laboratories so they can’t disrupt experiments or access test data. Most network administrators allow only network staff in the server rooms and wiring closets to reduce the possibilities of errors or sabotage attempts. In financial institutions, only certain employees can enter the vaults or other restricted areas. These examples of work area separation are physical controls used to support access control and the overall security policy of the company.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

Explanations: Keystroke Monitoring

A

Oh, you typed an L. Let me write that down. Oh, and a P, and a T, and an S—hey, slow down!

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

Explanations: Network Traffic

A

If the network traffic volume exceeds the IDS system’s threshold, attacks may go unnoticed. Each vendor’s IDS product has its own threshold, and you should know and understand that threshold before you purchase and implement the IDS.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

Emphasis: Encryption and Protocols

A

Encryption and ProtocolsEncryption and protocols work as technical controls to protect information as it passes throughout a network and resides on computers. They ensure that the information is received by the correct entity, and that it is not modified during transmission. These logical controls can preserve the confidentiality and integrity of data and enforce specific paths for communication to take place. (Chapter 7 is dedicated to cryptography and encryption mechanisms.)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

Emphasis: Identity management

A

Identity management is a broad and loaded term that encompasses the use of different products to identify, authenticate, and authorize users through automated means. To many people, the term also includes user account management, access control, password management, single sign-on functionality, managing rights and permissions for user accounts, and auditing and monitoring all of these items. The reason that individuals, and companies, have different definitions and perspectives of identity management (IdM) is because it is so large and encompasses so many different technologies and processes. Remember the story of the four blind men who are trying to describe an elephant? One blind man feels the tail and announces, “It’s a tail.” Another blind man feels the trunk and announces, “It’s a trunk.” Another announces it’s a leg, and another announces it’s an ear. This is because each man cannot see or comprehend the whole of the large creature—just the piece he is familiar with and knows about. This analogy can be applied to IdM because it is large and contains many components and many people may not comprehend the whole—only the component they work with and understand.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Emphasis: Perimeter Security

A

Perimeter SecurityHow perimeter security is implemented depends upon the company and the security requirements of that environment. One environment may require employees to be authorized by a security guard by showing a security badge that contains a picture identification before being allowed to enter a section. Another environment may require no authentication process and let anyone and everyone into different sections. Perimeter security can also encompass closed-circuit TVs that scan the parking lots and waiting areas, fences surrounding a building, the lighting of walkways and parking areas, motion detectors, sensors, alarms, and the location and visual appearance of a building. These are examples of perimeter security mechanisms that provide physical access control by providing protection for individuals, facilities, and the components within facilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

Emphasis: virtual directory

A

A virtual directory plays the same role and can be used instead of a meta-directory. The difference between the two is that the meta-directory physically has the identity data in its directory, whereas a virtual directory does not and points to where the actual data reside. When an IdM component makes a call to a virtual directory to gather identity information on a user, the virtual directory will point to where the information actually lives.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

Emphasis: DNS poisoning

A

A similar type of attack is called pharming, which redirects a victim to a seemingly legitimate, yet fake, web site. In this type of attack, the attacker carries out something called DNS poisoning, in which a DNS server resolves a host name into an incorrect IP address. When you type www.logicalsecurity.com into the address bar of your web browser, your computer really has no idea what these data are. So an internal request is made to review your TCP/IP network setting, which contains the IP address of the DNS server your computer is supposed to use. Your system then sends a request to this DNS server basically asking, “Do you have the IP address for www.logicalsecurity.com?” The DNS server reviews its resource records and if it has one with this information in it, it sends the IP address for the server that is hosting www.logicalsecurity.com to your computer. Your browser then shows the home page of this web site you requested.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

Emphasis: Radio-Frequency Identification (RFID)

A

Radio-Frequency Identification (RFID)Radio-frequency identification (RFID) is a technology that provides data communication through the use of radio waves. An object contains an electronic tag, which can be identified and communicated with through a reader. The tag has an integrated circuit for storing and processing data, modulating and demodulating a radio-frequency (RF) signal, and other specialized functions. The reader has a built-in antenna for receiving and transmitting the signal. This type of technology can be integrated into smart cards or other mobile transport mechanisms for access control purposes. A common security issue with RFID is that the data can be captured as it moves from the tag to the reader. While encryption can be integrated as a countermeasure, it is not common because RFID is implemented in technology that has low processing capabilities and encryption is very processor-intensive.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

Explanations: Constrained User Interfaces

A

Constrained user interfaces restrict users’ access abilities by not allowing them to request certain functions or information, or to have access to specific system resources. Three major types of restricted interfaces exist: menus and shells, database views, and physically constrained interfaces.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

Emphasis: role-based access control (RBAC)

A

A role-based access control (RBAC) model uses a centrally administrated set of controls to determine how subjects and objects interact. The access control levels can be based upon the necessary operations and tasks a user needs to carry out to fulfill her responsibilities without an organization. This type of model lets access to resources be based on the role the user holds within the company. The more traditional access control administration is based on just the DAC model, where access control is specified at the object level with ACLs. This approach is more complex because the administrator must translate an organizational authorization policy into permission when configuring ACLs. As the number of objects and users grows within an environment, users are bound to be granted unnecessary access to some objects, thus violating the least-privilege rule and increasing the risk to the company. The RBAC approach simplifies access control administration by allowing permissions to be managed in terms of user job roles.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

Explanations: Context-Dependent Access Control

A

First you kissed a parrot, then you threw your shoe, and then you did a jig. That’s the right sequence; you are allowed access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

Bullets: Access control matrix

A

Table of subjects and objects that outlines their access relationships

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

Explanations: Capability Table

A

A capability table specifies the access rights a certain subject possesses pertaining to specific objects. A capability table is different from an ACL because the subject is bound to the capability table, whereas the object is bound to the ACL.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Bullets: Assisted Password Reset

A

Reduces the resolution process for password issues for the help desk. This may include authentication with other types of authentication mechanisms (biometrics, tokens).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

Explanation Bullets: Countermeasures to phishing attacks include the following:

A
  • Be skeptical of e-mails indicating you must make changes to your accounts, or warnings stating an account will be terminated if you don’t perform some online activity.
  • Call the legitimate company to find out if this is a fraudulent message.
  • Review the address bar to see if the domain name is correct.
  • When submitting any type of financial information or credential data, an SSL connection should be set up, which is indicated in the address bar (https://) and a closed-padlock icon in the browser at the bottom-right corner.
  • Do not click an HTML link within an e-mail. Type the URL out manually instead.
  • Do not accept e-mail in HTML format.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Bullets: Traffic anomaly-based

A

Identifies unusual activity in network traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

