SlideShare ist ein Scribd-Unternehmen logo
1 von 48
Information Systems 365/765
             Lecture 11
Software Security (Vulnerabilities) and
          Physical Security
Vulnerability
• Applied to a weakness in a
  system which allows an
  attacker to violate the
  integrity of that system.
  Vulnerabilities may result from
  weak passwords, software
  bugs, a computer virus or
  other malware, a script code
  injection, or a SQL injection.
Vulnerability vs. Exploit

• A security risk is classified as a
  vulnerability if it is recognized as a
  possible means of attack.
• A security risk with one or more
  known instances of working and
  fully-implemented attacks is
  classified as an exploit.
Causes
• There are multiple causes of
  vulnerabilities
• Password Management
  Flaws
• Fundamental Operating
  System Design Flaws
• Software Bugs
• Unchecked User Input
Password Management
             Flaws
• The computer user uses weak
  passwords that could be
  discovered by brute force.
• The computer user stores the
  password on the computer
  where a program can access
  it.
• Users re-use passwords
  between many programs and
  websites.
Operating System Design Flaws

• The operating system designer chooses
  to enforce sub optimal policies on
  user/program management. F
• or example operating systems with
  policies such as default permit grant
  every program and every user full
  access to the entire computer.
• This operating system flaw allows
  viruses and malware to execute
  commands on behalf of the
  administrator
Software Bugs
• The programmer
  leaves an exploitable
  bug in a software
  program.
• The software bug may
  allow an attacker to
  misuse an application
  through (for example)
  bypassing access
  control checks or
  executing commands
  on the system hosting
  the application.
Software Bugs
• Also the programmer's
  failure to check the
  size of data buffers,
  which can then be
  overflowed, causing
  corruption of the stack
  or heap areas of
  memory (including
  causing the computer
  to execute code
  provided by the
  attacker).
Unchecked User Input
• The program
  assumes that all
  user input is safe.
  Programs that do
  not check user
  input can allow
  unintended direct
  execution of
  commands or SQL
  statements
  (known as Buffer
  overflows, SQL
  injection or other
  non-validated
  inputs).
Vulnerability Disclosure
• The method of disclosing
  vulnerabilities is a topic of debate
  in the computer security
  community.
• Some advocate immediate full
  disclosure of information about
  vulnerabilities once they are
  discovered.
• Others argue for limiting disclosure
  to the users placed at greatest
  risk, and only releasing full details
  after a delay, if ever.
• What do you think?
Vulnerability Disclosure
• Benefit to limited disclosure:
• Such delays may allow those
  notified to fix the problem by
  developing and applying
  patches,
• Drawback to limited disclosure
• May increase the risk to those
  not privy to full details.
Full Disclosure

• Disclose all the details of a security
  problem which are known. It is a
  philosophy of security
  management completely opposed
  to the idea of security through
  obscurity
Full Disclosure
• The theory behind full disclosure is
  that releasing vulnerability
  information immediately results in
  quicker fixes and better security.
• Fixes are produced faster because
  vendors and authors are forced to
  respond in order to save face.
• Security is improved because the
  window of exposure, the amount
  of time the vulnerability is open to
  attack, is reduced.
Responsible Disclosure
• Some believe that in the
  absence of any public exploits
  for the problem, full and
  public disclosure should be
  preceded by disclosure of the
  vulnerability to the vendors or
  authors of the system. This
  private advance disclosure
  allows the vendor time to
  produce a fix or workaround.
Limited Disclosure
• With full details going to a
  restricted community of
  developers and vendors, and
  only the existence of the
  problem being released to the
  public, is another possible
  approach
• Nick doesn’t like Limited
  Disclosure
A.C. Hobbs - Locksmith
• A commercial, and in some respects a
  social doubt has been started within the
  last year or two, whether it is right to
  discuss so openly the security or
  insecurity of locks. Many well-meaning
  persons suppose that the discussion
  respecting the means for baffling the
  supposed safety of locks offers a
  premium for dishonesty, by showing
  others how to be dishonest. This is a
  fallacy. Rogues are very keen in their
  profession, and know already much
  more than we can teach them respecting
  their several kinds of roguery.
Security Through Obscurity
• Attempts to use secrecy (of
  design, implementation, etc.) to
  provide security.
• A system relying on security
  through obscurity may have
  theoretical or actual security
  vulnerabilities, but its owners or
  designers believe that the flaws
  are not known, and that attackers
  are unlikely to find them.
Vulnerability Disclosure Date
• When can it be said that a
  vulnerability has been disclosed?
• 1. The information is freely
  available to the public
• 2. The vulnerability information is
  published by a trusted and
  independent channel/source
• 3. The vulnerability has
  undergone analysis by experts
  such that risk rating information is
  included upon disclosure
Examples of Vulnerabilities
•   Buffer overflows
•   Dangling pointers
•   Input validation errors, such as:
•   Format string bugs
•   Improperly handling shell metacharacters so they are
    interpreted
•   SQL injection
•   Code injection
•   E-mail injection
•   Directory traversal
•   Cross-site scripting in web applications
•   Race conditions, such as:
•   Time-of-check-to-time-of-use bugs
•   Symlink races
•   Privilege-confusion bugs, such as:
•   Cross-site request forgery in web applications
•   Privilege escalation
•   User interface failures, such as:
•   Warning fatigue or user conditioning
•   Blaming the Victim Prompting a user to make a security
    decision without giving the user enough information to
    answer it.
•   Race Conditions
Buffer Overflow
• A condition where
  a process
  attempts to store
  data beyond the
  boundaries of a
  fixed-length
  buffer.
• The result is that
  the extra data
  overwrites
  adjacent memory
  locations.
Buffer Overflow
• The overwritten data may include
  other buffers, variables and
  program flow data, and may result
  in erratic program behavior, a
  memory access exception,
  program termination (a crash),
  incorrect results or ― especially if
  deliberately caused by a malicious
  user ― a possible breach of
  system security.
Basic example
• In the following example, a
  program has defined two data
  items which are adjacent in
  memory: an 8-byte-long string
  buffer, A, and a two-byte integer,
  B. Initially, A contains nothing but
  zero bytes, and B contains the
  number 3. Characters are one byte
  wide.
                A                       B


