Presentation is loading. Please wait.

Presentation is loading. Please wait.

CISSP Review Course – Winter 2017

Similar presentations


Presentation on theme: "CISSP Review Course – Winter 2017"— Presentation transcript:

1 CISSP Review Course – Winter 2017

2 CISSP Review Course – Winter 2017

3 Introduction Yoohwan Kim

4 Domain Objectives Apply a comprehensive and rigorous method for describing a current and/or future structure and behavior for an organization’s security processes, information security systems, personnel, and organizational sub-units so that these practices and processes align with the organization’s core goals and strategic direction

5 Domain Objectives Examine the principles, means, and methods of applying mathematical algorithms and data transformations to information to ensure its integrity, confidentiality, and authenticity Focus on the threats, vulnerabilities, and countermeasures that can be utilized to physically protect an enterprise’s resources and sensitive information

6 Domain Agenda Implement and Manage an Engineering Life Cycle Using Security Design Principles Understand Fundamental Concepts of Security Models Select Controls and Countermeasures Based Upon Information Systems Security Standards Understand the Security Capabilities of Information Systems

7 Domain Agenda Assess and Mitigate the Vulnerabilities of Security Architectures, Designs, and Solution Elements Assess and Mitigate Vulnerabilities in Web-based Systems Assess and Mitigate Vulnerabilities in Mobile Systems Assess and Mitigate Vulnerabilities in Embedded Devices and Cyber-Physical Systems Apply Cryptography

8 Implement and Manage an Engineering Life cycle Using Security Design Principles

9 Systems Engineering Models and Processes
ISO/IEC 15288:2008 covers processes and life cycle stages It defines processes in four categories: Technical Project Agreement Enterprise

10 The V-model

11 Key System Engineering Technical Process Topics
Requirements Definition Requirements Analysis Architectural Design Implementation Integration Verification Validation Transition

12 Key System Engineering Management Process Topics
Decision Analysis Technical Planning Technical Assessment Requirements Management Risk Management Configuration Management Interface Management Technical Data Management

13 Securing Information and Systems
People Technology Operational aspects of information systems

14 Generally Accepted Principles and Practices for Securing Information Technology Systems
Foundation upon which organizations can establish and review information technology security programs Eight principles and 14 practices that provide an organizational-level perspective for information technology security

15 Common Criteria Documenting security requirements
Documenting and validating security capabilities Promoting international cooperation in the area of IT security

16 Development/ Acquisition Operation/ Maintenance
NIST SP Initiation Development/ Acquisition Implementation Operation/ Maintenance Disposal Five life cycle planning phases:

17 Characteristics of Security Architectures
Has its own discrete security methodology Composes its own discrete views and viewpoints Addresses non-normative flows through systems and among applications Introduces its own normative flows through systems and among applications Introduces unique, single-purpose components in the design Calls for its own unique set of skills and competencies of the enterprise and IT architects

18 ISO/IEC 21827:2008, The SSE-CMM A standard metric for security engineering practices covering: The entire life cycle The whole organization Concurrent interactions with other disciplines Interactions with other organizations

19 Understand Fundamental Concepts of Security Models

20 Module Topics Examples of Security Models
Capturing and Analyzing Requirements Information Systems Security Evaluation Models Product Evaluation Models

21 Common System Components: Processors
Fetching Decoding Executing Storing

22 Increasing Performance
Multitasking System Multithreading

23 Processor Key Features
Tamper detection sensors Crypto acceleration Battery backed logic with a physical mesh Secure boot capabilities On-the-fly encrypt and decrypt capabilities Static and differential power analysis countermeasures Smart card UART controllers

24 Primary Storage Stores data that has a high probability of being requested by the CPU, so it is usually faster than long-term, secondary storage Examples: Random-access memory (RAM) Synchronous dynamic random-access memory (SDRAM) Read-only memory (ROM)

25 Memory Protection Prevent a process from accessing memory that has not been allocated to it The three most common methods: Segmentation Paging Protection keying

26 Address Space Layout Randomization (ASLR)
Randomly arranging the positions of key data areas of a program in a process' memory address space

27 Holds data not currently being used by the CPU
Secondary Storage Holds data not currently being used by the CPU Used when data must be stored for an extended period of time using high-capacity, nonvolatile storage

28 Virtual Memory Most OS’s can simulate having more main memory than is physically available This is done by storing part of the data on secondary storage, such as a disk

29 Firmware The storage of programs or instructions in ROM Typically embedded into hardware and is used to control that hardware Nonvolatile

30 Peripherals and Other Input/Output (I/O) Devices
The result of computer processing In binary or hexadecimal numbers

31 Operating Systems The software that controls the operation of the computer from the moment it is turned on or booted

32 System Kernel Loads and runs binary programs Schedules task swapping
Allocates memory Tracks physical location of files on the hard disks

33 How They Work Together A program is a set of instructions necessary to process those instructions When a program executes, it spawns a process or an instance of that program This process then requests any necessary resources The OS allocates the required resources, such as memory, to run the program A process progresses through phases from initial entry until it completes or exits

34 Enterprise Security Architecture (ESA)
Implements building blocks of information security infrastructure across the organization Focused on setting the long-term strategy for security services in the enterprise Establishes priorities for security services development

35 Key Goals and Objectives
Represents a simple, long-term view of control Provides a unified vision for common security controls Leverages existing technology investments Provides a flexible approach to current and future threats

36 Architecture Integration
An effective security program that recognizes that all information is not equal or constant in terms of value and risk over time An efficient security program that applies the right technology to protect the most critical assets combined with quality processes that reduce the risks to acceptable business levels

37 Intended Benefits Enable decision makers to make better security-related investment and design decisions Establish future-state technology architecture focused on a limited set of proposed security services Support, enable, and extend security policies and standards Describe general security strategies used to guide security-related decisions at technical architecture and solution levels

38 Intended Benefits Leverage industry standards and models to ensure security best practices are being applied Present and document various elements of the security architecture to ensure proper linkage and alignment Define technology security architecture in relation to other technology domains Provide an understanding of the impact on the security posture of development and implementation within the other domains

39 Intended Benefits Manage IT solution risk consistently across the project, while leveraging industry best practices Reduce costs and improve flexibility by implementing reusable, common security services Provide a secure mechanism for end-of-life and decommissioning solutions when necessary

40 Common Security Services
Boundary Control Services Access Control Services Integrity Services Cryptographic Services Audit and Monitoring Services

41 Security Zones of Control
Security zone of control: An area or grouping within which a defined set of security policies and measures are applied to achieve a specific level of security The separation of the zones: Ensures the capability of accessing or modifying information and systems in a more secure zone does not leak through to a less secure zone

42 Zachman Framework “The Framework, as it applies to enterprises, is a logical structure for identifying and organizing the descriptive representations (models) that are important in the management of enterprises and to the development of the systems, both automated and manual, that comprise them”

