SlideShare ist ein Scribd-Unternehmen logo
1 von 42
BAIT1103
INTERNET SECURITY
Chapter 1: Introduction
Objectives
• Describe the key security requirements of confidentiality,
integrity, and availability.
• Discuss the types of security threats and attacks that must
be dealt with and give examples of the types of threats and
attacks that apply to different categories of computer and
network assets.
• Summarize the functional requirements for computer
security.
• Describe the X.800 security architecture for OSI.
The combination of space, time, and strength that must be considered
as the basic elements of this theory of defense makes this a fairly
complicated matter. Consequently, it is not easy to find a fixed point
of departure.
— On War, Carl Von Clausewitz

The art of war teaches us to rely not on the likelihood of the enemy's
not coming, but on our own readiness to receive him; not on the
chance of his not attacking, but rather on the fact that we have
made our position unassailable.
—The Art of War, Sun Tzu
What do you
understand?
Computer security
Network security
Internet Security
Computer Security
Concepts
• Before the widespread use of data processing equipment, the security of information
valuable to an organization was provided primarily by physical and administrative
means
• With the introduction of the computer, the need for automated tools for protecting
files and other information stored on the computer became evident
• Another major change that affected security is the introduction of distributed systems
and the use of networks and communications facilities for carrying data between
terminal user and computer and between computer and computer
• Computer security
•

The generic name for the collection of tools designed to protect data and to thwart hackers

• Network security
•

Misleading term because virtually all business, government, and academic organizations
interconnect their data processing equipment with a collection of interconnected networks.

• internet security (lower case “i” refers to any interconnected collection of network)
•

Consists of measures to deter, prevent, detect, and correct security violations that involve the
transmission of information
Examples of security
violations
• User A transmits a file to
user B. The file contains
sensitive information (e.g.
payroll records) that is to be
protected from disclosure.
User C, who is not
authorized to read the file, is
able to monitor the
transmission and capture a
copy of the file during its
transmission.
Examples of security
violations
• A network manager, D,
transmits a message to a
computer, E, under its
management. The message
instructs computer E to
update an authorization file
to include the identities of a
number of new users who are
given access to the computer.
User F intercepts the message,
alters its contents to add or
delete entries, and then
forward the message to E,
which accepts the message as
coming from manager D and
updates its authorization file
accordingly
Examples of security
violations
• Rather than intercept a
message, user F constructs
its own message with the
desired entries and transmits
that message to E as if it
had come from manager D.
Computer E accepts the
message as coming from
manager D and updates its
authorization file
accordingly.
Computer
Security
The NIST Computer Security
Handbook defines the term
computer security as:

“The protection afforded to
an automated information
system in order to attain the
applicable objectives of
preserving the integrity,
availability, and
confidentiality of
information system
resources (includes hardware,
software, firmware,
information/data, and
telecommunications)”
Computer Security
Objectives
Confidentiality
• Data confidentiality
• Assures that private or confidential information is not made available or disclosed
to unauthorized individuals

• Privacy
• Assures that individuals control or influence what information related to them may
be collected and stored and by whom and to whom that information may be
disclosed

Integrity
• Data integrity
• Assures that information and programs are changed only in a specified and
authorized manner

• System integrity
• Assures that a system performs its intended function in an unimpaired manner,
free from deliberate or inadvertent unauthorized manipulation of the system

Availability
• Assures that systems work promptly and service is not denied to authorized
users
CIA Triad
CIA TRIAD

Confidentiality

Integrity

Availability

• Preserving authorized
restrictions on
information access and
disclosure, including
means for protecting
personal privacy and
proprietary information.
• A loss of confidentiality is
the unauthorized
disclosure of information.

• Guarding against
improper information
modification or
destruction, including
ensuring information
nonrepudiation and
authenticity.
• A loss of integrity is the
unauthorized
modification or
destruction of
information.

• Ensuring timely and
reliable access to and
use of information.
• A loss of availability is
the disruption of access
to or use of information
or an information
system.
Possible additional
concepts:

Authenticity

Accountability

• Verifying that users
are who they say
they are and that
each input arriving at
the system came
from a trusted source

• The security goal
that generates the
requirement for
actions of an entity
to be traced uniquely
to that entity
Breach of Security
Levels of Impact
High

• The loss could be expected to have a severe or
catastrophic adverse effect on organizational
operations, organizational assets, or individuals

Moderate
Low

• The loss could be expected to have a
serious adverse effect on organizational
operations, organizational assets, or
individuals

• The loss could be expected
to have a limited adverse
effect on organizational
operations, organizational
assets, or individuals
Examples of Security
Requirements
Confidentiality

Integrity

Availability

Student grade information
is an asset whose
confidentiality is
considered to be highly
important by students

Patient information
stored in a database –
inaccurate information
could result in serious
harm or death to a patient
and expose the hospital to
massive liability

The more critical a
component or service, the
higher the level of
availability required

Regulated by the Family
Educational Rights and
Privacy Act (FERPA)

A Web site that offers a
forum to registered users
to discuss some specific
topic would be assigned a
moderate level of integrity
An example of a lowintegrity requirement is an
anonymous online poll

A moderate availability
requirement is a public
Web site for a university
An online telephone
directory lookup
application would be
classified as a lowavailability requirement
Computer Security
Challenges
• Security is not simple
• Potential attacks on the
security features need to be
considered
• Procedures used to provide
particular services are often
counter-intuitive
• It is necessary to decide where
to use the various security
mechanisms
• Requires constant monitoring
• Is too often an afterthought

• Security mechanisms typically
involve more than a particular
algorithm or protocol
• Security is essentially a battle
of wits between a perpetrator
and the designer
• Little benefit from security
investment is perceived until a
security failure occurs
• Strong security is often
viewed as an impediment to
efficient and user-friendly
operation
OSI Security
Architecture
• Security attack
• Any action that compromises the security of information
owned by an organization

• Security mechanism
• A process (or a device incorporating such a process) that is
designed to detect, prevent, or recover from a security attack