0   0   0   0       0   0   0   0   0       3
Buffer Overflow Example

• Now, the program attempts to
  store the character string
  "excessive" in the A buffer,
  followed by a zero byte to
  mark the end of the string. By
  not checking the length of the
  string, it overwrites the value
  of B:
             A                   B
'e' 'x' 'c' 'e' 's' 's' 'i' 'v' 'e' 0
SQL Injection
• User input is either incorrectly
  filtered for string literal escape
  characters embedded in SQL
  statements or user input is not
  strongly typed and thereby
  unexpectedly executed. It is in fact
  an instance of a more general
  class of vulnerabilities that can
  occur whenever one programming
  or scripting language is embedded
  inside another.
SQL Injection Humor
Email Injection
• A security vulnerability that
  can occur in Internet
  applications that are used to
  send e-mail messages. Like
  SQL injection attacks, this
  vulnerability is one of a
  general class of vulnerabilities
  that occur when one
  programming language is
  embedded within another.
Directory Traversal
• The goal of this attack is to order an
  application to access a computer file
  that is not intended to be accessible.
  This attack exploits a lack of security
  (the software is acting exactly as it is
  supposed to) as opposed to exploiting
  a bug in the code.
• Directory traversal is also known as
  the ../ (dot dot slash) attack, directory
  climbing, and backtracking.
Cross-Site Scripting
• (XSS) is a type of computer security
  vulnerability typically found in web
  applications which allow code injection
  by malicious web users into the web
  pages viewed by other users. Examples
  of such code include HTML code and
  client-side scripts. An exploited cross-
  site scripting vulnerability can be used
  by attackers to bypass access controls
  such as the same origin policy.
Time-of-check-to-time-of-use

• TOCTTOU − pronounced "TOCK
  too") is a software bug caused by
  changes in a system between the
  checking of a condition (such as a
  security credential) and the use of
  the results of that check. It is a
  kind of race condition.
Confused Deputy

• A confused deputy is a computer
  program that is innocently fooled
  by some other party into misusing
  its authority. It is a specific type of
  privilege escalation. In information
  security, the confused deputy
  problem is often cited as an
  example of why capability-based
  security is important.
• Billing example
Blaming The Victim

• Prompting a
  user to make a
  security
  decision
  without giving
  the user
  enough
  information to
  answer it.
Physical Security
• Physical security
  describes measures
  that prevent or
  deter attackers
  from accessing a
  facility, resource, or
  information stored
  on physical media.
  It can be as simple
  as a locked door or
  as elaborate as
  multiple layers of
  armed guardposts.
3 Elements to Physical Security

• Obstacles, to frustrate trivial
  attackers and delay serious ones;
• Alarms, security lighting, security
  guard patrols or closed-circuit
  television cameras, to make it
  likely that attacks will be noticed;
  and
• Security response, to repel, catch
  or frustrate attackers when an
  attack is detected.
4 Layers to Physical Security

• Environmental design
• Mechanical and electronic
  access control
• Intrusion detection
• Video monitoring
What Are Physical Security
           Goals?
• The goal is to convince
  potential attackers that the
  likely costs of attack exceed
  the value of making the
  attack.
• If you are unable to convince
  them, then the second goal
  comes into play—to keep
  them from entering
Layer One - Physical
• The initial layer of security for a
  campus, building, office, or
  physical space uses Crime
  Prevention Through Environmental
  Design to deter threats. Some of
  the most common examples are
  also the most basic - barbed wire,
  warning signs and fencing,
  concrete bollards, metal barriers,
  vehicle height-restrictors, site
  lighting and trenches.
Layer Two - Mechanical
• Includes gates, doors, and locks.
• Key control of the locks becomes a
  problem with large user populations and
  any user turnover.
• Keys quickly become unmanageable
  forcing the adoption of electronic access
  control.
• Electronic access control easily manages
  large user populations, controlling for
  user lifecycles times, dates, and
  individual access points.
• For example a user's access rights could
  allow access from 0700 to 1900 Monday
  through Friday and expires in 90 days.
Layer Three – Intrusion
            Detection
• Monitors for attacks. It is
  less a preventative
  measure and more of a
  response measure,
  although some would
  argue that it is a
  deterrent. Intrusion
  detection has a high
  incidence of false
  alarms. In many
  jurisdictions, law
  enforcement will not
  respond to alarms from
  intrusion detection
  systems.
Layer Four - Monitoring
• Typically video monitoring systems.
  Like intrusion detection, these are not
  much of a deterrent.
• Video monitoring systems are more
  useful for incident verification and
  historical analysis.
• For instance, if alarms are being
  generated and there is a camera in
  place, the camera could be viewed to
  verify the alarms.
• In instances when an attack has
  already occurred and a camera is in
  place at the point of attack, the
  recorded video can be reviewed.
• Monitoring is ALWAYS active
Intertwined in These Four
        Layers are People
• Guards have a role in all layers.
• In the first as patrols and at
  checkpoints.
• In the second to administer
  electronic access control.
• In the third to respond to alarms.
  The response force must be able
  to arrive on site in less time than
  it is expected that the attacker
  will require to breach the
  barriers.
• In the fourth to monitor and
  analyze video.
Users Are Helpful Too
• Users obviously have a role also by
  questioning and reporting suspicious
  people.
• Aiding in identifying people as known
  versus unknown are identification
  systems.
• Often photo ID badges are used and are
  frequently coupled to the electronic
  access control system.
• Visitors are often required to wear a
  visitor badge.
Examples of Physical Security
• ATMs (cash dispensers) are
  protected, not by making them
  invulnerable, but by spoiling the
  money inside when they are
  attacked. Thieves quickly learned
  that it was futile to steal or break
  into an ATM if all they got was
  worthless money covered in dye.
Examples Continued
• Safes are rated in terms
  of the time in minutes
  which a skilled, well
  equipped safe-breaker is
  expected to require to
  open the safe. These
  ratings are developed by
  highly skilled safe
  breakers employed by
  insurance agencies, such
  as Underwriters
  Laboratories. In a
  properly designed
  system, either the time
  between inspections by
  a patrolling guard should
  be less than that time,
  or an alarm response
  force should be able to
  reach it in less than that
  time.
How Is Physical Security Like
          Software Security?
• Hiding the resources, or hiding the
  fact that resources are valuable, is
  also often a good idea as it will
  reduce the exposure to opponents
  and will cause further delays
  during an attack, but should not be
  relied upon as a principal means of
  ensuring security
• Security through obscurity can
  be used in the cases of
  software security and physical
  security!
• Video!