43 Sherwood Applied Business Security Architecture (SABSA) Framework
Holistic life cycle for developing security architecture that begins with assessing business requirements and subsequently creating a “chain of traceability”

44 Layers of Security Architecture Using the SABSA Model

45 The Open Group Architecture Framework (TOGAF)
A common set of terms An ADM that describes the step-by-step process employed by TOGAF architects An ACF to describe standard building blocks and components as well as numerous reference models Advice on how organizations may best incorporate TOGAF into their enterprises

46 IT Infrastructure Library (ITIL)
Defines: The organizational structure and skill requirements of an IT organization The set of operational procedures and practices that direct IT operations and infrastructure Strong focus on end-to-end service delivery and management

47 Service Operation Process Continual Service Improvement
ITIL v4 Activities Service Strategy Service Design Service Transition Service Operation Process Continual Service Improvement

48 Common Architecture Framework Activity
Which framework defines the organizational structure and skill requirements of an IT organization as well as the set of operational procedures and practices that direct IT operations and infrastructure, including information security operations? Which framework allows for the communication and collaboration of all entities in the development of the architecture?

49 Common Architecture Framework Activity
Which represents any architecture using six layers, each representing a different perspective for the design and construction and use of the target system?

50 Common Architecture Framework Activity – Answers
Which framework defines the organizational structure and skill requirements of an IT organization as well as the set of operational procedures and practices that direct IT operations and infrastructure, including information security operations? ITIL

51 Common Architecture Framework Activity – Answers
Which framework allows for the communication and collaboration of all entities in the development of the architecture? Zachman Framework

52 Common Architecture Framework Activity – Answers
Which represents any architecture using six layers, each representing a different perspective for the design and construction and use of the target system? SABSA

53 Types of Security Models
State Machine Model Multilevel Lattice Models Noninterference Models Matrix-based Models Information Flow Models

54 Security Model Activity
Instructions Working with a partner or small group, review your assigned model and prepare to present it to the rest of the class Bell–LaPadula Biba Integrity Clark–Wilson Integrity Lipner Brewer-Nash Graham-Denning Harrison-Ruzzo-Ullman

55 Bell–LaPadula Confidentiality Model
Explores the rules that would have to be in place if a subject is granted a certain level of clearance and mode of access Describe these as different properties, depending on the ability to read, write, or read/write objects

56 Biba Integrity Model Also a lattice-based model with multiple levels
Also uses the same modes of access (read, write, and read/write) and also describes interactions between subjects and objects Where Biba differs most obviously is that it is an integrity model: it focuses on ensuring the integrity of information

57 BLP and Biba Model Properties

58 Clark–Wilson Integrity Model
Improves on Biba by focusing on integrity at the transaction level and addressing three major goals of integrity in a commercial environment To address the second goal of integrity, Clark and Wilson realized that they needed a way to prevent authorized subjects from making changes that were not desirable

59 Lipner Model Combines elements of Bell–LaPadula and Biba together with the idea of job functions or roles in a novel way to protect both confidentiality and integrity

60 Brewer-Nash (The Chinese Wall) Model
Focuses on preventing conflict of interest Users should not access the confidential information of a client organization and one or more of its competitors

61 Graham–Denning Model Primarily concerned with: Three parts:
How subjects and objects are created How subjects are assigned rights or privileges How ownership of objects is managed Three parts: A set of objects A set of subjects A set of rights

62 Harrison–Ruzzo–Ullman Model
Very similar to the Graham–Denning model Composed of a set of generic rights and a finite set of commands Concerned with situations in which a subject should be restricted from particular privileges

63 Capturing and Analyzing Requirements
Establish the business requirements from key stakeholders and reviewers before any design work can proceed Establishing key principles and guidelines for the design

64 Functional requirements Nonfunctional requirements
Types of Requirements Functional requirements Nonfunctional requirements

65 Capturing Requirements
Vulnerability assessments, risk assessments, and threat modeling may be used to capture detailed requirements

66 Information Systems Security Evaluation Models
Security Policy Security Model Formal Security Model

67 Evaluation Criteria The aim of system assurance is to verify that a system enforces a desired set of security goals To accomplish this, they need a common way to describe security requirements, evaluate products against them in a consistent and repeatable manner, and report on the results A number of product evaluation criteria have been published over the years

68 Certification and Accreditation
The objective is to determine how well a system measures up to a preferred level of security in the real world, and then make a decision whether to proceed with its use in the enterprise

69 Certification Phase Evaluation criteria must be chosen
Certification process will test the system’s hardware, software, and configuration in a production-like environment Results of the evaluation become a baseline to compare against the set of specific security requirements If the certification is positive, the system enters the next phase of the evaluation

70 Accreditation Phase If management determines that the needs of the system satisfy the needs of the organization, they will formally accept the evaluated system, usually for a defined period of time or set of conditions

71 Trusted Computer System Evaluation Criteria (TCSEC)
U.S. DoD standard that sets basic standards for the implementation of security protections in computing systems Primarily intended to help the DoD find products that met those basic standards Strongly focused on enforcing confidentiality with no focus on other aspects of security such as integrity or availability Superseded by the common criteria

72 Information Technology Security Evaluation Criteria (ITSEC)
Consumer or the vendor can define requirements from a menu of possible requirements into a ST and vendors develop products and have them evaluated against that target

73 ITSEC Requirements E1 through E3

74 ITSEC Requirements E4 through E6

75 The Common Criteria Common Criteria as the ISO/IEC standard was the first truly international product evaluation criteria The common criteria introduced protection profiles (PP) Common set of functional and assurance requirements for a category of vendor products deployed in a particular type of environment

76 Standard EAL Packages

77 Select Controls and Countermeasures Based Upon Information Systems Security Standards

78 ISO/IEC 27001 and 27002 Security Standards
The security standards and 27002 Universally recognized for sound security practices ISO/IEC 27001:2013 Focused on the standardization and certification of an organization’s ISMS

79 Control Objects for Information and Related Technology (COBIT)
Provides a set of generally accepted processes to maximize the benefits of IT Describes security controls as recommended by the IT auditing community The base minimum security services that every IT organization will need to implement

80 Payment Card Industry Data Security Standard (PCI-DSS)
Developed by the PCI Security Standards Council to enhance payment card data security Provides a framework of specifications to ensure the safe processing, storing, and transmission of cardholder information

81 PCI-DSS Requirements Goals PCI-DSS Requirements
Build and Maintain a Secure Network Install and maintain a firewall configuration to protect cardholder data Do not use vendor-supplied defaults for system passwords and other security parameters Protect Cardholder Data Protect stored cardholder data Encrypt transmission of cardholder data across open, public networks Maintain a Vulnerability Management Program Use and regularly update anti-virus software or programs Develop and maintain secure systems and applications