Emphasis: capability table

A

A capability table specifies the access rights a certain subject possesses pertaining to specific objects. A capability table is different from an ACL because the subject is bound to the capability table, whereas the object is bound to the ACL.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Emphasis: two-factor authentication

A

Strong authentication contains two out of these three methods: something a person knows, has, or is. Using a biometric system by itself does not provide strong authentication because it provides only one out of the three methods. Biometrics supplies what a person is, not what a person knows or has. For a strong authentication process to be in place, a biometric system needs to be coupled with a mechanism that checks for one of the other two methods. For example, many times the person has to type a PIN number into a keypad before the biometric scan is performed. This satisfies the “what the person knows” category. Conversely, the person could be required to swipe a magnetic card through a reader prior to the biometric scan. This would satisfy the “what the person has” category. Whatever identification system is used, for strong authentication to be in the process, it must include two out of the three categories. This is also referred to as two-factor authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

Emphasis: rule-based IDS

A

A rule-based IDS takes a different approach than a signature-based or statistical anomaly–based system. A signature-based IDS is very straightforward. For example, if a signature-based IDS detects a packet that has all of its TCP header flags with the bit value of 1, it knows that an xmas attack is under way—so it sends an alert. A statistical anomaly–based IDS is also straightforward. For example, if Bob has logged on to his computer at 6 A.M. and the profile indicates this is abnormal, the IDS sends an alert, because this is seen as an activity that needs to be investigated. Rule-based intrusion detection gets a little trickier, depending upon the complexity of the rules used.

83
Q

Emphasis: Intrusion Responses

A

Intrusion ResponsesMost IDSs and IPSs are capable of several types of response to a triggered event. An IDS can send out a special signal to drop or kill the packet connections at both the source and destinations. This effectively disconnects the communication and does not allow traffic to be transmitted. An IDS might block a user from accessing a resource on a host system, if the threshold is set to trigger this response. An IDS can send alerts of an event trigger to other hosts, IDS monitors, and administrators.

84
Q

Explanations: Passwords

A

User identification coupled with a reusable password is the most common form of system identification and authorization mechanisms. A password is a protected string of characters that is used to authenticate an individual. As stated previously, authentication factors are based on what a person knows, has, or is. A password is something the user knows.

85
Q

Explanations: Protecting Audit Data and Log Information

A

I hear that logs can contain sensitive data, so I just turned off all logging capabilities.

86
Q

Explanations: Password Checkers

A

Several organizations test user-chosen passwords using tools that perform dictionary and/or brute force attacks to detect the weak passwords. This helps make the environment as a whole less susceptible to dictionary and exhaustive attacks used to discover users’ passwords. Many times the same tools employed by an attacker to crack a password are used by a network administrator to make sure the password is strong enough. Most security tools have this dual nature. They are used by security professionals and IT staff to test for vulnerabilities within their environment in the hope of uncovering and fixing them before an attacker finds the vulnerabilities. An attacker uses the same tools to uncover vulnerabilities to exploit before the security professional can fix them. It is the never-ending cat-and-mouse game.

87
Q

Explanations: Account Management

A

Account management is often not performed efficiently and effectively in companies today. Account management deals with creating user accounts on all systems, modifying the account privileges when necessary, and decommissioning the accounts when they are no longer needed. Most environments have their IT department create accounts manually on the different systems, users are given excessive rights and permissions, and when an employee leaves the company, many or all of the accounts stay active. This is because a centralized account management technology has not been put into place.

88
Q

Emphasis: Cryptographic Keys

A

Cryptographic KeysAnother way to prove one’s identity is to use a private key by generating a digital signature. A digital signature could be used in place of a password. Passwords are the weakest form of authentication and can be easily sniffed as they travel over a network. Digital signatures are forms of authentication used in environments that require higher security protection than what is provided by passwords.

89
Q

Emphasis: network-based IDS (NIDS)

A

A network-based IDS (NIDS) uses sensors, which are either host computers with the necessary software installed or dedicated appliances—each with its network interface card (NIC) in promiscuous mode. Normally, NICs watch for traffic that has the address of its host system, broadcasts, and sometimes multicast traffic. The NIC driver copies the data from the transmission medium and sends them up the network protocol stack for processing. When a NIC is put into promiscuous mode, the NIC driver captures all traffic, makes a copy of all packets, and then passes one copy to the TCP stack and one copy to an analyzer to look for specific types of patterns.

90
Q

Explanation Bullets: The following is a list of tasks that must be done on a regular basis to ensure security stays at a satisfactory level:

A
  • Deny access to systems to undefined users or anonymous accounts.
  • Limit and monitor the usage of administrator and other powerful accounts.
  • Suspend or delay access capability after a specific number of unsuccessful logon attempts.
  • Remove obsolete user accounts as soon as the user leaves the company.
  • Suspend inactive accounts after 30 to 60 days.
  • Enforce strict access criteria.
  • Enforce the need-to-know and least-privilege practices.
  • Disable unneeded system features, services, and ports.
  • Replace default password settings on accounts.
  • Limit and monitor global access rules.
  • Remove redundant resource rules from accounts and group memberships.
  • Remove redundant user IDs, accounts, and role-based accounts from resource access lists.
  • Enforce password rotation.
  • Enforce password requirements (length, contents, lifetime, distribution, storage, and transmission).
  • Audit system and user events and actions, and review reports periodically.
  • Protect audit logs.
91
Q

Emphasis: traffic anomaly–based filters

A

Most behavioral-based IDSs have traffic anomaly–based filters, which detect changes in traffic patterns, as in DoS attacks or a new service that appears on the network. Once a profile is built that captures the baselines of an environment’s ordinary traffic, all future traffic patterns are compared to that profile. As with all filters, the thresholds are tunable to adjust the sensitivity, and to reduce the number of false positives and false negatives. Since this is a type of statistical anomaly–based IDS, it can detect unknown attacks.

92
Q

Emphasis: RBAC, MAC, and DAC

A

RBAC, MAC, and DACA lot of confusion exists regarding whether RBAC is a type of DAC model or a type of MAC model. Different sources claim different things, but in fact it is a model in its own right. In the 1960s and 1970s, the U.S. military and NSA did a lot of research on the MAC model. DAC, which also sprang to life in the ’60s and ’70s, has its roots in the academic and commercial research laboratories. The RBAC model, which started gaining popularity in the 1990s, can be used in combination with MAC and DAC systems. For the most up-to-date information on the RBAC model, go to http://csrc.nist.gov/rbac, which has documents that describe an RBAC standard and independent model, with the goal of clearing up this continual confusion.

93
Q

Bullets: Non-RBAC

A

Users are mapped directly to applications and no roles are used.

94
Q

Bullets: Hybrid RBAC

A

Users are mapped to multiapplication roles with only selected rights assigned to those roles.

95
Q

Bullets: MAC

A

Operating systems enforce the system’s security policy through the use of security labels.

96
Q

Explanations: Access Control Techniques and Technologies

A

Once an organization determines what type of access control model it is going to use, it needs to identify and refine its technologies and techniques to support that model. The following sections describe the different access controls and technologies available to support different access control models.

97
Q

Explanations: Administrative Controls

A

Senior management must decide what role security will play in the organization, including the security goals and objectives. These directives will dictate how all the supporting mechanisms will fall into place. Basically, senior management provides the skeleton of a security infrastructure and then appoints the proper entities to fill in the rest.

98
Q

Emphasis: Traffic Anomaly–Based IDS

A

Traffic Anomaly–Based IDSMost behavioral-based IDSs have traffic anomaly–based filters, which detect changes in traffic patterns, as in DoS attacks or a new service that appears on the network. Once a profile is built that captures the baselines of an environment’s ordinary traffic, all future traffic patterns are compared to that profile. As with all filters, the thresholds are tunable to adjust the sensitivity, and to reduce the number of false positives and false negatives. Since this is a type of statistical anomaly–based IDS, it can detect unknown attacks.

99
Q

Emphasis: centralized access control administration

A

A centralized access control administration method is basically what it sounds like: one entity (department or individual) is responsible for overseeing access to all corporate resources. This entity configures the mechanisms that enforce access control, processes any changes that are needed to a user’s access control profile; disables access when necessary; and completely removes these rights when a user is terminated, leaves the company, or moves to a different position. This type of administration provides a consistent and uniform method of controlling users’ access rights. It supplies strict control over data because only one entity (department or individual) has the necessary rights to change access control profiles and permissions. Although this provides for a more consistent and reliable environment, it can be a slow one, because all changes must be processed by one entity.

100
Q

Bullets: Access the password file

A

Usually done on the authentication server. The password file contains many users’ passwords and, if compromised, can be the source of a lot of damage. This file should be protected with access control mechanisms and encryption.

101
Q

Explanations: Countermeasures

A

To properly protect an environment against dictionary and other password attacks, the following practices should be followed:

102
Q

Explanations: Retina Scan

A

A system that reads a person’s retina scans the blood-vessel pattern of the retina on the backside of the eyeball. This pattern has shown to be extremely unique between different people. A camera is used to project a beam inside the eye and capture the pattern and compare it to a reference file recorded previously.

103
Q

Emphasis: roles

A

Using roles is an efficient way to assign rights to a type of user who performs a certain task. This role is based on a job assignment or function. If there is a position within a company for a person to audit transactions and audit logs, the role this person fills would only need a read function to those types of files. This role would not need full control, modify, or delete privileges.

104
Q

Emphasis: Terminal Access Controller Access Control System (TACACS)

A

Terminal Access Controller Access Control System (TACACS) has a very funny name. Not funny ha-ha, but funny “huh?” TACACS has been through three generations: TACACS, Extended TACACS (XTACACS), and TACACS+. TACACS combines its authentication and authorization processes; XTACACS separates authentication, authorization, and auditing processes; and TACACS+ is XTACACS with extended two-factor user authentication. TACACS uses fixed passwords for authentication, while TACACS+ allows users to employ dynamic (one-time) passwords, which provides more protection.

105
Q

Emphasis: all

A

If you can remember when HyperText Markup Language (HTML) was all we had to make a static web page, you’re old. Being old in the technology world is different than in the regular world; HTML came out in the early 1990s. HTML came from Standard Generalized Markup Language (SGML), which came from the Generalized Markup Language (GML). We still use HTML, so it is certainly not dead and gone; the industry has just improved upon the markup languages available for use to meet today’s needs.

106
Q

Explanations: Processing Speed

A

When reviewing biometric devices for purchase, one component to take into consideration is the length of time it takes to actually authenticate users. From the time a user inserts data until she receives an accept or reject response should take five to ten seconds.

107
Q

Bullets: Dictionary attacks

A

Files of thousands of words are compared to the user’s password until a match is found.

108
Q

Bullets: Restricted interface

A

Limits the user’s environment within the system, thus limiting access to objects

109
Q

Emphasis: Access Controls Overview

A

Access Controls OverviewAccess controls are security features that control how users and systems communicate and interact with other systems and resources. They protect the systems and resources from unauthorized access and can be components that participate in determining the level of authorization after an authentication procedure has successfully completed. Although we usually think of a user as the entity that requires access to a network resource or information, there are many other types of entities that require access to other network entities and resources that are subject to access control. It is important to understand the definition of a subject and an object when working in the context of access control.

110
Q

Emphasis: honeypot

A

A honeypot is a computer set up as a sacrificial lamb on the network. The system is not locked down and has open ports and services enabled. This is to entice a would-be attacker to this computer instead of attacking authentic production systems on a network. The honeypot contains no real company information, and thus will not be at risk if and when it is attacked.

111
Q

Explanation Bullets: • Two types of hierarchies:

A
  • Two types of hierarchies:
  • Limited hierarchies—Only one level of hierarchy is allowed (Role 1 inherits from Role 2 and no other role)
  • General hierarchies—Allows for many levels of hierarchies (Role 1 inherits Role 2 and Role 3’s permissions)
112
Q

Emphasis: federated identity

A

A federated identity is a portable identity, and its associated entitlements, that can be used across business boundaries. It allows a user to be authenticated across multiple IT systems and enterprises. Identity federation is based upon linking a user’s otherwise distinct identities at two or more locations without the need to synchronize or consolidate directory information. Federated identity offers businesses and consumers a more convenient way of accessing distributed resources and is a key component of e-commerce.

113
Q

Countermeasures : To properly protect an environment against dictionary and other password attacks, the following practices should be followed:

A
  • Do not allow passwords to be sent in cleartext.
  • Encrypt the passwords with encryption algorithms or hashing functions.
  • Employ one-time password tokens.
  • Use hard-to-guess passwords.
  • Rotate passwords frequently.
  • Employ an IDS to detect suspicious behavior.
  • Use dictionary-cracking tools to find weak passwords chosen by users.
  • Use special characters, numbers, and upper-and lowercase letters within the password.
  • Protect password files.
114
Q

Emphasis: Spear-phishing

A

Spear-phishingWhen a phishing attack is crafted to trick a specific target and not a large generic group of people, this is referred to as a spear-phishing attack. If someone knows about your specific likes, political motives, shopping habits, etc., the attacker can craft an attack that is directed only at you. For example, if an attacker sends you a spoofed e-mail that seems to have come from your mother with the subject line of “Emily’s Birthday Pictures” and an e-mail attachment, you will most likely think it came from your mother and open the file, which will then infect your system. These specialized attacks take more time for the hacker to craft because unique information has to be gathered about the target, but they are more successful because they are more convincing.

115
Q

Emphasis: Network Architecture

A

Network ArchitectureThe architecture of a network can be constructed and enforced through several logical controls to provide segregation and protection of an environment. Whereas a network can be segregated physically by walls and location, it can also be segregated logically through IP address ranges and subnets and by controlling the communication flow between the segments. Often, it is important to control how one segment of a network communicates with another segment.

116
Q

Emphasis: ticket

A

A ticket is generated by the ticket granting service (TGS) on the KDC and given to a principal when that principal, let’s say a user, needs to authenticate to another principal, let’s say a print server. The ticket enables one principal to authenticate to another principal. If Emily needs to use the print server, she must prove to the print server she is who she claims to be and that she is authorized to use the printing service. So Emily requests a ticket from the TGS. The TGS gives Emily the ticket, and in turn, Emily passes this ticket on to the print server. If the print server approves this ticket, Emily is allowed to use the print service.

117
Q

Bullets: Brute force attacks

A

Performed with tools that cycle through many possible character, number, and symbol combinations to uncover a password.

118
Q

Emphasis: mandatory access control (MAC)

A

In a mandatory access control (MAC) model, users do not have the discretion of determining who can access objects as in a DAC model. An operating system that is based upon a MAC model greatly reduces the amount of rights, permissions, and functionality a user has for security purposes. In most systems based upon the MAC model, a user cannot install software, change file permissions, add new users, etc. The system can be used by the user for very focused and specific purposes, and that is it. These systems are usually very specialized and are in place to protected highly classified data. Most people have never interacted with a MAC-based system because they are used by government-oriented agencies that maintain top secret information.

119
Q

Emphasis: Access Control Methods

A

Access Control MethodsAccess controls can be implemented at various layers of a network and individual systems. Some controls are core components of operating systems or embedded into applications and devices, and some security controls require third-party add-on packages. Although different controls provide different functionality, they should all work together to keep the bad guys out and the good guys in, and to provide the necessary quality of protection.

120
Q

Emphasis: Switched Environments

A

Switched EnvironmentsNIDSs have a harder time working on a switched network, compared to traditional nonswitched environments, because data are transferred through independent virtual circuits and not broadcasted, as in nonswitched environments. The IDS sensor acts as a sniffer and does not have access to all the traffic in these individual circuits. So, we have to take all the data on each individual virtual private connection, make a copy of them, and put the copies of the data on one port (spanning port) where the sensor is located. This allows the sensor to have access to all the data going back and forth on a switched network.

121
Q

Emphasis: User provisioning

A

User provisioning refers to the creation, maintenance, and deactivation of user objects and attributes as they exist in one or more systems, directories, or applications, in response to business processes. User provisioning software may include one or more of the following components: change propagation, self-service workflow, consolidated user administration, delegated user administration, and federated change control. User objects may represent employees, contractors, vendors, partners, customers, or other recipients of a service. Services may include electronic mail, access to a database, access to a file server or database, and so on.

122
Q

Emphasis: phishing

A

The term phishing was coined in 1996 when hackers started stealing America Online (AOL) passwords. The hackers would pose as AOL staff members and send messages to victims asking them for their passwords in order to verify correct billing information or verify information about the AOL accounts. Once the password was provided, the hacker authenticated as that victim and used his e-mail account for criminal purposes, as in spamming, pornography, and so on.

123
Q

Explanations: Computer Controls

A

Each computer can have physical controls installed and configured, such as locks on the cover so the internal parts cannot be stolen, the removal of the USB drive and CD-ROM drives to prevent copying of confidential information, or implementation of a protection device that reduces the electrical emissions to thwart attempts to gather information through airwaves.

124
Q

Emphasis: Race Condition

A

Race ConditionA race condition is when processes carry out their tasks on a shared resource in an incorrect order. A race condition is possible when two or more processes use a shared resource, as in data within a variable. It is important that the processes carry out their functionality in the correct sequence. If process 2 carried out its task on the data before process 1, the result will be much different than if process 1 carried out its tasks on the data before process 2.

125
Q

Emphasis: Cognitive passwords

A

Cognitive passwords are fact-or opinion-based information used to verify an individual’s identity. A user is enrolled by answering several questions based on her life experiences. Passwords can be hard for people to remember, but that same person will not likely forget her mother’s maiden name, favorite color, dog’s name, or the school she graduated from. After the enrollment process, the user can answer the questions asked of her to be authenticated instead of having to remember a password. This authentication process is best for a service the user does not use on a daily basis because it takes longer than other authentication mechanisms. This can work well for help-desk services. The user can be authenticated via cognitive means. This way, the person at the help desk can be sure he is talking to the right person, and the user in need of help does not need to remember a password that may be used once every three months.

126
Q

Emphasis: host-based

A

IDSs come in two main types: network-based, which monitor network communications, and host-based, which can analyze the activity within a particular computer system.

127
Q

Explanation Bullets: Items and actions to be audited can become an endless list. A security professional should be able to assess an environment and its security goals, know what actions should be audited, and know what is to be done with that information after it is captured—without wasting too much disk space, CPU power, and staff time. The following gives a broad overview of the items and actions that can be audited and logged:

A
  • System-level events
  • System performance
  • Logon attempts (successful and unsuccessful)
  • Logon ID
  • Date and time of each logon attempt
  • Lockouts of users and terminals
  • Use of administration utilities
  • Devices used
  • Functions performed
  • Requests to alter configuration files
  • Application-level events
  • Error messages
  • Files opened and closed
  • Modifications of files
  • Security violations within application
  • User-level events
  • Identification and authentication attempts
  • Files, services, and resources used
  • Commands initiated
  • Security violations
128
Q

Emphasis: Technical Controls

A

Technical ControlsTechnical controls are the software tools used to restrict subjects’ access to objects. They are core components of operating systems, add-on security packages, applications, network hardware devices, protocols, encryption mechanisms, and access control matrices. These controls work at different layers within a network or system and need to maintain a synergistic relationship to ensure there is no unauthorized access to resources and that the resources’ availability, integrity, and confidentiality are guaranteed. Technical controls protect the integrity and availability of resources by limiting the number of subjects that can access them and protecting the confidentiality of resources by preventing disclosure to unauthorized subjects. The following sections explain how some technical controls work and where they are implemented within an environment.

129
Q

Emphasis: state

A

So, state is a snapshot of an operating system’s values in volatile, semipermanent, and permanent memory locations. In a state-based IDS, the initial state is the state prior to the execution of an attack, and the compromised state is the state after successful penetration. The IDS has rules that outline which state transition sequences should sound an alarm. The activity that takes place between the initial and compromised state is what the state-based IDS looks for, and it sends an alert if any of the state-transition sequences match its preconfigured rules.

