Chapter 9: Security Architectures Flashcards
Threat modeling
process of describing probable adverse effects on our assets caused by specific threat sources
attack tree
a graph showing how individual actions by attackers can be chained together to achieve their goals
STRIDE
threat modeling framework developed by Microsoft that evaluates a system’s design using flow diagrams, system entities, and event related to a system
Lockheed Martin Cyber Kill Chain
identifies seven stages of cyberattacks
MITRE ATT&CK framework
a comprehensive matrix of tactics and techniques used to model cyberattacks
Defense in depth
the coordinated use of multiple security controls in a layered approach
Zero trust
a model in which every entity is considered hostile until proven otherwise, and even that trust is limited
Trust but verify
the principle that, even when an entity and its behaviors are trusted, we should double-check both
Shared responsbility
a service provider is responsible for certain security controls, while the customer is responsible for others
Separation of duties
divides important functions among multiple individuals to ensure that one person has the ability to intentionally or accidentally cause serious losses to the organization
Least privilege
people are granted exactly the access and authority they require to do their jobs
need-to-know principle
similar to the least-privilege principle, based on the concept that individuals should be given access only to the information they absolutely require in order to perform their job duties
“keep it simple” principle
check we are not adding unnecessary complexity
principle of secure defaults
every system starts off in a state where security trumps user friendliness and functionality
principle of failing securely
in the event of an error, systems designed to behave in a predictable and noncompromising manner
principle of privacy by design
to ensure privacy of user data, incorporate data protection as an integral part of the design of a system; not as an afterthought or later-stage feature
Bell-LaPadula model
enforces the confidentiality aspects of access control
Biba model
security model addresses the integrity of data within a system but not concerned with security levels and confidentiality
Brewer and Nash model
Chinese Wall model; subject can write to an object if, and only if, the subject cannot read another object that is in a different dataset
TPM
Trusted Platform Module; carries out security functions: storage of cryptographic keys and digital certificates, symmetric and asymmetric encryption, and hashing
HSM
hardware security module
hardware security module
removable expansion card or external device to generate, store, and manage cryptographic keys to improve encryption/decryption performance of the system into it is installed
SED
self-encrypting drive; provides FDE through cryptographic module integrated with the storage media into one package
FDE
full disk encryption
Data in SEDs encrypted using … key cryptography
symmetric key
Bus encryption systems
use TPMs to encrypt data and prior to being put on the internal bus, so they are also encrypted everywhere else except when data is being processed
TEE
trusted execution environment
trusted execution environment
secure enclave; software environment where special applications and resources (files) have undergone rigorous checks to ensure they are trustworthy and remain protected
processor security extensions
instructions that provide additional security features in the CPU and can be used to support a TEE
Atomic execution
controlling the manner in which sections of a program run so that they cannot be interrupted between the start and end of the section
STRIDE
developed by Microsoft; suitable for application to logical and physical systems alike
MITRE ATT&CK framework
maps cyberthreat actor tactics to the techniques used for them and the detailed procedures used by specific threat actors during cyberattacks
Data is encrypted in a self-encrypting drive system on
only on the disk drive; not in memory or on the bus
Data is encrypted in a bus encryption system on …
everywhere except the cryptoprocessor where it is decrypted: on the disk drive, in memory, on the bus
TPM vs HSM
TPM permanently mounted on the motherboard and used for hardware-based assurance and key storage; HSM removable or external and used for both hardware accelerated cryptography and key storage
TPMs required features
storage of cryptographic keys and digital certificates, symmetric and asymmetric encryption, and hashing
changing a password on a self-encrypting drive does …
the existing secret key is retained but is encrypted with the new password; encrypted data on the disk remains unaltered
Processor security extensions
enable developers to encrypt memory associated with a process; instructions for security features in CPU to support a TEE