Chapter 3

Objective 3.1

Subject Access Control

  • Subject access control involves defining and managing the permissions and access rights for different entities (subjects) in an IT environment, such as users, processes, devices, and services.
  • User Access Control → User access control manages the permissions and access rights of individual users based on their roles and responsibilities.
    • Objective: Ensure users have appropriate access based on their roles.
    • Approach: Use role-based access control (RBAC) and attribute-based access control (ABAC).
    • Ex. A finance user has access to financial records but not to HR data.
  • Process Access Control → Process access control involves managing the permissions and access rights of system processes to ensure they can access necessary resources while preventing unauthorized actions.
    • Objective: Control process access to resources based on their needs.
    • Approach: Implement least privilege and process isolation.
    • Ex. A backup process has read-only access to sensitive data for backup purposes.
  • Device Access Control → Device access control manages the permissions and access rights of devices connecting to the network, ensuring that only authorized devices can access resources.
    • Objective: Ensure only authorized devices can access network resources.
    • Approach: Use device authentication and network access control (NAC).
    • Ex. Only company-issued laptops can connect to the corporate network.
  • Service Access Control → Service access control manages the permissions and access rights of services and applications, ensuring they can interact securely with other services and resources.
    • Objective: Control service interactions and access to resources.
    • Approach: Use service accounts and API security measures.
    • Ex. A web application can access a database service but not other services.

Biometrics

Secrets Management

  • Tokens → Tokens are digital keys used for authentication and authorization, often in API communication.
    • Ex. OAuth tokens used to grant access to a web application.
  • Certificates → Certificates are digital documents used to prove the identity of a server or user and establish encrypted connections.
    • Ex. SSL/TLS certificates used for secure web communication.
  • Passwords → Passwords are secret strings used for authenticating users to systems and applications.
    • Ex. User passwords for accessing enterprise applications.
  • Keys → Keys are cryptographic elements used for encryption, decryption, and signing.
    • Ex. Encryption keys for securing database data.
  • Rotation → Rotation involves regularly updating secrets to limit exposure risk.
  • Deletion → Deletion involves securely removing secrets that are no longer needed.
    • Ex. Regularly rotating API tokens and securely deleting obsolete encryption keys.

Conditional Access

  • Conditional access is a security approach that restricts access to resources based on specific conditions or criteria, ensuring that access is granted only when these conditions are met.
  • User-to-Device Binding → User-to-device binding ensures that a specific user can only access resources from a specific, trusted device.
    • Purpose: Enhance security by restricting access to trusted devices.
    • Best Practices: Register and manage trusted devices, enforce device compliance policies.
    • Ex. A user can only access corporate resources from their company-issued laptop.
  • Geographic Location → Restricting access based on the geographic location of the user or device.
    • Purpose: Prevent unauthorized access from unusual or high-risk locations.
    • Best Practices: Use geo-fencing, monitor login patterns, and block access from certain regions.
    • Ex. Blocking access to corporate resources from outside the country.
  • Time-Based Access → Controlling access based on specific time frames or schedules.
    • Purpose: Restrict access to certain hours or days to reduce risk.
    • Best Practices: Implement time-based policies, monitor access logs.
    • Ex. Allowing access to corporate resources only during business hours.
  • Configuration → Ensuring that conditional access policies are correctly configured and applied.
    • Purpose: Correct configuration of policies ensures effective enforcement and security.
    • Best Practices: Regularly review and update configurations, test policies.
    • Ex. Configuring multi-factor authentication (MFA) for high-risk activities.

Attestation

  • Attestation is the process of verifying the integrity, identity, and compliance status of a device, application, or user before granting access to resources.
  • Purpose: Ensure that only trusted entities can access resources.
  • Best Practices: Use strong verification mechanisms, regularly update attestation policies.
  • A device attests to its compliance status before accessing sensitive data.

Cloud IAM Access and Trust Policies

  • Cloud IAM access and trust policies define the permissions and trust relationships between different entities (users, applications, services) in a cloud environment.
  • Purpose: Control access to cloud resources and establish trust relationships.
  • Best Practices: Use least privilege principles, regularly review and update policies.
  • Ex. Defining a trust policy between a cloud service provider and an enterprise application.

Logging and Monitoring

  • Logging and monitoring involve the continuous recording and analysis of activities within the IAM environment to detect and respond to security incidents.
  • Purpose: Detect suspicious activities, ensure compliance, and troubleshoot issues.
  • Best Practices: Implement centralized logging, use automated monitoring tools.
  • Ex. Monitoring login attempts to detect unusual patterns or potential breaches.

Privileged Identity Management (PIM)

  • PIM involves managing and controlling access to privileged accounts and roles to minimize the risk of security breaches.
  • Purpose: Protect sensitive resources by restricting and monitoring privileged access.
  • Best Practices: Enforce just-in-time (JIT) access, use multi-factor authentication (MFA) for privileged accounts.
  • Ex. Granting temporary administrative access to a user for a specific task.

Authentication and Authorization Mechanisms

  • Security Assertions Markup Language (SAML) → SAML is an open standard for exchanging authentication and authorization data between parties, particularly between an identity provider (IdP) and a service provider (SP).
    • NOTES
    • Purpose: Enable single sign-on (SSO) by allowing users to authenticate once and access multiple services.
    • Best Practices: Ensure accurate clock synchronization between IdP and SP, validate SAML assertions
    • Ex. Using SAML to provide SSO for a user accessing multiple enterprise applications.
  • OpenID → OpenID is an authentication protocol that allows users to authenticate to multiple sites without needing multiple credentials.
    • Purpose: Simplify user login processes and enhance security by using a single set of credentials.
    • Best Practices: Implement robust security measures to protect OpenID credentials.
    • Ex. Allowing users to log in to multiple online services using their Google account.
  • Multifactor Authentication (MFA) → MFA adds an additional layer of security by requiring users to provide two or more verification factors to gain access to resources.
    • Ex. Requiring users to enter a password and a code sent to their mobile device.
  • Single Sign-On (SSO) → SSO is an authentication process that allows a user to access multiple applications with one set of login credentials.
    • Ex. Logging into a corporate portal and automatically accessing email, CRM, and other tools.
  • Kerberos → Kerberos is a network authentication protocol designed to provide strong authentication for client-server applications by using secret-key cryptography.
    • NOTES
    • Purpose: Securely authenticate users to network services.
    • Best Practices: Ensure correct configuration of the Key Distribution Center (KDC) and tickets.
    • Using Kerberos to authenticate a user to a database service within a corporate network.
  • Simultaneous Authentication of Equals (SAE) → SAE is a method used in Wi-Fi Protected Access 3 (WPA3) to provide a more secure authentication process for wireless networks.
  • Privileged Access Management (PAM) → PAM solutions help manage and secure access to privileged accounts within an organization.
    • NOTES
    • Purpose: Control and monitor access to critical systems and data.
    • Best Practices: Implement just-in-time (JIT) access, use MFA for privileged accounts.
    • Ex. Granting temporary administrative access to a user for a specific task.
  • Open Authorization (OAuth) → OAuth is an open standard for access delegation, allowing users to grant third-party applications access to their resources without sharing credentials.
    • Ex. Allowing a third-party app to access a user’s Google Drive files.
  • Extensible Authentication Protocol (EAP) → EAP is a framework for providing multiple authentication methods for network access.
  • Identity Proofing → Identity proofing is the process of verifying the identity of a person before granting access to resources.
    • Ex. Verifying a user’s identity during the account creation process.
  • IEEE 802.1X → IEEE 802.1X is a standard for port-based Network Access Control (NAC), providing authentication to devices attempting to connect to a network.
    • Purpose: Enhance network security by ensuring only authorized devices can connect.
    • Best Practices: Implement robust authentication methods (e.g., EAP).
    • Ex. Using IEEE 802.1X to authenticate devices on an enterprise network.
  • Federation → Federation is the establishment of a trust relationship between different organizations or domains, enabling users to access resources across domains using a single set of credentials.
    • Purpose: Simplify user authentication and access across multiple domains or organizations.
    • Best Practices: Implement robust security measures to protect federated identities.
    • Ex. Allowing users from one organization to access resources in another organization’s domain.
    • NOTES

Objective 3.2

Application Control

  • Application control involves managing which applications can be executed on an endpoint to prevent unauthorized software from running.
  • Purpose: Prevent malware and unauthorized applications from running on endpoints.
  • Best Practices: Implement whitelisting and blacklisting policies, regularly update application lists.
  • Ex. Using Microsoft AppLocker to control which applications can be run on a Windows machine.