Weitere ähnliche Inhalte

Was ist angesagt?

Mobile platform security models
Mobile platform security modelsMobile platform security models
Mobile platform security modelsG Prachi
 
Vulnerability Assessment and Penetration Testing Report
Vulnerability Assessment and Penetration Testing Report Vulnerability Assessment and Penetration Testing Report
Vulnerability Assessment and Penetration Testing Report Rishabh Upadhyay
 
Mobile application security and threat modeling
Mobile application security and threat modelingMobile application security and threat modeling
Mobile application security and threat modelingShantanu Mitra
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2Scott Sutherland
 
Ethical Hacking Conference 2015- Building Secure Products -a perspective
 Ethical Hacking Conference 2015- Building Secure Products -a perspective Ethical Hacking Conference 2015- Building Secure Products -a perspective
Ethical Hacking Conference 2015- Building Secure Products -a perspectiveDr. Anish Cheriyan (PhD)
 
Slide Deck Class Session 11 – FRSecure CISSP Mentor Program
Slide Deck Class Session 11 – FRSecure CISSP Mentor ProgramSlide Deck Class Session 11 – FRSecure CISSP Mentor Program
Slide Deck Class Session 11 – FRSecure CISSP Mentor ProgramFRSecure
 
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)Security Innovation
 
Deception Technology: Use Cases & Implementation Approaches
 Deception Technology: Use Cases & Implementation Approaches Deception Technology: Use Cases & Implementation Approaches
Deception Technology: Use Cases & Implementation ApproachesPriyanka Aash
 
Penetration testing in wireless network
Penetration testing in wireless networkPenetration testing in wireless network
Penetration testing in wireless networkHadi Fadlallah
 
Owasp A9 USING KNOWN VULNERABLE COMPONENTS IT 6873 presentation
Owasp A9 USING KNOWN VULNERABLE COMPONENTS   IT 6873 presentationOwasp A9 USING KNOWN VULNERABLE COMPONENTS   IT 6873 presentation
Owasp A9 USING KNOWN VULNERABLE COMPONENTS IT 6873 presentationDerrick Hunter
 
Олексій Барановський “Vulnerability assessment as part software testing process”
Олексій Барановський “Vulnerability assessment as part software testing process”Олексій Барановський “Vulnerability assessment as part software testing process”
Олексій Барановський “Vulnerability assessment as part software testing process”Dakiry
 
Client-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationClient-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationChris Gates
 
Virus and its CounterMeasures -- Pruthvi Monarch
Virus and its CounterMeasures                         -- Pruthvi Monarch Virus and its CounterMeasures                         -- Pruthvi Monarch
Virus and its CounterMeasures -- Pruthvi Monarch Pruthvi Monarch
 
Btpsec Sample Penetration Test Report
Btpsec Sample Penetration Test ReportBtpsec Sample Penetration Test Report
Btpsec Sample Penetration Test Reportbtpsec
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing BasicsRick Wanner
 
NETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGNETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGEr Vivek Rana
 
Web application security part 02
Web application security part 02Web application security part 02
Web application security part 02G Prachi
 
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017FRSecure
 
Cs8792 cns - unit v
Cs8792   cns - unit vCs8792   cns - unit v
Cs8792 cns - unit vArthyR3
 

Was ist angesagt? (20)

Chapter 2 program-security
Chapter 2 program-securityChapter 2 program-security
Chapter 2 program-security
 
Mobile platform security models
Mobile platform security modelsMobile platform security models
Mobile platform security models
 
Vulnerability Assessment and Penetration Testing Report
Vulnerability Assessment and Penetration Testing Report Vulnerability Assessment and Penetration Testing Report
Vulnerability Assessment and Penetration Testing Report
 
Mobile application security and threat modeling
Mobile application security and threat modelingMobile application security and threat modeling
Mobile application security and threat modeling
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2
 
Ethical Hacking Conference 2015- Building Secure Products -a perspective
 Ethical Hacking Conference 2015- Building Secure Products -a perspective Ethical Hacking Conference 2015- Building Secure Products -a perspective
Ethical Hacking Conference 2015- Building Secure Products -a perspective
 
Slide Deck Class Session 11 – FRSecure CISSP Mentor Program
Slide Deck Class Session 11 – FRSecure CISSP Mentor ProgramSlide Deck Class Session 11 – FRSecure CISSP Mentor Program
Slide Deck Class Session 11 – FRSecure CISSP Mentor Program
 
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
 
Deception Technology: Use Cases & Implementation Approaches
 Deception Technology: Use Cases & Implementation Approaches Deception Technology: Use Cases & Implementation Approaches
Deception Technology: Use Cases & Implementation Approaches
 
Penetration testing in wireless network
Penetration testing in wireless networkPenetration testing in wireless network
Penetration testing in wireless network
 
