You are on page 1of 27

Overview

1
The NIST Computer Security Handbook
defines the term Computer Security as:
“The protection afforded to an automated
information system in order to attain the
applicable objectives of preserving the
integrity, availability and confidentiality of
information system resources” (includes
hardware, software, firmware,
information/data, and
telecommunications).

2
Confidentiality
- data confidentiality
- privacy

Integrity
- data integrity
- system integrity

Availability
Confidentialit
Integrity Availability
y
• preserving • guarding against • ensuring timely
authorized improper and reliable access
restrictions on information to and use of
information access modification or information
and disclosure, destruction,
including means including ensuring
for protecting information
personal privacy nonrepudiation
and proprietary and authenticity
information

4
 computer security is not as  attackers only need to find a
simple as it might first appear single weakness, the
to the novice developer needs to find all
 potential attacks on the weaknesses
security features must be  users and system managers
considered tend to not see the benefits of
 procedures used to provide security until a failure occurs
particular services are often  security requires regular and
counterintuitive constant monitoring
 physical and logical placement  is often an afterthought to be
needs to be determined incorporated into a system
 additional algorithms or after the design is complete
protocols may be involved  thought of as an impediment
to efficient and user-friendly
operation

5
6
7
 categories of vulnerabilities
 corrupted (loss of integrity)
 leaky (loss of confidentiality)
 unavailable or very slow (loss of availability)

◦ threats
 capable of exploiting vulnerabilities
 represent potential security harm to an asset
 attacks (threats carried out)
 passive – does not affect system resources
 active – attempt to alter system resources or affect their
operation
 insider – initiated by an entity inside the security parameter
 outsider – initiated from outside the perimeter

8
•prevent
means used to deal with
•detect
security attacks
•recover

may introduce new


vulnerabilities

residual vulnerabilities may


remain

goal is to minimize residual


level of risk to the assets

9
10
Table 1.3 Computer and Network Assets, with Examples of Threats.
11
 Passive attacks attempt to learn or make use of
information from the system but does not affect
system resources
 eavesdropping/monitoring transmissions
 difficult to detect
 emphasis is on prevention rather than detection
 two types:
 release of message contents
 traffic analysis
 Active attacks involve modification of the data
stream
 goal is to detect them and then recover
 four categories:
 masquerade
 replay
 modification of messages
 denial of service
12
 ITU-T Recommendation X.800, Security
Architecture for OSI
◦ systematic way of defining the requirements for
security and characterizing the approaches to
satisfying them
◦ was developed as an international standard
◦ focuses on:
 security attacks – action that compromises the security
of information owned by an organization
 security mechanism – designed to detect, prevent, or
recover from a security attack
 security service – intended to counter security attacks
13
X.800 RFC 2828

 defines a security  defines a security


service as a
service as a service processing or
that is provided by communication
service that is
a protocol layer of provided by a system
communicating to give a specific kind
of protection to
open systems and system resources;
ensures adequate security services
implement security
security of the policies and are
systems or of data implemented by
security mechanisms
transfers
14
Table 1.5

Security
Services

15
Source: From X.800, Security Architecture for OSI
 Data Origin Authentication
 provides for the corroboration of
the source of a data unit
Authentication  does not provide protection
against the duplication or
Service modification of data units
 this type of service supports
applications like email where
there are no prior interactions
between the communicating
entities
 concerned with assuring  Peer Entity Authentication
that a communication is  provides for the corroboration of the
from the source that it identity of a peer entity in an association
 provided for use at the establishment of,
claims to be from or at times during the data transfer
phase of, a connection
 attempts to provide confidence that an
 must assure that the entity is not performing either a
connection is not masquerade or an unauthorized replay of
a previous connection
interfered with by a third
party masquerading as one
of the two legitimate
parties
16
Access Nonrepudiation
Control Service
Service

 the ability to limit and


control the access to  prevents either sender or
host systems and receiver from denying a
applications via transmitted message
communications links
 receiver can prove that
 each entity trying to gain the alleged sender in fact
access must first be sent the message
identified, or
authenticated, so that  the sender can prove that
access rights can be the alleged receiver in
tailored to the individual fact received the message17
 protects the traffic flow from
analysis
◦ this requires that an attacker
not be able to observe the
Data source and destination,
Confidentiality frequency, length, or other
characteristics of the traffic on
Service a communications facility

◦ connectionless confidentiality
◦ protection of all user data in a
single data block

 the protection of transmitted ◦ selective-field confidentiality


data from passive attacks
◦ confidentiality of selected
 the broadest service protects fields within the user data on a
all user data transmitted connection or a single data
between two users over a block
period of time

◦ connection confidentiality ◦ traffic-flow confidentiality


◦ the protection of all user data on ◦ protection of the information
a connection
that might be derived from
observation of traffic flows 18
 a connection-oriented integrity
service assures that messages are
received as sent, with no duplication,
Data insertion modification, reordering, or
Integrity replays
Service  destruction of data is also
covered under this service
 addresses both message stream
modification and denial of
service
 can apply to a stream of
messages, a single  need to make a distinction between
message, or selected fields
within a message the service with and without
recovery
 a connectionless integrity  concerned with detection rather
service generally provides than prevention
protection against
message modification only  the incorporation of automated
recovery mechanisms is the
more attractive alternative
19
 a variety of attacks can
result in the loss of or
reduction in availability
Availability  some of these attacks are
amenable to authentication
Service and encryption
 some attacks require a
physical action to prevent or
recover from loss of
availability

 X.800 treats availability as a


property to be associated with
 a service that protects various security services
a system to ensure its
availability  addresses the security concerns
 defined as the property of raised by denial-of-service
a system or a system attacks
resource being accessible
and usable upon demand  depends on proper management
by an authorized system and control of system resources
entity, according to
performance specifications
of the system
20
21
22
specification/policy implementation/mechanisms correctness/assurance

what is the
how does it do does it really
security scheme
it? work?
supposed to do?

23
 formal statement of rules and practices that
specify or regulate how a system or organization
provides security services to protect sensitive and
critical system resources

◦ factors to consider: ◦ trade-offs to consider:


◦ value of the assets ◦ ease of use versus
being protected security
◦ vulnerabilities of the ◦ cost of security versus
system cost of failure and
◦ potential threats and recovery
the likelihood of
attacks
24
prevention response
detection response
•upon detection,
•secure encryption
•uponable
being detection,
to halt an
•intrusion detection
algorithms
beingand
attack ableprevent
to halt an
systems
•prevent attack and prevent
•detection of access
denial further damage
unauthorized further damage
toofencryption
service attacks
keys
involves four
complementary
courses of
detection
action:
recovery
•intrusion detection prevention
•use of backup
systems
involves four
systems •secure encryption
complementary
•detection of denial
algorithms
of service attacks courses of
•prevent
action:
unauthorized access
to encryption keys

25
 assurance
◦ the degree of confidence one has that the security
measures work as intended to protect the system
and the information it processes
◦ encompasses both system design and system
implementation
◦ evaluation
◦ process of examining a computer product or
system with respect to certain criteria
◦ involves testing and formal analytic or mathematical
techniques

26
 security architecture
◦ security services – enhances
 security concepts
the security of systems and
◦ CIA triad
 confidentiality – preserving information transfers, table
the disclosure of information 1.5
 integrity – guarding against ◦ security mechanisms –
modification or destruction
of information mechanisms designed to
 availability – ensuring timely detect, prevent, or recover
and reliable access to
information from a security attack, table
 terminology – table 1.1 1.6
 threats – exploits ◦ security attack – any action
vulnerabilities that compromises the
 attack – a threat carried out
 countermeasure – means to
security of information
deal with a security attack owned by an organization
 assets – hardware, software,  security strategy
data, communication lines,
networks ◦ policy, implementation,
assurance and evaluation
27

You might also like