Вы находитесь на странице: 1из 29

Chapter 1

Overview
The NIST Computer Security
Handbook defines the term
Computer Security as:

and humman
*

Integ
iality

rity
ident

Data
Conf

and
services

Availability
Key Security Concepts
Confidentiality Integrity Availability

Preserving Guarding against Ensuring timely


authorized improper and reliable
restrictions on information access to and use
information modification or of information
access and destruction,
disclosure, including ensuring
including means information
for protecting nonrepudiation
personal privacy and authenticity
and proprietary
information otonomic yapi
Levels of Impact
Low Moderate High
The loss could be
The loss could be The loss could be
expected to have a
expected to have a expected to have a
severe or
limited adverse serious adverse
catastrophic
effect on effect on
adverse effect on
organizational organizational
organizational
operations, operations,
operations,
organizational organizational
organizational
assets, or assets, or
assets, or
individuals individuals
individuals
Computer security is not as Attackers only need to find
simple as it might first a single weakness, the
appear to the novice developer needs to find all
weaknesses
Potential attacks on the Users and system managers
security features must be tend to not see the benefits
considered of security until a failure
Procedures used to provide occurs o zaman backup onemli olacak
particular services are often Security requires regular
counterintuitive and constant monitoring
Physical and logical Is often an afterthought to
placement needs to be be incorporated into a
determined system after the design is
complete
Additional algorithms or Thought of as an
protocols may be involved impediment to efficient
and user-friendly operation
algorithma:alhorzmi den cikmistir
unsur

Table 1.1

karsi onlem Computer


Security
Terminology
RFC 4949, Internet

Security Glossary,

May 2000

savunmazlik
risk yaratiyor
* Threat agents
Owners
value
wish to abuse
wish to impose and/or
minimize may damage
give
rise to
countermeasures assets

to
reduce

to to
risk threats
that
increase

Figure 1.1 Security Concepts and Relationships


Assets of a Computer
* System
Hardware

Software

Data

Communication facilities and


networks
Vulnerabilities, Threats
and Attacks
Categories of vulnerabilities
Corrupted (loss of integrity)
Leaky (loss of confidentiality)
Unavailable or very slow (loss of availability)

Threats
Capable of exploiting vulnerabilities
Represent potential security harm to an asset

Attacks (threats carried out)


Passive attempt to learn or make use of information from the system
that does not affect system resources ex:traffik analysis sistem
Active attempt to alter system resources or affect their operation kaynaklari
yetiklemek
Insider initiated by an entity inside the security parameter
Outsider initiated from outside the perimeter
Classifications
White hat
A white hat hacker breaks security for non-malicious reasons, perhaps
to test their own security system or while working for a security
company which makes security software..
Black hat
Black hat hackers break into secure networks to destroy data or make
the network unusable for those who are authorized to use the network.
Black hat hackers are also referred to as the "crackers" within the
security industry and by modern programmers.
Grey hat
A grey hat hacker may surf the internet and hack into a computer
system for the sole purpose of notifying the administrator that
their system has a security defect, for example.
Elite hacker
Newly discovered exploits circulate among these hackers. Elite
groups such as Masters of Deception conferred a kind of
credibility on their members.
Script kiddie
A script kiddie (also known as a skid or skiddie) is a non-expert
who breaks into computer systems by using pre-packaged
automated tools written by others, (i.e. kid, childan individual
lacking knowledge and experience, immature),
Neophyte
A neophyte, "n00b", or "newbie" is someone who is new to hacking
or phreaking and has almost no knowledge or experience of the
workings of technology and hacking.
Blue hat
A blue hat hacker is someone outside computer security consulting
firms who is used to bug-test a system prior to its launch, looking
for exploits so they can be closed. Ex: Microsoft
Hacktivist
A hacktivist is a hacker who utilizes technology to publicize a
social, ideological, religious or political message. Nation state
Intelligence agencies and cyber warfare operatives of nation
states.
Organized criminal gangs
Groups of hackers that carry out organized criminal activities for
profit.
Countermeasures
Means used to
deal with
security attacks
Prevent
Detect
Recover

