Ch 8: Managing Risk CompTIA Security+: Get Certified Get Ahead: SY0-301 Study Guide Darril Gibson Last modified 10-11-12.

Slides:



Advertisements
Similar presentations
Penetration Testing & Countermeasures Paul Fong & Cai Yu CS691 5 May 2003.
Advertisements

1 Chapter 8 Fundamentals of System Security. 2 Objectives In this chapter, you will: Understand the trade-offs among security, performance, and ease of.
Hackers, Crackers, and Network Intruders: Heroes, villains, or delinquents? Tim McLaren Thursday, September 28, 2000 McMaster University.
System Security Scanning and Discovery Chapter 14.
Security Issues and Challenges in Cloud Computing
INDEX  Ethical Hacking Terminology.  What is Ethical hacking?  Who are Ethical hacker?  How many types of hackers?  White Hats (Ethical hackers)
70-293: MCSE Guide to Planning a Microsoft Windows Server 2003 Network, Enhanced Chapter 13: Planning Server and Network Security.
System and Network Security Practices COEN 351 E-Commerce Security.
CST 481/598 Many thanks to Jeni Li.  Potential negative impact to an asset  Probability of a loss  A function of three variables  The probability.
Introducing Computer and Network Security
Information Networking Security and Assurance Lab National Chung Cheng University The Ten Most Critical Web Application Security Vulnerabilities Ryan J.W.
Security+ Guide to Network Security Fundamentals, Third Edition Chapter 9 Performing Vulnerability Assessments.
January 14, 2010 Introduction to Ethical Hacking and Network Defense MIS © Abdou Illia.
Lesson 9-Securing a Network. Overview Identifying threats to the network security. Planning a secure network.
Assessing the Threat How much money is lost due to cyber crimes? –Estimates range from $100 million to $100s billions –Why the discrepancy? Companies don’t.
Security+ Guide to Network Security Fundamentals, Fourth Edition
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public ITE PC v4.0 Chapter 1 1 Basic Security Networking for Home and Small Businesses – Chapter 8.
AIS, Passwords Should not be shared Should be changed by user Should be changed frequently and upon compromise (suspected unauthorized disclosure)
Information Systems Security Computer System Life Cycle Security.
1-Vulnerabilities 2-Hackers 3-Categories of attacks 4-What a malicious hacker do? 5-Security mechanisms 6-HTTP Web Servers 7-Web applications attacks.
Lecture 10 Intrusion Detection modified from slides of Lawrie Brown.
Information Security Rabie A. Ramadan GUC, Cairo Room C Lecture 2.
Introducing Computer and Network Security. Computer Security Basics What is computer security? –Answer depends on the perspective of the person you’re.
Slides copyright 2010 by Paladin Group, LLC used with permission by UMBC Training Centers, LLC.
What does secure mean? You have been assigned a task of finding a cloud provider who can provide a secure environment for the launch of a new web application.
Information Systems Security Operations Security Domain #9.
© 2001 by Carnegie Mellon University SS5 -1 OCTAVE SM Process 5 Background on Vulnerability Evaluations Software Engineering Institute Carnegie Mellon.
# Ethical Hacking. 2 # Ethical Hacking - ? Why – Ethical Hacking ? Ethical Hacking - Process Ethical Hacking – Commandments Reporting.
Chapter 1 Overview The NIST Computer Security Handbook defines the term Computer Security as:
Data Security Assessment and Prevention AD660 – Databases, Security, and Web Technologies Marcus Goncalves Spring 2013.
CSE 4481 Computer Security Lab Mark Shtern. INTRODUCTION.
APPLICATION PENETRATION TESTING Author: Herbert H. Thompson Presentation by: Nancy Cohen.
Security+ Guide to Network Security Fundamentals, Third Edition Chapter 9 Performing Vulnerability Assessments.
.  Define risk and risk management  Describe the components of risk management  List and describe vulnerability scanning tools  Define penetration.
Module 14: Securing Windows Server Overview Introduction to Securing Servers Implementing Core Server Security Hardening Servers Microsoft Baseline.
Small Business Security Keith Slagle April 24, 2007.
Lecture slides prepared for “Computer Security: Principles and Practice”, 3/e, by William Stallings and Lawrie Brown, Chapter 1 “Overview”. © 2016 Pearson.
HP World September 2002 Scott S. Blake, CISSP Vice President, Information Security BindView Corporation Vulnerability Assessment and Action.
Introduction to Information Security
Security fundamentals Topic 1 Addressing security threats and vulnerabilities.
Database Security Cmpe 226 Fall 2015 By Akanksha Jain Jerry Mengyuan Zheng.
Computer Security By Duncan Hall.
Databases Kevin Wright Ben Bruckner Group 40. Outline Background Vulnerabilities Log File Cleaning This Lab.
Mark Shtern.  Our life depends on computer systems  Traffic control  Banking  Medical equipment  Internet  Social networks  Growing number of.
“Lines of Defense” against Malware.. Prevention: Keep Malware off your computer. Limit Damage: Stop Malware that gets onto your computer from doing any.
Cyber Security – The Changing Landscape Erick Weber Department of Public Works Khaled Tawfik Cyber Security.
Syo-401 Question Answer. QUESTION 1 An achievement in providing worldwide Internet security was the signing of certificates associated with which of the.
Security Operations Chapter 11 Part 3 Pages 1279 to 1309.
Unit 2 Personal Cyber Security and Social Engineering Part 2.
By Collin Donaldson Man in the Middle Attack: Password Sniffing and Cracking.
SemiCorp Inc. Presented by Danu Hunskunatai GGU ID #
General Information: This document was created for use in the "Bridges to Computing" project of Brooklyn College. You are invited and encouraged to use.
Lecture 19 Page 1 CS 236 Online 6. Application Software Security Why it’s important: –Security flaws in applications are increasingly the attacker’s entry.
Chapter 8: Managing Risk Chapter Review. 1. An organization has purchased fire insurance to manage the risk of a potential fire. What method are they.
Common System Exploits Tom Chothia Computer Security, Lecture 17.
Microsoft OS Vulnerabilities April 1, 2010 MIS 4600 – MBA © Abdou Illia.
 What threat assessments are  What vulnerability assessments are  What exploit assessments are.
CompTIA Security+ Study Guide (SY0-401)
Seminar On Ethical Hacking Submitted To: Submitted By:
Critical Security Controls
Chapter 7: Identifying Advanced Attacks
CompTIA Security+ SY0-401 Real Exam Question Answer
Secure Software Confidentiality Integrity Data Security Authentication
Cyber Protections: First Step, Risk Assessment
Teaching Computing to GCSE
Unit 7 – Organisational Systems Security
CompTIA Security+ Study Guide (SY0-501)
Chapter 7 – and 8 pp 155 – 202 of Web security by Lincoln D. Stein
Cybersecurity Threat Assessment
6. Application Software Security
Presentation transcript:

Ch 8: Managing Risk CompTIA Security+: Get Certified Get Ahead: SY0-301 Study Guide Darril Gibson Last modified

Threats, Vulnerabilities, and Risks

Threats Types of threats –Natural threats Hurricanes, floods, etc. –Malicious human threats –Accidental human threats –Environmental threats Power failures, overheating, etc.

Malicious Insider Threat Abuse of legitimate access to harm the company Motivations include greed & revenge Countermeasures –Least privilege –Job rotation –Separation of duties –Mandatory vacations

Threat Modeling Identify and prioritize threats Identify controls to protect against most serious threats Avoid wasting resources on low-priority threats

Vulnerabilities A flaw or weakness that could be exploited, resulting in a security breach –Lack of updates –Default configuration –Lack of malware protection –No firewall –Lack of organizational policies

Risks The likelihood that a threat will exploit a vulnerability Risk cannot be reduced to zero Risk management –Identifying, monitoring, and limiting risks to an acceptable level Residual risk –The risk remaining after risk management

Risk Management Methods Risk avoidance –Forbid risky activities Risk transference –Insurance Risk acceptance Risk mitigation –Implementing controls Risk deterrence –Sometimes included in risk mitigation

Risk Assessment Identify assets and asset values Identify threats and vulnerabilities Prioritize them Recommend controls

Quantitative Risk Assessment Estimate money lost per year to a risk Single Loss Expectancy (SLE) –Cost of a single loss Annualized Rate of Occurrence (ARO) –How many times per year the loss will occur Annualized Loss Expectancy (ALE) –ALE = SLE x ARO

Example Risk: Employees lose laptops, which must then be replaced A laptop costs $1000 –This is the SLE Employees lose a laptop each month –This is the ARO Expected loss is $12,000 per year NOTE: This does not consider the risk of the data on the laptops being exposed

Qualitative Risk Assessment Judge risks as "High", "Medium", or "Low" Or use a numerical scale, 1 to 10 Compare risks of attack to a Web server v. a library workstation with no Internet access Web server: High likelihood, high impact Workstation: Low likelihood, low impact

Documenting the Assessment Report identifies risks discovered and recommended controls This report should be kept confidential It will help attackers

Checking for Vulnerabilities

Methods Vulnerability assessments Vulnerability scans Penetration tests

Anatomy of an Attack Reconnaissance –IP addresses of target network –Company information found from the outside Fingerprinting –Details of individual systems –OS and versions Attack