82 PCI-DSS Requirements Goals PCI-DSS Requirements
Implement Strong Access Control Measures Restrict access to cardholder data by business need to know Assign a unique ID to each person with computer access Restrict physical access to cardholder data Regularly Monitor and Test Networks Track and monitor all access to network resources and cardholder data Regularly test security systems and processes Maintain an Information Security Policy Maintain a policy that addresses information security for all personnel

83 Understand the Security Capabilities of Information Systems

84 Module Topics Host Firewalls and Intrusion Prevention
Audit and Monitoring Controls Virtualization

85 Access Control Mechanisms
All systems need to be able to: Distinguish between subjects and objects Make appropriate decisions concerning how subjects and objects will be allowed to interact Assign identifiers to both subjects and objects Authenticate all subjects before they are allowed to access resources on the system

86 Complete Mediation Complete mediation:
When no subject can gain access to any object without authorization Normally the responsibility of the security kernel implementing the reference monitor concept A reference monitor will examine all attempts by subjects to access objects to determine if it should be allowed or not

87 Secure Memory Management
From a security perspective, memory and storage are the most important resources in any computing system

88 Processor States Provide one of the first layers of defense
Provide specialized processors for security functions Have states that can distinguish between more than less privileged instructions Support at least two states: Supervisor and Problem

89 Layering The organization of programming into separate functional components that interact in some sequential and hierarchical way Helps ensure that volatile or sensitive areas of the system are protected from unauthorized access or change

90 Process Isolation Can be used to prevent individual processes from interacting with each other Can be done by providing distinct address spaces for each process and preventing other processes from accessing that area of memory

91 Data Hiding Maintains activities at different security levels to separate these levels from each other Assists in preventing data at one security level from being seen by processes operating at other security levels

92 Abstraction Involves the removal of characteristics from an entity to easily represent its essential properties Negates the need for users to know the particulars of how an object functions

93 Cryptographic Protections
Cryptography can be used in a variety of ways to protect sensitive system functions and data By encrypting sensitive information and limiting the availability of key material, data can be hidden from less privileged parts of the system

94 Host Firewalls and Intrusion Prevention
Firewalls and IPS: Normally associated with network partitioning and the enforcement of security zones of control Frequently used to protect individual hosts from attack

95 Audit and Monitoring Controls
Secure systems must have the ability to provide administrators with evidence of their correct operation This is performed using logging subsystems that allow for important system, security, and application messages to be recorded for analysis More secure systems will provide considerable protection to ensure these logs cannot be tampered with

96 Virtualization Virtual machines are typically isolated in a sandbox environment and if infected can quickly be removed or shut down and replaced by another virtual machine

97 Assess and Mitigate the Vulnerabilities of Security Architectures, Designs, and Solution Elements

98 Misuse of system privileges Buffer overflows and other memory attacks
Common Threats Hardware failure Misuse of system privileges Buffer overflows and other memory attacks Denial of service Reverse engineering System hacking

99 The Verizon Data Breach Investigations Report for 2014 Activity
Instructions On your own, answer the following questions about the Verizon Data Breach Investigations Report for 2014 Describe the threats associated with web applications. Describe the threats associated with point-of-sale systems. What conclusions do you draw based on this report?

100 Emanations System Emanations TEMPEST

101 State Attacks State attacks are also known as “race conditions,” which attempt to take advantage of how a system handles multiple requests

102 Covert Channels Communications mechanisms hidden from the access control and standard monitoring systems of an information system May use irregular methods of communication to transmit information The TCSEC identifies two types of covert channels: Storage channels Timing channels

103 Mainframes and Other Thin Client Systems
From a security perspective, the advantage of this type of architecture is that it focuses the design and implementation of security services in a single, centralized environment.

104 Middleware Connectivity software that enables multiple processes running on one or more machines to interact Helps solve many application connectivity and interoperability problems

105 Embedded Systems Used to provide computing services in a small form factor with limited processing power Embed the necessary hardware, firmware, and software into a single platform that can be used to provide a limited range of computing services

106 Pervasive Computing and Mobile Devices
Share common security concerns with other resource-constrained devices Key areas and actions: Mobile devices need antimalware software Secure mobile communications Require strong authentication Control of third-party software Create separate, secured mobile gateways Choose secure mobile devices Perform regular mobile security audits

107 Single Point of Failure (SPOF)
Carry out a single point of failure audit Cross-reference the results against the outcomes of the Risk Analysis and the Business Impact Analysis Ensure that mission critical systems, processes, supporting components, and people are identified

108 Desktops, Laptops, and Thin Clients
Client systems should minimally include: A supported and licensed operating system is running Updated, verified, and supported anti-malware and anti-virus capabilities A host-based intrusion detection system is installed The whole drive is encrypted with strong encryption Changes to the operating system or new software should be validated

109 Mobile Devices Integration with a MDM system should allow for:
Remote device management Application management Device authentication and enrollment Information archive with integrity validation for legal hold situations Secure encrypted container technology for organizational system access

110 Server-based When designing server security architecture, determine:
How remote access will be established to the server How configuration management will be performed How updated code or new versions of software will be deployed The business continuity requirements

111 Data Flow Diagram (DFD) Least privilege should be employed
Data Flow Control Data Flow Diagram (DFD) Least privilege should be employed

112 A repository for information collected from a variety of data sources
Warehousing A repository for information collected from a variety of data sources Eliminates the organization’s original information structures and access controls Combines all of the data from various databases into one large data container

113 Inference The ability to deduce (infer) sensitive or restricted information from observing available information

114 Aggregation Combining non-sensitive data from separate sources to create sensitive information

115 Data Mining A process of discovering information in data warehouses by running queries on the data

116 Large-scale Parallel Data Systems
Most computing systems are parallel and distributed systems Cluster computing Grid computing Cloud computing The Internet Telecommunication networks Cyber-Physical Systems (CPS) M2M

117 Parallel Data Systems Activity
Instructions With a partner, discuss the reasons parallel data systems are insecure Identify at least one way to overcome this insecurity

118 Big Data Mountains of data that contain valuable information
The abundance of cheap commodity computing resources “Free” analytics tools

119 Challenges with Distributed Computing Architectures
Trust Privacy General security

120 Distributed Systems In distributed environments, users log into their own computer and data is saved locally or remotely at various sites No central server is necessary, although servers may have an assortment of roles in such systems

121 Grid Computing The sharing of CPU and other resources across a network so all machines function as one large computer Often used for processor intensive tasks that are suitable to be processed by parallel tasks

122 Five Essential Characteristics of Cloud Computing
On-Demand Self-Service Broad Network Access Resource Pooling Rapid Elasticity Measured Service

123 Cloud Service Models Software as a Service (SaaS)
Platform as a Service (PaaS) Infrastructure as a Service (IaaS)

124 Cloud Deployment Models
Private Cloud Community Cloud Public Cloud Hybrid Cloud

125 Key Encryption Concepts and Definitions
Key clustering Synchronous Asynchronous Hash function Digital signatures Asymmetric Digital certificate Certificate authority (CA) Registration authority (RA)

126 Key Encryption Concepts and Definitions
Plaintext or cleartext Ciphertext or cryptogram Cryptosystem Encryption Decryption Key or Cryptovariable Non-repudiation Algorithm Cryptanalysis Cryptology Collision Key space

127 Key Encryption Concepts and Definitions
Work factor Initialization vector (IV) Encoding Decoding Transposition or permutation Substitution SP-network Confusion Diffusion Avalanche effect

128 Key Concept Review Activity
What is the difference between CA and RA? What is a digital signature? What does a key do? What is the difference between plaintext and ciphertext?