Residual
vulnerabilities
may remain

Goal is to
May itself minimize
introduce new residual level of
vulnerabilities risk to the
assets
Threat Consequence Threat Action (Attack)
Unauthorized Exposure: Sensitive data are directly released to an
Disclosure unauthorized entity.
A circumstance or Interception: An unauthorized entity directly accesses
event whereby an sensitive data traveling between authorized sources and Table 1.2
entity gains access to destinations.
data for which the Inference: A threat action whereby an unauthorized entity
entity is not indirectly accesses sensitive data (but not necessarily the Threat
authorized. data contained in the communication) by reasoning from
characteristics or byproducts of communications. Consequences,
Intrusion: An unauthorized entity gains access to sensitive
data by circumventing a system's security protections. and the
Deception Masquerade: An unauthorized entity gains access to a
A circumstance or system or performs a malicious act by posing as an Types of
event that may result authorized entity.
in an authorized entity Falsification: False data deceive an authorized entity. Threat Actions
receiving false data Repudiation: An entity deceives another by falsely denying
and believing it to be responsibility for an act. That Cause
true.
Each
Disruption Incapacitation: Prevents or interrupts system operation by
A circumstance or disabling a system component. Consequence
event that interrupts Corruption: Undesirably alters system operation by
or prevents the correct adversely modifying system functions or data.
operation of system Obstruction: A threat action that interrupts delivery of
services and system services by hindering system operation.
Based on
functions.
Usurpation Misappropriation: An entity assumes unauthorized logical RFC 4949
A circumstance or or physical control of a system resource.
event that results in Misuse: Causes a system component to perform a function
control of system or service that is detrimental to system security.
services or functions
by an unauthorized
entity.
**Table is on page 20 in the textbook.
Table 1.3
Computer and Network Assets, with Examples of Threats
Availability Confidentiality Integrity
Equipment is stolen or
An unencrypted CD-
Hardware disabled, thus denying
ROM or DVD is stolen.
service.
A working program is
modified, either to
Programs are deleted, An unauthorized copy cause it to fail during
Software
denying access to users. of software is made. execution or to cause it
to do some unintended
task.
An unauthorized read
of data is performed. Existing files are
Files are deleted,
Data An analysis of modified or new files
denying access to users.
statistical data reveals are fabricated.
underlying data.
Messages are destroyed Messages are modified,
Communication or deleted. Messages are read. The delayed, reordered, or
Lines and Communication lines traffic pattern of duplicated. False
Networks or networks are messages is observed. messages are
rendered unavailable. fabricated.
Passive and Active
Attacks FREKKING TELEFON SEBEKEYI DINLEMEK

Passive Attack Active Attack


Attempts to learn or make
Attempts to alter system
use of information from the
resources or affect their
system but does not affect
operation
system resources
Involve some modification
Eavesdropping on, or of the data stream or the
monitoring of, transmissions creation of a false stream
Goal of attacker is to obtain Four categories:
information that is being o Replay
transmitted o Masquerade
o Modification of messages
Two types: o Denial of service
o Release of message contents
o Traffic analysis
Table 1.4

Security
Requirements

(FIPS PUB 200)

(page 1 of 2)

(Table can be found on page 26 in the


textbook.)
Table 1.4

Security
Requirements

(FIPS PUB 200)

(page 2 of 2)

(Table can be found on page 27 in the


textbook.)
Attack Surfaces
Consist of the reachable and exploitable vulnerabilities in
a system

Examples:

Code that processes


An employee with
Open ports on incoming data,
access to sensitive
outward facing Web Services available on email, XML, office
Interfaces, SQL, and information
and other servers, the inside of a documents, and
Web forms vulnerable to a
and code listening firewall industry-specific
social engineering
on those ports custom data
attack
exchange formats
Attack Surface Categories
Network Software Human Attack
Attack Surface Attack Surface Surface

Vulnerabilities over an Vulnerabilities in application,


enterprise network, wide-area utility, or operating system
network, or the Internet code

Vulnerabilities created by
personnel or outsiders, such as
social engineering, human
error, and trusted insiders
Included in this category are
network protocol vulnerabilities,
such as those used for a denial- Particular focus is Web server
of-service attack, disruption of software
communications links, and
various forms of intruder attacks
Shallow
Medium High
Security Risk Security Risk
Layering

Low Medium
Deep

Security Risk Security Risk

Small Large
Attack Surface

Figure 1.3 Defense in Depth and Attack Surface


Bank Account Compromise

User credential compromise UT/U1a User surveillance

UT/U1b Theft of token and


handwritten notes

Malicious software
Vulnerability exploit
installation
UT/U3a Smartcard analyzers UT/U2a Hidden code

UT/U3b Smartcard reader UT/U2b Worms


manipulator
UT/U2c E-mails with
malicious code
UT/U3c Brute force attacks
with PIN calculators

CC2 Sniffing

User communication
UT/U4a Social engineering
with attacker
UT/U4b Web page
obfuscation

Redirection of
Injection of commands CC3 Active man-in-the communication toward
middle attacks fraudulent site
User credential guessing IBS1 Brute force attacks CC1 Pharming

IBS2 Security policy IBS3 Web site manipulation


violation

Use of known authenticated Normal user authentication CC4 Pre-defined session


session by attacker with specified session ID IDs (session hijacking)

Figure 1.4 An Attack Tree for Internet Banking Authentication


Computer Security Strategy
Fundamental Security
Design Principles
Economy of Fail-safe Complete
Open design
mechanism defaults mediation

Separation of Least common Psychological


Least privilege
privilege mechanism acceptability

Isolation Encapsulation Modularity Layering

Least
astonishment
Summary
Computer security Fundamental
concepts security design
o Definition principles
o Challenges
o Model Attack surfaces
Threats, attacks, and attack trees
o Attack surfaces
and assets o Attack trees
o Threats and attacks
o Threats and assets Computer
Security functional security strategy
o Security policy
requirements o Security
implementation
o Assurance and
evaluation

Вам также может понравиться