Endpoint Detection and Response (EDR)

  • EDR solutions provide continuous monitoring and response to threats on endpoints.
  • NOTES
  • Purpose: Detect, investigate, and respond to advanced threats on endpoints.
  • Best Practices: Implement real-time monitoring, use machine learning for threat detection.
  • Ex. Using CrowdStrike Falcon for EDR in an enterprise environment.

Event Logging and Monitoring

  • Event logging involves recording system and application activities, while monitoring involves analyzing these logs for signs of security incidents.
  • Purpose: Track activities for security incidents and compliance.
  • Best Practices: Implement centralized logging, use log analysis tools.
  • Ex. Using Splunk to collect and analyze logs from various endpoints.

Endpoint Privilege Management

  • Endpoint privilege management involves controlling and limiting user privileges on endpoints to reduce the attack surface.
  • Purpose: Minimize the risk of privilege escalation and unauthorized access.
  • Best Practices: Implement least privilege principles, regularly review and adjust privileges.
  • Ex. Using BeyondTrust for managing and limiting user privileges on endpoints.

Attack Surface Monitoring and Reduction

  • Attack surface monitoring involves identifying and reducing the potential entry points for attackers on endpoints.
  • Purpose: Minimize the exposure of endpoints to potential attacks.
  • Best Practices: Regularly scan and review endpoints for vulnerabilities and unnecessary services.
  • Ex. Using Tenable Nessus for vulnerability scanning and attack surface reduction.

HIPS/HIDS

Anti-malware

  • Anti-malware solutions detect, prevent, and remove malicious software from endpoints.
  • Purpose: Protect endpoints from malware infections.
  • Best Practices: Regularly update anti-malware definitions and conduct full system scans.
  • Ex. Using Symantec Endpoint Protection to safeguard against malware.

SELinux

  • NOTES
  • SELinux (Security-Enhanced Linux) is a Linux kernel security module that provides a mechanism for supporting access control security policies.
  • Purpose: Enforce mandatory access control policies on Linux systems.
  • Best Practices: Configure and tune SELinux policies to minimize security risks.

Host-based Firewall

Browser Isolation

  • Browser isolation separates browsing activity from the endpoint to protect against web-based threats.
  • Purpose: Prevent web-based malware and phishing attacks from affecting endpoints.
  • Best Practices: Use browser isolation technologies to create a secure browsing environment.
  • Ex. Using Menlo Security for browser isolation in an enterprise environment.

Configuration Management

  • Configuration management involves maintaining the consistency of an endpoint’s configuration to ensure security and functionality.
  • NOTES

Mobile Device Management (MDM) Technologies

  • MDM technologies allow organizations to manage and secure mobile devices used by employees.
  • NOTES

Threat-Actor Tactics, Techniques, and Procedures (TTPs)

  • Injections → Injection attacks involve injecting malicious code into a vulnerable application to manipulate its execution.
    • Ex. XSS, CMDI, SQLI
  • Privilege Escalation → Privilege escalation involves exploiting vulnerabilities to gain elevated access to resources that are normally restricted.
  • Credential Dumping → Credential dumping involves extracting authentication credentials from compromised systems to use for further attacks.
  • Unauthorized Execution → Unauthorized execution involves running malicious code or commands on a system without authorization.
  • Lateral Movement → Lateral movement involves moving across a network to gain access to additional systems and data.
  • Defensive Evasion → Defensive evasion involves techniques to avoid detection and mitigation by security controls.

Objective 3.3

Network Misconfigurations

  • Configuration Drift → Configuration drift occurs when a network device’s configuration deviates from the intended baseline configuration over time.
    • Issues:
      • Unauthorized changes to network settings.
      • Unmanaged changes leading to inconsistencies.
    • Troubleshooting:
      • Audit Configuration Changes
      • Implement Configuration Management
      • Monitor for Unauthorized Changes
  • Routing Errors → Routing errors occur when packets are misrouted due to incorrect or suboptimal routing table entries.
    • Issues:
      • Incorrect route configurations.
      • Missing or erroneous routing entries.
    • Troubleshooting:
      • Verify Routing Tables
      • Check Routing Protocols
      • Test Connectivity
  • Switching Errors → Switching errors occur when network switches are misconfigured, leading to issues like loops, broadcast storms, or VLAN misconfigurations.
    • Issues:
      • Incorrect VLAN configurations.
      • Network loops or broadcast storms.
    • Troubleshooting:
      • Check VLAN Configurations
      • Verify Spanning Tree Protocol (STP)
      • Monitor for Broadcast Storms
  • Un-secure Routing → Un-secure routing involves the use of routing protocols or configurations that do not adequately protect against attacks like route hijacking or spoofing.
    • Issues:
      • Insecure routing protocol configurations.
      • Absence of route authentication.
    • Troubleshooting:
      • Verify Routing Protocol Security
      • Check Route Filtering
      • Monitor for Route Anomalies
  • VPN/Tunnel Errors → VPN/tunnel errors occur when VPN or other tunneling configurations are incorrect, leading to connectivity issues or unsecure tunnels.
    • Issues:
      • Misconfigured VPN settings.
      • Connection issues.
    • Troubleshooting:
      • Verify VPN Configuration
      • Test VPN Connectivity
      • Check Tunnel Health

IPS/IDS Issues

  • Rule Misconfigurations → Rule misconfigurations occur when IPS/IDS rules are incorrectly set up, leading to ineffective threat detection or unnecessary alerts.
    • Issues:
      • Incorrect rule syntax or logic.
      • Misconfigured rule priorities or actions.
    • Troubleshooting:
      • Review Rule Configuration
      • Check Rule Priorities
      • Update and Validate Rules
  • Lack of Rules → A lack of rules means there are insufficient or outdated rules to detect current threats.
    • Issues:
      • Outdated threat signatures.
      • Missing rules for new vulnerabilities or attack vectors.
    • Troubleshooting:
      • Review Existing Rules
      • Add New Rules
      • Regularly Update Signatures
  • False Positives/False Negatives → False positives are incorrect alerts for benign activities, while false negatives are missed threats.
    • Issues:
      • Incorrect rule configurations.
      • Insufficient tuning of detection parameters.
  • Placement → Placement refers to where the IPS/IDS devices are positioned within the network for optimal security coverage.
    • Issues:
      • Suboptimal locations leading to missed detections or performance issues.
    • Troubleshooting:
      • Evaluate Placement Strategies
      • Check for Network Visibility
      • Assess Performance Impact

Observability

  • Observability refers to the extent to which the internal state of a network or system can be inferred from the external outputs.
  • In network security, it involves collecting, analyzing, and interpreting data from various sources to understand the network’s health and security posture.
  • Common Components:
    • Logs: Detailed records of events occurring within the network.
    • Metrics: Quantitative data that reflects the performance and health of network components.
    • Traces: Information that shows the path and behavior of network traffic and requests.
    • Alerts: Notifications of events or conditions that may indicate a security issue.

DNS Security

  • Domain Name System Security Extensions (DNSSEC) → DNSSEC is a suite of specifications to secure information provided by the Domain Name System (DNS) by enabling DNS responses to be verified for authenticity.
    • NOTES
    • Authenticates: Adds digital signatures to DNS data to verify its origin.
    • Integrity: Ensures data has not been altered.
    • Trust Chain: Uses a chain of trust from root DNS servers down to individual domains.
    • Ex. A user tries to access example.com. With DNSSEC, the DNS resolver verifies that the response from example.com’s DNS server is authentic and has not been tampered with, using a digital signature.
  • DNS Poisoning → DNS poisoning (or cache poisoning) is an attack that introduces corrupt DNS data into the resolver’s cache, causing the resolver to return an incorrect IP address and diverting traffic to malicious sites.
    • NOTES
    • Ex. An attacker poisons the cache of a DNS resolver, making it return the IP address of a phishing site when a user requests example.com.
  • Sinkholing → Sinkholing is a technique where malicious traffic is redirected to a controlled environment, typically to analyze and mitigate malicious activities.
    • Ex. A security team sets up a sinkhole to redirect traffic intended for a known command and control server used by malware, allowing them to monitor and block malicious activity.
  • Zone Transfers → Zone transfers are processes where the DNS information (zone data) for a domain is copied from a primary DNS server to a secondary DNS server.
    • Replication: Copies DNS records between servers.
    • Secondary Server: Ensures redundancy and load balancing.
    • Security Risk: Unauthorized zone transfers can expose sensitive DNS data.
    • Ex. An attacker performs an unauthorized zone transfer to download all DNS records of example.com, exposing the network’s structure and potentially sensitive information.

