cs615 aspects of system administration system security
play

CS615 - Aspects of System Administration System Security Department - PowerPoint PPT Presentation

CS765 - Aspects of System Administration Slide 1 CS615 - Aspects of System Administration System Security Department of Computer Science Stevens Institute of Technology Jan Schaumann jschauma@stevens.edu


  1. CS765 - Aspects of System Administration Slide 1 CS615 - Aspects of System Administration System Security Department of Computer Science Stevens Institute of Technology Jan Schaumann jschauma@stevens.edu https://www.cs.stevens.edu/~jschauma/615/ System Security April 24, 2017

  2. CS765 - Aspects of System Administration Slide 2 Where/how does ’security’ come into play? System Security April 24, 2017

  3. CS765 - Aspects of System Administration Slide 3 Where/how does ’security’ come into play? Lecture 02 (Filesystems, Disks, Storage) storage model (DAS, NAS, SAN, Cloud) partitions / mount options filesystem features (permissions, access control lists) DoS on disk space firmware compromise on hard drives Lecture 03 (Software Installation Concepts) software package management and updates VMs, containers, etc. patch management package integrity checking System Security April 24, 2017

  4. CS765 - Aspects of System Administration Slide 4 Where/how does ’security’ come into play? Lecture 04 (Multiuser Fundamentals) privileges and trust models authentication methods, multi-factor authentication file access controls raising privileges Lecture 05 / 06 (Networking) protocols and visibility of data on different layers tcpdump can read all packets location of attacker on network implies capabilities network censorship System Security April 24, 2017

  5. CS765 - Aspects of System Administration Slide 5 Where/how does ’security’ come into play? Lecture 07 (DNS; HTTP) If you control the DNS, you control the domain DNS registrars as attack points use of DNS as another channel for host verification (SSHFP records) trustworthiness of DNS (DNSSEC) System Security April 24, 2017

  6. CS765 - Aspects of System Administration Slide 6 Where/how does ’security’ come into play? Lecture 08 (HTTPS, Monitoring) cleartext vs ciphertext TLS authentication PKI, Certificate Authorities protocol downgrade and MitM attacks incident detection via events, metrics, and context sensitive data in logs outsourcing monitoring services System Security April 24, 2017

  7. CS765 - Aspects of System Administration Slide 7 Where/how does ’security’ come into play? Lecture 09 (Writing System Tool) automation as a defensive weapon using the wrong tool for the job = > writing insecure code understanding language / framework pitfalls simplicity reduces attack surface System Security April 24, 2017

  8. CS765 - Aspects of System Administration Slide 8 Where/how does ’security’ come into play? Lecture 10 (SMTP , Backup and Disaster Recovery) email as attack methods (spam, phishing) email privacy implications SMTP plain text vs. opportunistic encryption mail abuse and spam recipient and sender authentication, open relays disasters include security breaches safety of backups (encrypted backups?) System Security April 24, 2017

  9. CS765 - Aspects of System Administration Slide 9 Where/how does ’security’ come into play? Lecture 11 (Configuration Management) inherent trust, full control CAP theorem may impact security controls Lecture 12 (Ethics and Social Responsibility) privacy and responsibility lead by example implications of data retention transparency continuous education System Security April 24, 2017

  10. CS765 - Aspects of System Administration Slide 10 How do we secure a system? System Security April 24, 2017

  11. CS765 - Aspects of System Administration Slide 11 How do we secure a system? It depends. (Context required.) System Security April 24, 2017

  12. CS765 - Aspects of System Administration Slide 12 What is security? security NOUN: Freedom from risk or danger; safety. System Security April 24, 2017

  13. CS765 - Aspects of System Administration Slide 13 What is risk? risk NOUN: The possibility of suffering harm or loss; danger. System Security April 24, 2017

  14. CS765 - Aspects of System Administration Slide 14 Suffering harm or loss of what ? access to data System Security April 24, 2017

  15. CS765 - Aspects of System Administration Slide 15 Suffering harm or loss of what ? access to data integrity of data System Security April 24, 2017

  16. CS765 - Aspects of System Administration Slide 16 Suffering harm or loss of what ? access to data integrity of data availability of services System Security April 24, 2017