Owasp A9 USING KNOWN VULNERABLE COMPONENTS IT 6873 presentation
Owasp A9 USING KNOWN VULNERABLE COMPONENTS   IT 6873 presentationOwasp A9 USING KNOWN VULNERABLE COMPONENTS   IT 6873 presentation
Owasp A9 USING KNOWN VULNERABLE COMPONENTS IT 6873 presentation
 
Олексій Барановський “Vulnerability assessment as part software testing process”
Олексій Барановський “Vulnerability assessment as part software testing process”Олексій Барановський “Vulnerability assessment as part software testing process”
Олексій Барановський “Vulnerability assessment as part software testing process”
 
Client-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationClient-Side Penetration Testing Presentation
Client-Side Penetration Testing Presentation
 
Virus and its CounterMeasures -- Pruthvi Monarch
Virus and its CounterMeasures                         -- Pruthvi Monarch Virus and its CounterMeasures                         -- Pruthvi Monarch
Virus and its CounterMeasures -- Pruthvi Monarch
 
Btpsec Sample Penetration Test Report
Btpsec Sample Penetration Test ReportBtpsec Sample Penetration Test Report
Btpsec Sample Penetration Test Report
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
 
NETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGNETWORK PENETRATION TESTING
NETWORK PENETRATION TESTING
 
Web application security part 02
Web application security part 02Web application security part 02
Web application security part 02
 
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
 
Cs8792 cns - unit v
Cs8792   cns - unit vCs8792   cns - unit v
Cs8792 cns - unit v
 

Andere mochten auch

The Bot Baseline - Fraud in Digital Advertising
The Bot Baseline - Fraud in Digital AdvertisingThe Bot Baseline - Fraud in Digital Advertising
The Bot Baseline - Fraud in Digital Advertisingyann le gigan
 
It Security Awareness Overview
It Security Awareness OverviewIt Security Awareness Overview
It Security Awareness OverviewNicholas Davis
 
Operationalizing security intelligence for the mid market - Rafal Los - RSA C...
Operationalizing security intelligence for the mid market - Rafal Los - RSA C...Operationalizing security intelligence for the mid market - Rafal Los - RSA C...
Operationalizing security intelligence for the mid market - Rafal Los - RSA C...Rafal Los
 
Describing the challenges of securing information
Describing the challenges of securing informationDescribing the challenges of securing information
Describing the challenges of securing informationNicholas Davis
 
Applying Anti-Reversing Techniques to Machine Code
Applying Anti-Reversing Techniques to Machine CodeApplying Anti-Reversing Techniques to Machine Code
Applying Anti-Reversing Techniques to Machine CodeTeodoro Cipresso
 

Andere mochten auch (6)

The Bot Baseline - Fraud in Digital Advertising
The Bot Baseline - Fraud in Digital AdvertisingThe Bot Baseline - Fraud in Digital Advertising
The Bot Baseline - Fraud in Digital Advertising
 
It Security Awareness Overview
It Security Awareness OverviewIt Security Awareness Overview
It Security Awareness Overview
 
Operationalizing security intelligence for the mid market - Rafal Los - RSA C...
Operationalizing security intelligence for the mid market - Rafal Los - RSA C...Operationalizing security intelligence for the mid market - Rafal Los - RSA C...
Operationalizing security intelligence for the mid market - Rafal Los - RSA C...
 
Describing the challenges of securing information
Describing the challenges of securing informationDescribing the challenges of securing information
Describing the challenges of securing information
 
Applying Anti-Reversing Techniques to Machine Code
Applying Anti-Reversing Techniques to Machine CodeApplying Anti-Reversing Techniques to Machine Code
Applying Anti-Reversing Techniques to Machine Code
 
Ch01 Introduction to Security
Ch01 Introduction to SecurityCh01 Introduction to Security
Ch01 Introduction to Security
 

Ähnlich wie Software security (vulnerabilities) and physical security

Exploitation techniques and fuzzing
Exploitation techniques and fuzzingExploitation techniques and fuzzing
Exploitation techniques and fuzzingG Prachi
 
chap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information Systemschap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information SystemsKashfUlHuda1
 
Program security
Program securityProgram security
Program securityG Prachi
 
An Introduction of SQL Injection, Buffer Overflow & Wireless Attack
An Introduction of SQL Injection, Buffer Overflow & Wireless AttackAn Introduction of SQL Injection, Buffer Overflow & Wireless Attack
An Introduction of SQL Injection, Buffer Overflow & Wireless AttackTechSecIT
 
Chapter 9 system penetration [compatibility mode]
Chapter 9 system penetration [compatibility mode]Chapter 9 system penetration [compatibility mode]
Chapter 9 system penetration [compatibility mode]Setia Juli Irzal Ismail
 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelinesZakaria SMAHI
 
presentation_security_1510578971_320573.pptx
presentation_security_1510578971_320573.pptxpresentation_security_1510578971_320573.pptx
presentation_security_1510578971_320573.pptxAadityaRauniyar1
 
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...IBM Security
 
Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Michael Hidalgo
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber securityGeevarghese Titus
 
How to Destroy a Database
How to Destroy a DatabaseHow to Destroy a Database
How to Destroy a DatabaseJohn Ashmead
 
System Security Sem 2(Module 1).pptx
System Security Sem 2(Module     1).pptxSystem Security Sem 2(Module     1).pptx
System Security Sem 2(Module 1).pptxrahulkumarcscsf21
 
Week-09-10-11-12 Fundamentals of Cybersecurity.pptx
Week-09-10-11-12 Fundamentals of Cybersecurity.pptxWeek-09-10-11-12 Fundamentals of Cybersecurity.pptx
Week-09-10-11-12 Fundamentals of Cybersecurity.pptxyasirkhokhar7
 