129 Key Concept Review Activity – Answers
What is the difference between CA and RA? The CA is an entity trusted by one or more users as an authority in a network that issues, revokes, and manages digital certificates. The RA performs certificate registration services on behalf of a CA. What is a digital signature? This provides authentication of a sender and integrity of a sender’s message.

130 Key Concept Review Activity – Answers
What does a key do? A key is a security service by which evidence is maintained so that the sender and the recipient of data cannot deny having participated in the communication. What is the difference between plaintext and ciphertext? Plaintext is human readable and is extremely vulnerable from a confidentiality perspective. Ciphertext is the altered form of a plaintext message, so as to be unreadable for anyone except the intended recipients.

131 High Work Factor Measured in units such as: Hours of computing time
Cost in dollars of breaking the encryption If the work factor is sufficiently high, the encryption system is considered to be practically or economically unbreakable

132 Most commonly associated with streaming applications
Stream-based Ciphers When a cryptosystem performs its encryption on a bit-by-bit basis, it is called a stream-based cipher Most commonly associated with streaming applications

133 Cryptographic Operation for a Stream-based Cipher
Plaintext is XORed with a seemingly random keystream to generate ciphertext It is seemingly random because the generation of the keystream is usually controlled by the key

134 Operation of the Cipher
A stream-based cipher relies primarily on substitution: Keystream should not be linearly related to the cryptovariable Statistically unpredictable Statistically unbiased Long periods without repetition Functional complexity

135 Block Ciphers A block cipher operates on blocks or chunks of text
As plaintext is fed into the cryptosystem, it is divided into blocks of a preset size — often a multiple of the ASCII character size — 64, 128, 192 bits, etc.

136 Initialization Vectors (IV) – Why They Are Needed
Messages may be of any length Encrypting the same plaintext using the same key always produces the same ciphertext

137 Basic Block Cipher Modes
Usage Electronic Code Book (ECB) Very short messages (less than 64 bits in length), such as transmission of a DES key. Cipher Block Chaining (CBC) Authentication Cipher Feedback (CFB) Output Feedback (OFB) Counter (CTR) Used in high- speed applications such as IPSec and ATM

138 Key Length Important aspect of key management to consider when generating cryptographic keys The size of a key which a cryptographic algorithm used in ciphering or deciphering protected information

139 Like key length, has a direct bearing on the security of the key
Block Size Like key length, has a direct bearing on the security of the key Produce a fixed-length block of ciphertext

140 Encryption Systems Various systems exist to encrypt and decrypt information Many share common characteristics such as the ability to use a null cipher and substitution cipher

141 Null Cipher A null cipher option may be used in cases where the use of encryption is not necessary but yet the fact that no encryption is needed must be configured in order for the system to work

142 Substitution Ciphers The process of substituting one letter for another based upon a cryptovariable Involves shifting positions in the alphabet of a defined number of characters

143 Transposition Ciphers
Cryptosystems that use transposition or permutation Rely on concealing the message through the transposing of or interchanging the order of the letters

144 PRHSGLADIGOKUCAEODNOLTCS
The Rail Fence In the simple transposition cipher known as the rail fence, the message is written and read in two or more lines “Purchase gold and oil stocks,” would be written in alternating diagonal rows as shown: The ciphertext would read: PRHSGLADIGOKUCAEODNOLTCS

145 Rectangular Substitution Tables
Early form of cryptography The sender and receiver decided on the size and structure of a table to hold the message, and then the order in which to read the message

146 Monoalphabetic and Polyalphabetic Ciphers
Monoalphabetic Cipher Polyalphabetic Cipher

147 Modular Mathematics and the Running Key Cipher
The cryptographic operation operates as follows: Ciphertext = plaintext + key (mod 26) This is written as C = P + K (mod 26) Ciphertext is the value of the plaintext + the value of the key (mod 26)

148 Running Key Cipher In a running key cipher, the key is repeated (or runs) for the same length as the plaintext input

149 One-time Pads The only cipher system asserted as unbreakable
Vernam ciphers after the work of Gilbert Vernam

150 Message Integrity Controls (MICs)
If two parties share a symmetric key and have been careful not to disclose that key, when they transmit a message, they have assurance that the message is indeed from their trusted partner

151 Symmetric Cryptography
Symmetric algorithms: Operate with a single cryptographic key that is used for both encryption and decryption of the message Often called single, same, or shared key encryption Advantages: Very fast Secure Cheap Disadvantages: Problems of key management Limitation that a symmetric algorithm does not provide many benefits beyond confidentiality

152 Out-of-band Key Distribution

153 Examples of Symmetric Algorithms
Caesar cipher The Spartan scytale The Enigma machine

154 The Data Encryption Standard (DES)
Horst Feistal had developed a family of algorithms that had a core principle of taking the input block of plaintext and dividing it in half Then, each half was used several times through an exclusive-or operation to alter the other half — providing a type of permutation as well as substitution

155 Basic Block Cipher Modes
Electronic Codebook Mode Cipher Block Chaining Mode

156 Using Symmetric Block Cyphers to Simulate Stream Ciphers
Cipher Feedback Mode Output Feedback Mode Counter Mode

157 Meet-in-the-Middle Attack on 2DES

158 Counter Mode with Cipher Block Chaining Message Authentication Code Protocol (CCMP)
CCMP is an authentication protocol that forms part of the i standard for wireless local area networks

159 Rijndael The Rijndael algorithm can be used with block sizes of 128, 192, or 256 bits Four major operations: Substitute bytes Shift rows Mix columns Add round key

160 International Data Encryption Algorithm (IDEA)
IDEA uses a 128-bit key and operates on 64-bit blocks IDEA does eight rounds of transposition and substitution using modular addition and multiplication, and bitwise XOR

161 CAST CAST-128 can use keys between 40 and 128 bits in length and will do between 12 and 16 rounds of operation, depending on key length

162 Secure and Fast Encryption Routine (SAFER)
All of the algorithms in SAFER are patent-free The algorithms work on either 64-bit input blocks (SAFER-SK64) or 128-bit blocks (SAFER-SK128)

