You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Technical(logical) - Encryption, smart cards, access control lists
Administrative - Training awareness, policies
Types
Example
Description
Preventative
authentication, alarm bells, encryption
used to stop potential attacks by preventing users from performing specific actions
Detective
audits, backups, IDS's, CCTV
used to monitor and alert on malicious or unauthorized activity
Corrective
restore operations, AntiVirus, IPS (detective AND corrective)
used to repair damage caused by malicious events
Directive
security policies, operations plans, guidelines
used to deal with company procedures (procedural control)
Deterrent
signs that warn possible attackers about alarm systems and monitoring
used to dissuade potential attackers
Compensating
admin reviewing logs for violations of policy
used to supplement directive controls
Recovery
Business Analysis
Business Impact Analysis (BIA)
Maximum Tolerable Downtime (MTD)
Business Continuity Plan (BCP)
Disaster Recovery Plan (DRP)
Annualized Loss Expectancy (ALE)
Annual Rate of Occurrence (ARO)
Single Loss Expectancy (SLE)
ALE = SLE * ARO
CIA Triad
Confidentiality - passwords, encryption
Integrity - hashing, digital signatures
Availability - anti-dos solutions
Access Control Types
Mandatory (MAC) - access is set by an administrator
Discretionary (DAC) - allows users to give access to resources that they own and control
Document Types
Policy - document describing the security controls implemented
Standards - mandatory rules to achieve consistency
Baselines - provide the minimum security necessary
Guidelines - flexible or recommended actions
Procedures - step by step instructions
Policies
Types
Access Control - what resources are protected and who can access them
Information Security - what can systems be used for
Information Protection - defines data sensitivity levels
Password - all things about passwords (how long, characters required, etc.)
E-Mail - proper and allowable use of email systems
Information Audit - defines the framework used for auditing
Categories
Promiscuous - wide open
Permissive - blocks only known dangerous things
Prudent - blocks most and only allows things for business purposes
Paranoid - locks everything down
The Hackers
Hacktivist - someone who hacks for a cause
Suicide Hackers - do not case about any impunity to themselves; hack to get the job done
Cyberterrorist - motivated by religious or political beliefs to create fear or disruption
State-Sponsored Hacker - hacker that is hired by a government
Script Kiddie - uneducated in security methods, but uses tools that are freely available to perform malicious activities
Phreaker - manipulates telephone systems
Ethical - employs tools that hackers use with permission only; always obtains an agreement from the client with specific objectives before
Cracker - uses tools for personal gain or destructive purpose
The Hats
White Hat - ethical hackers
Black Hat - hackers that seek to perform malicious activities
Gray Hat - hackers that perform good or bad activities but do not have the permission of the organization they are hacking against
Attack Types
Operating System (OS) - attacks targeting OS flaws or security issues inside such as guest accounts or default passwords
Application Level - attacks on programming code and software logic
Shrink-Wrap Code - attack takes advantage of built-in code or scripts
Misconfiguration - attack takes advantage of systems that are misconfigured due to improper configuration or default configuration
Hacking Phases
Reconnaissance (footprinting) - gathering evidence about targets
Scanning & Enumeration - obtaining more in-depth information about targets
Gaining Access - attacks are leveled in order to gain access to a system
Maintaining Access - items put in place to ensure future access
Covering Tracks - steps taken to conceal success and intrusion
Types of Reconnaissance
Passive - gathering information about the target without their knowledge
Active - uses tools and techniques that may or may not be discovered
Security Incident and Event Management (SIEM)
Functions related to a Security Operations Center (SOC): Identifying, Monitoring, Recording, Auditing, Analyzing
Penetration Test
Clearly defined, full scale test of security controls.
Phases
Preparation - contracts and team determined
Assessment - all hacking phases (reconnaissance, scanning, attacks, etc.)