Email Security

  • Domain Keys Identified Mail (DKIM) → DKIM is an email authentication method that allows the receiver to check that an email was indeed sent and authorized by the owner of that domain. It uses a digital signature, which is included in the email header.
    • Authentication: Ensures the email content is legitimate and unaltered.
    • Signature: Adds a digital signature to the email header.
    • Public Key: The receiver verifies the signature using the sender’s public key published in DNS.
    • Ex. When alice@example.com sends an email to bob@example.net, the email is signed with DKIM. Bob’s email server verifies the signature using the public key from example.com’s DNS records, ensuring the email is authentic.
  • Sender Policy Framework (SPF) → SPF is an email validation system designed to detect and block email spoofing by allowing the receiving mail server to verify that incoming mail from a domain comes from a host authorized by that domain’s administrators.
    • Domain Verification: Specifies which mail servers are allowed to send email on behalf of your domain.
    • DNS Records: Uses DNS TXT records to list authorized IP addresses.
    • Anti-Spoofing: Helps prevent email spoofing.
    • Ex. example.com publishes an SPF record specifying that only emails sent from 192.0.2.1 and 198.51.100.1 are authorized. When bob@example.net receives an email claiming to be from alice@example.com, the server checks the SPF record to verify the sending IP address.
  • Domain-based Message Authentication Reporting & Conformance (DMARC) → DMARC is an email authentication protocol that allows domain owners to protect their domain from unauthorized use by specifying policies for SPF and DKIM checks and providing a way to report on email authentication activity.
    • Policy Specification: Defines policies for handling emails that fail SPF or DKIM checks.
    • Reporting: Provides feedback about email authentication.
    • Enforcement: Helps ensure emails are properly authenticated.
    • example.com publishes a DMARC policy in DNS specifying that emails failing SPF or DKIM checks should be rejected and generates reports for the domain owner.
  • Secure/Multipurpose Internet Mail Extension (S/MIME) → S/MIME is a standard for public key encryption and signing of MIME data to secure email communication.
    • Encryption: Encrypts email content to ensure confidentiality.
    • Digital Signatures: Signs emails to verify the sender’s identity and ensure message integrity.
    • Certificates: Uses X.509 certificates for encryption and signing.
    • Ex. Alice sends an encrypted email to Bob using S/MIME. Bob decrypts the email using his private key, ensuring the message was securely transmitted.

Transport Layer Security (TLS) Errors

  • TLS is a cryptographic protocol designed to provide secure communication over a computer network.
  • Connection Security: Ensures data privacy and integrity.
  • Common Errors: Certificate validation failures, protocol mismatches.
  • Troubleshooting: Verify certificate validity, check TLS versions, inspect configurations.
  • Ex. A client fails to connect to a server because the server’s TLS certificate is expired.

Cipher Mismatch

  • Occurs when the client and server cannot agree on a common cipher suite for encryption.
  • Ex. A client cannot establish a secure connection because the server only supports outdated ciphers.

PKI Issues

  • Problems related to the public key infrastructure, including certificate issuance, validation, and management.
  • Ex. A website is not trusted because the intermediate certificate is missing from the trust chain.

Issues with Cryptographic Implementations

  • Flaws or misconfigurations in cryptographic algorithms and their implementations.
  • Ex. A vulnerability in an outdated version of OpenSSL exposes systems to potential attacks.

DoS/Distributed Denial of Service (DDoS)

  • An attack aimed at making a machine or network resource unavailable by overwhelming it with traffic.
  • A web server becomes unresponsive due to a flood of HTTP requests from multiple sources.

Network Access Control List (ACL) Issues

  • Problems with ACLs, which are used to permit or deny traffic based on specified criteria.
  • Ex. A legitimate service is unreachable because an ACL rule mistakenly blocks its traffic.

Objective 3.4

Roots of Trust

  • Trusted Platform Module (TPM)NOTES
  • Hardware Security Module (HSM) → An HSM is a dedicated hardware device used to manage and store cryptographic keys securely and perform cryptographic operations.
    • NOTES
    • Ex. A bank uses an HSM to securely store and manage the cryptographic keys used for processing transactions, ensuring high security and compliance with regulatory requirements.
  • Virtual Trusted Platform Module (vTPM) → A vTPM is a software-based implementation of a TPM that provides similar security functionalities in a virtualized environment.
    • Virtual Environment: Provides TPM functionalities within virtual machines (VMs).
    • Isolation: Ensures that each VM has its own isolated vTPM instance.
    • Flexibility: Allows for TPM functionalities without the need for physical hardware.
    • Ex. A cloud service provider uses vTPMs to offer secure cryptographic services to virtual machines running on its infrastructure, allowing customers to benefit from TPM functionalities in a cloud environment.

Security Coprocessors

  • Central Processing Unit (CPU) Security Extensions → CPU security extensions are hardware-based features integrated into modern CPUs to enhance security by providing isolated execution environments and protecting sensitive data.
    • Isolated Execution: Creates secure areas within the CPU where code can run in isolation from other processes.
    • Memory Encryption: Encrypts memory contents to protect data from being accessed or tampered with by unauthorized entities.
    • Enhanced Authentication: Provides mechanisms for stronger user authentication and secure key management.
    • Ex. Intel’s Software Guard Extensions (SGX) create secure enclaves within the CPU, allowing sensitive code to run in a protected environment, shielding it from external threats even if the main operating system is compromised.
  • Secure Enclave → A secure enclave is a dedicated area within a CPU that provides an isolated environment for processing sensitive data, enhancing security by ensuring that data within the enclave cannot be accessed or modified by unauthorized software or hardware.
    • Isolation: Provides a secure environment separate from the main operating system.
    • Secure Data Processing: Ensures that sensitive data is processed securely and remains protected from external threats.
    • Tamper Resistance: Designed to resist physical and software-based attacks.
    • Ex. Apple’s Secure Enclave, integrated into its processors, handles sensitive tasks such as biometric authentication and encryption key management, ensuring that these operations are isolated from the rest of the system.

Virtual Hardware

  • Virtual hardware refers to virtualized versions of physical hardware components, allowing multiple virtual machines (VMs) to run on a single physical server.
  • Resource Allocation: Allocates hardware resources (CPU, memory, storage) to VMs.
  • Isolation: Ensures that VMs are isolated from each other, enhancing security.
  • Scalability: Easily scales by adding more virtual hardware components.
  • Ex. Using VMware or Hyper-V, an organization can create multiple virtual servers on a single physical server, each with its own virtual hardware configuration.

Host-Based Encryption

  • Host-based encryption involves encrypting data on a host machine, ensuring that data at rest is protected from unauthorized access.
  • Data Protection: Encrypts files, directories, or entire disk volumes.
  • Transparent Operation: Operates transparently to users and applications.
  • Key Management: Relies on strong key management practices to secure encryption keys.
  • Ex. Using BitLocker on Windows or FileVault on macOS to encrypt the entire disk, protecting data even if the physical device is stolen.

Self-Encrypting Drive (SED)

  • An SED is a storage device that automatically encrypts all data written to it and decrypts data read from it using built-in hardware encryption.
  • Automatic Encryption: Encrypts data on the fly without impacting performance.
  • Built-in Security: Includes dedicated encryption hardware within the drive.
  • Key Management: Requires secure management of encryption keys, often stored within the drive.
  • Ex. A company uses SEDs in its laptops to ensure that all data stored on the devices is automatically encrypted, protecting sensitive information in case of theft.
  • NOTES

Secure Boot

  • Secure Boot is a security standard designed to ensure that a device boots using only software that is trusted by the device manufacturer.
  • NOTES

Measured Boot

  • Measured Boot is a security feature that logs the boot process, recording each component that loads, to ensure the integrity of the system boot sequence.
  • NOTES

Self-Healing Hardware

  • Self-healing hardware is designed to detect and correct faults automatically, ensuring continuous operation and minimizing downtime.
  • Fault Detection: Detects hardware faults or failures.
  • Automatic Correction: Attempts to correct faults automatically without user intervention.
  • Resilience: Enhances system resilience and reliability by maintaining operational integrity.
  • Ex. A self-healing network switch can detect and correct internal configuration errors, ensuring that network connectivity is maintained without manual intervention.