Ethical Hacking justvamshi .pptx
Ethical Hacking justvamshi          .pptxEthical Hacking justvamshi          .pptx
Ethical Hacking justvamshi .pptxvamshimatangi
 
1 (20 files merged).ppt
1 (20 files merged).ppt1 (20 files merged).ppt
1 (20 files merged).pptseshas1
 
Expand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataExpand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataPrecisely
 
Web and Mobile Application Security
Web and Mobile Application SecurityWeb and Mobile Application Security
Web and Mobile Application SecurityPrateek Jain
 

Ähnlich wie Software security (vulnerabilities) and physical security (20)

Exploitation techniques and fuzzing
Exploitation techniques and fuzzingExploitation techniques and fuzzing
Exploitation techniques and fuzzing
 
chap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information Systemschap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information Systems
 
Program security
Program securityProgram security
Program security
 
Security Design Principles.ppt
 Security Design Principles.ppt Security Design Principles.ppt
Security Design Principles.ppt
 
An Introduction of SQL Injection, Buffer Overflow & Wireless Attack
An Introduction of SQL Injection, Buffer Overflow & Wireless AttackAn Introduction of SQL Injection, Buffer Overflow & Wireless Attack
An Introduction of SQL Injection, Buffer Overflow & Wireless Attack
 
Chapter 9 system penetration [compatibility mode]
Chapter 9 system penetration [compatibility mode]Chapter 9 system penetration [compatibility mode]
Chapter 9 system penetration [compatibility mode]
 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelines
 
presentation_security_1510578971_320573.pptx
presentation_security_1510578971_320573.pptxpresentation_security_1510578971_320573.pptx
presentation_security_1510578971_320573.pptx
 
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
 
Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber security
 
How to Destroy a Database
How to Destroy a DatabaseHow to Destroy a Database
How to Destroy a Database
 
System Security Sem 2(Module 1).pptx
System Security Sem 2(Module     1).pptxSystem Security Sem 2(Module     1).pptx
System Security Sem 2(Module 1).pptx
 
Week-09-10-11-12 Fundamentals of Cybersecurity.pptx
Week-09-10-11-12 Fundamentals of Cybersecurity.pptxWeek-09-10-11-12 Fundamentals of Cybersecurity.pptx
Week-09-10-11-12 Fundamentals of Cybersecurity.pptx
 
Ethical Hacking justvamshi .pptx
Ethical Hacking justvamshi          .pptxEthical Hacking justvamshi          .pptx
Ethical Hacking justvamshi .pptx
 
Ethical hacking
Ethical hacking Ethical hacking
Ethical hacking
 
1 (20 files merged).ppt
1 (20 files merged).ppt1 (20 files merged).ppt
1 (20 files merged).ppt
 
Owasp top 10 2017
Owasp top 10 2017Owasp top 10 2017
Owasp top 10 2017
 
Expand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataExpand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and Data
 
Web and Mobile Application Security
Web and Mobile Application SecurityWeb and Mobile Application Security
Web and Mobile Application Security
 

Mehr von Nicholas Davis

Conducting a NIST Cybersecurity Framework (CSF) Assessment
Conducting a NIST Cybersecurity Framework (CSF) AssessmentConducting a NIST Cybersecurity Framework (CSF) Assessment
Conducting a NIST Cybersecurity Framework (CSF) AssessmentNicholas Davis
 
Top Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your BusinessTop Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your BusinessNicholas Davis
 
UW-Madison, Information Systems 371 - Decision Support Systems
UW-Madison, Information Systems 371 - Decision Support SystemsUW-Madison, Information Systems 371 - Decision Support Systems
UW-Madison, Information Systems 371 - Decision Support SystemsNicholas Davis
 
Software Development Methodologies
Software Development MethodologiesSoftware Development Methodologies
Software Development MethodologiesNicholas Davis
 
Information systems 365 - Cloud and BYOD Security
Information systems 365 - Cloud and BYOD SecurityInformation systems 365 - Cloud and BYOD Security
Information systems 365 - Cloud and BYOD SecurityNicholas Davis
 
Information Security Awareness: at Work, at Home, and For Your Kids
Information Security Awareness: at Work, at Home, and For Your Kids Information Security Awareness: at Work, at Home, and For Your Kids
Information Security Awareness: at Work, at Home, and For Your Kids Nicholas Davis
 
Information Systems 365/765, Lecture 4, Policies, Data Classification, Traini...
Information Systems 365/765, Lecture 4, Policies, Data Classification, Traini...Information Systems 365/765, Lecture 4, Policies, Data Classification, Traini...
Information Systems 365/765, Lecture 4, Policies, Data Classification, Traini...Nicholas Davis
 
Information Systems 371 -The Internet of Things Overview
Information Systems 371 -The Internet of Things OverviewInformation Systems 371 -The Internet of Things Overview
Information Systems 371 -The Internet of Things OverviewNicholas Davis
 
Cyberwar Gets Personal
Cyberwar Gets PersonalCyberwar Gets Personal
Cyberwar Gets PersonalNicholas Davis
 
University of Wisconsin-Madison, Information Security 365/765 Course Summary,...
University of Wisconsin-Madison, Information Security 365/765 Course Summary,...University of Wisconsin-Madison, Information Security 365/765 Course Summary,...
University of Wisconsin-Madison, Information Security 365/765 Course Summary,...Nicholas Davis
 
Bringing the Entire Information Security Semester Together With a Team Project
Bringing the Entire Information Security Semester Together With a Team ProjectBringing the Entire Information Security Semester Together With a Team Project
Bringing the Entire Information Security Semester Together With a Team ProjectNicholas Davis
 
The Deep and Dark Web - Spooky Halloween Information Security Lecture -- Info...
The Deep and Dark Web - Spooky Halloween Information Security Lecture -- Info...The Deep and Dark Web - Spooky Halloween Information Security Lecture -- Info...
The Deep and Dark Web - Spooky Halloween Information Security Lecture -- Info...Nicholas Davis
 