Post-Assessment - reports & conclusions
Types
Black Box - done without any knowledge of the system or network
White Box - complete knowledge of the system
Gray Box - has some knowledge of the system and/or network
Laws and Standards
Categories
Criminal
laws that protect public safety and usually have jail time attached
Civil
private rights and remedies
Common
laws that are based on societal customs
NIST-800-53
Catalogs security and privacy controls for federal information systems, created to help implementation of FISMA; except those related to national security
Defines nine steps in risk assessments
Steps
Purpose, scope and source identification
Threat identification
Vulnerability identification
Control analysis
Likelihood determination
Impact analysis
Risk determination
Sharing risk assessment information
Maintaining the risk assessment Step 3 determines whether any flaws exist in a company's systems or policies
NIST SP 800-30
provides guidance for conducting risk assessments of federal information systems and organizations
Steps
Purpose/Scope
Threat identification
Vulnerability identification
Likelihood determination
Impact analysis
Risk determination
Communicating and sharing risk assessment information
Maintain the risk assessment
ISO 27002 (ISO 17799)
Based on 1st part of BS7799 but focuses on security objectives and provides security controls based on industry best practice
ISO 27001
Security standard based on the 2nd part of BS7799 and is focused on security governance
Governance is the process of directing and controlling IT security
Defines a standard for creating an Information Security Management System (ISMS)
FISMA
Federal Information Security Modernization Act Of 2002
A law updated in 2014 to codify the authority of the Department of Homeland Security (DHS) with regard to implementation of information security policies
FITARA
Federal Information Technology Acquisition Reform Act
A 2013 bill that was intended to change the framework that determines how the US GOV purchases technology
HIPAA
Health Insurance Portability and Accountability Act
A law that set's privacy standards to protect patient medical records and health information shared between doctors, hospitals and insurance providers
PCI-DSS
Payment Card Industry Data Security Standard
Standard for organizations handling Credit Cards, ATM cards and other POS cards
Pen testing once a year and after any significant change
Weekly file integrity scans
Quarterly vunerability scans
Requirements
Install and maintain a firewall configuration to protect cardholder data
Do not use vendor supplied defaults for system passwords and other security parameters
Protect stored cardholder data
Encrypt transmission of cardholder data across open pulbic networks
Use and regulary update antivirus software and programms
Develop and maintain secure systems and software
Restrict access to cardholder data by business need to know
Assign a unique ID to each person with computer access
Restrict physical access to cardholder data
Track and monitor all access to network resources and cardholder data
Regulary test security systems and processes
Maintain a policy that addresses information security for all personnel
COBIT
Control Object for Information and Related Technology
IT Governance framework and toolset, created by ISACA and ITGI
Enables clear policy development, good practice and emphasizes regulatory compliance.
SOX
Sarbanes-Oxley Act
Law that requires publicly traded companies to submit to independent audits and to properly disclose financial information
It was created to make corporate disclosures more accurate and reliable in order to protect the public and investors from shady behavior.
GLBA
U.S Gramm-Leach-Bliley Act
Law that protects the confidentiality and integrity of personal information that is collected by financial institutions.
ITIL
Information Technology Infrastructure Library
An operational framework developed in the '80s that standardizes IT management procedures
TCSEC
Trusted Computer System Evaluation Criteria
Security evaluation standard was created by the DoD to define types of access controls
Guidance on evaluating the effectiveness of computer security controls
Outlines minimum security protections required in network environments
OSSTM
Open Source Security Testing Methodology Manual
Maintained by ISECOM , defines three types of compliance.
Compliance Types
Legislative - Deals with government regulations (Such as SOX and HIPAA)
Contractual - Deals with industry / group requirements (Such as PCI DSS)
Standards based - Deals with practices that must be followed by members of a given group/organization (Such as ITIL, ISO and OSSTMM itself)
OSSTM Class A - Interactive Controls
Authentication - Provides for identification and authorization based on credentials
Indemnification - Provided contractual protection against loss or damages
Subjugation - Ensures that interactions occur according to processes defined by the asset owner
Continuity - Maintains interactivity with assets if corruption of failure occurs
Resilience - Protects assets from corruption and failure
OSSTM Class B - Process Controls
Non-repudiation - Prevents participants from denying its actions
Confidentiality - Ensures that only participants know of an asset
Privacy - Ensures that only participants have access to the asset
Integrity - Ensures that only participants know when assets and processes change
Alarm - Notifies participants when interactions occur
Common Criterial for Information Technology Security Evaluation
Routinely called "Common Criteria" (CC)
International standard of evaluation of Information Technology
Helps to remove vulnerabilities in products before they are released
Evaluation Assurance Level (EAL) - the numerical rating describing the depth and rigor of an evaluation; goes from level 1 - 7
Target of Evaluation (TOE) - system that is the subject of the evaluation
Security Target (ST) - the document that identifies the security properties of the TOE; the TOE is evaluated against the SFRs established in its ST
Protection Profile (PP) - a document that identifies security requirements for a class of security devices
Security Assurance Requirements (SAR) - descriptions of the measures taken during development and evaluation of the product to assure compliance with the claimed security functionality
Security Functional Requirements (SFR) - specify individual security functions which may be provided by a product