• Security service
• A processing or communication service that enhances the
security of the data processing systems and the information
transfers of an organization
• Intended to counter security attacks, and they make use of one
or more security mechanisms to provide the service
Table 1.1
Threats and Attacks (RFC 4949)
Security
Attacks
•A means of classifying security
attacks, used both in X.800 and RFC
4949, is in terms of passive attacks and
active attacks

•A passive attack attempts to learn or
make use of information from the
system but does not affect system
resources

•An active attack attempts to alter
system resources or affect their
operation
Passive
Attacks
• Are in the nature of eavesdropping
on, or monitoring of, transmissions

• Goal of the opponent is to obtain
information that is being transmitted

• Difficult to detect because they do
not involve any alteration of data

• Message traffic is sent and received
in normal fashion, and neither the
sender nor the receiver is aware that
a third party has read the messages
or observed the traffic pattern

• Feasible to prevent by means of
encryption. Emphasis is on
prevention rather than detection

• Two types of passive
attacks are:
• The release of message
contents
• Traffic analysis
Passive
Attacks
• A telephone conversation,
an electronic mail
message, and a transferred
file may contain sensitive
or confidential
information.
• We would like to prevent
an opponent from learning
the contents of these
transmissions.

• Two types of passive
attacks are:
• The release of message
contents
• Traffic analysis
Passive
Attacks
• Suppose that we had a way of masking the
contents of messages or other information
traffic so that opponents, even if they
captured the message, could not extract the
information from the message.
• The common technique for masking
contents is encryption. If we had
encryption protection in place, an opponent
might still be able to observe the pattern of
these messages.
• The opponent could determine the location
and identity of communicating hosts and
could observe the frequency and length of
messages being exchanged. This
information might be useful in guessing the
nature of the communication that was
taking place.

• Two types of passive
attacks are:
• The release of message
contents
• Traffic analysis
Active Attacks
• Involve some modification of the
data stream or the creation of a
false stream
• Difficult to prevent because of the
wide variety of potential physical,
software, and network
vulnerabilities
• Goal is to detect attacks and to
recover from any disruption or
delays caused by them

Masquerade

• Takes place when one entity
pretends to be a different entity
• Usually includes one of the other
forms of active attack

Replay

• Involves the passive capture of a
data unit and its subsequent
retransmission to produce an
unauthorized effect

Modification
of messages

• Some portion of a legitimate
message is altered, or messages
are delayed or reordered to
produce an unauthorized effect

Denial of
service

• Prevents or inhibits the normal
use or management of
communications facilities
Security Services
• Defined by X.800 as:
• A service provided by a protocol layer of communicating open
systems and that ensures adequate security of the systems or of
data transfers

• Defined by RFC 4949 as:
• A processing or communication service provided by a system
to give a specific kind of protection to system resources
X.800 Service Categories
• Authentication
• Access control
• Data confidentiality
• Data integrity
• Nonrepudiation
Table 1.2
Security
Services
(X.800)

(This table is found on
page 12 in the textbook)
Authentication
• Concerned with assuring that a communication is authentic
• In the case of a single message, assures the recipient that the
message is from the source that it claims to be from
• In the case of ongoing interaction, assures the two entities are
authentic and that the connection is not interfered with in such a
way that a third party can masquerade as one of the two legitimate
parties
Two specific authentication services are defined in X.800:
• Peer entity authentication
• Provides corroboration of the identity of a peer entity in an association. Two entities are
considered peers if they implement the same protocol in different systems.
• Use at the establishment of or during the data transfer phase of a connection.
• Data origin authentication
• Provides for the corroboration of the source of a data unit. It does not provide protection
against the duplication or modification of data units.
• Supports applications like electronic mail, where there are no prior interactions between
the communicating entities
Access Control
• The ability to limit and control the access to host
systems and applications via communications links
• To achieve this, each entity trying to gain access must
first be indentified, or authenticated, so that access
rights can be tailored to the individual
Data Confidentiality
• The protection of transmitted data from passive attacks
• Broadest service protects all user data transmitted between
two users over a period of time
• Narrower forms of service include the protection of a single
message or even specific fields within a message

• The protection of traffic flow from analysis
• This requires that an attacker not be able to observe the source
and destination, frequency, length, or other characteristics of
the traffic on a communications facility
Data Integrity
Can apply to a stream of messages, a single
message, or selected fields within a message
Connection-oriented integrity service deals with a
stream of messages and assures that messages are
received as sent with no duplication, insertion,
modification, reordering, or replays
A connectionless integrity service deals with
individual messages without regard to any larger
context and generally provides protection against
message modification only
Nonrepudiation
• Prevents either sender or receiver from denying a
transmitted message
• When a message is sent, the receiver can prove that the
alleged sender in fact sent the message
• When a message is received, the sender can prove that
the alleged receiver in fact received the message
Availability service
• Availability
• The property of a system or a system resource being accessible
and usable upon demand by an authorized system entity,
according to performance specifications for the system

• Availability service
• One that protects a system to ensure its availability
• Addresses the security concerns raised by denial-of-service
attacks
• Depends on proper management and control of system
resources
Table 1.3
Security
Mechanisms
(X.800)

(This table is found on
page 33 in the textbook)
Table 1.4
Relationship
between
Security
Services and
Security
Mechanisms
(This table is found on
page 34 in the textbook)
Model for Network
Security
Model for Network
Security
All of the techniques for providing security have two components:
1. A security-related transformation on the information to be sent.
Examples include the encryption of the message, which
scrambles the message so that is unreadable by the opponent,
and the addition of a code based on the contents of the message,
which can be used to verify the identity of the sender.
2. Some secret information shared by the two principals and it is
hoped, unknown to the opponent. An example is an encryption
key used in conjunction with the transformation to scramble the
message before transmission and unscramble it on reception.
Model for Network
Security
A trusted third party may be needed to achieve secure transmission
e.g. a third party for distributing the secret information to the two
principals while keeping it from any opponent.
Four basic tasks in designing a particular security service:
1. Design an algorithm for performing the security-related
transformation. The algorithm should be such that an opponent
cannot defeat its purpose.
2. Generate the secret information to be used with the algorithm.
3. Develop methods for the distribution and sharing of the secret
information.
4. Specify a protocol to be used by the two principals that make use
of the security algorithm and the secret information to achieve a
particular security service.
Network Access
Security Model
Unwanted Access
• Placement in a computer
system of logic that exploits
vulnerabilities in the system
and that can affect
application programs as well
as utility programs