130
Q

Emphasis: Access Control Administration

A

Access Control AdministrationOnce an organization develops a security policy, supporting procedures, standards, and guidelines (described in Chapter 2), it must choose the type of access control model: DAC, MAC, or RBAC. After choosing a model, the organization must select and implement different access control technologies and techniques. Access control matrices; restricted interfaces; and content-dependent, context-dependent, and rule-based controls are just a few of the choices.

131
Q

Access Control Review : The following are many of the common questions enterprises deal with today in controlling access to assets:

A
  • What should each user have access to?
  • Who approves and allows access?
  • How do the access decisions map to policies?
  • Do former employees still have access?
  • How do we keep up with our dynamic and ever-changing environment?
  • What is the process of revoking access?
  • How is access controlled and monitored centrally?
  • Why do employees have eight passwords to remember?
  • We have five different operating platforms. How do we centralize access when each platform (and application) requires its own type of credential set?
  • How do we control access for our employees, customers, and partners?
  • How do we make sure we are compliant with the necessary regulations?
  • Where do I send in my resignation? I quit.
132
Q

Explanations: Voice Print

A

People’s speech sounds and patterns have many subtle distinguishing differences. A biometric system that is programmed to capture a voice print and compare it to the information held in a reference file can differentiate one individual from another. During the enrollment process, an individual is asked to say several different words. Later, when this individual needs to be authenticated, the biometric system jumbles these words and presents them to the individual. The individual then repeats the sequence of words given. This technique is used so others cannot attempt to record the session and play it back in hopes of obtaining unauthorized access.

133
Q

Emphasis: Authoritative System of Record

A

Authoritative System of RecordThe authoritative source is the “system of record,” or the location where identity information originates and is maintained. It should have the most up-to-date and reliable identity information. An “Authoritative System of Record” (ASOR) is a hierarchical tree-like structure system that tracks subjects and their authorization chains. Organizations need an automated and reliable way of detecting and managing unusual or suspicious changes to user accounts and a method of collecting this type of data through extensive auditing capabilities. The ASOR should contain the subject’s name, associated accounts, authorization history per account, and provision details. This type of workflow and accounting is becoming more in demand for regulatory compliance because it allows auditors to understand how access is being centrally controlled within an environment.

134
Q

Explanations: IDS Types

A

It is important to understand the characteristics that make the different types of IDS technologies distinct. The following is a summary:

135
Q

Explanations: Password Management

A

Although passwords are the most commonly used authentication mechanisms, they are also considered one of the weakest security mechanisms available. Why? Users usually choose passwords that are easily guessed (a spouse’s name, a user’s birth date, or a dog’s name), or tell others their passwords, and many times write the passwords down on a sticky note and cleverly hide it under the keyboard. To most users, security is usually not the most important or interesting part of using their computers—except when someone hacks into their computer and steals confidential information, that is. Then security is all the rage.

136
Q

Explanations: Signature Dynamics

A

When a person signs a signature, usually they do so in the same manner and speed each time. Signing a signature produces electrical signals that can be captured by a biometric system. The physical motions performed when someone is signing a document create these electrical signals. The signals provide unique characteristics that can be used to distinguish one individual from another. Signature dynamics provides more information than a static signature, so there are more variables to verify when confirming an individual’s identity and more assurance that this person is who he claims to be.

137
Q

Emphasis: access control model

A

An access control model is a framework that dictates how subjects access objects. It uses access control technologies and security mechanisms to enforce the rules and objectives of the model. There are three main types of access control models: discretionary, mandatory, and role based. Each model type uses different methods to control how subjects access objects, and each has its own merits and limitations. The business and security goals of an organization will help prescribe what access control model it should use, along with the culture of the company and the habits of conducting business. Some companies use one model exclusively, whereas others combine them to be able to provide the necessary level of protection.

138
Q

Bullets: Password Synchronization

A

Reduces the complexity of keeping up with different passwords for different systems.

139
Q

Emphasis: Time of day

A

Time of day, or temporal isolation, is another access control mechanism that can be used. If a security professional wants to ensure no one is accessing payroll files between the hours of 8:00 P.M. and 4:00 A.M., that configuration can be implemented to ensure access at these times is restricted. If the same security professional wants to ensure no bank account transactions happen during days on which the bank is not open, she can indicate in the logical access control mechanism this type of action is prohibited on Sundays.

140
Q

Explanations: Hand Topography

A

Whereas hand geometry looks at the size and width of an individual’s hand and fingers, hand topology looks at the different peaks and valleys of the hand, along with its overall shape and curvature. When an individual wants to be authenticated, she places her hand on the system. Off to one side of the system, a camera snaps a side-view picture of the hand from a different view and angle than that of systems that target hand geometry, and thus captures different data. This attribute is not unique enough to authenticate individuals by itself and is commonly used in conjunction with hand geometry.

141
Q

Emphasis: Access controls

A

Access controls are security features that control how users and systems communicate and interact with other systems and resources. They protect the systems and resources from unauthorized access and can be components that participate in determining the level of authorization after an authentication procedure has successfully completed. Although we usually think of a user as the entity that requires access to a network resource or information, there are many other types of entities that require access to other network entities and resources that are subject to access control. It is important to understand the definition of a subject and an object when working in the context of access control.

142
Q

Emphasis: Attack Techniques

A

Attack TechniquesIt is common for hackers to first identify whether an IDS is present on the network they are preparing to attack. If one is present, that attacker may implement a denial-of-service attack to bring it offline. Another tactic is to send the IDS incorrect data, which will make the IDS send specific alerts indicating a certain attack is under way, when in truth it is not. The goal of these activities is either to disable the IDS or to distract the network and security individuals so they will be busy chasing the wrong packets, while the real attack takes place.

143
Q

Emphasis: Service Provisioning Markup Language (SPML)

A

The Service Provisioning Markup Language (SPML) allows for the exchange of provisioning data between applications, which could reside in one organization or many. SPML allows for the automation of user management (account creation, amendments, revocation) and access entitlement configuration related to electronically published services across multiple provisioning systems. This markup language allows for the integration and interoperation of service provisioning requests across various platforms.

144
Q

Emphasis: Verification 1:1

A

Verification 1:1 is the measurement of an identity against a single claimed identity. The conceptual question is, “Is this person who he claims to be?” So if Bob provides his identity and credential set, this information is compared to the data kept in an authentication database. If they match, we know that it is really Bob. If the identification is 1:N (many), the measurement of a single identity is compared against multiple identities. The conceptual question is, “Who is this person?” An example is if fingerprints were found at a crime scene, the cops would run them through their database to identify the suspect.

145
Q

Emphasis: password cracker

A

If a tool is called a password checker, it is used by a security professional to test the strength of a password. If a tool is called a password cracker, it is usually used by a hacker; however, most of the time, these tools are one and the same.