Tamper Detection and Countermeasures

  • Tamper detection and countermeasures involve mechanisms to detect and respond to physical or logical tampering attempts on hardware devices.
  • Detection Mechanisms: Includes sensors and circuits to detect physical tampering.
  • Response Actions: Takes actions such as erasing sensitive data or alerting administrators upon tamper detection.
  • Enhanced Security: Protects against unauthorized physical access and tampering.
  • Ex. An ATM equipped with tamper detection will erase encryption keys and lock itself down if it detects unauthorized access to its internals.

Threat-actor Tactics, Techniques, and Procedures (TTPs)

  • Firmware Tampering → Firmware tampering involves modifying the firmware of a device to introduce malicious code or alter its functionality.
    • Infection: Inserting malicious code into device firmware.
    • Persistence: Achieving long-term persistence on a device.
    • Detection: Often difficult to detect due to low-level operation.
    • Ex. An attacker modifies the firmware of a network router to create a backdoor, allowing unauthorized access to the network.
  • Shimming → Shimming involves inserting a small piece of code between an application and the operating system to intercept and potentially alter API calls.
    • NOTES
    • Ex. An attacker uses a shim to intercept and log keystrokes from a secure login application, capturing credentials.
  • USB-Based Attacks → USB-based attacks exploit vulnerabilities in USB devices or use malicious USB devices to compromise systems.
    • Malicious USB Devices: USB sticks with embedded malware.
    • Exploitation: Exploiting auto-run or driver vulnerabilities.
    • Payload Delivery: Delivering malware or executing arbitrary code.
    • Ex. A malicious USB drive left in a public place installs malware on any computer it is plugged into.
  • BIOS/UEFI → BIOS (Basic Input/Output System) and UEFI (Unified Extensible Firmware Interface) are firmware interfaces that initialize hardware during the boot process and provide runtime services.
    • Initialization: Initializing hardware components during boot.
    • Firmware Exploits: Exploiting vulnerabilities in BIOS/UEFI to gain control over the system.
    • Persistence: Achieving persistence by modifying boot firmware.
    • Ex. An attacker flashes a modified UEFI firmware to maintain control over a system even after OS reinstalls.
  • Memory → Memory-based attacks target the system’s RAM to manipulate or steal data, execute malicious code, or cause system instability.
    • Buffer Overflow: Overwriting memory to execute arbitrary code.
    • Memory Scraping: Reading sensitive data from memory.
    • Memory Corruption: Causing system crashes or unpredictable behavior.
    • Ex. A buffer overflow attack allows an attacker to execute shellcode and gain unauthorized access to a system.
  • Electromagnetic Interference (EMI) → EMI involves the disruption of electronic devices through electromagnetic signals, potentially causing malfunctions or data corruption.
    • Disruption: Interfering with electronic signals.
    • Malfunctions: Causing devices to malfunction or behave erratically.
    • Data Corruption: Leading to data loss or corruption.
    • Ex. An attacker uses an EMI device to disrupt the signals of a nearby wireless network, causing connectivity issues.
  • Electromagnetic Pulse (EMP) → An EMP is a burst of electromagnetic radiation that can disrupt or destroy electronic equipment and data.
    • High-Intensity Pulse: Generating a powerful electromagnetic pulse.
    • Device Disruption: Disrupting or damaging electronic devices.
    • Data Loss: Causing loss or corruption of data stored in affected devices.
    • Ex. A targeted EMP attack disables the electronic systems of a critical infrastructure facility, causing a service outage.

Objective 3.5

Operational Technology (OT)

  • Supervisory Control and Data Acquisition (SCADA) → SCADA systems are used for monitoring and controlling industrial processes, such as power generation, water treatment, and manufacturing.
    • Components: Sensors, programmable logic controllers (PLCs), human-machine interfaces (HMIs), communication infrastructure.
    • Functions:
      • Monitoring: Collecting real-time data from sensors.
      • Control: Sending commands to PLCs and other control devices.
      • Data Analysis: Analyzing data to optimize processes and detect anomalies.
    • Security Measures:
      • Network Segmentation: Isolating SCADA networks from corporate networks.
      • Access Control: Implementing strict access controls to SCADA systems.
      • Encryption: Encrypting data in transit and at rest.
      • Regular Updates: Applying security patches and updates to SCADA components.
    • Ex. A power plant uses a SCADA system to monitor and control its electricity generation and distribution processes. Security measures include isolating the SCADA network, implementing multi-factor authentication, and encrypting communication between SCADA components.
  • Industrial Control System (ICS) → ICS encompasses various control systems used in industrial environments, including SCADA systems, distributed control systems (DCS), and PLCs.
    • Components: SCADA, DCS, PLCs, sensors, actuators, communication networks.
    • Functions:
      • Control: Managing industrial processes.
      • Automation: Automating repetitive tasks and processes.
      • Data Collection: Gathering data for analysis and optimization.
    • Security Measures:
      • Network Isolation: Segregating ICS networks from other networks.
      • Intrusion Detection: Deploying ICS-specific intrusion detection systems.
      • Authentication: Enforcing strong authentication mechanisms.
      • Physical Security: Protecting ICS components from physical tampering.
      • Incident Response: Developing and testing incident response plans specific to ICS.
    • Ex. A chemical plant uses an ICS to automate and control its production process. Security measures include isolating the ICS network, implementing intrusion detection, and enforcing strong authentication protocols for access to ICS components.
  • Heating Ventilation and Air Conditioning (HVAC)/Environmental → HVAC systems control the heating, ventilation, and air conditioning in buildings to maintain environmental comfort and air quality.
    • Components: Thermostats, sensors, air handlers, chillers, boilers, ductwork, control systems.
    • Functions:
      • Temperature Control: Maintaining desired temperature levels.
      • Air Quality: Ensuring proper ventilation and air filtration.
      • Energy Efficiency: Optimizing energy use for cost savings.
    • Security Measures:
      • Access Control: Restricting access to HVAC control systems.
      • Network Segmentation: Isolating HVAC systems from corporate IT networks.
      • Monitoring: Continuous monitoring for anomalies and potential breaches.
      • Patch Management: Regularly updating and patching HVAC software.
      • Physical Security: Securing HVAC equipment against unauthorized access.
    • Ex. A corporate office building uses an HVAC system to maintain comfortable temperatures and air quality. Security measures include isolating the HVAC network, restricting access to authorized personnel, and monitoring the system for anomalies.

Internet of Things (IoT)

  • IoT refers to a network of physical devices embedded with sensors, software, and other technologies to connect and exchange data with other devices and systems over the internet.

System-on-Chip (SoC)

  • NOTES
  • SoC is an integrated circuit that consolidates all components of a computer or other electronic system into a single chip, including the CPU, memory, input/output ports, and secondary storage.

Embedded Systems

  • Embedded systems are specialized computing systems that perform dedicated functions within larger systems, often with real-time computing constraints.
  • Ex. An automotive anti-lock braking system (ABS) uses an embedded system to control braking functions. Security measures include access control, data encryption, and secure coding practices.

Wireless Technologies/Radio Frequency (RF)

  • Wireless technologies use radio frequency (RF) waves to transmit data over distances without the need for physical connections.
  • Ex. A Wi-Fi network in a corporate office uses RF technology to provide wireless internet access. Security measures include WPA3 encryption, device authentication, and intrusion detection systems to protect the network.