Programs can
present two kinds of
threats:

Information access
threats

Service threats

Intercept or modify
data on behalf of
users who should
not have access to
that data

Exploit service flaws
in computers to
inhibit use by
legitimate users
Unwanted Access
The security mechanism needed to cope with unwanted access fall into
two broad categories:
A gatekeeper function:
• Password-based login procedures that are designed to deny access to
all but authorized users
• Screening logic that is designed to detect and reject worms, viruses,
and other similar attacks
Internal security controls:
Once either an unwanted user or unwanted software gains access,
internal controls monitor activity and analyze stored information in an
attempt to detect the presence of unwanted intruders.
standards
ISOC

NIST
•

•

•

National Institute of Standards and
Technology
U.S. federal agency that deals with
measurement science, standards,
and technology related to U.S.
government use and to the
promotion of U.S. private-sector
innovation

•

Internet Society

•

Professional membership society
with worldwide organizational and
individual membership

•

Provides leadership in addressing
issues that confront the future of
the Internet

•

Is the organization home for the
groups responsible for Internet
infrastructure standards, including
the Internet Engineering Task
Force (IETF) and the Internet
Architecture Board (IAB)

•

Internet standards and related
specifications are published as
Requests for Comments (RFCs)

NIST Federal Information
Processing Standards (FIPS) and
Special Publications (SP) have a
worldwide impact
Summary
• Computer security concepts

• Security services

• Definition

• Authentication

• Examples

• Access control

• Challenges

• Data confidentiality

• The OSI security
architecture
• Security attacks
• Passive attacks
• Active attacks

• Data integrity
• Nonrepudiation
• Availability service

• Security mechanisms
• Model for network security
• Standards

Weitere ähnliche Inhalte

Was ist angesagt?

23 network security threats pkg
23 network security threats pkg23 network security threats pkg
23 network security threats pkgUmang Gupta
 
Security Mechanisms
Security MechanismsSecurity Mechanisms
Security Mechanismspriya_trehan
 
Security in computer systems fundamentals
Security in computer systems fundamentalsSecurity in computer systems fundamentals
Security in computer systems fundamentalsManesh T
 
Chapter 1: Overview of Network Security
Chapter 1: Overview of Network SecurityChapter 1: Overview of Network Security
Chapter 1: Overview of Network SecurityShafaan Khaliq Bhatti
 
Information and network security 1 introduction
Information and network security 1 introductionInformation and network security 1 introduction
Information and network security 1 introductionVaibhav Khanna
 
Computer Security Lecture 1: Overview
Computer Security Lecture 1: OverviewComputer Security Lecture 1: Overview
Computer Security Lecture 1: OverviewMohamed Loey
 
Network security chapter 1,2
Network security chapter  1,2Network security chapter  1,2
Network security chapter 1,2Education
 
Introduction To Computer Security
Introduction To Computer SecurityIntroduction To Computer Security
Introduction To Computer SecurityVibrant Event
 
Ch 3: Network and Computer Attacks
Ch 3: Network and Computer AttacksCh 3: Network and Computer Attacks
Ch 3: Network and Computer AttacksSam Bowne
 
Information and network security 9 model for network security
Information and network security 9 model for network securityInformation and network security 9 model for network security
Information and network security 9 model for network securityVaibhav Khanna
 
Computer Network Security
Computer Network SecurityComputer Network Security
Computer Network SecuritySachithra Gayan
 

Was ist angesagt? (20)

23 network security threats pkg
23 network security threats pkg23 network security threats pkg
23 network security threats pkg
 
Network Security Topic 1 intro
Network Security Topic 1 introNetwork Security Topic 1 intro
Network Security Topic 1 intro
 
Security Mechanisms
Security MechanismsSecurity Mechanisms
Security Mechanisms
 
Security in computer systems fundamentals
Security in computer systems fundamentalsSecurity in computer systems fundamentals
Security in computer systems fundamentals
 
Chapter 1: Overview of Network Security
Chapter 1: Overview of Network SecurityChapter 1: Overview of Network Security
Chapter 1: Overview of Network Security
 
Information and network security 1 introduction
Information and network security 1 introductionInformation and network security 1 introduction
Information and network security 1 introduction
 
Dos attack
Dos attackDos attack
Dos attack
 
Ppt.1
Ppt.1Ppt.1
Ppt.1
 
Computer Security Lecture 1: Overview
Computer Security Lecture 1: OverviewComputer Security Lecture 1: Overview
Computer Security Lecture 1: Overview
 
Chapter 01
Chapter 01Chapter 01
Chapter 01
 
Network security chapter 1,2
Network security chapter  1,2Network security chapter  1,2
Network security chapter 1,2
 
Introduction To Computer Security
Introduction To Computer SecurityIntroduction To Computer Security
Introduction To Computer Security
 
Cyber attack
Cyber attackCyber attack
Cyber attack
 
Ch 3: Network and Computer Attacks
Ch 3: Network and Computer AttacksCh 3: Network and Computer Attacks
Ch 3: Network and Computer Attacks
 
Information and network security 9 model for network security
Information and network security 9 model for network securityInformation and network security 9 model for network security
Information and network security 9 model for network security
 
Network security
Network securityNetwork security
Network security
 
cryptographic security
cryptographic securitycryptographic security
cryptographic security
 
Cryptography and Network Security # Lecture 2
Cryptography and Network Security # Lecture 2Cryptography and Network Security # Lecture 2
Cryptography and Network Security # Lecture 2
 
Hacking
HackingHacking
Hacking
 
Computer Network Security
Computer Network SecurityComputer Network Security
Computer Network Security
 

Andere mochten auch

BAIT1103 Chapter 3
BAIT1103 Chapter 3BAIT1103 Chapter 3
BAIT1103 Chapter 3limsh
 
BAIT1103 Chapter 2
BAIT1103 Chapter 2BAIT1103 Chapter 2
BAIT1103 Chapter 2limsh
 
BAIT1103 Tutorial 7
BAIT1103 Tutorial 7BAIT1103 Tutorial 7
BAIT1103 Tutorial 7limsh
 
BAIT1103 Assignment Presentation
BAIT1103 Assignment PresentationBAIT1103 Assignment Presentation
BAIT1103 Assignment Presentationlimsh
 
BAIT1103 Tutorial 8
BAIT1103 Tutorial 8BAIT1103 Tutorial 8
BAIT1103 Tutorial 8limsh
 
BAIT1003 Chapter 11
BAIT1003 Chapter 11BAIT1003 Chapter 11
BAIT1003 Chapter 11limsh
 
Group Assignment - Internet Security
Group Assignment - Internet SecurityGroup Assignment - Internet Security
Group Assignment - Internet Securitylimsh
 
Cybercrime.ppt
Cybercrime.pptCybercrime.ppt
Cybercrime.pptAeman Khan
 

Andere mochten auch (8)

BAIT1103 Chapter 3
BAIT1103 Chapter 3BAIT1103 Chapter 3
BAIT1103 Chapter 3
 
BAIT1103 Chapter 2
BAIT1103 Chapter 2BAIT1103 Chapter 2
BAIT1103 Chapter 2
 
BAIT1103 Tutorial 7
BAIT1103 Tutorial 7BAIT1103 Tutorial 7
BAIT1103 Tutorial 7
 
BAIT1103 Assignment Presentation
BAIT1103 Assignment PresentationBAIT1103 Assignment Presentation
BAIT1103 Assignment Presentation
 
BAIT1103 Tutorial 8
BAIT1103 Tutorial 8BAIT1103 Tutorial 8
BAIT1103 Tutorial 8
 
BAIT1003 Chapter 11
BAIT1003 Chapter 11BAIT1003 Chapter 11
BAIT1003 Chapter 11
 
Group Assignment - Internet Security
Group Assignment - Internet SecurityGroup Assignment - Internet Security
Group Assignment - Internet Security
 
Cybercrime.ppt
Cybercrime.pptCybercrime.ppt
Cybercrime.ppt
 

Ähnlich wie BAIT1103 Chapter 1

Ch01 NetSec5e.pptx
Ch01 NetSec5e.pptxCh01 NetSec5e.pptx
Ch01 NetSec5e.pptxAwais725629
 
information security.pptx
information security.pptxinformation security.pptx
information security.pptxAwais725629
 
Ch1 Cryptography network security slides.pptx
Ch1 Cryptography network security slides.pptxCh1 Cryptography network security slides.pptx
Ch1 Cryptography network security slides.pptxsalutiontechnology
 
information security (network security methods)
information security (network security methods)information security (network security methods)
information security (network security methods)Zara Nawaz
 
Information security ist lecture
Information security ist lectureInformation security ist lecture
Information security ist lectureZara Nawaz
 
Introduction of network security
Introduction of network securityIntroduction of network security
Introduction of network securitysneha padhiar
 
Module-1.ppt cryptography and network security
Module-1.ppt cryptography and network securityModule-1.ppt cryptography and network security
Module-1.ppt cryptography and network securityAparnaSunil24
 
Lecture 01- What is Information Security.ppt
Lecture 01- What is Information Security.pptLecture 01- What is Information Security.ppt
Lecture 01- What is Information Security.pptshahadd2021
 
Chapter 1 Introduction of Cryptography and Network security
Chapter 1 Introduction of Cryptography and Network security Chapter 1 Introduction of Cryptography and Network security
Chapter 1 Introduction of Cryptography and Network security Dr. Kapil Gupta
 
Data information and security unit 1.pdf
Data information and security unit 1.pdfData information and security unit 1.pdf
Data information and security unit 1.pdfdeepakbharathi16
 
CNS new ppt unit 1.pptx
CNS new ppt unit 1.pptxCNS new ppt unit 1.pptx
CNS new ppt unit 1.pptxRizwanBasha12
 
Network security chapter 1
Network security   chapter 1Network security   chapter 1
Network security chapter 1osama elfar
 

Ähnlich wie BAIT1103 Chapter 1 (20)

Ch01 NetSec5e.pptx
Ch01 NetSec5e.pptxCh01 NetSec5e.pptx
Ch01 NetSec5e.pptx
 
information security.pptx
information security.pptxinformation security.pptx
information security.pptx
 
Ch01 NetSec5e.pdf
Ch01 NetSec5e.pdfCh01 NetSec5e.pdf
Ch01 NetSec5e.pdf
 
abc.pptx
abc.pptxabc.pptx
abc.pptx
 
Ch1 Cryptography network security slides.pptx
Ch1 Cryptography network security slides.pptxCh1 Cryptography network security slides.pptx
Ch1 Cryptography network security slides.pptx
 
information security (network security methods)
information security (network security methods)information security (network security methods)
information security (network security methods)
 
Information security ist lecture
Information security ist lectureInformation security ist lecture
Information security ist lecture
 
Introduction of network security
Introduction of network securityIntroduction of network security
Introduction of network security
 
Module-1.ppt cryptography and network security
Module-1.ppt cryptography and network securityModule-1.ppt cryptography and network security
Module-1.ppt cryptography and network security
 
3-UnitV_security.pptx
3-UnitV_security.pptx3-UnitV_security.pptx
3-UnitV_security.pptx
 
Lecture 01- What is Information Security.ppt
Lecture 01- What is Information Security.pptLecture 01- What is Information Security.ppt
Lecture 01- What is Information Security.ppt
 
Chapter 1 Introduction of Cryptography and Network security
Chapter 1 Introduction of Cryptography and Network security Chapter 1 Introduction of Cryptography and Network security
Chapter 1 Introduction of Cryptography and Network security
 
CNS - Chapter1
CNS - Chapter1CNS - Chapter1
CNS - Chapter1
 
Data information and security unit 1.pdf
Data information and security unit 1.pdfData information and security unit 1.pdf
Data information and security unit 1.pdf
 
CNS new ppt unit 1.pptx
CNS new ppt unit 1.pptxCNS new ppt unit 1.pptx
CNS new ppt unit 1.pptx
 
Chapter- I introduction
Chapter- I introductionChapter- I introduction
Chapter- I introduction
 
Chapter-I introduction
Chapter-I introductionChapter-I introduction
Chapter-I introduction
 
Ch01
Ch01Ch01
Ch01
 
Network security chapter 1
Network security   chapter 1Network security   chapter 1
Network security chapter 1
 
Unit 1.pptx
Unit 1.pptxUnit 1.pptx
Unit 1.pptx
 

Mehr von limsh

BAIT2164 Topics for Revision
BAIT2164 Topics for RevisionBAIT2164 Topics for Revision
BAIT2164 Topics for Revisionlimsh
 
BAIT2164 Tutorial 9
BAIT2164 Tutorial 9BAIT2164 Tutorial 9
BAIT2164 Tutorial 9limsh
 
BAIT2164 Tutorial 8
BAIT2164 Tutorial 8BAIT2164 Tutorial 8
BAIT2164 Tutorial 8limsh
 
BAIT2164 Tutorial 6 (Part 2)
BAIT2164 Tutorial 6 (Part 2)BAIT2164 Tutorial 6 (Part 2)
BAIT2164 Tutorial 6 (Part 2)limsh
 
BAIT2164 Tutorial 6 (Part 1)
BAIT2164 Tutorial 6 (Part 1)BAIT2164 Tutorial 6 (Part 1)
BAIT2164 Tutorial 6 (Part 1)limsh
 
BAIT2164 Tutorial 5
BAIT2164 Tutorial 5BAIT2164 Tutorial 5
BAIT2164 Tutorial 5limsh
 
BAIT2164 Tutorial 4
BAIT2164 Tutorial 4BAIT2164 Tutorial 4
BAIT2164 Tutorial 4limsh
 
BAIT2164 Tutorial 3
BAIT2164 Tutorial 3BAIT2164 Tutorial 3
BAIT2164 Tutorial 3limsh
 
BAIT2164 Tutorial 2
BAIT2164 Tutorial 2BAIT2164 Tutorial 2
BAIT2164 Tutorial 2limsh
 
BAIT2164 Tutorial 1
BAIT2164 Tutorial 1BAIT2164 Tutorial 1
BAIT2164 Tutorial 1limsh
 
BAIT1103 Chapter 8
BAIT1103 Chapter 8BAIT1103 Chapter 8
BAIT1103 Chapter 8limsh
 
BAIT1103 Chapter 7
BAIT1103 Chapter 7BAIT1103 Chapter 7
BAIT1103 Chapter 7limsh
 
BAIT1103 Tutorial 6
BAIT1103 Tutorial 6BAIT1103 Tutorial 6
BAIT1103 Tutorial 6limsh
 
BAIT1103 Chapter 6
BAIT1103 Chapter 6BAIT1103 Chapter 6
BAIT1103 Chapter 6limsh
 
BAIT1103 Tutorial 5
BAIT1103 Tutorial 5BAIT1103 Tutorial 5
BAIT1103 Tutorial 5limsh
 
BAIT1103 Chapter 5
BAIT1103 Chapter 5BAIT1103 Chapter 5
BAIT1103 Chapter 5limsh
 
BAIT1103 Tutorial 4
BAIT1103 Tutorial 4BAIT1103 Tutorial 4
BAIT1103 Tutorial 4limsh
 
BAIT1103 Chapter 4
BAIT1103 Chapter 4BAIT1103 Chapter 4
BAIT1103 Chapter 4limsh
 
BAIT1103 Tutorial 3
BAIT1103 Tutorial 3BAIT1103 Tutorial 3
BAIT1103 Tutorial 3limsh
 
BAIT1103 Tutorial 2
BAIT1103 Tutorial 2BAIT1103 Tutorial 2
BAIT1103 Tutorial 2limsh
 

Mehr von limsh (20)

BAIT2164 Topics for Revision
BAIT2164 Topics for RevisionBAIT2164 Topics for Revision
BAIT2164 Topics for Revision
 
BAIT2164 Tutorial 9
BAIT2164 Tutorial 9BAIT2164 Tutorial 9
BAIT2164 Tutorial 9
 
BAIT2164 Tutorial 8
BAIT2164 Tutorial 8BAIT2164 Tutorial 8
BAIT2164 Tutorial 8
 
BAIT2164 Tutorial 6 (Part 2)
BAIT2164 Tutorial 6 (Part 2)BAIT2164 Tutorial 6 (Part 2)
BAIT2164 Tutorial 6 (Part 2)
 
BAIT2164 Tutorial 6 (Part 1)
BAIT2164 Tutorial 6 (Part 1)BAIT2164 Tutorial 6 (Part 1)
BAIT2164 Tutorial 6 (Part 1)
 
BAIT2164 Tutorial 5
BAIT2164 Tutorial 5BAIT2164 Tutorial 5
BAIT2164 Tutorial 5
 
BAIT2164 Tutorial 4
BAIT2164 Tutorial 4BAIT2164 Tutorial 4
BAIT2164 Tutorial 4
 
BAIT2164 Tutorial 3
BAIT2164 Tutorial 3BAIT2164 Tutorial 3
BAIT2164 Tutorial 3
 
BAIT2164 Tutorial 2
BAIT2164 Tutorial 2BAIT2164 Tutorial 2
BAIT2164 Tutorial 2
 
BAIT2164 Tutorial 1
BAIT2164 Tutorial 1BAIT2164 Tutorial 1
BAIT2164 Tutorial 1
 
BAIT1103 Chapter 8
BAIT1103 Chapter 8BAIT1103 Chapter 8
BAIT1103 Chapter 8
 
BAIT1103 Chapter 7
BAIT1103 Chapter 7BAIT1103 Chapter 7
BAIT1103 Chapter 7
 
BAIT1103 Tutorial 6
BAIT1103 Tutorial 6BAIT1103 Tutorial 6
BAIT1103 Tutorial 6
 
BAIT1103 Chapter 6
BAIT1103 Chapter 6BAIT1103 Chapter 6
BAIT1103 Chapter 6
 
BAIT1103 Tutorial 5
BAIT1103 Tutorial 5BAIT1103 Tutorial 5
BAIT1103 Tutorial 5
 
BAIT1103 Chapter 5
BAIT1103 Chapter 5BAIT1103 Chapter 5
BAIT1103 Chapter 5
 
BAIT1103 Tutorial 4
BAIT1103 Tutorial 4BAIT1103 Tutorial 4
BAIT1103 Tutorial 4
 
BAIT1103 Chapter 4
BAIT1103 Chapter 4BAIT1103 Chapter 4
BAIT1103 Chapter 4
 
BAIT1103 Tutorial 3
BAIT1103 Tutorial 3BAIT1103 Tutorial 3
BAIT1103 Tutorial 3
 
BAIT1103 Tutorial 2
BAIT1103 Tutorial 2BAIT1103 Tutorial 2
BAIT1103 Tutorial 2
 

Kürzlich hochgeladen

Integumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.pptIntegumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.pptshraddhaparab530
 
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfGrade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfJemuel Francisco
 
Dust Of Snow By Robert Frost Class-X English CBSE
Dust Of Snow By Robert Frost Class-X English CBSEDust Of Snow By Robert Frost Class-X English CBSE
Dust Of Snow By Robert Frost Class-X English CBSEaurabinda banchhor
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxAnupkumar Sharma
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...Postal Advocate Inc.
 
ClimART Action | eTwinning Project
ClimART Action    |    eTwinning ProjectClimART Action    |    eTwinning Project
ClimART Action | eTwinning Projectjordimapav
 
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...Nguyen Thanh Tu Collection
 
The Contemporary World: The Globalization of World Politics
The Contemporary World: The Globalization of World PoliticsThe Contemporary World: The Globalization of World Politics
The Contemporary World: The Globalization of World PoliticsRommel Regala
 
Transaction Management in Database Management System
Transaction Management in Database Management SystemTransaction Management in Database Management System
Transaction Management in Database Management SystemChristalin Nelson
 
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptxAUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptxiammrhaywood
 
4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptxmary850239
 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Celine George
 
TEACHER REFLECTION FORM (NEW SET........).docx
TEACHER REFLECTION FORM (NEW SET........).docxTEACHER REFLECTION FORM (NEW SET........).docx
TEACHER REFLECTION FORM (NEW SET........).docxruthvilladarez
 
Expanded definition: technical and operational
Expanded definition: technical and operationalExpanded definition: technical and operational
Expanded definition: technical and operationalssuser3e220a
 
Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Mark Reed
 
How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17Celine George
 
ICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfVanessa Camilleri
 
Concurrency Control in Database Management system
Concurrency Control in Database Management systemConcurrency Control in Database Management system
Concurrency Control in Database Management systemChristalin Nelson
 
4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptx4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptxmary850239
 

Kürzlich hochgeladen (20)

Integumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.pptIntegumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.ppt
 
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfGrade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
 
Dust Of Snow By Robert Frost Class-X English CBSE
Dust Of Snow By Robert Frost Class-X English CBSEDust Of Snow By Robert Frost Class-X English CBSE
Dust Of Snow By Robert Frost Class-X English CBSE
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
 
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptxLEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
 
ClimART Action | eTwinning Project
ClimART Action    |    eTwinning ProjectClimART Action    |    eTwinning Project
ClimART Action | eTwinning Project
 
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
 
The Contemporary World: The Globalization of World Politics
The Contemporary World: The Globalization of World PoliticsThe Contemporary World: The Globalization of World Politics
The Contemporary World: The Globalization of World Politics
 
Transaction Management in Database Management System
Transaction Management in Database Management SystemTransaction Management in Database Management System
Transaction Management in Database Management System
 
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptxAUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptx
 
4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx
 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
 
TEACHER REFLECTION FORM (NEW SET........).docx
TEACHER REFLECTION FORM (NEW SET........).docxTEACHER REFLECTION FORM (NEW SET........).docx
TEACHER REFLECTION FORM (NEW SET........).docx
 
Expanded definition: technical and operational
Expanded definition: technical and operationalExpanded definition: technical and operational
Expanded definition: technical and operational
 
Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)
 
How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17
 
ICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdf
 
Concurrency Control in Database Management system
Concurrency Control in Database Management systemConcurrency Control in Database Management system
Concurrency Control in Database Management system
 
4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptx4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptx
 