163 Blowfish Extremely fast cipher and can be implemented in as little as 5K of memory Operates with variable key sizes, from 32 up to 448 bits on 64-bit input and output blocks

164 Twofish Was one of the finalists for the AES Can operate with keys of 128, 192, or 256 bits on blocks of 128 bits Performs 16 rounds during the encryption/decryption process

165 RC5 Very adaptable product useful for many applications
The key for RC5 can vary from 0 to 2,040 bits The number of rounds it executes can be adjusted from 0 to 255 The length of the input words can also be chosen from 16-, 32-, and 64-bit lengths The algorithm operates on two words at a time in a fast and secure manner

166 RC4 If RC4 is used with a key length of at least 128 bits, there are currently no practical ways to attack it The published successful attacks against the use of RC4 in WEP applications are related to problems with the implementation of the algorithm, not the algorithm itself

167 Advantages and Disadvantages of Symmetric Algorithms
Fast Secure Confidentiality Integrity and authentication Disadvantages Key management is very difficult Not able to provide non-repudiation of origin, access control, and digital signatures Require both sender and receiver to share the same key Challenges with secure key distribution

168 Asymmetric Algorithms
One-way functions A process that is much simpler to go in one direction (forward) than to go in the other direction (backward or reverse engineering) The process to generate the public key (forward) is fairly simple

169 Using Public Key Cryptography to Send a Confidential Message

170 Open Message When a message is encrypted with the private key of a sender, it can be opened or read by anyone who possesses the corresponding public key When a person needs to send a message and provide proof of origin (non-repudiation), he can do so by encrypting it with his own private key The recipient then has some guarantee that the message did originate with the sender

171 Using Public Key Cryptography to Send a Message with Proof of Origin

172 Confidential Messages with Proof of Origin

173 RSA RSA is based on the mathematical challenge of factoring the product of two large prime numbers Three primary attack approaches: Brute force Mathematical attacks Timing attacks

174 Diffie–Hellmann Algorithm
Used to enable two users to exchange or negotiate a secret symmetric key that will be used subsequently for message encryption Does not provide for message confidentiality, but is extremely useful for applications such as PKI Based on discrete logarithms, this is a mathematical function based first on finding the primitive root of a prime number

175 El Gamal Included the ability to provide message confidentiality and digital signature services Based on the same mathematical functions of discrete logs

176 Elliptic Curve Cryptography (ECC)
Have the highest strength per bit of key length of any of the asymmetric algorithms The ability to use much shorter keys for ECC implementations provides savings on computational power and bandwidth ECC is too slow for practical use except for very short messages such as pins.

177 Advantages and Disadvantages of Asymmetric Key Algorithms
Possible to send a message across an untrusted medium in a secure manner without the overhead of prior key exchange or key material distribution Extremely slow compared with its symmetric counterpart

178 Asymmetric Cryptography Activity
What must the key holder do to allow for the transmission of a confidential message? Identify one or more advantages of asymmetric cryptography. Identify one or more disadvantages of asymmetric cryptography. Describe RSA.

179 Asymmetric Cryptography Activity – Answers
What must the key holder do to allow for the transmission of a confidential message? Keep their key confidential Identify one or more advantages of asymmetric cryptography. It makes it possible to send a message across an untrusted medium in a secure manner without the overhead of prior key exchange or key material distribution

180 Asymmetric Cryptography Activity – Answers
Identify one or more disadvantages of asymmetric cryptography. Extremely slow Describe RSA. RSA is based on the mathematical challenge of factoring the product of two large prime numbers

181 Hybrid Cryptography Private key of receiver

182 A small representation of a larger message
Message Digests A small representation of a larger message Used to ensure the authentication and integrity of information, not the confidentiality

183 Hashed Message Authentication Code (HMAC)
A small block of data that is generated using a secret key and then appended to the message When the message is received, the recipient can generate his/her own MAC using the secret key and know the message has not changed

184 Assess and Mitigate Vulnerabilities in Web-Based Systems

185 Suggested Protections for the Web
Have a particular assurance sign-off process for web servers Harden the operating system used on such servers: Remove default configurations and accounts Configure permissions and privileges correctly Keep up to date with vendor patches Extend web and network vulnerability scans prior to deployment

186 Suggested Protections for the Web
Passively assess IDS and advanced intrusion prevention system (IPS) technology Use application proxy firewalls Disable any unnecessary code libraries Ensure administrative interfaces are removed or secured appropriately  

187 Suggested Protections for the Web
Do not hard code the authentication credentials into the application itself Ensure the security of the credentials using certificates or similar high-trust authenticators Use account lockout and extended logging and audit, and protect all authentication traffic with encryption Ensure that the interface is at least as secure as the rest of the application

188 Input Validation Input validation is critical
Ensure proxies are able to deal with problems of: Buffer overflows Authentication issues Scripting Submission of commands to the underlying platform encoding issues URL encoding and translation

189 Extensible Markup Language (XML)
W3C standard for structuring data in a text file so the format of the data and the data can be shared A markup language, such as the HTML, is simply a system of symbols and rules to identify structures (format) in a document

190 Security Assertion Markup Language (SAML)
XML-based standard used to exchange authentication and authorization information Inherently designed to be secure Designed to allow federated systems with different identity management systems to interact through simplified sign-on and single sign-on exchanges

191 OpenID Connect An interoperable authentication protocol based on the OAuth 2.0 family of specifications Uses straightforward REST/JSON message flows with a design goal of “making simple things simple and complicated things possible”

192 Open Web Application Security Project (OWASP)
OWASP is a nonprofit organization focused on improving the security of software OWASP Top 10 Project OWASP Guide Project OWASP Software Assurance Maturity Model (SAMM) OWASP Mobile Project

193 Web-based Systems Review
Instructions Match each of the terms with the appropriate description 1. _____ Makes simple things simple and complicated things possible 2. _____ Standard for structuring data in a text file so that both the format of the data and the data can be shared 3. _____ Used to exchange authentication and authorization information XML SAML OpenID Connect

194 Web-based Systems Review – Answers
Instructions Match each of the terms with the appropriate description 1. __c__ Makes simple things simple and complicated things possible 2. __a__ Standard for structuring data in a text file so that both the format of the data and the data can be shared 3. __b__ Used to exchange authentication and authorization information XML SAML OpenID Connect

195 Assess and Mitigate Vulnerabilities in Mobile Systems

196 Risks from Remote Computing
VPNs do not ensure that remote and mobile devices are free from software and configuration vulnerabilities, which could be used to propagate viruses or worms

197 Example VPN-related Breach
Heartland Payment Systems Google, Adobe, Microsoft, Yahoo, and approximately 30 tech companies in January 2010

198 Network architectures Policy implementation
End Point Device Risks Trusted clients Network architectures Policy implementation Stolen or lost devices

