1 Security Chapter 16. 2 Information Assurance and Security Confidentiality  Not available or visible to unauthorized parties Integrity  Only modifiable.

Slides:



Advertisements
Similar presentations
Computer Security Patricia Roy Manatee Community College, Venice, FL ©2008, Prentice Hall Chapters 14 and 15 Operating Systems: Internals and Design Principles,
Advertisements

30/04/2015Tim S Roberts COIT13152 Operating Systems T1, 2008 Tim S Roberts.
Chapter 18: Computer and Network Security Threats
Chapter 14 Computer Security Threats
Informationsteknologi Thursday, October 11, 2007Computer Systems/Operating Systems - Class 161 Today’s class Security.
6/2/2015B.Ramamurthy1 Security B.Ramamurthy. 6/2/2015B.Ramamurthy2 Computer Security Collection of tools designed to thwart hackers Became necessary with.
19.1 Silberschatz, Galvin and Gagne ©2003 Operating System Concepts with Java Chapter 19: Security The Security Problem Authentication Program Threats.
Security Requirements
________________ CS3235, Nov 2002 Viruses Adapted from Pfleeger[Chap 5]. A virus is a program [fragment] that can pass on malicious code [usually itself]
Chapter 14 Computer Security Threats Patricia Roy Manatee Community College, Venice, FL ©2008, Prentice Hall Operating Systems: Internals and Design Principles,
1 Pertemuan 05 Malicious Software Matakuliah: H0242 / Keamanan Jaringan Tahun: 2006 Versi: 1.
Security Chapter 15. Computer and Network Security Requirements Confidentiality –Requires information in a computer system only be accessible for reading.
Silberschatz, Galvin and Gagne  Operating System Concepts Module 19: Security The Security Problem Authentication Program Threats System Threats.
Henric Johnson1 Intruders and Viruses Henric Johnson Blekinge Institute of Technology, Sweden
After this session, you should be able to:
Lesson 9-Securing a Network. Overview Identifying threats to the network security. Planning a secure network.
Henric Johnson1 Chapter 10 Malicious Software Henric Johnson Blekinge Institute of Technology, Sweden
1 Kyung Hee University Prof. Choong Seon HONG Network Control.
1 Ola Flygt Växjö University, Sweden Malicious Software.
1 Chap 10 Malicious Software. 2 Viruses and ”Malicious Programs ” Computer “Viruses” and related programs have the ability to replicate themselves on.
Chapter 15: Security (Part 1). The Security Problem Security must consider external environment of the system, and protect the system resources Intruders.
Network and Internet Security SYSTEM SECURITY. Virus Countermeasures Antivirus approach ◦Ideal solution: Prevention ◦Not allowing the virus to infect.
CSCE 201 Attacks on Desktop Computers: Malicious Code Hardware attacks.
Chapter 18 Intruders.
BUSINESS B1 Information Security.
Information Security Rabie A. Ramadan GUC, Cairo Room C Lecture 2.
Protection & Security Introduction to Operating Systems: Module 16.
Lecture 14 Overview. Program Flaws Taxonomy of flaws: – how (genesis) – when (time) – where (location) the flaw was introduced into the system 2 CS 450/650.
Fundamentals of The Internet Learning outcomes After this session, you should be able to: Identify the threat of intruders in systems and networks and.
1 Chapter 19: Malicious Software Fourth Edition by William Stallings Lecture slides by Lawrie Brown (Modified by Prof. M. Singhal, U of Kentucky)
1 Chap 10 Virus. 2 Viruses and ”Malicious Programs ” Computer “Viruses” and related programs have the ability to replicate themselves on an ever increasing.
CSCE 522 Lecture 12 Program Security Malicious Code.
29.1 Lecture 29 Security I Based on the Silberschatz & Galvin’s slides And Stallings’ slides.
Chapter 10 Malicious software. Viruses and ” Malicious Programs Computer “ Viruses ” and related programs have the ability to replicate themselves on.
30.1 Lecture 30 Security II Based on Silberschatz & Galvin’s slides And Stallings’ slides.
Week 10-11c Attacks and Malware III. Remote Control Facility distinguishes a bot from a worm distinguishes a bot from a worm worm propagates itself and.
1 Network and E-commerce Security Nungky Awang Chandra Fasilkom Mercu Buana University.
Topic 5: Basic Security.
1 Chapter 9 Intruders. 2 Outline Intruders –Intrusion Techniques –Password Protection –Password Selection Strategies –Intrusion Detection Statistical.
Information Security in Distributed Systems Distributed Systems1.
Chap1: Is there a Security Problem in Computing?.
Malicious Software.
Chapter 9 Intruders.
Chapter 19 – Malicious Software What is the concept of defense: The parrying of a blow. What is its characteristic feature: Awaiting the blow. —On War,
1 Security in Computing Module 1 Introduction. What Is Security? “The quality or state of being secure—to be free from danger” 2.
Computer virus Speaker : 蔡尚倫.  Introduction  Infection target  Infection techniques Outline.
Computer Security Threats CLICKTECHSOLUTION.COM. Computer Security Confidentiality –Data confidentiality –Privacy Integrity –Data integrity –System integrity.
14.1 Silberschatz, Galvin and Gagne ©2009 Operating System Concepts with Java – 8 th Edition Protection.
Network Security Introduction
INTRODUCTION TO COMPUTER & NETWORK SECURITY INSTRUCTOR: DANIA ALOMAR.
Computer threats, Attacks and Assets upasana pandit T.E comp.
C OMPUTER THREATS, ATTACKS AND ASSETS DONE BY NISHANT NARVEKAR TE COMP
MALICIOUS SOFTWARE Rishu sihotra TE Computer
Page 1 Viruses. Page 2 What Is a Virus A virus is basically a computer program that has been written to perform a specific set of tasks. Unfortunately,
Malicious Programs (1) Viruses have the ability to replicate themselves Other Malicious programs may be installed by hand on a single machine. They may.
Threats, Attacks And Assets… By: Rachael L. Fernandes Roll no:
Chapter 9 Intruders.
Viruses and Other Malicious Content
Chap 10 Malicious Software.
Chapter 9 Intruders.
Security.
Chap 10 Malicious Software.
Operating System Concepts
Chapter 9 Intruders and Viruses.
Presentation transcript:

1 Security Chapter 16

2 Information Assurance and Security Confidentiality  Not available or visible to unauthorized parties Integrity  Only modifiable by authorized parties Availability  Is available to authorized parties Authenticity  Can verify identity of a user

3

4 Types of Threats Interruption  An asset of the system is destroyed of becomes unavailable or unusable  Attack on availability  Destruction of hardware  Cutting of a communication line  Disabling the file management system

5 Types of Threats Interception  An unauthorized party gains access to an asset  Attack on confidentiality  Wiretapping to capture data in a network  Illicit copying of files or programs

6 Types of Threats Modification  An unauthorized party not only gains access but tampers with an asset  Attack on integrity  Changing values in a data file  Altering a program so that it performs differently  Modifying the content of messages being transmitted in a network

7 Types of Threats Fabrication  An unauthorized party inserts counterfeit objects into the system  Attack on authenticity  Insertion of spurious messages in a network  Addition of records to a file

8 Computer System Assets Hardware  Threats include accidental or deliberate damage Software  Threats include deletion, alteration, damage  Backups of the most recent versions can maintain high availability

9 Computer System Assets Data  Involves files  Security concerns for availability, secrecy, and integrity  Statistical analysis can lead to determination of individual information which threatens privacy Example of WW II determining the “fist” of Morse code operators (“Blink”,Malcolm Gladwell p27)

10 Computer System Assets Communication Lines and Networks – Passive Attacks  Learn or make use of information from the system but does not affect system resources  Traffic analysis Encryption masks the contents of what is transferred so even if obtained by someone, they would be unable to extract information

11 Computer System Assets Communication Lines and Networks – Passive Attacks  Release of message contents for a telephone conversion, an electronic mail message, and a transferred file are subject to these threats

12 Computer System Assets Communication Lines and Networks – Passive Attacks  Traffic analysis Encryption masks the contents of what is transferred so even if obtained by someone, they would be unable to extract information

13 Computer System Assets Communication Lines and Networks – Active Attacks  Masquerade takes place when one entity pretends to be a different entity

14 Computer System Assets Communication Lines and Networks – Active Attacks  Replay involves the passive capture of a data unit and its subsequent retransmission to produce an unauthorized effect

15 Computer System Assets Communication Lines and Networks – Active Attack  Modification of messages means that some portion of a legitimate message is altered, or that messages are delayed or reordered, to produce an unauthorized effect

16 Computer System Assets Communication Lines and Networks – Active Attacks  Denial of service prevents or inhibits the normal use or management of communications facilities Disable network or overload it with messages

17 Protection at the OS Level No protection  Sensitive procedures are run at separate times Isolation  Each process operates separately from other processes with no sharing or communication

18 Protection at the OS Level (cont) Share all or share nothing  Owner of an object declares it public or private Share via access limitation  Operating system checks the permissibility of each access by a specific user to a specific object  Operating system acts as the guard

19 Protection at the OS Level (cont) Share via dynamic capabilities  Dynamic creation of sharing rights for objects Limit use of an object  Limit not just access to an object but also the use to which that object may be put  Example: a user may be able to derive statistical summaries but not to determine specific data values

20 Protection of Memory Security Correct functioning of the various processes that are active  Segmentation/paging provides some of these functions

21 User-Oriented Access Control Referred to as authentication Log on  Requires both a user identifier (ID) and a password  System only allows users to log on if the ID is known to the system and password associated with the ID is correct  Users can reveal their password to others either intentionally or accidentally  Hackers are skillful at guessing passwords  ID/password file can be obtained

22 Data-Oriented Access Control Associated with each user, there can be a profile that specifies permissible operations and file accesses Operating system enforces these rules Database management system controls access to specific records or portions of records

23 Access Matrix Subject  An entity capable of accessing objects Object  Anything to which access is controlled Access rights  The way in which an object is accessed by a subject

24 Access Matrix

25 Access Control List Matrix decomposed by columns For each object, an access control list gives users and their permitted access rights

26 Access Control List

27 Capability Tickets Decomposition of access matrix by rows Specifies authorized objects and operations for a user

28 Capability Tickets

29 Intrusion Techniques Objective of intruder is the gain access to the system or to increase the range of privileges accessible on a system Protected information that an intruder acquires is a password

30 Techniques for Learning Passwords Try default password used with standard accounts shipped with system Exhaustively try all short passwords Try words in dictionary or a list of likely passwords Collect information about users and use these items as passwords

31 Techniques for Learning Passwords Try users’ phone numbers, social security numbers, and room numbers Try all legitimate license plate numbers for this state Use a Trojan horse to bypass restrictions on access Tap the line between a remote user and the host system

32 ID Provides Security Determines whether the user is authorized to gain access to a system Determines the privileges accorded to the user  Superuser enables file access protected by the operating system  Guest or anonymous accounts have more limited privileges than others ID is used for discretionary access control  A user may grant permission to files to others by ID

33 Security vs. usability Increasing security can decrease usability  Sophisticated access schemes are resource hungry  Lost passwords  Difficulty sharing Is security without significant inconvenience possible?

34 UNIX Password Scheme

35 UNIX Password Scheme

36 Password cracking Table % of passwords cracked.  Dictionary words 7.4%  Common names 4%  User/account name 2.7%  Phrases and patterns 1.8%  … others …

37 Password Selection Strategies Computer generated passwords  Users have difficulty remembering them  Need to write it down  Have history of poor acceptance

38 Password Selection Strategies Reactive password checking strategy  System periodically runs its own password cracker to find guessable passwords  System cancels passwords that are guessed and notifies user  Consumes resources to do this  Hacker can use this on their own machine with a copy of the password file

39 Password Selection Strategies Proactive password checker  The system checks at the time of selection if the password is allowable  With guidance from the system users can select memorable passwords that are difficult to guess

40

41 Intrusion Detection Assume the behavior of the intruder differs from the legitimate user Statistical anomaly detection  Collect data related to the behavior of legitimate users over a period of time  Statistical tests are used to determine if the behavior is not legitimate behavior

42 Intrusion Detection Rule-based detection  Rules are developed to detect deviation from previous usage pattern  Expert system searches for suspicious behavior