146
Q

Explanation Bullets: Identification Component Requirements

When issuing identification values to users, the following should be in place:

A
  • Each value should be unique, for user accountability.
  • A standard naming scheme should be followed.
  • The value should be nondescriptive of the user’s position or tasks.
  • The value should not be shared between users.
147
Q

Explanations: Identity-Based Access Control

A

DAC systems grant or deny access based on the identity of the subject. The identity can be a user identity or a group membership. So, for example, a data owner can choose to allow Bob (user identity) and the Accounting group (group membership identity) to access his file.

148
Q

Explanations: Facial Scan

A

A system that scans a person’s face takes many attributes and characteristics into account. People have different bone structures, nose ridges, eye widths, forehead sizes, and chin shapes. These are all captured during a facial scan and compared to an earlier captured scan held within a reference record. If the information is a match, the person is positively identified.

149
Q

Emphasis: Software attacks

A

Software attacks are also considered noninvasive attacks. A smart card has software just like any other device that does data processing, and anywhere there is software there is the possibility of software flaws that can be exploited. The main goal of this type of attack is to input instructions into the card that will allow the attacker to extract account information, which he can use to make fraudulent purchases. Many of these types of attacks can be disguised by using equipment that looks just like the legitimate reader.

150
Q

Bullets: Rule-based access

A

Restricts subjects’ access attempts by predefined rules

151
Q

Explanations: The Kerberos Authentication Process

A

The user and the KDC share a secret key, while the service and the KDC share a different secret key. The user and the requested service do not share a symmetric key in the beginning. The user trusts the KDC because they share a secret key. They can encrypt and decrypt data they pass between each other, and thus have a protected communication path. Once the user authenticates to the service, they, too, will share a symmetric key (session key) that is used for authentication purposes.

152
Q

Emphasis: Physical Controls

A

Physical ControlsWe will go much further into physical security in Chapter 5, but it is important to understand certain physical controls must support and work with administrative and technical (logical) controls to supply the right degree of access control. Examples of physical controls include having a security guard verify individuals’ identities prior to entering a facility, erecting fences around the exterior of the facility, making sure server rooms and wiring closets are locked and protected from environmental elements (humidity, heat, and cold), and allowing only certain individuals to access work areas that contain confidential information. Some physical controls are introduced next, but again, these and more physical mechanisms are explored in depth in Chapter 5.

153
Q

Bullets: Stateful matching

A

Compares patterns to several activities at once

154
Q

Explanation Bullets: It is a good idea to keep the following in mind when dealing with auditing:

A
  • Store the audits securely.
  • The right audit tools will keep the size of the logs under control.
  • The logs must be protected from any unauthorized changes in order to safeguard data.
  • Train the right people to review the data in the right manner.
  • Make sure the ability to delete logs is only available to administrators.
  • Logs should contain activities of all high-privileged accounts (root, administrator).
155
Q

Emphasis: Keystroke monitoring

A

Keystroke monitoring is a type of monitoring that can review and record keystrokes entered by a user during an active session. The person using this type of monitoring can have the characters written to an audit log to be reviewed at a later time. This type of auditing is usually done only for special cases and only for a specific amount of time, because the amount of information captured can be overwhelming and/or unimportant. If a security professional or administrator is suspicious of an individual and his activities, she may invoke this type of monitoring. In some authorized investigative stages, a keyboard dongle (hardware key logger) may be unobtrusively inserted between the keyboard and the computer to capture all the keystrokes entered, including power-on passwords.

156
Q

Explanations: Diameter

A

If we create our own technology, we get to name it any goofy thing we want!Response: I like Snizzernoodle.

157
Q

Bullets: Static Separation of Duty (SSD) Relations through RBAC

A

This would be used to deter fraud by constraining the combination of privileges (such as, the user cannot be a member of both the Cashier and Accounts Receivable groups).

158
Q

Explanations: Single Sign-On

A

I only want to have to remember one username and one password for everything in the world!

159
Q

Explanation Bullets: Diameter provides the following AAA functionality:

A
  • Authentication
  • PAP, CHAP, EAP
  • End-to-end protection of authentication information
  • Replay attack protection
  • Authorization
  • Redirects, secure proxies, relays, and brokers
  • State reconciliation
  • Unsolicited disconnect
  • Reauthorization on demand
  • Accounting
  • Reporting, roaming operations (ROAMOPS) accounting, event monitoring
160
Q

Bullets: Security domains

A

Resources working under the same security policy and managed by the same group

161
Q

Explanations: Password Aging

A

Many systems enable administrators to set expiration dates for passwords, forcing users to change them at regular intervals. The system may also keep a list of the last five to ten passwords (password history) and not let the users revert back to previously used passwords.

162
Q

Emphasis: content-dependent access control

A

As the name suggests, with content-dependent access control, access to objects is determined by the content within the object. The earlier example pertaining to database views showed how content-dependent access control can work. The content of the database fields dictates which users can see specific information within the database tables.

163
Q

Emphasis: synchronous token device

A

Synchronous A synchronous token device synchronizes with the authentication service by using time or a counter as the core piece of the authentication process. If the synchronization is time-based, the token device and the authentication service must hold the same time within their internal clocks. The time value on the token device and a secret key are used to create the one-time password, which is displayed to the user. The user enters this value and a user ID into the computer, which then passes them to the server running the authentication service. The authentication service decrypts this value and compares it to the value it expected. If the two match, the user is authenticated and allowed to use the computer and resources.

164
Q

Emphasis: Personnel Controls

A

Personnel ControlsPersonnel controls indicate how employees are expected to interact with security mechanisms and address noncompliance issues pertaining to these expectations. These controls indicate what security actions should be taken when an employee is hired, terminated, suspended, moved into another department, or promoted. Specific procedures must be developed for each situation, and many times the human resources and legal departments are involved with making these decisions.

165
Q

Emphasis: statistical anomaly–based IDS

A

A statistical anomaly–based IDS is a behavioral-based system. Behavioral-based IDS products do not use predefined signatures, but rather are put in a learning mode to build a profile of an environment’s “normal” activities. This profile is built by continually sampling the environment’s activities. The longer the IDS is put in a learning mode, in most instances, the more accurate a profile it will build and the better protection it will provide. After this profile is built, all future traffic and activities are compared to it. The same type of sampling that was used to build the profile takes place, so the same type of data is being compared. Anything that does not match the profile is seen as an attack, in response to which the IDS sends an alert. With the use of complex statistical algorithms, the IDS looks for anomalies in the network traffic or user activity. Each packet is given an anomaly score, which indicates its degree of irregularity. If the score is higher than the established threshold of “normal” behavior, then the preconfigured action will take place.