199 Risks for Mobile Workers Activity
Home Café Client Office

200 Platform proliferation Home-based PC and Multi-device synch solutions
Mobile Worker Risks Platform proliferation Home-based PC and Multi-device synch solutions

201 Potential Attack Vectors for Mobile Devices
SMS Wi-Fi/Bluetooth/ Infra-red USB Web browser/ client/ Third-party applications “Jail-broken” phones Operating system vulnerabilities Physical access

202 Useful Standards NIST SP R3, Guide to Enterprise Patch Management Technologies NIST SP R1, Guide to Bluetooth Security NIST SP R1, Guidelines for Managing the Security of Mobile Devices in the Enterprise

203 Assess and Mitigate Vulnerabilities in Embedded Devices and Cyber-Physical Systems

204 Cyber-Physical Systems (CPS)
Smart networked systems with embedded sensors, processors, and actuators designed to sense and interact with the physical world (including the human users), and support real-time, guaranteed performance in safety-critical applications

205 Emergency response systems
CPS Offerings Transportation Manufacturing Healthcare Energy Agriculture Defense Building controls Emergency response systems

206 CPS Challenges Cybersecurity Interoperability

207 CPS Solution Considerations
Risk Assessment Bad Data Detection Mechanisms Architect Resiliency/Survivability of the System to Attacks

208 Industrial Control Systems (ICS)
Based on standard embedded systems platforms Often use commercial off-the-shelf software Used to control industrial processes

209 Types of ICS Supervisory Control and Data Acquisition (SCADA) systems
Distributed Control Systems (DCS) Programmable Logic Controllers (PLC)

210 Widely used to automate geographically distributed processes
SCADA Systems An assembly of interconnected equipment used to monitor and control physical equipment in industrial environments Widely used to automate geographically distributed processes

211 Top 10 Threats Unauthorized use of remote maintenance access points
Online attacks via office or enterprise networks Attacks on standard components used in the ICS network (D)DoS attacks Human error and sabotage

212 Top 10 Threats Introducing malware via removable media and external hardware Reading and writing news in the ICS network Unauthorized access to resources Attacks on network components Technical malfunctions or force majeure

213 Apply Cryptography

214 The Cryptographic Process

215 Cryptographic Eras The Early (Manual) Era The Mechanical Era
Egyptian hieroglyphics Spartan scytale The Mechanical Era Codex Cipher Wheel The Electronic Era Computer based algorithms Symmetric and Asymmetric Hashing

216 The Modern Era Anyone with a computer can use cryptography without even understanding cryptographic operations, algorithms, and advanced mathematics

217 Quantum Cryptography Is a set of protocols, systems, and procedures by which it is possible to create and distribute secret keys Uses physics to secure data Has a radically different premise in that the security should be based on known physical laws rather than on mathematical difficulties

218 Core Information Security Principles
Availability Confidentiality Integrity

219 Additional Features of Cryptographic Systems
Non-repudiation Authentication Access Control

220 Cryptographic Life Cycle
A cryptographic function is “broken” when one of the following conditions is met: For a Hashing Function: Collisions or hashes can be reliably reproduced in an economically feasible fashion without the original source When an implementation of a hashing function allows a side channel attack For an Encryption System: A cipher is decoded without access to the key in an economically feasible fashion When an implementation of an encryption system allows unauthorized disclosure of information in an economically feasible fashion

221 Acceptable Deprecated Restricted Legacy-Use
Life Cycle Phases Acceptable Deprecated Restricted Legacy-Use

222 Algorithm/Protocol Governance
Cryptography policies, standards, and procedures should minimally address: Approved cryptographic algorithms and key sizes Transition plans for weakened or compromised algorithms and keys Procedures for the use of cryptographic systems Key generation, escrow, and destruction Incident reporting

223 Issues Surrounding Cryptography
As part of risk analysis, it is important to understand how cryptography can be misused so that appropriate security mitigation can be applied Cryptographic protection is implemented for preventing software and media piracy Digital rights management systems (DRMS) require a design and governance to protect intellectual property and individual privacy while ensuring an individual’s fair use of the intellectual property

224 International Export Controls
Some countries do not allow any cryptographic tools to be used by their citizens Others have laws that control the use of cryptography, usually based on key length This is because key length is one of the most understandable methods of gauging the strength of a cryptosystem

225 Law Enforcement More and more cloud vendors are taking on the role of security architect and front-line responder with regard to the security aspects of the cloud architecture

226 Public Key Infrastructure (PKI)
A set of system, software, and communication protocols required to use, manage, and control public key cryptography It has three primary purposes: Publish public keys/certificates Certify that a key is tied to an individual or entity Provide verification of the validity of a public key

227 Certificate Authority (CA)
“Signs” an entities digital certificate to certify that the certificate content accurately represents the certificate owner

228 The use of public key certificates from trusted CAs
Public Keys How does one know an imposter or attacker has not set up a rogue web server and is attracting communications that should have been confidential instead of the real account, as in a phishing attack? The use of public key certificates from trusted CAs

229 X.509 Certificate Field Description Of
Algorithm used for the signature Algorithm used to sign the certificate Issuer name X.500 name of CA Period of validity Start Date/End Date Subject’s name Owner of the public key Subject’s public key information (algorithm, parameters, key) Public key and algorithm used to create it Issuer unique identifier Optional field used in case the CA used more than one X.500 name Subject’s unique identifier Optional field in case the public key owner has more than one X.500 name Extensions Digital signature of CA Hash of the certificate encrypted with the private key of the CA

230 Key Management Practices
Kerckhoff’s law: “A cryptosystem should be secure even if everything about the system, except the key, is public knowledge”

231 Key Management Practices
Advances in Key Management Standards for Financial Instituitions Segregation of Duties Dual Control and Split Knowledge

232 Automated Key Generation
Creation of Keys Automated Key Generation Truly Random Random Asymmetric Key Length

233 Key Wrapping and Key Encrypting Keys (KEK)
KEKs are used as part of key distribution or key exchange The process of using a KEK to protect session keys is called key wrapping Key wrapping uses symmetric ciphers to securely encrypt a plaintext key with associated integrity information and data

234 Key Distribution Key Distribution Center Key Ring Server
Kerberos KDC sends a key after authentication Key Ring Server Public keys are stored on a server for access by anyone PGP SecureZip

235 Key Storage and Destruction
Methods for protecting stored keying material include: Trusted, tamperproof hardware security modules Passphrase protected smart cards Key wrapping the session keys using long-term storage KEKs Splitting cipher keys and storing in physically separate storage locations Protecting keys using strong passwords/passphrases, key expiry, and the like

236 Cost of Certificate Replacement/Revocation
In some cases, the costs of changing digital certificates and cryptographic keys are painfully high In such cases, the expense of the security measures necessary to support longer crypto periods may be justified

