CH07 Supply Chain Management Flashcards

1
Q

What is a due diligence in terms of Supply Chain Assessment?

A

Due diligence - A legal principle identifying a subject has used best practice or reasonable care when setting up, configuring, and maintaining a system

  • You need to ensure that their cybersecurity program is properly resourced.
  • You also want to make sure that they have security assurance and risk management processes and programs in place. And by doing this, this will help make sure that they have a valid organization and a way of doing due diligence with themselves.
  • You also need to look at the product support lifecycle.
  • Do they have the proper security controls in place for confidential data?
  • If things go wrong, will they be there to help you? Do they have incident response and forensics assistance?
  • General and historical company information. Will they be around after certain number of years?
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is Trusted Foundry ?

A

A microprocessor manufacturing utility that is part of a validated supply chain (one where hardware and software does not deviate from its documented function)

Trusted Foundry Program is operated by the Department of Defense (DoD)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is Hardware Source Authenticity ?

A

The process of ensuring that hardware is procured tamper-free from trustworthy suppliers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is ROT ?

A

ROT = Hardware Root of Trust

▪ A cryptographic module embedded within a computer system that can endorse trusted execution and attest to boot settings and metrics
▪ A hardware root of trust is used to scan the boot metrics and OS files to verify their signatures, which we can then use to sign a digital report

It is a digital certificate embedded inside your processor or inside your firmware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is TPM ?

A

TPM = Trusted Platform Module

The most common root of trust is TPM.

▪ A specification for hardware-based storage of digital certificates, keys, hashed passwords, and other user and platform identification information

▪ TPM is also used for full disk encryption, so if you’re using something like BitLocker in Windows it uses TPM and that key inside of TPM to make sure that data is secure.

▪ A TPM can be managed in Windows via the tpm.msc console or through group policy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is HSM ?

A

HSM = Hardware Security Module

An appliance for generating and storing cryptographic keys that is less susceptible to tampering and insider threats than software-based storage. These are automated so they cannot be tampered by human.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is Anti-Tamper?

A

Anti-Tamper = Methods that make it difficult for an attacker to alter the authorized execution of software

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What are 2 Anti-tamper mechanisms ?

A

▪ field programmable gate array (FPGA)
▪ physically unclonable function (PUF)

When somebody tries to tamper with the system, these things will zero out your cryptographic key, which then can automatically wipe out the information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is UEFI?

A

UEFI = Unified Extensible Firmware Interface

It is a type of system firmware providing support for 64-bit CPU operation at boot, full GUI and mouse operation at boot, and better boot security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is Secure Boot ?

A

A UEFI feature that prevents unwanted processes from executing during the boot operation

As a computer is booting up, it’s going to check things and make sure that there’s digital signatures installed from those operating system vendors. It makes sure that the bootloader is only loading things that are valid and not loading malware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is Measured Boot ?

A

A UEFI feature that gathers secure metrics to validate the boot process in an attestation report

As you’re booting up, it’s going to be taking different measurements, how much time does it take for you to do different tasks and creates a report and then attest to it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is Attestation ?

A

A claim that the data presented in the report is valid by digitally signing it using the TPM’s private key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is eFUSE ?

A

A means for software or firmware to permanently alter the state of a transistor on a computer chip.

eFuse is an electronic fuse that uses one-time programming that’s used to seal these cryptographic keys and other security information during the formal development process. If somebody tries to mess with that, it will actually blow that fuse, making that product, that firmware no longer valid or trusted.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What are Trusted Firmware Updates ?

A

A firmware update that is digitally signed by the vendor and trusted by the system before installation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What are Self-Encrypting Drives ?

A

A disk drive where the controller can automatically encrypt data that is written to it

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is Secure Processing ?

A

a mechanism for ensuring the confidentiality, integrity, and availability of software code and data as it is executed in volatile memory

17
Q

What are Processor Security Extensions ?

A

Low-level CPU changes and instructions that enable secure processing.

● AMD
you’ll be using Secure Memory Encryption (SME) or Secure Encrypted Virtualization (SEV)
● Intel
you’ll be using Trusted Execution Technology (TXT) or Software Guard Extensions (SGX)

18
Q

What is Trusted Execution ?

A

The CPU’s security extensions invoke a TPM (Trusted Platform Module) and secure boot attestation to ensure that a trusted operating system is running

19
Q

What is Secure Enclave ?

A

The extensions allow a trusted process to create an encrypted container for sensitive data.

This helps us prevent buffer overflow attacks, store encryption keys and other sensitive data inside the secure enclave.

20
Q

What is Atomic Execution ?

A

Certain operations that should only be performed once or not at all, such as initializing a memory location

21
Q

What is Bus Encryption ?

A

▪ Data is encrypted by an application prior to being placed on the data bus
▪ Ensures that the device at the end of the bus is trusted to decrypt the data