166
Q

Emphasis: Threat Modeling

A

Threat ModelingIn reality most attacks that take place are attacks on some type of access control. This is because in most situations the bad guy wants access to something he is not supposed to have (i.e., Social Security numbers, financial data, sensitive information, etc.) What makes it very difficult for the security professional is that there are usually a hundred different ways the bad guy can get to this data and each entry point has to be secured. But before each entry point can be secured and attack vector addressed, they first have to be identified.

167
Q

Bullets: Statistical anomaly-based

A

Creates a profile of “normal” and compares activities to this profile

168
Q

Bullets: Directory services

A

Technology that allows resources to be named in a standardized manner and access control to be maintained centrally

169
Q

Explanations: The Token Device

A

The token device, or password generator, is usually a handheld device that has an LCD display and possibly a keypad. This hardware is separate from the computer the user is attempting to access. The token device and authentication service must be synchronized in some manner to be able to authenticate a user. The token device presents the user with a list of characters to be entered as a password when logging on to a computer. Only the token device and authentication service know the meaning of these characters. Because the two are synchronized, the token device will present the exact password the authentication service is expecting. This is a one-time password, also called a token, and is no longer valid after initial use.

170
Q

Bullets: Context-based access

A

Bases access decisions on the state of the situation, not solely on identity or content sensitivity

171
Q

Explanations: Examples of Single Sign-On Technologies

A

• Kerberos Authentication protocol that uses a KDC and tickets, and is based on symmetric key cryptography

172
Q

Bullets: Capability table

A

Bound to a subject and indicates what objects that subject can access and what operations it can carry out

173
Q

Emphasis: Protocol Anomaly–Based IDS

A

Protocol Anomaly–Based IDSA statistical anomaly–based IDS can use protocol anomaly–based filters. These types of IDSs have specific knowledge of each protocol they will monitor. A protocol anomaly pertains to the format and behavior of a protocol. The IDS builds a model (or profile) of each protocol’s “normal” usage. Keep in mind, however, that protocols have theoretical usage, as outlined in their corresponding RFCs, and real-world usage, which refers to the fact that vendors seem to always “color outside the boxes” and don’t strictly follow the RFCs in their protocol development and implementation. So, most profiles of individual protocols are a mix between the official and real-world versions of the protocol and its usage. When the IDS is activated, it looks for anomalies that do not match the profiles built for the individual protocols.

174
Q

Emphasis: Physical or logical location

A

Physical or logical location can also be used to restrict access to resources. Some files may be available only to users who can log on interactively to a computer. This means the user must be physically at the computer and enter the credentials locally versus logging on remotely from another computer. This restriction is implemented on several server configurations to restrict unauthorized individuals from being able to get in and reconfigure the server remotely.

175
Q

Explanations: What’s in a Name?

A

Signature-based IDSs are also known as misuse-detection systems, and behavioral-based IDSs are also known as profile-based systems.

176
Q

Emphasis: audit-reduction tool

A

An audit-reduction tool does just what its name suggests—reduces the amount of information within an audit log. This tool discards mundane task information and records system performance, security, and user functionality information that can be useful to a security professional or administrator.

177
Q

Emphasis: decentralized access control administration

A

A decentralized access control administration method gives control of access to the people closer to the resources—the people who may better understand who should and should not have access to certain files, data, and resources. In this approach, it is often the functional manager who assigns access control rights to employees. An organization may choose to use a decentralized model if its managers have better judgment regarding which users should be able to access different resources, and there is no business requirement that dictates strict control through a centralized body is necessary.

178
Q

Emphasis: Intrusion Detection

A

Intrusion DetectionIntrusion detection systems (IDSs) are different from traditional firewall products because they are designed to detect a security breach. Intrusion detection is the process of detecting an unauthorized use of, or attack upon, a computer, network, or telecommunications infrastructure. IDSs are designed to aid in mitigating the damage that can be caused by hacking, or by breaking into sensitive computer and network systems. The basic intent of the IDS tool is to spot something suspicious happening on the network and sound an alarm by flashing a message on a network manager’s screen, or possibly sending an e-mail or even reconfiguring a firewall’s ACL setting. The IDS tools can look for sequences of data bits that might indicate a questionable action or event, or monitor system log and activity recording files. The event does not need to be an intrusion to sound the alarm—any kind of “non-normal” behavior may do the trick.

179
Q

Explanations: Security-Awareness Training

A

In many organizations, management has a hard time spending money and allocating resources for items that do not seem to affect the bottom line: profitability. This is why training traditionally has been given low priority, but as computer security becomes more and more of an issue to companies, they are starting to recognize the value of security-awareness training.

180
Q

Explanations: Limit Logon Attempts

A

A threshold can be set to allow only a certain number of unsuccessful logon attempts. After the threshold is met, the user’s account can be locked for a period of time or indefinitely, which requires an administrator to manually unlock the account. This protects against dictionary and other exhaustive attacks that continually submit credentials until the right combination of username and password is discovered.

181
Q

Explanations: Honeypot

A

Hey, curious, ill-willed, and destructive attackers, look at this shiny new vulnerable computer.

182
Q

Emphasis: one-time password (OTP)

A

A one-time password (OTP) is also called a dynamic password. It is used for authentication purposes and is only good once. After the password is used, it is no longer valid; thus, if a hacker obtained this password, it could not be reused. This type of authentication mechanism is used in environments that require a higher level of security than static passwords provide. One-time password generating tokens come in two general types: synchronous and asynchronous.

183
Q

Bullets: Rainbow table

A

An attacker uses a table that contains all possible passwords already in a hash format.

184
Q

Emphasis: Phishing

A

Phishing is a type of social engineering with the goal of obtaining personal information, credentials, credit card number, or financial data. The attackers lure, or fish, for sensitive data through various different methods.

185
Q

Explanations: Hand Geometry

A

The shape of a person’s hand (the shape, length, and width of the hand and fingers) defines hand geometry. This trait differs significantly between people and is used in some biometric systems to verify identity. A person places her hand on a device that has grooves for each finger. The system compares the geometry of each finger, and the hand as a whole, to the information in a reference file to verify that person’s identity.

186
Q

Emphasis: war dialing

A

These attacks are also used in war dialing efforts, in which the war dialer inserts a long list of phone numbers into a war dialing program in hopes of finding a modem that can be exploited to gain unauthorized access. A program is used to dial many phone numbers and weed out the numbers used for voice calls and fax machine services. The attacker usually ends up with a handful of numbers he can now try to exploit to gain access into a system or network.

187
Q

Emphasis: TEMPEST

A

TEMPEST TEMPEST started out as a study carried out by the DoD and then turned into a standard that outlines how to develop countermeasures that control spurious electrical signals emitted by electrical equipment. Special shielding is used on equipment to suppress the signals as they are radiated from devices. TEMPEST equipment is implemented to prevent intruders from picking up information through the airwaves with listening devices. This type of equipment must meet specific standards to be rated as providing TEMPEST shielding protection. TEMPEST refers to standardized technology that suppresses signal emanations with shielding material. Vendors who manufacture this type of equipment must be certified to this standard.

188
Q

Bullets: SESAME

A

Authentication protocol that uses a PAS and PACs, and is based on symmetric and asymmetric cryptography

189
Q

Emphasis: System Access

A

System AccessDifferent types of controls and security mechanisms control how a computer is accessed. If an organization is using a MAC architecture, the clearance of a user is identified and compared to the resource’s classification level to verify that this user can access the requested object. If an organization is using a DAC architecture, the operating system checks to see if a user has been granted permission to access this resource. The sensitivity of data, clearance level of users, and users’ rights and permissions are used as logical controls to control access to a resource.

190
Q

Explanations: White Noise

A

A countermeasure used to keep intruders from extracting information from electrical transmissions is white noise. White noise is a uniform spectrum of random electrical signals. It is distributed over the full spectrum so the bandwidth is constant and an intruder is not able to decipher real information from random noise or random information.

191
Q

Explanations: Biometrics

A

I would like to prove who I am. Please look at the blood vessels at the back of my eyeball.

192
Q

Bullets: Limited RBAC

A

Users are mapped to multiple roles and mapped directly to other types of applications that do not have role-based access functionality.

193
Q

Emphasis: Access Control Models

A

Access Control ModelsAn access control model is a framework that dictates how subjects access objects. It uses access control technologies and security mechanisms to enforce the rules and objectives of the model. There are three main types of access control models: discretionary, mandatory, and role based. Each model type uses different methods to control how subjects access objects, and each has its own merits and limitations. The business and security goals of an organization will help prescribe what access control model it should use, along with the culture of the company and the habits of conducting business. Some companies use one model exclusively, whereas others combine them to be able to provide the necessary level of protection.

194
Q

Bullets: Kerberos

A

Authentication protocol that uses a KDC and tickets, and is based on symmetric key cryptography

195
Q

Explanations: Organizing All of This Stuff

A

In a database directory based on the X.500 standard, the following rules are used for object organization:

196
Q

Emphasis: Kerberos and Password-Guessing Attacks

A

Kerberos and Password-Guessing AttacksJust because an environment uses Kerberos does not mean the systems are vulnerable to password-guessing attacks. The operating system itself will (should) provide the protection of tracking failed login attempts. The Kerberos protocol does not have this type of functionality, so another component must be in place to counter these types of attacks. No need to start ripping Kerberos out of your network environment after reading this section; your operating system provides the protection mechanism for this type of attack.

197
Q

Emphasis: Network-Based IDSs

A

Network-Based IDSsA network-based IDS (NIDS) uses sensors, which are either host computers with the necessary software installed or dedicated appliances—each with its network interface card (NIC) in promiscuous mode. Normally, NICs watch for traffic that has the address of its host system, broadcasts, and sometimes multicast traffic. The NIC driver copies the data from the transmission medium and sends them up the network protocol stack for processing. When a NIC is put into promiscuous mode, the NIC driver captures all traffic, makes a copy of all packets, and then passes one copy to the TCP stack and one copy to an analyzer to look for specific types of patterns.

198
Q

Explanation Bullets: Access Control Review

The following is a review of the basic concepts in access control:

A
  • Identification
  • Subjects supplying identification information
  • Username, user ID, account number
  • Authentication
  • Verifying the identification information
  • Passphrase, PIN value, biometric, one-time password, password
  • Authorization
  • Using criteria to make a determination of operations that subjects can carry out on objects
  • “I know who you are, now what am I going to allow you to do?”
  • Accountability
  • Audit logs and monitoring to track subject activities with objects
199
Q

Emphasis: Dictionary Attack

A

Dictionary AttackSeveral programs can enable an attacker (or proactive administrator) to identify user credentials. This type of program is fed lists (dictionaries) of commonly used words or combinations of characters, and then compares these values to capture passwords. In other words, the program hashes the dictionary words and compares the resulting message digest with the system password file that also stores its passwords in a one-way hashed format. If the hashed values match, it means a password has just been uncovered. Once the right combination of characters is identified, the attacker can use this password to authenticate herself as a legitimate user. Because many systems have a threshold that dictates how many failed logon attempts are acceptable, the same type of activity can happen to a captured password file. The dictionary-attack program hashes the combination of characters and compares it to the hashed entries in the password file. If a match is found, the program has uncovered a password.

200
Q

Explanations: Emanation Security

A

All electronic devices emit electrical signals. These signals can hold important information, and if an attacker buys the right equipment and positions himself in the right place, he could capture this information from the airwaves and access data transmissions as if he had a tap directly on the network wire.

201
Q

Bullets: DAC

A

Data owners decide who has access to resources, and ACLs are used to enforce these access decisions.

202
Q

Emphasis: Rule-based access control

A

Rule-based access control uses specific rules that indicate what can and cannot happen between a subject and an object. It is based on the simple concept of “if X then Y” programming rules, which can be used to provide finer-grained access control to resources. Before a subject can access an object in a certain circumstance, it must meet a set of predefined rules. This can be simple and straightforward, as in, “If the user’s ID matches the unique user ID value in the provided digital certificate, then the user can gain access.” Or there could be a set of complex rules that must be met before a subject can access an object. For example, “If the user is accessing the system between Monday and Friday and between 8 A.M. and 5 P.M., and if the user’s security clearance equals or dominates the object’s classification, and if the user has the necessary need to know, then the user can access the object.”

203
Q

Emphasis: Side-channel attacks

A

Side-channel attacks are nonintrusive and are used to uncover sensitive information about how a component works, without trying to compromise any type of flaw or weakness. As an analogy, suppose you want to figure out what your boss does each day at lunch time but you feel too uncomfortable to ask her. So you follow her, and you see she enters a building holding a small black bag and exits exactly 45 minutes later with the same bag and her hair not looking as great as when she went in. You keep doing this day after day and come to the conclusion that she must be working out. Now you could have simply read the sign on the building that said “Gym,” but we will give you the benefit of the doubt here and just not call you for any further private investigator work.

204
Q

Emphasis: security domain

A

The term security domain just builds upon the definition of domain by adding the fact that resources within this logical structure (domain) are working under the same security policy and managed by the same group. So, a network administrator may put all of the accounting personnel, computers, and network resources in Domain 1 and all of the management personnel, computers, and network resources in Domain 2. These items fall into these individual containers because they not only carry out similar types of business functions, but also, and more importantly, have the same type of trust level. It is this common trust level that allows entities to be managed by one single security policy.