237 Key Recovery There are several methods of key recovery, such as:
Common trusted directories Hide with steganography

238 Should be mandatory for most organization’s use of cryptography
Key Escrow Ensuring a third party maintains a copy of a private key or key needed to decrypt information Should be mandatory for most organization’s use of cryptography

239 Digital Signatures Provides assurance that the message comes from the person who claims to have sent it, has not been altered, both parties have a copy of the same document, and the person sending the document cannot claim that he/she did not send it

240 Digital Signature Standard (DSS)
Contrasted with RSA, a digital signature is based on a public key (asymmetric) algorithm, but it does not provide for confidentiality of the message through encryption and is not used for key exchange

241 Uses of Digital Signatures
Digital signatures are used to sign digital certificates A digital certificate is an electronic document that asserts authenticity and data integrity that is tied to a sender Many governments and courts recognize digital signatures as a verifiable form of authentication

242 Digital Rights Management (DRM)
DRM life cycle has 3 key components: ● Content creation ● Distribution & upkeep ● Content use Broad range of technologies that grant control and protection to content providers over their own digital media Should account for all three components and define the interactions between user, permissions, and the content itself

243 Digital Millennium Copyright Act (DMCA) – United States
Make it illegal to circumvent an "effective means of access control" that restricts a copyrighted work The companies that make DRM and the courts have interpreted this very broadly

244 The Copyright Modernization Act – Canada
Technological protection measure” (also known as “digital locks”) are defined under two categories: Access control Copying control

245 Types of DRM Solutions Always-On DRM USB Key Digital Watermark
Fingerprinting

246 Non-repudiation and Integrity
Ensures the sender cannot deny a message was sent and the integrity of the message is intact Non-repudiation can be accomplished with digital signatures and PKI

247 Hashing Accepts an input message of any length and generates a fixed-length output Uses a hashing algorithm to generate the hash but does not use a secret key

248 Five Key Properties of a Hash Function
Uniformly Distributed Weak Collision Resistant Difficult to Invert Strong Collision Resistant Deterministic

249 MD5 Message Digest Algorithm
The most widely used hashing algorithm and is described in RFC 1321 MD5 generates a 128-bit digest from a message of any length It processes the message in 512-bit blocks and does four rounds of processing The likelihood of finding any two messages with the same hash code is estimated to be 264 The difficulty of finding a message with a given digest is estimated to be 2128

250 Secure Hash Algorithm (SHA) and SHA-1
SHA was based on the MD4 algorithm, whereas SHA-1 follows the logic of MD5 SHA-1 operates on 512-bit blocks and can handle any message up to 264 bits in length The output hash is 160 bits in length The processing includes four rounds of operations of 20 steps each

251 SHA-3 The standard in hash algorithm is SHA-3, and will augment the hash algorithms currently specified in FIPS 180-4, the Secure Hash Standard

252 Attacks on Hashing Algorithms and Message Authentication Codes
There are two primary ways to attack hash functions: Brute force Cryptanalysis

253 The Birthday Paradox Once there are more than 23 people together, there is a greater than 50% probability that two of them share the same birthday. The likelihood of finding a collision for two messages and their hash values may be a lot easier than may have been believed It would be very similar to the statistics of finding two people with the same birthday.

254 Cryptanalytic Attacks Activity
Instructions As we discuss each of the attacks, complete the table.

255 Ciphertext-only Attack
One of the most difficult because the attacker has so little information to start with All the attacker starts with is some unintelligible data that he suspects may be an important encrypted message The attack becomes simpler when the attacker is able to gather several pieces of ciphertext and thereby look for trends or statistical data that would help in the attack

256 Known Plaintext The attacker has access to the ciphertext and the plaintext versions of the same message The goal of this type of attack is to find the cryptographic key that was used to encrypt the message Once the key has been found, the attacker would then be able to decrypt all messages that had been encrypted using that key

257 Chosen Plaintext The attacker knows the algorithm used for the encrypting or has access to the machine used to do the encryption and is trying to determine the key This may happen if a workstation used for encrypting messages is left unattended The attacker can run chosen pieces of plaintext through the algorithm

258 Chosen Ciphertext Similar to the chosen plaintext attack in that the attacker has access to the decryption device or software and is attempting to defeat the cryptographic protection by decrypting chosen pieces of ciphertext to discover the key An adaptive chosen ciphertext would be the same, except that the attacker can modify the ciphertext prior to putting it through the algorithm

259 Differential Cryptanalysis
More complex attack Executed by measuring the exact execution times and power required by the crypto device to perform the encryption or decryption By measuring this, it is possible to determine the value of the key and the algorithm used

260 Linear Cryptanalysis A known plaintext attack and uses a linear approximation to describe the behavior of the block cipher

261 Implementation Attacks
Some of the most common and popular attacks against cryptographic systems due to their ease and reliance on system elements outside of the algorithm

262 Replay Attack Disrupts and damages processing by the attacker by re-sending repeated files to the host If there are no checks such as time-stamping, use of one-time tokens or sequence verification codes in the receiving software, the system might process duplicate files

263 Algebraic A class of techniques that rely for their success on block ciphers exhibiting a high degree of mathematical structure

264 Rainbow Table Hash functions map plaintext into a hash One-way process
One should not be able to determine the plaintext from the hash itself

265 Works closely with several other types of attacks
Frequency Analysis Works closely with several other types of attacks Especially useful when attacking a substitution cipher where the statistics of the plaintext language are known

266 Factoring Attack Because RSA uses the product of large prime numbers to generate the public and private keys, this attack attempts to find the keys through solving the factoring of these numbers

267 Social Engineering for Key Discovery
Through coercion, bribery, or befriending people in positions of responsibility, spies gain access to systems without having any technical expertise This is the most common type of attack and usually the most successful

268 Used most commonly against password files
Dictionary Attack Used most commonly against password files Exploits the poor habits of users who choose simple passwords based on natural words Encrypts all of the words in a dictionary and checks whether the resulting hash matches an encrypted password

269 Brute Force Brute force is trying all possible keys until one is found that decrypts the ciphertext

270 Reverse Engineering One of the most common
A competing firm buys a crypto product from another firm and then tries to reverse engineer the product Through reverse engineering, it may be able to find weaknesses in the system or gain crucial information about the operations of the algorithm

271 Attacking the Random Number Generators
This attack was successful against the SSL installed in Netscape several years ago Because the random number generator was too predictable, it gave the attackers the ability to guess the random numbers

272 Temporary Files Most cryptosystems will use temporary files to perform their calculations If not deleted and overwritten, they may be compromised and lead an attacker to the message in plaintext

273 Apply Secure Principles to Site and Facility Design

274 The Security Survey Security assessment: Objectives include:
A comprehensive overview of physical security controls, policy, procedures, and employee safety Objectives include: Threat Definition Target Identification Facility Characteristics

275 Threat Definition “What is the threat?”
Stating the threat will identify how adversaries can impact assets and will provide the guidance to developing a sound physical protection system

276 Target Identification
What would be the impact and consequence of the loss of the asset?

277 Threat Matrix Activity
Instructions Using your judgment, assign rankings of high, medium, or low to each of the fields on the table.