43 Intrusion Detection Audit record  Native audit records All operating systems include accounting software that collects information on user activity  Detection-specific audit records Collection facility can be implemented that generates audit records containing only that information required by the intrusion detection system

44 Malicious Programs Those that need a host program  Fragments of programs that cannot exist independently of some application program, utility, or system program Independent  Self-contained programs that can be scheduled and run by the operating system

45

46 Trapdoor Entry point into a program that allows someone who is aware of trapdoor to gain access Used by programmers to debug and test programs  Avoids necessary setup and authentication  Method to activate program if something wrong with authentication procedure

47 Logic Bomb Code embedded in a legitimate program that is set to “explode” when certain conditions are met  Presence or absence of certain files  Particular day of the week  Particular user running application

48 Trojan Horse Useful program that contains hidden code that when invoked performs some unwanted or harmful function Can be used to accomplish functions indirectly that an unauthorized user could not accomplish directly  User may set file permission so everyone has access

49 Virus Program that can “infect” other programs by modifying them  Modification includes copy of virus program  The infected program can infect other programs

50 Worms Use network connections to spread form system to system Electronic mail facility  A worm mails a copy of itself to other systems Remote execution capability  A worm executes a copy of itself on another system Remote log-in capability  A worm logs on to a remote system as a user and then uses commands to copy itself from one system to the other

51 Zombie Program that secretly takes over another Internet-attached computer It uses that computer to launch attacks that are difficult to trace to the zombie’s creator

52 Virus Stages Dormant phase  Virus is idle Propagation phase  Virus places an identical copy of itself into other programs or into certain system areas on the disk

53 Virus Stages Triggering phase  Virus is activated to perform the function for which it was intended  Caused by a variety of system events Execution phase  Function is performed

54 Types of Viruses Parasitic  Attaches itself to executable files and replicates  When the infected program is executed, it looks for other executables to infect Memory-resident  Lodges in main memory as part of a resident system program  Once in memory, it infects every program that executes

55 Types of Viruses Boot sector  Infects boot record  Spreads when system is booted from the disk containing the virus Stealth  Designed to hide itself form detection by antivirus software

56 Types of Viruses Polymorphic  Mutates with every infection, making detection by the “signature” of the virus impossible  Mutation engine creates a random encryption key to encrypt the remainder of the virus The key is stored with the virus

57 Macro Viruses Platform independent  Most infect Microsoft Word documents Infect documents, not executable portions of code Easily spread

58 Macro Viruses A macro is an executable program embedded in a word processing document or other type of file Autoexecuting macros in Word  Autoexecute Executes when Word is started  Automacro Executes when defined event occurs such as opening or closing a document  Command macro Executed when user invokes a command (e.g., File Save)

59 Antivirus Approaches Detection Identification Removal

60 Generic Decryption CPU emulator  Instructions in an executable file are interpreted by the emulator rather than the processor Virus signature scanner  Scan target code looking for known virus signatures Emulation control module  Controls the execution of the target code

61 Digital Immune System Developed by IBM Motivation has been the rising threat of Internet-based virus propagation  Integrated mail systems  Mobile-program system

62

63 Virus Activated when recipient opens the attachment Activated by opening an that contains the virus Uses Visual Basic scripting language Propagates itself to all of the addresses known to the infected host

64 Trusted Systems Multilevel security  Information organized into levels  No read up Only read objects of a less or equal security level  No write down Only write objects of greater or equal security level

65

66 Trojan Horse Defense

67 Trojan Horse Defense

68 Trojan Horse Defense

69 Trojan Horse Defense

70 Windows 2000 Security Access Control Scheme  Name/password  Access token associated with each process object indicating privileges associated with a user

71 Access Token Security ID  Identifies a user uniquely across all the machines on the network (logon name) Group SIDs  List of the groups to which this user belongs Privileges  List of security-sensitive system services that this user may call

72 Access token Default owner  If this process creates another object, this field specifies who is the owner Default ACL  Initial list of protections applied to the objects that the user creates

73 Security Descriptor Flags  Defines type and contents of a security descriptor Owner  Owner of the object can generally perform any action on the security descriptor System Access Control List (SACL)  Specifies what kinds of operations on the object should generate audit messages Discretionary Access Control List (DACL)  Determines which users and groups can access this object for which operations

74