Identify IP Addresses of Targets Geolocation –Approximate physical location from an IP address Whois –Assigned address range for a company –Link Ch 8b

Port Scanning Nmap or another port scanner Finds –Well-known services –P2P software –Fingerprints the system Vulnerability scanners like Nessus –Find vulnerabilities as well as open ports Countermeasures: IDS and IPS

Identify Vulnerabilities Use appropriate attacks for services –Web server Input validation Buffer overflow SQL injection XSS – server Anonymous relay –Application server Default names and passwords

Attack Attack tools v. Custom scripts Privilege escalation Smash & Grab attacks get in & out fast Advanced Persistent Threats –Plant hidden malware –Steak data for months or years Pivoting from one system to attack another Clean log files

Advanced Persistent Threats Large criminal organizations –Russian Business Network Nation-states –The USA: Stuxnet, DuQu, Flame, Mini-Flame –China: Aurora, many others Use zero-days Hide on systems for years

Vulnerability Assessment Find weaknesses in –System –Network –Organization Sources of information –Security policies –Logs –Interviews with personnel –System testing

Vulnerability Assessment Steps Identify assets and capabilities Prioritize assets based on value Identify vulnerabilities and prioritize them based on severity Recommend controls to mitigate serious vulnerabilities

Other Assessment Methods Baseline reporting Code review Architecture review Design review

Error in Textbook Nessus is a vulnerability scanner Nmap is a port scanner, not a vulnerability scanner Netcat is even simpler, an all-purpose network connection tool

Vulnerability Scanning Passively test security controls Identify vulnerability Identify lack of security controls Identify common misconfigurations

Results of a Vulnerability Scan Security and Configuration errors Patches and updates Open ports Weak passwords Default accounts and passwords Sensitive data –Data Loss Prevention

Penetration Testing Find a vulnerability and exploit it May also show how employees respond to a security incident Common elements –Verify a threat exists –Bypass security controls –Actively test security controls –Exploit vulnerabilities

Penetration Test Considerations Scope of test must be determined in advance Get written authorization Unexpected results can occur Fuzzing a system may crash it Sometimes a test system is used instead of the live system in use

White, Gray, and Black Box Testing Black box testing –Testers are given zero knowledge of internal systems White box testing –Testers have full knowledge of the environment Gray box testing –Testers have some knowledge of the system

Black Hat v. White Hat Black hat hackers –Criminals White hat hackers –Legitimate security professionals Gray hat hackers –Break the law but have some justification for it, such as political protest ("Hacktivists") –"Every way of a man is right in his own eyes…" –Proverbs 21:2

Hackers and Crackers Hackers –Originally only someone very proficient with technology –Defined as a criminal under US Law and in the media Crackers –A hacker who performs malicious acts

Rules of Engagement A written document explaining the boundaries of a penetration test

Identifying Security Tools

Protocol Analyzer (Sniffer) Examples –Wireshark –tcpdump –Microsoft's Network Monitor –Many others Unencrypted passwords are easy to see with sniffers

Routine Audits Identify risks Verify that policies are being followed –Are accounts for departing employees disabled promptly? –Do administrators have two accounts, one low-privilege and one high-privilege? –Are all systems patched? –Many more questions…

User Rights and Permissions Review A type of audit Identifies privileges (rights and permissions) granted to users Checks to see if they are appropriate "Permission bloat" –Users gain more and more privileges as jobs change

Password-Cracking Tools Also called password recovery tools Administrators use these tools to identify weak passwords Brute Force –Try all possible passwords Dictionary –Use a dictionary of common passwords Cryptanalysis –Exploit a mathematical flaw in the encryption method

Password Hashing Rather than storing the password itself, or sending it over a network, the system uses its hash –Calculated with MD5, SHA-1, SHA-512, etc.

Windows Password Hashes

Linux Password Hashes

Mac OS X Password Hash Link Ch 8c

Rainbow Tables A large database of precomputed hashes, stored in RAM Makes cracking hashes much faster Also called "Time-Memory Tradeoff"

Password-Cracking Tools John the ripper –Works on many systems Cain –All-purpose Windows hacking tool Ophcrack –Finds Windows passwords Aircrack –Finds WEP keys

Monitoring Logs Operating System Logs –Records basic events –Windows Event Viewer Security – logon and logoff, etc. –Also audited events Application – events recorded by applications System – startup, shutdown, loading a driver, etc.

Other Logs Firewall logs Antivirus logs Application logs –SQL server, Oracle, etc. Performance logs

Reviewing Logs Tedious, painful process Automated log scanners help –NetIQ –AlienVault

OVAL (Open Vulnerability and Assessment Language) International standard to list and rate vulnerabilities Consistent with the CVE list