278 Threat Matrix Activity – Answers

279 Facility Considerations
Facility security control Personnel and contract security policies and procedures Personnel screening Site and building access control Video surveillance, assessment, and archiving Natural surveillance opportunities Protocols for responding to security incidents Degree of integration Shipping and receiving security Property identification and tracking Proprietary information security Computer network security

280 Facility Considerations
Workplace violence prevention Mail screening operations, procedures, and recommendations Parking lot and site security Data center security Communications security Executive protection Business continuity planning and evacuation procedures

281 Vulnerability Assessment
Each element of the facility should be analyzed for vulnerabilities Vulnerability rating should be assigned based on Vulnerability Rating Criteria

282 Site Planning The single most important goal in planning a site is the protection of life, property, and operations

283 Consider a roadway system to minimize vehicle velocity
Roadway Design Consider a roadway system to minimize vehicle velocity Straight-line or perpendicular approaches to the facility should not be used

284 Crime Prevention through Environmental Design (CPTED)
The CPTED process provides direction to solve the challenges of crime with: Organizational (people) Mechanical (technology and hardware) Natural design (architecture and circulation flow) methods

285 Windows Windows should not be placed adjacent to doors
Use laminated glass in place of conventional glass Windows on the ground level should not have the ability to open The alarms available for a window include a magnetic switch Consider using steel window frames

286 Bullet resistant (BR) glass
Types of Glass Tempered glass Wired glass Laminated glass Bullet resistant (BR) glass

287 Glass Break Sensors Good intrusion detection device for buildings with a lot of glass windows and doors with glass panes The use of dual-technology glass break sensors — both acoustic and shock wave — is most effective

288 Garages Utilize signage that can direct vehicles and pedestrians to exits and entrances to the facility Use CCTV cameras to monitor events Installing bright lights is one of the most effective deterrents Lighting levels at least 10- to 12-ft. candles over parked cars, 15- to 20-ft. candles in walking and driving aisles Install high lighting levels to illuminate the exterior of the parking facility

289 Garages Exterior lights should be approx. 12 ft. above ground
Increase visibility by painting the walls white to reflect light Strategically place lighting fixtures to bounce light off the walls If the garage is under the facility, elevators or walk-ups should all empty into the lobby Have all employees and visitors pass through the controlled receptionist area

290 Types of Natural Threats
Hurricanes Tornados Earthquakes Forest fires Mudslides Floods

291 The interior mains should be looped and sectionalized
Man-made Threats For fire protection systems: Incoming line should be encased, buried, or located 50 ft. away from high-risk areas The interior mains should be looped and sectionalized

292 Fire Suppression Systems
Water can be the main fire suppression tool; however, it will cause extreme damage to electronic equipment Fire extinguishers are divided into four categories, based on different types of fires: Class A – Ordinary combustible materials Class B – Flammable or combustible liquids Class C – Electrical equipment Class D – Combustible metals

293 Electrical Concerns Electric panels, conduits, and switchgears should be installed at different locations, and as far apart as possible Emergency generators should be located away from loading docks, entrances, and parking Main fuel storage for generators should be located away from loading docks, entrances, and parking

294 Communications Consider having a second telephone service to maintain communications in case of an incident

295 Utilities Provide underground, concealed, and protected utilities
Consider quick connects for portable utility backup systems Protect drinking water supplies Minimize signs identifying critical utilities Locate petroleum, oil, and lubricants storage tanks down slope from occupied buildings Locate utility systems at least 50 ft. from loading docks, front entrances, and parking areas

296 Design and Implement Facility Security

297 FEMA Risk Management Series
Address man-made disasters by building architects Seeks to reduce damages and casualties

298 Securing the Area Communication rooms or closets must maintain a high level of security Access must be controlled into this area Only authorized personnel should be allowed to work on this equipment

299 What Is Cable Plant Management?
The design, documentation, and management of the lowest layer of the OSI network model – the physical layer Approximately 70% of your network is composed of passive devices such as cables, cross-connect blocks, and patch panels

300 Key Components of the Cable Plant
Entrance Facility Equipment Room Backbone Distribution System Telecommunication Room Horizontal Distribution System

301 Server Rooms A server room needs a higher level of security than the rest of the facility This should encompass a protected room with no windows and only one controlled entry into the area Once servers are compromised, the entire network is at risk

302 Rack Security Rack Locks Manageable Rack Locks

303 Restricted Work Area Security
The physical security protection for a SCIF is intended to prevent as well as detect visual, acoustical, technical, and physical access by unauthorized persons

304 Data Center Security Portal The “two-person” rule

305 Utilities and Power Data centers are built with both battery and generator backups If the power cuts out, the batteries take over

306 Uninterruptible Power Supply (UPS)
Battery backup system, which maintains a continuous supply of electric power to connected equipment by supplying power from a separate source when utility power is not available

307 Generator Should be activated automatically in the event of a utility failure by the transfer switch The generator should be active and up to speed within 10 seconds of a power failure

308 Heating, Ventilation, and Air Conditioning (HVAC)
Cooling

309 Air Contamination For protection against malicious acts, the intakes should be covered by screens so objects cannot be tossed into the intakes or into air wells from the ground

310 Water pipes that might burst Basements that might flood
Water Issues Proper planning moves equipment away from: Water pipes that might burst Basements that might flood Roofs that might leak

311 A smoke detector is one of the most important devices
Fire Detection A smoke detector is one of the most important devices A detector in proper working condition will sound an alarm and give all occupants a chance to make it out alive

312 Categories of Smoke Detectors
Optical detection (photoelectric) Physical process (ionization)

313 Fire Suppression All buildings should be equipped with an effective fire suppression system, providing the building with around-the-clock protection Wet Systems Dry Systems Pre-Action Systems Deluge Systems

314 Gas Systems Gas suppression systems operate to starve the fire of oxygen: Aero-K FM-200 Argon CO2 Note: Halon manufacture prohibited by the Montreal Protocol in 1987 (it is a CFC, and destructive to the ozone layer))

315 Domain Summary Examined how to apply a comprehensive and rigorous method for describing a current and/or future structure and behavior for an organization’s security processes, information security systems, personnel, and organizational sub-units Examined the principles, means, and methods of applying mathematical algorithms and data transformations to information to ensure its integrity, confidentiality, and authenticity Focused on the threats, vulnerabilities, and countermeasures that can be utilized to physically protect an enterprise’s resources and sensitive information

316 Thank you for your time! Q & A Yoohwan Kim 121


Download ppt "CISSP Review Course – Winter 2017"

Similar presentations


Ads by Google