Student Presentation Sample (Netflix) -- Information Security 365/765 -- UW-M...
Student Presentation Sample (Netflix) -- Information Security 365/765 -- UW-M...Student Presentation Sample (Netflix) -- Information Security 365/765 -- UW-M...
Student Presentation Sample (Netflix) -- Information Security 365/765 -- UW-M...Nicholas Davis
 
Information Security Fall Semester 2016 - Course Wrap Up Summary
Information Security Fall Semester 2016 - Course Wrap Up SummaryInformation Security Fall Semester 2016 - Course Wrap Up Summary
Information Security Fall Semester 2016 - Course Wrap Up SummaryNicholas Davis
 
Organizational Phishing Education
Organizational Phishing EducationOrganizational Phishing Education
Organizational Phishing EducationNicholas Davis
 
Security Operations -- An Overview
Security Operations -- An OverviewSecurity Operations -- An Overview
Security Operations -- An OverviewNicholas Davis
 
Network Design, Common Network Terminology and Security Implications
Network Design, Common Network Terminology and Security ImplicationsNetwork Design, Common Network Terminology and Security Implications
Network Design, Common Network Terminology and Security ImplicationsNicholas Davis
 
Survey Presentation About Application Security
Survey Presentation About Application SecuritySurvey Presentation About Application Security
Survey Presentation About Application SecurityNicholas Davis
 
Information Security 365/765 Lecture 13 – Legal Regulations, Industry Compli...
Information Security 365/765 Lecture 13 – Legal Regulations,  Industry Compli...Information Security 365/765 Lecture 13 – Legal Regulations,  Industry Compli...
Information Security 365/765 Lecture 13 – Legal Regulations, Industry Compli...Nicholas Davis
 

Mehr von Nicholas Davis (20)

Conducting a NIST Cybersecurity Framework (CSF) Assessment
Conducting a NIST Cybersecurity Framework (CSF) AssessmentConducting a NIST Cybersecurity Framework (CSF) Assessment
Conducting a NIST Cybersecurity Framework (CSF) Assessment
 
Top Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your BusinessTop Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your Business
 
UW-Madison, Information Systems 371 - Decision Support Systems
UW-Madison, Information Systems 371 - Decision Support SystemsUW-Madison, Information Systems 371 - Decision Support Systems
UW-Madison, Information Systems 371 - Decision Support Systems
 
Lecture blockchain
Lecture blockchainLecture blockchain
Lecture blockchain
 
Software Development Methodologies
Software Development MethodologiesSoftware Development Methodologies
Software Development Methodologies
 
Information systems 365 - Cloud and BYOD Security
Information systems 365 - Cloud and BYOD SecurityInformation systems 365 - Cloud and BYOD Security
Information systems 365 - Cloud and BYOD Security
 
Information Security Awareness: at Work, at Home, and For Your Kids
Information Security Awareness: at Work, at Home, and For Your Kids Information Security Awareness: at Work, at Home, and For Your Kids
Information Security Awareness: at Work, at Home, and For Your Kids
 
Information Systems 365/765, Lecture 4, Policies, Data Classification, Traini...
Information Systems 365/765, Lecture 4, Policies, Data Classification, Traini...Information Systems 365/765, Lecture 4, Policies, Data Classification, Traini...
Information Systems 365/765, Lecture 4, Policies, Data Classification, Traini...
 
Information Systems 371 -The Internet of Things Overview
Information Systems 371 -The Internet of Things OverviewInformation Systems 371 -The Internet of Things Overview
Information Systems 371 -The Internet of Things Overview
 
Cyberwar Gets Personal
Cyberwar Gets PersonalCyberwar Gets Personal
Cyberwar Gets Personal
 
University of Wisconsin-Madison, Information Security 365/765 Course Summary,...
University of Wisconsin-Madison, Information Security 365/765 Course Summary,...University of Wisconsin-Madison, Information Security 365/765 Course Summary,...
University of Wisconsin-Madison, Information Security 365/765 Course Summary,...
 
Bringing the Entire Information Security Semester Together With a Team Project
Bringing the Entire Information Security Semester Together With a Team ProjectBringing the Entire Information Security Semester Together With a Team Project
Bringing the Entire Information Security Semester Together With a Team Project
 
The Deep and Dark Web - Spooky Halloween Information Security Lecture -- Info...
The Deep and Dark Web - Spooky Halloween Information Security Lecture -- Info...The Deep and Dark Web - Spooky Halloween Information Security Lecture -- Info...
The Deep and Dark Web - Spooky Halloween Information Security Lecture -- Info...
 
Student Presentation Sample (Netflix) -- Information Security 365/765 -- UW-M...
Student Presentation Sample (Netflix) -- Information Security 365/765 -- UW-M...Student Presentation Sample (Netflix) -- Information Security 365/765 -- UW-M...
Student Presentation Sample (Netflix) -- Information Security 365/765 -- UW-M...
 
Information Security Fall Semester 2016 - Course Wrap Up Summary
Information Security Fall Semester 2016 - Course Wrap Up SummaryInformation Security Fall Semester 2016 - Course Wrap Up Summary
Information Security Fall Semester 2016 - Course Wrap Up Summary
 
Organizational Phishing Education
Organizational Phishing EducationOrganizational Phishing Education
Organizational Phishing Education
 
Security Operations -- An Overview
Security Operations -- An OverviewSecurity Operations -- An Overview
Security Operations -- An Overview
 
Network Design, Common Network Terminology and Security Implications
Network Design, Common Network Terminology and Security ImplicationsNetwork Design, Common Network Terminology and Security Implications
Network Design, Common Network Terminology and Security Implications
 
Survey Presentation About Application Security
Survey Presentation About Application SecuritySurvey Presentation About Application Security
Survey Presentation About Application Security
 
Information Security 365/765 Lecture 13 – Legal Regulations, Industry Compli...
Information Security 365/765 Lecture 13 – Legal Regulations,  Industry Compli...Information Security 365/765 Lecture 13 – Legal Regulations,  Industry Compli...
Information Security 365/765 Lecture 13 – Legal Regulations, Industry Compli...
 

Kürzlich hochgeladen

Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesZilliz
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 

Kürzlich hochgeladen (20)

Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector Databases
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 

Software security (vulnerabilities) and physical security

  • 1. Information Systems 365/765 Lecture 11 Software Security (Vulnerabilities) and Physical Security
  • 2. Vulnerability • Applied to a weakness in a system which allows an attacker to violate the integrity of that system. Vulnerabilities may result from weak passwords, software bugs, a computer virus or other malware, a script code injection, or a SQL injection.
  • 3. Vulnerability vs. Exploit • A security risk is classified as a vulnerability if it is recognized as a possible means of attack. • A security risk with one or more known instances of working and fully-implemented attacks is classified as an exploit.
  • 4. Causes • There are multiple causes of vulnerabilities • Password Management Flaws • Fundamental Operating System Design Flaws • Software Bugs • Unchecked User Input
  • 5. Password Management Flaws • The computer user uses weak passwords that could be discovered by brute force. • The computer user stores the password on the computer where a program can access it. • Users re-use passwords between many programs and websites.
  • 6.
  • 7. Operating System Design Flaws • The operating system designer chooses to enforce sub optimal policies on user/program management. F • or example operating systems with policies such as default permit grant every program and every user full access to the entire computer. • This operating system flaw allows viruses and malware to execute commands on behalf of the administrator
  • 8. Software Bugs • The programmer leaves an exploitable bug in a software program. • The software bug may allow an attacker to misuse an application through (for example) bypassing access control checks or executing commands on the system hosting the application.
  • 9. Software Bugs • Also the programmer's failure to check the size of data buffers, which can then be overflowed, causing corruption of the stack or heap areas of memory (including causing the computer to execute code provided by the attacker).
  • 10. Unchecked User Input • The program assumes that all user input is safe. Programs that do not check user input can allow unintended direct execution of commands or SQL statements (known as Buffer overflows, SQL injection or other non-validated inputs).
  • 11. Vulnerability Disclosure • The method of disclosing vulnerabilities is a topic of debate in the computer security community. • Some advocate immediate full disclosure of information about vulnerabilities once they are discovered. • Others argue for limiting disclosure to the users placed at greatest risk, and only releasing full details after a delay, if ever. • What do you think?
  • 12. Vulnerability Disclosure • Benefit to limited disclosure: • Such delays may allow those notified to fix the problem by developing and applying patches, • Drawback to limited disclosure • May increase the risk to those not privy to full details.
  • 13. Full Disclosure • Disclose all the details of a security problem which are known. It is a philosophy of security management completely opposed to the idea of security through obscurity
  • 14. Full Disclosure • The theory behind full disclosure is that releasing vulnerability information immediately results in quicker fixes and better security. • Fixes are produced faster because vendors and authors are forced to respond in order to save face. • Security is improved because the window of exposure, the amount of time the vulnerability is open to attack, is reduced.
  • 15. Responsible Disclosure • Some believe that in the absence of any public exploits for the problem, full and public disclosure should be preceded by disclosure of the vulnerability to the vendors or authors of the system. This private advance disclosure allows the vendor time to produce a fix or workaround.
  • 16. Limited Disclosure • With full details going to a restricted community of developers and vendors, and only the existence of the problem being released to the public, is another possible approach • Nick doesn’t like Limited Disclosure
  • 17. A.C. Hobbs - Locksmith • A commercial, and in some respects a social doubt has been started within the last year or two, whether it is right to discuss so openly the security or insecurity of locks. Many well-meaning persons suppose that the discussion respecting the means for baffling the supposed safety of locks offers a premium for dishonesty, by showing others how to be dishonest. This is a fallacy. Rogues are very keen in their profession, and know already much more than we can teach them respecting their several kinds of roguery.
  • 18. Security Through Obscurity • Attempts to use secrecy (of design, implementation, etc.) to provide security. • A system relying on security through obscurity may have theoretical or actual security vulnerabilities, but its owners or designers believe that the flaws are not known, and that attackers are unlikely to find them.
  • 19.
  • 20. Vulnerability Disclosure Date • When can it be said that a vulnerability has been disclosed? • 1. The information is freely available to the public • 2. The vulnerability information is published by a trusted and independent channel/source • 3. The vulnerability has undergone analysis by experts such that risk rating information is included upon disclosure
  • 21. Examples of Vulnerabilities • Buffer overflows • Dangling pointers • Input validation errors, such as: • Format string bugs • Improperly handling shell metacharacters so they are interpreted • SQL injection • Code injection • E-mail injection • Directory traversal • Cross-site scripting in web applications • Race conditions, such as: • Time-of-check-to-time-of-use bugs • Symlink races • Privilege-confusion bugs, such as: • Cross-site request forgery in web applications • Privilege escalation • User interface failures, such as: • Warning fatigue or user conditioning • Blaming the Victim Prompting a user to make a security decision without giving the user enough information to answer it. • Race Conditions
  • 22. Buffer Overflow • A condition where a process attempts to store data beyond the boundaries of a fixed-length buffer. • The result is that the extra data overwrites adjacent memory locations.
  • 23. Buffer Overflow • The overwritten data may include other buffers, variables and program flow data, and may result in erratic program behavior, a memory access exception, program termination (a crash), incorrect results or ― especially if deliberately caused by a malicious user ― a possible breach of system security.
  • 24. Basic example • In the following example, a program has defined two data items which are adjacent in memory: an 8-byte-long string buffer, A, and a two-byte integer, B. Initially, A contains nothing but zero bytes, and B contains the number 3. Characters are one byte wide. A B 0 0 0 0 0 0 0 0 0 3
  • 25. Buffer Overflow Example • Now, the program attempts to store the character string "excessive" in the A buffer, followed by a zero byte to mark the end of the string. By not checking the length of the string, it overwrites the value of B: A B 'e' 'x' 'c' 'e' 's' 's' 'i' 'v' 'e' 0
  • 26. SQL Injection • User input is either incorrectly filtered for string literal escape characters embedded in SQL statements or user input is not strongly typed and thereby unexpectedly executed. It is in fact an instance of a more general class of vulnerabilities that can occur whenever one programming or scripting language is embedded inside another.
  • 28. Email Injection • A security vulnerability that can occur in Internet applications that are used to send e-mail messages. Like SQL injection attacks, this vulnerability is one of a general class of vulnerabilities that occur when one programming language is embedded within another.
  • 29.
  • 30. Directory Traversal • The goal of this attack is to order an application to access a computer file that is not intended to be accessible. This attack exploits a lack of security (the software is acting exactly as it is supposed to) as opposed to exploiting a bug in the code. • Directory traversal is also known as the ../ (dot dot slash) attack, directory climbing, and backtracking.
  • 31. Cross-Site Scripting • (XSS) is a type of computer security vulnerability typically found in web applications which allow code injection by malicious web users into the web pages viewed by other users. Examples of such code include HTML code and client-side scripts. An exploited cross- site scripting vulnerability can be used by attackers to bypass access controls such as the same origin policy.
  • 32.
  • 33. Time-of-check-to-time-of-use • TOCTTOU − pronounced "TOCK too") is a software bug caused by changes in a system between the checking of a condition (such as a security credential) and the use of the results of that check. It is a kind of race condition.
  • 34. Confused Deputy • A confused deputy is a computer program that is innocently fooled by some other party into misusing its authority. It is a specific type of privilege escalation. In information security, the confused deputy problem is often cited as an example of why capability-based security is important. • Billing example
  • 35. Blaming The Victim • Prompting a user to make a security decision without giving the user enough information to answer it.
  • 36. Physical Security • Physical security describes measures that prevent or deter attackers from accessing a facility, resource, or information stored on physical media. It can be as simple as a locked door or as elaborate as multiple layers of armed guardposts.
  • 37. 3 Elements to Physical Security • Obstacles, to frustrate trivial attackers and delay serious ones; • Alarms, security lighting, security guard patrols or closed-circuit television cameras, to make it likely that attacks will be noticed; and • Security response, to repel, catch or frustrate attackers when an attack is detected.
  • 38. 4 Layers to Physical Security • Environmental design • Mechanical and electronic access control • Intrusion detection • Video monitoring
  • 39. What Are Physical Security Goals? • The goal is to convince potential attackers that the likely costs of attack exceed the value of making the attack. • If you are unable to convince them, then the second goal comes into play—to keep them from entering
  • 40. Layer One - Physical • The initial layer of security for a campus, building, office, or physical space uses Crime Prevention Through Environmental Design to deter threats. Some of the most common examples are also the most basic - barbed wire, warning signs and fencing, concrete bollards, metal barriers, vehicle height-restrictors, site lighting and trenches.
  • 41. Layer Two - Mechanical • Includes gates, doors, and locks. • Key control of the locks becomes a problem with large user populations and any user turnover. • Keys quickly become unmanageable forcing the adoption of electronic access control. • Electronic access control easily manages large user populations, controlling for user lifecycles times, dates, and individual access points. • For example a user's access rights could allow access from 0700 to 1900 Monday through Friday and expires in 90 days.
  • 42. Layer Three – Intrusion Detection • Monitors for attacks. It is less a preventative measure and more of a response measure, although some would argue that it is a deterrent. Intrusion detection has a high incidence of false alarms. In many jurisdictions, law enforcement will not respond to alarms from intrusion detection systems.
  • 43. Layer Four - Monitoring • Typically video monitoring systems. Like intrusion detection, these are not much of a deterrent. • Video monitoring systems are more useful for incident verification and historical analysis. • For instance, if alarms are being generated and there is a camera in place, the camera could be viewed to verify the alarms. • In instances when an attack has already occurred and a camera is in place at the point of attack, the recorded video can be reviewed. • Monitoring is ALWAYS active
  • 44. Intertwined in These Four Layers are People • Guards have a role in all layers. • In the first as patrols and at checkpoints. • In the second to administer electronic access control. • In the third to respond to alarms. The response force must be able to arrive on site in less time than it is expected that the attacker will require to breach the barriers. • In the fourth to monitor and analyze video.
  • 45. Users Are Helpful Too • Users obviously have a role also by questioning and reporting suspicious people. • Aiding in identifying people as known versus unknown are identification systems. • Often photo ID badges are used and are frequently coupled to the electronic access control system. • Visitors are often required to wear a visitor badge.
  • 46. Examples of Physical Security • ATMs (cash dispensers) are protected, not by making them invulnerable, but by spoiling the money inside when they are attacked. Thieves quickly learned that it was futile to steal or break into an ATM if all they got was worthless money covered in dye.
  • 47. Examples Continued • Safes are rated in terms of the time in minutes which a skilled, well equipped safe-breaker is expected to require to open the safe. These ratings are developed by highly skilled safe breakers employed by insurance agencies, such as Underwriters Laboratories. In a properly designed system, either the time between inspections by a patrolling guard should be less than that time, or an alarm response force should be able to reach it in less than that time.
  • 48. How Is Physical Security Like Software Security? • Hiding the resources, or hiding the fact that resources are valuable, is also often a good idea as it will reduce the exposure to opponents and will cause further delays during an attack, but should not be relied upon as a principal means of ensuring security • Security through obscurity can be used in the cases of software security and physical security! • Video!