BAIT1103 Chapter 1

  • 2. Objectives • Describe the key security requirements of confidentiality, integrity, and availability. • Discuss the types of security threats and attacks that must be dealt with and give examples of the types of threats and attacks that apply to different categories of computer and network assets. • Summarize the functional requirements for computer security. • Describe the X.800 security architecture for OSI.
  • 3. The combination of space, time, and strength that must be considered as the basic elements of this theory of defense makes this a fairly complicated matter. Consequently, it is not easy to find a fixed point of departure. — On War, Carl Von Clausewitz The art of war teaches us to rely not on the likelihood of the enemy's not coming, but on our own readiness to receive him; not on the chance of his not attacking, but rather on the fact that we have made our position unassailable. —The Art of War, Sun Tzu
  • 4. What do you understand? Computer security Network security Internet Security
  • 5. Computer Security Concepts • Before the widespread use of data processing equipment, the security of information valuable to an organization was provided primarily by physical and administrative means • With the introduction of the computer, the need for automated tools for protecting files and other information stored on the computer became evident • Another major change that affected security is the introduction of distributed systems and the use of networks and communications facilities for carrying data between terminal user and computer and between computer and computer • Computer security • The generic name for the collection of tools designed to protect data and to thwart hackers • Network security • Misleading term because virtually all business, government, and academic organizations interconnect their data processing equipment with a collection of interconnected networks. • internet security (lower case “i” refers to any interconnected collection of network) • Consists of measures to deter, prevent, detect, and correct security violations that involve the transmission of information
  • 6. Examples of security violations • User A transmits a file to user B. The file contains sensitive information (e.g. payroll records) that is to be protected from disclosure. User C, who is not authorized to read the file, is able to monitor the transmission and capture a copy of the file during its transmission.
  • 7. Examples of security violations • A network manager, D, transmits a message to a computer, E, under its management. The message instructs computer E to update an authorization file to include the identities of a number of new users who are given access to the computer. User F intercepts the message, alters its contents to add or delete entries, and then forward the message to E, which accepts the message as coming from manager D and updates its authorization file accordingly
  • 8. Examples of security violations • Rather than intercept a message, user F constructs its own message with the desired entries and transmits that message to E as if it had come from manager D. Computer E accepts the message as coming from manager D and updates its authorization file accordingly.
  • 9. Computer Security The NIST Computer Security Handbook defines the term computer security as: “The protection afforded to an automated information system in order to attain the applicable objectives of preserving the integrity, availability, and confidentiality of information system resources (includes hardware, software, firmware, information/data, and telecommunications)”
  • 10. Computer Security Objectives Confidentiality • Data confidentiality • Assures that private or confidential information is not made available or disclosed to unauthorized individuals • Privacy • Assures that individuals control or influence what information related to them may be collected and stored and by whom and to whom that information may be disclosed Integrity • Data integrity • Assures that information and programs are changed only in a specified and authorized manner • System integrity • Assures that a system performs its intended function in an unimpaired manner, free from deliberate or inadvertent unauthorized manipulation of the system Availability • Assures that systems work promptly and service is not denied to authorized users
  • 12. CIA TRIAD Confidentiality Integrity Availability • Preserving authorized restrictions on information access and disclosure, including means for protecting personal privacy and proprietary information. • A loss of confidentiality is the unauthorized disclosure of information. • Guarding against improper information modification or destruction, including ensuring information nonrepudiation and authenticity. • A loss of integrity is the unauthorized modification or destruction of information. • Ensuring timely and reliable access to and use of information. • A loss of availability is the disruption of access to or use of information or an information system.
  • 13. Possible additional concepts: Authenticity Accountability • Verifying that users are who they say they are and that each input arriving at the system came from a trusted source • The security goal that generates the requirement for actions of an entity to be traced uniquely to that entity
  • 14. Breach of Security Levels of Impact High • The loss could be expected to have a severe or catastrophic adverse effect on organizational operations, organizational assets, or individuals Moderate Low • The loss could be expected to have a serious adverse effect on organizational operations, organizational assets, or individuals • The loss could be expected to have a limited adverse effect on organizational operations, organizational assets, or individuals
  • 15. Examples of Security Requirements Confidentiality Integrity Availability Student grade information is an asset whose confidentiality is considered to be highly important by students Patient information stored in a database – inaccurate information could result in serious harm or death to a patient and expose the hospital to massive liability The more critical a component or service, the higher the level of availability required Regulated by the Family Educational Rights and Privacy Act (FERPA) A Web site that offers a forum to registered users to discuss some specific topic would be assigned a moderate level of integrity An example of a lowintegrity requirement is an anonymous online poll A moderate availability requirement is a public Web site for a university An online telephone directory lookup application would be classified as a lowavailability requirement
  • 16. Computer Security Challenges • Security is not simple • Potential attacks on the security features need to be considered • Procedures used to provide particular services are often counter-intuitive • It is necessary to decide where to use the various security mechanisms • Requires constant monitoring • Is too often an afterthought • Security mechanisms typically involve more than a particular algorithm or protocol • Security is essentially a battle of wits between a perpetrator and the designer • Little benefit from security investment is perceived until a security failure occurs • Strong security is often viewed as an impediment to efficient and user-friendly operation
  • 17. OSI Security Architecture • Security attack • Any action that compromises the security of information owned by an organization • Security mechanism • A process (or a device incorporating such a process) that is designed to detect, prevent, or recover from a security attack • Security service • A processing or communication service that enhances the security of the data processing systems and the information transfers of an organization • Intended to counter security attacks, and they make use of one or more security mechanisms to provide the service
  • 18. Table 1.1 Threats and Attacks (RFC 4949)
  • 19. Security Attacks •A means of classifying security attacks, used both in X.800 and RFC 4949, is in terms of passive attacks and active attacks •A passive attack attempts to learn or make use of information from the system but does not affect system resources •An active attack attempts to alter system resources or affect their operation
  • 20. Passive Attacks • Are in the nature of eavesdropping on, or monitoring of, transmissions • Goal of the opponent is to obtain information that is being transmitted • Difficult to detect because they do not involve any alteration of data • Message traffic is sent and received in normal fashion, and neither the sender nor the receiver is aware that a third party has read the messages or observed the traffic pattern • Feasible to prevent by means of encryption. Emphasis is on prevention rather than detection • Two types of passive attacks are: • The release of message contents • Traffic analysis
  • 21. Passive Attacks • A telephone conversation, an electronic mail message, and a transferred file may contain sensitive or confidential information. • We would like to prevent an opponent from learning the contents of these transmissions. • Two types of passive attacks are: • The release of message contents • Traffic analysis
  • 22. Passive Attacks • Suppose that we had a way of masking the contents of messages or other information traffic so that opponents, even if they captured the message, could not extract the information from the message. • The common technique for masking contents is encryption. If we had encryption protection in place, an opponent might still be able to observe the pattern of these messages. • The opponent could determine the location and identity of communicating hosts and could observe the frequency and length of messages being exchanged. This information might be useful in guessing the nature of the communication that was taking place. • Two types of passive attacks are: • The release of message contents • Traffic analysis
  • 23. Active Attacks • Involve some modification of the data stream or the creation of a false stream • Difficult to prevent because of the wide variety of potential physical, software, and network vulnerabilities • Goal is to detect attacks and to recover from any disruption or delays caused by them Masquerade • Takes place when one entity pretends to be a different entity • Usually includes one of the other forms of active attack Replay • Involves the passive capture of a data unit and its subsequent retransmission to produce an unauthorized effect Modification of messages • Some portion of a legitimate message is altered, or messages are delayed or reordered to produce an unauthorized effect Denial of service • Prevents or inhibits the normal use or management of communications facilities
  • 24. Security Services • Defined by X.800 as: • A service provided by a protocol layer of communicating open systems and that ensures adequate security of the systems or of data transfers • Defined by RFC 4949 as: • A processing or communication service provided by a system to give a specific kind of protection to system resources
  • 25. X.800 Service Categories • Authentication • Access control • Data confidentiality • Data integrity • Nonrepudiation
  • 26. Table 1.2 Security Services (X.800) (This table is found on page 12 in the textbook)
  • 27. Authentication • Concerned with assuring that a communication is authentic • In the case of a single message, assures the recipient that the message is from the source that it claims to be from • In the case of ongoing interaction, assures the two entities are authentic and that the connection is not interfered with in such a way that a third party can masquerade as one of the two legitimate parties Two specific authentication services are defined in X.800: • Peer entity authentication • Provides corroboration of the identity of a peer entity in an association. Two entities are considered peers if they implement the same protocol in different systems. • Use at the establishment of or during the data transfer phase of a connection. • Data origin authentication • Provides for the corroboration of the source of a data unit. It does not provide protection against the duplication or modification of data units. • Supports applications like electronic mail, where there are no prior interactions between the communicating entities
  • 28. Access Control • The ability to limit and control the access to host systems and applications via communications links • To achieve this, each entity trying to gain access must first be indentified, or authenticated, so that access rights can be tailored to the individual
  • 29. Data Confidentiality • The protection of transmitted data from passive attacks • Broadest service protects all user data transmitted between two users over a period of time • Narrower forms of service include the protection of a single message or even specific fields within a message • The protection of traffic flow from analysis • This requires that an attacker not be able to observe the source and destination, frequency, length, or other characteristics of the traffic on a communications facility
  • 30. Data Integrity Can apply to a stream of messages, a single message, or selected fields within a message Connection-oriented integrity service deals with a stream of messages and assures that messages are received as sent with no duplication, insertion, modification, reordering, or replays A connectionless integrity service deals with individual messages without regard to any larger context and generally provides protection against message modification only
  • 31. Nonrepudiation • Prevents either sender or receiver from denying a transmitted message • When a message is sent, the receiver can prove that the alleged sender in fact sent the message • When a message is received, the sender can prove that the alleged receiver in fact received the message
  • 32. Availability service • Availability • The property of a system or a system resource being accessible and usable upon demand by an authorized system entity, according to performance specifications for the system • Availability service • One that protects a system to ensure its availability • Addresses the security concerns raised by denial-of-service attacks • Depends on proper management and control of system resources
  • 33. Table 1.3 Security Mechanisms (X.800) (This table is found on page 33 in the textbook)
  • 36. Model for Network Security All of the techniques for providing security have two components: 1. A security-related transformation on the information to be sent. Examples include the encryption of the message, which scrambles the message so that is unreadable by the opponent, and the addition of a code based on the contents of the message, which can be used to verify the identity of the sender. 2. Some secret information shared by the two principals and it is hoped, unknown to the opponent. An example is an encryption key used in conjunction with the transformation to scramble the message before transmission and unscramble it on reception.
  • 37. Model for Network Security A trusted third party may be needed to achieve secure transmission e.g. a third party for distributing the secret information to the two principals while keeping it from any opponent. Four basic tasks in designing a particular security service: 1. Design an algorithm for performing the security-related transformation. The algorithm should be such that an opponent cannot defeat its purpose. 2. Generate the secret information to be used with the algorithm. 3. Develop methods for the distribution and sharing of the secret information. 4. Specify a protocol to be used by the two principals that make use of the security algorithm and the secret information to achieve a particular security service.
  • 39. Unwanted Access • Placement in a computer system of logic that exploits vulnerabilities in the system and that can affect application programs as well as utility programs Programs can present two kinds of threats: Information access threats Service threats Intercept or modify data on behalf of users who should not have access to that data Exploit service flaws in computers to inhibit use by legitimate users
  • 40. Unwanted Access The security mechanism needed to cope with unwanted access fall into two broad categories: A gatekeeper function: • Password-based login procedures that are designed to deny access to all but authorized users • Screening logic that is designed to detect and reject worms, viruses, and other similar attacks Internal security controls: Once either an unwanted user or unwanted software gains access, internal controls monitor activity and analyze stored information in an attempt to detect the presence of unwanted intruders.
  • 41. standards ISOC NIST • • • National Institute of Standards and Technology U.S. federal agency that deals with measurement science, standards, and technology related to U.S. government use and to the promotion of U.S. private-sector innovation • Internet Society • Professional membership society with worldwide organizational and individual membership • Provides leadership in addressing issues that confront the future of the Internet • Is the organization home for the groups responsible for Internet infrastructure standards, including the Internet Engineering Task Force (IETF) and the Internet Architecture Board (IAB) • Internet standards and related specifications are published as Requests for Comments (RFCs) NIST Federal Information Processing Standards (FIPS) and Special Publications (SP) have a worldwide impact
  • 42. Summary • Computer security concepts • Security services • Definition • Authentication • Examples • Access control • Challenges • Data confidentiality • The OSI security architecture • Security attacks • Passive attacks • Active attacks • Data integrity • Nonrepudiation • Availability service • Security mechanisms • Model for network security • Standards