Security and Privacy Considerations

  • Segmentation → Segmentation involves dividing a network or system into isolated zones to control and limit access based on security policies.
    • Purpose: Isolate different parts of a network to enhance security.
    • Types:
      • Network Segmentation: Dividing a network into sub-networks.
      • System Segmentation: Isolating applications or systems.
      • Physical Segmentation: Using hardware to enforce segmentation.
    • Techniques:
      • Firewalls: Control traffic between segments.
      • Virtual LANs (VLANs): Logical segmentation within a network.
      • Subnetting: Dividing IP address spaces.
    • Ex. In a manufacturing plant, the network is segmented to separate the production control systems from the corporate IT network to prevent potential attacks from impacting operational systems.
  • Monitoring → Monitoring involves continuously observing systems and networks to detect and respond to security threats.
    • Purpose: Ensure the ongoing security and integrity of systems.
    • Techniques:
      • Log Collection: Gathering logs from various sources.
      • Real-Time Analysis: Analyzing logs and data in real-time.
      • Alerting: Generating alerts for suspicious activities.
      • Incident Response: Reacting to security incidents.
    • Ex. A Security Information and Event Management (SIEM) system monitors network traffic for unusual patterns and generates alerts for potential security incidents.
  • Aggregation → Aggregation involves collecting and combining data from various sources for analysis and decision-making.
    • Purpose: Provide a comprehensive view of security and operational data.
    • Techniques:
      • Data Centralization: Collect data from multiple systems.
      • Data Correlation: Link related data points.
      • Reporting: Generate reports for analysis and decision-making.
    • Ex. An organization aggregates logs from firewalls, IDS/IPS, and servers into a centralized SIEM system for comprehensive security monitoring and analysis.
  • Hardening → Hardening involves strengthening systems and applications to reduce vulnerabilities and improve security.
    • Purpose: Minimize potential attack surfaces.
    • Techniques:
      • Patch Management: Apply security patches and updates.
      • Configuration Management: Apply secure configurations.
      • Service Management: Disable unnecessary services.
      • Access Control: Restrict user permissions.
    • Ex. A web server is hardened by disabling unused ports, applying the latest security patches, and setting strict access controls.
  • Data Analytics → Data analytics involves examining data to uncover patterns, trends, and insights for informed decision-making.
    • Purpose: Gain insights from security and operational data.
    • Techniques:
      • Log Analysis: Review logs for suspicious activities.
      • Threat Intelligence: Analyze data to understand threat trends.
      • Behavioral Analysis: Detect anomalies based on historical data.
    • Ex. An organization uses data analytics to review historical security incident data to identify trends and improve future incident response strategies.
  • Environmental → Environmental considerations involve addressing physical and environmental factors that affect the security of systems.
    • Purpose: Protect systems from physical threats and environmental factors.
    • Techniques:
      • Physical Security: Secure access to facilities.
      • Environmental Controls: Maintain appropriate temperature and humidity.
      • Disaster Recovery: Plan for environmental threats like fires or floods.
    • Ex. A data center implements physical security controls like surveillance cameras and access controls, and environmental controls like HVAC systems to ensure the stability of the equipment.
  • Regulatory → Regulatory considerations involve complying with laws and standards that govern data protection and privacy.
    • Purpose: Ensure compliance with legal and regulatory requirements.
    • Techniques:
      • Compliance Audits: Regularly review adherence to regulations.
      • Policy Development: Create policies for legal and regulatory compliance.
      • Training: Educate employees on regulatory requirements.
    • Ex. A healthcare organization ensures compliance with HIPAA regulations by conducting regular audits and training staff on data protection practices.
  • Safety → Safety considerations involve ensuring that systems operate reliably and protect both data and users from harm.
    • Purpose: Protect users and systems from accidents and failures.
    • Techniques:
      • Safety Policies: Establish guidelines for safe system operations.
      • Testing: Conduct safety tests and simulations.
      • Documentation: Maintain safety procedures and protocols.
    • Ex. An industrial control system includes safety protocols for emergency shutdowns and regular safety drills to ensure personnel are prepared for system failures.

Industry-Specific Challenges

  • Utilities:
    • Challenges:
      • Operational Continuity: Ensuring consistent operation of critical infrastructure like power and water.
      • SCADA Systems: Securing Supervisory Control and Data Acquisition (SCADA) systems that control and monitor infrastructure.
      • Regulatory Compliance: Adhering to regulations like NERC CIP for cybersecurity in the energy sector.
      • Legacy Systems: Many utilities use outdated technology that lacks modern security features.
    • Solutions:
      • Segmentation: Use network segmentation to isolate SCADA systems from corporate networks.
      • Monitoring: Implement continuous monitoring and anomaly detection for SCADA systems.
      • Patching: Regularly update and patch systems, while planning for potential disruptions.
      • Access Controls: Implement strict access controls and multi-factor authentication for critical systems.
    • Ex. A power plant segments its control systems from its administrative network, monitors SCADA traffic for unusual activities, and regularly updates its control systems while ensuring minimal impact on operations.
  • Transportation:
    • Challenges:
      • Safety and Security: Protecting systems that manage transportation infrastructure, such as traffic lights and signaling systems.
      • Integration: Ensuring secure integration between different transportation systems and services.
      • Data Privacy: Protecting passenger data and transportation schedules.
      • Legacy Equipment: Many transportation systems use outdated technology prone to vulnerabilities.
    • Solutions:
      • Network Security: Implement firewalls and intrusion detection/prevention systems for transportation networks.
      • Encryption: Use strong encryption for data in transit and at rest.
      • Access Management: Secure access to transportation control systems with robust authentication mechanisms.
      • Incident Response: Develop and test incident response plans specific to transportation systems.
    • Ex. A city’s traffic management system uses firewalls to protect its control network, encrypts traffic data between sensors and control centers, and has an incident response plan for potential disruptions.
  • Healthcare:
    • Challenges:
      • Data Privacy: Protecting patient health records under regulations like HIPAA.
      • Medical Devices: Securing medical devices and ensuring they do not become entry points for attacks.
      • Compliance: Meeting stringent regulatory requirements for data protection and patient privacy.
      • Legacy Systems: Many healthcare facilities rely on old systems that are difficult to update.
    • Solutions:
      • Device Security: Implement security measures for medical devices, including network isolation and regular updates.
      • Data Protection: Use encryption and access controls to protect patient data.
      • Compliance Audits: Regularly perform audits to ensure adherence to HIPAA and other regulations.
      • Training: Provide training for staff on data protection and security best practices.
    • Ex. A hospital uses encryption to protect patient records, isolates medical devices from the main network, and conducts regular HIPAA compliance audits.
  • Manufacturing:
    • Challenges:
      • Industrial Control Systems (ICS): Securing ICS and SCADA systems used in manufacturing processes.
      • Intellectual Property: Protecting proprietary manufacturing processes and designs.
      • Legacy Systems: Many manufacturing systems run on outdated software or hardware.
      • Supply Chain Risks: Managing security risks associated with third-party suppliers.
    • Solutions:
      • ICS Security: Implement robust security measures for ICS, including firewalls, segmentation, and intrusion detection.
      • IP Protection: Use access controls and encryption to protect intellectual property.
      • Supply Chain Management: Vet suppliers for security practices and implement secure supply chain protocols.
      • System Updates: Plan and test updates for legacy systems to minimize risks.
    • Ex. A manufacturing plant secures its ICS systems with firewalls and intrusion detection systems, uses encryption for intellectual property protection, and evaluates supplier security practices.
  • Financial:
    • Challenges:
      • Fraud Prevention: Protecting against financial fraud and cyber-attacks.
      • Regulatory Compliance: Adhering to financial regulations like PCI-DSS for payment card security.
      • Data Security: Ensuring the security of sensitive financial data and transactions.
      • Legacy Systems: Managing and securing outdated financial systems.
    • Solutions:
      • Fraud Detection: Implement advanced fraud detection systems and anomaly detection mechanisms.
      • Regulatory Adherence: Regularly review and update practices to comply with PCI-DSS and other financial regulations.
      • Data Encryption: Use strong encryption methods for financial transactions and sensitive data.
      • System Modernization: Develop a plan for modernizing or securely integrating legacy systems.
    • Ex. A bank uses fraud detection algorithms to monitor transactions, ensures compliance with PCI-DSS, encrypts financial data, and develops a strategy for modernizing legacy systems.
  • Government/Defense:
    • Challenges:
      • National Security: Protecting sensitive and classified information related to national defense.
      • Regulatory Requirements: Complying with regulations such as FISMA and NIST standards for federal agencies.
      • Threat Landscape: Defending against sophisticated state-sponsored and advanced persistent threats (APTs).
      • Legacy Systems: Many defense systems use outdated technologies that are difficult to secure.
    • Solutions:
      • Advanced Threat Protection: Employ advanced threat detection and response solutions.
      • Regulatory Compliance: Ensure adherence to FISMA and NIST standards.
      • Data Protection: Use multi-layered security measures for classified information.
      • Modernization: Plan for the gradual replacement of legacy systems with modern technologies.
    • Ex. A defense agency implements advanced threat protection solutions, follows FISMA guidelines, and develops a roadmap for replacing outdated defense systems.

Characteristics of Specialized/Legacy Systems

  • Unsecurable:
    • Characteristics:
      • Security Limitations: The system’s design inherently lacks the ability to be secured due to outdated technology or design flaws.
      • Fixed Architecture: Systems often have a rigid architecture that doesn’t allow for modern security enhancements.
      • Limited Patching Capabilities: Older systems may lack the capability to be patched or updated to fix vulnerabilities.
    • Challenges:
      • Inherent Vulnerabilities: The system may have security flaws that cannot be mitigated with updates or patches.
      • Compliance Issues: Difficulty in meeting modern regulatory standards due to outdated technologies.
    • Security Measures:
      • Isolation: Place unsecurable systems on isolated networks to minimize exposure to threats.
      • Compensating Controls: Implement additional security measures such as strong firewalls, intrusion detection systems (IDS), and strict access controls.
      • Application of Layered Security: Use a multi-layered defense approach with segmentation and network monitoring to protect the system.
    • Ex. A legacy financial transaction system that cannot be patched or updated is isolated from the rest of the network and protected by a series of firewalls and IDS systems.
  • Obsolete:
    • Characteristics:
      • Outdated Technology: The technology used is no longer supported or manufactured.
      • End-of-life (EOL): The vendor no longer provides updates or support for the system.
      • Compatibility Issues: The system may be incompatible with modern security tools and standards.
    • Challenges:
      • Lack of Updates: No updates or patches available to address known vulnerabilities.
      • Integration Problems: Difficulties in integrating with new technologies or systems.
    • Security Measures:
      • Vulnerability Management: Conduct thorough vulnerability assessments and apply compensating controls.
      • Upgrade or Replace: Evaluate the feasibility of upgrading or replacing the system with modern alternatives.
      • Backup and Recovery: Ensure that robust backup and disaster recovery plans are in place.
    • Ex. A legacy SCADA system with no vendor support is assessed for vulnerabilities, and compensating controls such as additional firewalls and a detailed backup plan are implemented.
  • Unsupported:
    • Characteristics:
      • No Vendor Support: The vendor no longer offers technical support, updates, or documentation.
      • Documentation Scarcity: Limited or no available documentation for troubleshooting and maintenance.
    • Challenges:
      • Technical Support: Lack of vendor support for troubleshooting issues or applying fixes.
      • Documentation Gaps: Difficulty finding or interpreting documentation for maintenance and security tasks.
    • Security Measures:
      • Document Knowledge: Create and maintain internal documentation and knowledge repositories.
      • Community Support: Engage with user communities or forums for support and advice.
      • Expert Consultation: Seek assistance from third-party experts or consultants with experience in the technology.
    • Ex. An unsupported industrial control system has its internal knowledge documented by staff and receives periodic security assessments from third-party experts.
  • Highly Constrained:
    • Characteristics:
      • Limited Resources: The system has constraints on processing power, memory, and storage.
      • Restricted Access: The system may have limited access mechanisms and features.
      • Fixed Functionality: The system performs a specific, fixed set of functions.
    • Challenges:
      • Resource Constraints: Limited ability to implement advanced security measures due to hardware or software limitations.
      • Functional Limitations: The system can only perform specific tasks, limiting security enhancements.
    • Security Measures:
      • Optimize Existing Security Measures: Implement the most effective security measures within the constraints of the system.
      • Minimize Attack Surface: Limit the system’s exposure to potential threats by disabling unnecessary functions and services.
      • Monitor and Log: Use available resources to implement monitoring and logging for security events.
    • Ex. A constrained embedded system used in an industrial setting has minimized its attack surface by disabling unused services and using lightweight monitoring solutions.

Objective 3.6

Scripting

  • PowerShell → PowerShell is a task automation framework consisting of a command-line shell and scripting language, built on the .NET framework, primarily used in Windows environments.
  • Bash → Bash (Bourne Again Shell) is a Unix shell and command language written for the GNU Project as a free software replacement for the Bourne shell. It is widely used in Linux and Unix environments.
  • Python → Python is a high-level, interpreted programming language known for its readability and versatility, widely used for web development, data analysis, automation, and scripting.

Cron/Scheduled Tasks

  • Cron is a time-based job scheduler in Unix-like operating systems, used to schedule scripts or commands to run at specified times.
  • Ex. Automated Backups: Scheduling a cron job to back up critical data daily at midnight.
    • 0 0 * * * /path/to/backup_script.sh

Event-Based Triggers

  • Event-based triggers are mechanisms that execute predefined actions in response to specific events or conditions.
  • Ex. Security Incident Response: Using an event-based trigger to isolate a compromised machine when suspicious activity is detected.

Infrastructure as Code (IaC)

  • Infrastructure as Code (IaC) is the process of managing and provisioning computing infrastructure through machine-readable scripts rather than physical hardware configuration or interactive configuration tools.
  • Automated Provisioning: Automates the setup and management of infrastructure.
  • Version Control: Allows infrastructure to be versioned and treated like application code.
  • Consistency: Ensures consistent configurations across environments.
  • Ex. Provisioning Cloud Resources: Using Terraform to define and deploy cloud infrastructure.

Configuration Files

  • Yet Another Markup Language (YAML) → YAML is a human-readable data serialization format commonly used for configuration files.
    • Human-Readable: Easy to read and write.
    • Hierarchical: Represents data in a nested, structured format.
    • Used in: DevOps tools (e.g., Ansible, Kubernetes).
    • Ex. Kubernetes Deployment: A YAML configuration file to deploy an application.
  • Extensible Markup Language (XML) → XML is a markup language that defines a set of rules for encoding documents in a format that is both human-readable and machine-readable.
    • Structured Data: Uses tags to define elements.
    • Widely Used: In web services, configuration files, and data exchange.
    • Verbose: More extensive than JSON and YAML.
    • Ex. Web Configuration: An XML file for a web application’s configuration.
  • JavaScript Object Notation (JSON) → JSON is a lightweight data-interchange format that is easy for humans to read and write and easy for machines to parse and generate.
    • Ex. API Response: A JSON configuration for an API response.
  • Tom’s Obvious, Minimal Language (TOML) → TOML is a data serialization language designed to be easy to read due to its minimal syntax.
    • Readable: Combines the simplicity of INI files with the expressiveness of YAML.
    • Sections and Tables: Organized into sections and tables.
    • Used in: Configuration files for modern applications.
    • Ex. Application Config: A TOML file for configuring an application.

Cloud APIs and Software Development Kits (SDKs)

  • Cloud APIs → Cloud APIs are interfaces that allow interaction with cloud services, enabling the automation of tasks, integration of services, and management of resources.
    • Ex. AWS API: Use AWS SDK to automate the deployment of EC2 instances.

Generative AI

  • Code Assist → Code assist refers to the use of AI tools to help developers write, debug, and optimize code more efficiently.
    • Automated Suggestions: AI tools provide real-time code suggestions and autocompletions.
    • Error Detection: Identifies and suggests fixes for syntax and logical errors.
    • Code Generation: Generates code snippets based on natural language descriptions or incomplete code.
    • Ex. GitHub Copilot: Uses AI to suggest code snippets and complete lines of code.
  • Documentation → Generative AI can automatically generate comprehensive documentation for codebases, APIs, and systems, ensuring that documentation is always up-to-date and thorough.
    • Auto-generated Descriptions: Creates detailed descriptions for functions, classes, and modules.
    • Example Generation: Provides usage examples and scenarios.
    • Update Consistency: Ensures documentation is synchronized with code changes.
    • Ex. AI Documentation Tool: Automatically generates documentation for a Python module.

Containerization

  • Containerization is the process of encapsulating an application and its dependencies into a container that can run consistently across various computing environments.
  • Isolation: Containers provide isolated environments for applications, ensuring they run independently.
  • Consistency: Ensures applications run the same regardless of the underlying infrastructure.
  • Efficiency: Containers are lightweight and consume fewer resources compared to virtual machines.
  • Ex. Docker: A popular containerization platform that allows developers to package applications into containers.

Automated Patching

  • Automated patching involves the use of tools and scripts to automatically apply software updates and security patches to systems and applications.
  • Schedule: Regularly scheduled patch deployments to ensure systems are up-to-date.
  • Compliance: Ensures compliance with security policies and regulations.
  • Reduced Downtime: Minimizes downtime by automating the patching process.
  • Ex. Ansible Playbook: Automates the patching of a fleet of servers.

Auto-containment

  • Auto-containment refers to the automatic isolation of potentially malicious activities or applications within a controlled environment to prevent them from affecting the broader system.
  • Real-time Isolation: Automatically isolates suspicious processes.
  • Sandboxing: Runs untrusted applications in a secure sandbox.
  • Threat Mitigation: Prevents the spread of malware and minimizes the impact of security breaches.
  • Ex. Comodo Auto-Containment: Automatically isolates unknown files in a virtual container to prevent them from causing harm.

Security orchestration, automation, and response (SOAR)

Vulnerability Scanning and Reporting

  • Vulnerability scanning and reporting involve using automated tools to identify, classify, and report security vulnerabilities in systems, applications, and networks.
  • Automated Scans: Regularly scheduled scans to detect vulnerabilities.
  • Classification: Prioritization of vulnerabilities based on severity.
  • Reporting: Generation of detailed reports for remediation planning.
  • Ex. Nessus: A popular vulnerability scanner that identifies potential vulnerabilities and provides reports.

Security Content Automation Protocol (SCAP)

  • Open Vulnerability Assessment Language (OVAL) → OVAL is a standard used to represent system security information in a structured format, allowing for automated analysis of the system state.
    • Language: Defines system characteristics and vulnerabilities.
    • Repositories: Stores definitions for security content.
    • Automation: Facilitates automated system assessments.
    • Ex. OVAL Definitions: Scripts to check for specific vulnerabilities or misconfigurations.
  • Extensible Configuration Checklist Description Format (XCCDF) → XCCDF is a standard for creating security checklists and benchmarks in a machine-readable format, aiding in automated compliance checking.
    • Checklists: Defines configuration policies and security benchmarks.
    • Benchmarking: Automates compliance assessments.
    • Reporting: Generates compliance reports.
    • Ex. XCCDF Benchmarks: Checklists for system configurations.
  • Common Platform Enumeration (CPE) → CPE is a standardized method for naming and describing IT products and platforms, enabling consistent identification across different tools and databases.
    • Naming Convention: Standardized names for IT products.
    • Identification: Facilitates platform identification.
    • Interoperability: Enhances data sharing across tools.
    • Ex. CPE Names: Identifiers for software and hardware products.
  • Common Vulnerabilities and Exposures (CVE) → CVE is a list of publicly known cybersecurity vulnerabilities and exposures, each assigned a unique identifier for reference.
    • Unique Identifiers: Standard IDs for vulnerabilities.
    • Database: Central repository of vulnerabilities.
    • Reference: Used in security tools for vulnerability identification.
    • Ex. CVE ID: CVE-2023-1234
  • Common Vulnerability Scoring System (CVSS) → CVSS is a standard for assessing the severity of security vulnerabilities, providing a numerical score that reflects their impact.
    • Scoring: Assigns severity scores to vulnerabilities.
    • Metrics: Base, temporal, and environmental metrics.
    • Impact Assessment: Helps prioritize vulnerability management.
    • Ex. CVSS Score: CVSS 3.1 Base Score: 7.5

Workflow Automation

  • Workflow automation uses software to automate complex processes, reducing the need for manual intervention and ensuring consistent execution of tasks.
  • Task Automation: Automates repetitive and manual tasks.
  • Process Integration: Integrates different tools and systems for seamless workflows.
  • Consistency: Ensures tasks are performed the same way every time, reducing errors.
  • Ex. Jenkins: An automation server used for continuous integration and continuous deployment (CI/CD).

Objective 3.7

Post-Quantum Cryptography (PQC)

  • Post-Quantum vs. Diffie-Hellman and Elliptic Curve Cryptography (ECC) → Post-quantum cryptography refers to cryptographic algorithms that are secure against the potential threats posed by quantum computers. Unlike traditional algorithms such as Diffie-Hellman and ECC, post-quantum algorithms are designed to withstand quantum attacks.
    • Diffie-Hellman and ECC:
      • Based on: Mathematical problems like discrete logarithms and elliptic curves.
      • Vulnerability: Susceptible to quantum attacks via Shor’s algorithm.
      • Ex. Diffie-Hellman Key Exchange: Uses modular arithmetic for secure key exchange, vulnerable to quantum attacks.
    • Post-Quantum Cryptography:
      • Based on: Lattice problems, hash functions, and error-correcting codes.
      • Goal: Provide security against quantum computing capabilities.
      • Ex. Post-Quantum Key Exchange: Uses lattice-based algorithms (e.g., NTRUEncrypt) to secure key exchange, resistant to quantum attacks.
  • Resistance to Quantum Computing Decryption Attack → Resistance to quantum computing decryption attack involves developing cryptographic methods that cannot be easily broken by quantum computers, which have the capability to solve certain mathematical problems much faster than classical computers.
    • Quantum Threat: Quantum computers can efficiently solve problems like integer factorization and discrete logarithms.
    • Post-Quantum Security: Algorithms resistant to known quantum attacks, ensuring long-term data security.
    • Key Algorithms: Lattice-based, hash-based, code-based, multivariate polynomial, and supersingular elliptic curve isogeny.
    • Ex. Quantum-Safe Algorithms:
      • Lattice-based: Uses complex lattice problems (e.g., Learning With Errors - LWE).
      • Hash-based: Utilizes hash functions (e.g., Merkle Trees).
  • Emerging Implementations → Emerging implementations refer to the development and deployment of new cryptographic algorithms designed to be secure against quantum computers.
    • Standardization Efforts: Organizations like NIST are working on standardizing post-quantum cryptographic algorithms.
    • Algorithm Candidates: Various algorithms are being tested for efficiency, security, and practicality.
    • Integration: Implementation in existing systems, focusing on compatibility and performance.
    • Ex. NIST Post-Quantum Cryptography Standardization: Aims to select one or more quantum-resistant algorithms for standard use.
    • Example Algorithms:
      • Kyber: Lattice-based key encapsulation mechanism (KEM).
      • Dilithium: Lattice-based digital signature scheme.

Key Stretching

  • Key stretching is a technique used to make a weak key (like a password) more secure by increasing the computational effort required to brute-force it.
  • Purpose: Enhances security by making keys more resistant to brute-force attacks.
  • Methods: Techniques such as PBKDF2, bcrypt, and scrypt.
  • Steps:
    • Apply a hash function multiple times.
    • Use a salt to prevent rainbow table attacks.
    • Increase the computational workload.
  • Ex. PBKDF2: Uses HMAC with a pseudorandom function to iteratively process the password and salt.

Key Splitting

  • Key splitting involves dividing a key into multiple parts, which need to be combined to reconstruct the original key.
  • Purpose: Increases security by ensuring no single entity has access to the complete key.
  • Methods: Secret sharing schemes (e.g., Shamir’s Secret Sharing).
  • Steps:
    • Split key into n parts.
    • Require k parts to reconstruct the key.
    • Distribute parts to different parties.
  • Shamir’s Secret Sharing:
    • Split a secret key into parts.
    • Use a threshold scheme to reconstruct the key.

Homomorphic Encryption

  • Homomorphic encryption allows computations to be performed on encrypted data without decrypting it, producing encrypted results that, when decrypted, match the result of operations performed on the plaintext.
  • Purpose: Enables secure data processing in an encrypted form.
  • Types: Partially, somewhat, and fully homomorphic encryption.
  • Steps:
    • Encrypt data.
    • Perform computations on encrypted data.
    • Decrypt result.
  • Ex. Paillier Encryption: Supports addition operations on ciphertexts.

Forward Secrecy

  • Forward secrecy ensures that session keys will not be compromised even if the server’s private key is compromised in the future.
  • Purpose: Protects past communications from future key compromises.
  • Methods: Diffie-Hellman key exchange.
  • Steps:
    • Generate ephemeral session keys.
    • Discard keys after session ends.
  • Ex. TLS: Uses ephemeral Diffie-Hellman keys for forward secrecy.

Hardware Acceleration

  • Hardware acceleration uses specialized hardware to perform cryptographic operations more efficiently than software alone.
  • Purpose: Enhances performance and security of cryptographic processes.
  • Methods: Hardware Security Modules (HSM), AES-NI instructions.
  • Steps:
    • Offload cryptographic operations to hardware.
    • Use hardware features to speed up computations.
  • Ex. AES-NI: Intel’s AES New Instructions for faster AES encryption/decryption.

Envelope Encryption

  • Envelope encryption is a method of encrypting data where a data key encrypts the data, and a master key encrypts the data key.
  • Purpose: Separates data encryption from key management.
  • Methods: Use two layers of encryption.
  • Steps:
    • Encrypt data with a data key.
    • Encrypt the data key with a master key.
    • Store both the encrypted data and encrypted key.
  • Ex. AWS KMS: Uses envelope encryption for securing data in the cloud.

Performance vs. Security

  • Balancing performance and security involves choosing cryptographic methods that provide sufficient security without overly compromising system performance.
  • Purpose: Achieve optimal trade-off between security strength and operational efficiency.
  • Considerations: Algorithm complexity, hardware capabilities, use case requirements.
  • Steps:
    • Assess security needs.
    • Evaluate performance impact.
    • Choose appropriate algorithms.
  • Ex. TLS Configuration: Choose between AES-256 (higher security, lower performance) and AES-128 (lower security, higher performance).

Secure Multiparty Computation (SMC)

  • SMC allows parties to jointly compute a function over their inputs while keeping those inputs private.
  • Purpose: Enable collaborative computation without data sharing.
  • Methods: Secret sharing, garbled circuits.
  • Steps:
    • Split data into shares.
    • Perform computation on shares.
    • Combine results.
  • Ex. Yao’s Garbled Circuits: A technique for secure two-party computation.

Authenticated Encryption with Associated Data (AEAD)

  • AEAD provides both confidentiality and integrity for data, ensuring that data is both encrypted and authenticated.
  • Purpose: Prevent unauthorized access and modification.
  • Methods: GCM, CCM modes of operation.
  • Steps:
    • Encrypt data.
    • Authenticate associated data.
  • Ex. AES-GCM: AES encryption with Galois/Counter Mode for authenticated encryption.

Mutual Authentication

  • Mutual authentication ensures that both parties in a communication verify each other’s identities.
  • Purpose: Prevents impersonation attacks.
  • Methods: Use certificates, Kerberos, TLS.
  • Steps:
    • Each party presents credentials.
    • Verify each other’s credentials.
    • Establish secure communication.
  • Ex. TLS Mutual Authentication: Both client and server present and verify certificates.

Objective 3.8

Use Cases

  • Data at Rest → Data at rest refers to inactive data stored physically in any digital form (e.g., databases, storage drives).
    • Use case → Encrypt sensitive data stored on hard drives, SSDs, or backup tapes to prevent unauthorized access.
    • Ex. Encryption Tool: BitLocker encrypts the entire hard drive to protect data at rest.
  • Data in Transit → Data in transit refers to data actively moving from one location to another (e.g., over the internet or internal networks).
    • Use case → Secure data transmission between clients and servers to prevent interception and tampering.
    • Encrypted Tunnels: TLS (Transport Layer Security), VPN (Virtual Private Network), IPSec.
    • Ex. TLS Encryption: HTTPS ensures that data sent between a web browser and server is encrypted.
  • Data in Use/Processing → Data in use refers to data being actively processed or manipulated in memory or during computations.
    • Use case → Ensure that data remains confidential and secure while being processed.
    • Homomorphic Encryption: Allows computations on encrypted data.
    • Ex. A cloud service provider processes encrypted client data without decrypting it.
  • Secure Email → Secure email protects the confidentiality and integrity of email communications.
    • Use case → Protect email messages from unauthorized access and ensure authenticity.
    • Ex. S/MIME: Encrypts and signs email messages to ensure only the intended recipient can read them.
  • Immutable Databases/Blockchain → Immutable databases and blockchain ensure that data cannot be altered or deleted once written.
    • Use case → Maintain a permanent, unchangeable record of transactions or events.
    • Ex. Blockchain: Records cryptocurrency transactions in a tamper-proof ledger.
  • Non-Repudiation → Non-repudiation ensures that a party cannot deny the authenticity of their actions.
    • Use case → Prove that a message was sent or a transaction was executed.
    • Ex. Digital Signature: Signing a contract digitally to prove the sender’s agreement.
  • Privacy Applications → Privacy applications protect personal data from unauthorized access and misuse.
    • Use Case → Ensure the confidentiality of personal information and compliance with privacy regulations.
    • Ex. Data Anonymization: Anonymizing user data for research without revealing identities.
  • Legal/Regulatory Considerations → Legal and regulatory considerations ensure that cryptographic practices meet legal requirements and standards.
    • Use case → Implement cryptographic measures to comply with laws and regulations.
    • Ex. GDPR Compliance: Using encryption and access controls to protect personal data.
  • Resource Considerations → Resource considerations involve evaluating the impact of cryptographic techniques on system performance and resources.
    • Use case → Balance security needs with system performance and resource availability.
    • Ex. Performance vs. Security: Choosing between AES-GCM (performance) and RSA (security) for encryption.
  • Data Sanitization → Data sanitization involves securely deleting or erasing data to prevent recovery.
    • Use case → Ensure that sensitive data is completely removed from storage devices.
    • Ex. Data Wiping: Using tools like DBAN (Darik’s Boot and Nuke) for secure data deletion.
  • Data Anonymization → Data anonymization involves altering data to prevent the identification of individuals.
    • Use case → Protect individual identities while using data for analysis or sharing.
    • Ex. Data Masking: Replacing sensitive data fields with fictional data.
  • Certificate-Based Authentication → Certificate-based authentication uses digital certificates to verify identities.
    • Use case → Authenticate users, devices, or services securely.
    • Ex. TLS Certificates: Validating a website’s identity and encrypting traffic.
  • Passwordless Authentication → Passwordless authentication eliminates the need for passwords by using alternative methods.
    • Use case → Enhance security and user convenience.
    • Ex. WebAuthn: Using a fingerprint scanner for user login.
  • Software Provenance → Software provenance involves verifying the origin and integrity of software.
    • Use Case: Ensure software is genuine and untampered.
    • Ex. Code Signing: Verifying the integrity and source of software updates.
  • Software/Code Integrity → Software/code integrity ensures that code has not been altered or tampered with.
    • Use Case: Verify that code and software updates are secure and authentic.
    • Ex. Checksum Verification: Comparing downloaded software hashes to the official ones.
  • Centralized vs. Decentralized Key Management → Centralized key management involves a single entity controlling encryption keys, while decentralized management distributes key control.
    • Use Case: Decide between single-point key management versus distributed approaches.
    • Ex. AWS KMS: Centralized management for encryption keys.

Techniques

  • Tokenization → Tokenization replaces sensitive data with unique identification symbols (tokens) that retain essential information about the data without compromising security.
    • Use Case: Protect sensitive data such as credit card numbers or personal information in storage and during transactions.
    • Ex. Tokenization: Replacing a credit card number with a token for processing payments.
  • Code Signing → Code signing involves digitally signing software to verify its authenticity and integrity.
    • Use Case: Ensure that software or updates are from a trusted source and have not been tampered with.
    • Ex. Code Signing: A developer signs their software to verify that it has not been altered.
  • Cryptographic Erase/Obfuscation → Cryptographic erase and obfuscation techniques ensure that data is securely erased or obscured to prevent unauthorized recovery.
    • Use Case: Securely erase sensitive data from storage devices.
    • Ex. Cryptographic Erase: Encrypting and then deleting data on a hard drive.
  • Digital Signatures → Digital signatures verify the authenticity and integrity of digital messages or documents.
    • Use Case: Authenticate documents and ensure they have not been tampered with.
    • Ex. Digital Signatures: Signing a PDF document to ensure it is from the claimed sender.
  • Obfuscation → Obfuscation makes data or code difficult to understand or reverse-engineer.
    • Use Case: Protect intellectual property and obscure sensitive information.
    • Ex. Code Obfuscation: Transforming source code to protect against reverse engineering.
  • Serialization → Serialization converts data structures into a format that can be easily stored or transmitted.
    • Use Case: Convert complex data structures for storage or transmission.
    • Ex. Serialization: Converting a data structure into JSON for API responses.
  • Hashing → Hashing produces a fixed-size string from input data of any size to ensure data integrity.
    • Use Case: Verify the integrity of data or passwords.
    • Ex. Hashing: Generating a hash for file verification.
  • One-Time Pad → One-time pad is an encryption technique using a random key that is as long as the message.
    • Use Case: Provide unbreakable encryption for highly sensitive information.
    • Ex. One-Time Pad: Encrypting a military message with a one-time pad.
  • Symmetric Cryptography → ymmetric cryptography uses the same key for encryption and decryption.
    • Use Case: Fast and efficient encryption for data transmission and storage.
    • Ex. AES Encryption: Encrypting data in transit.
  • Asymmetric Cryptography → Asymmetric cryptography uses a pair of keys (public and private) for encryption and decryption.
    • Use Case: Secure communications, digital signatures.
    • Ex. RSA Encryption: Encrypting a message using the recipient’s public key.
  • Lightweight Cryptography → Lightweight cryptography is designed for constrained environments with limited resources.
    • Use Case: Cryptographic solutions for IoT devices and embedded systems.
    • Ex. ChaCha20: Using ChaCha20 for encrypted communications on IoT devices.