  17. CS765 - Aspects of System Administration Slide 17 Suffering harm or loss of what ? access to data integrity of data availability of services reputation System Security April 24, 2017

  18. CS765 - Aspects of System Administration Slide 18 Suffering harm or loss of what ? access to data integrity of data availability of services reputation monetary loss due to any of the above System Security April 24, 2017

  19. CS765 - Aspects of System Administration Slide 19 Suffering harm or loss of what ? access to data integrity of data availability of services reputation monetary loss due to any of the above monetary loss due to physical items of actual value System Security April 24, 2017

  20. CS765 - Aspects of System Administration Slide 20 Suffering harm or loss of what ? access to data integrity of data availability of services reputation monetary loss due to any of the above monetary loss due to physical items of actual value ... System Security April 24, 2017

  21. CS765 - Aspects of System Administration Slide 21 How to determine risk “Risk Assessment” identify assets System Security April 24, 2017

  22. CS765 - Aspects of System Administration Slide 22 How to determine risk “Risk Assessment” identify assets identify threats System Security April 24, 2017

  23. CS765 - Aspects of System Administration Slide 23 How to determine risk “Risk Assessment” identify assets identify threats identify vulnerabilities System Security April 24, 2017

  24. CS765 - Aspects of System Administration Slide 24 How to determine risk “Risk Assessment” identify assets identify threats identify vulnerabilities determine likelihood of damage System Security April 24, 2017

  25. CS765 - Aspects of System Administration Slide 25 How to determine risk “Risk Assessment” identify assets identify threats identify vulnerabilities determine likelihood of damage estimate cost of recovery System Security April 24, 2017

  26. CS765 - Aspects of System Administration Slide 26 How to determine risk “Risk Assessment” identify assets identify threats identify vulnerabilities determine likelihood of damage estimate cost of recovery estimate cost of defense System Security April 24, 2017

  27. CS765 - Aspects of System Administration Slide 27 How to determine risk “Risk Assessment” identify assets identify threats identify vulnerabilities determine likelihood of damage estimate cost of recovery estimate cost of defense A risk is the likelihood of a threat successfully exploiting a vulnerability and the estimated cost (or potential damage) both in the short and long term you may incur as a result. System Security April 24, 2017

  28. CS765 - Aspects of System Administration Slide 28 Threat Model For each system/component/product/service/... identify what you’re protecting identify from whom you’re protecting it identify goals of the attacker identify motivation of the attacker identify capabilities of the attacker identify threats you cannot defend against (within this system or in general) System Security April 24, 2017

  29. CS765 - Aspects of System Administration Slide 29 Threat Model Your adversaries are determined human actors with specific goals. System Security April 24, 2017

  30. CS765 - Aspects of System Administration Slide 30 Imperatives Constantly seek to reduce your attack surface. Identify and eliminate attack vectors. You can’t do this alone: lead by example, seek allies. System Security April 24, 2017

  31. CS765 - Aspects of System Administration Slide 31 Defense in Depth Security is like an onion: the more layers you peel away, the more it stinks. System Security April 24, 2017

  32. CS765 - Aspects of System Administration Slide 32 The biggest threat comes from the inside System Security April 24, 2017

  33. CS765 - Aspects of System Administration Slide 33 The biggest threat comes from the inside http://is.gd/6sREQh System Security April 24, 2017

  34. CS765 - Aspects of System Administration Slide 34 Cryptography Cryptography can help mitigate some of the risks sometimes . System Security April 24, 2017

  35. CS765 - Aspects of System Administration Slide 35 Cryptography Cryptography can help mitigate some of the risks sometimes . It may provide security in the areas of: Secrecy or Confidentiality Did/could anybody else see (parts of) the message? System Security April 24, 2017

  36. CS765 - Aspects of System Administration Slide 36 Cryptography Cryptography can help mitigate some of the risks sometimes . It may provide security in the areas of: Secrecy or Confidentiality Did/could anybody else see (parts of) the message? Accuracy or Integrity Was the message (could it have been) modified before I received it? System Security April 24, 2017

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend