Domain 3 Security Architecture and Engineering Flashcards
Security Models
Security models form the theoretical backbone of security architecture, providing a framework for implementing security policies and defining how a system enforces these policies. Understanding various security models is essential for designing and maintaining secure systems.
Security clearance
Security clearance is not a security model but a status granted to individuals, allowing them access to classified information or restricted areas within an organization.
Reading down
“Reading down” means a user with a higher security clearance can read data classified at a lower level
Writing up
“writing up” means a user can write data to a higher or equal security level.
Bell-LaPadula model
The Bell-LaPadula model is a confidentiality-centric security model that enforces the “no read up, no write down” principles using security labels and access control rules. The model helps to ensure that sensitive information is accessible only to users with appropriate security clearance.
Lattice-based access controls
Lattice-based access control (LBAC) is a security model representing user permissions and object classifications in a lattice structure. LBAC enforces the “least upper bound” and “greatest lower bound” rules to manage resource access based on user security clearances and object classifications.
The Biba Model
The Biba model and the Clark-
Wilson model are examples of integrity models. The Biba model enforces the “no write up, no read down” principles.
Clark-Wilson Model
The Biba model and the Clark-
Wilson model are examples of integrity models. The Clark-Wilson model enforces access controls and separation of duties to ensure data integrity.
Chinese Wall model
The Chinese Wall model, the Brewer-Nash model, is designed to prevent conflicts of interest in commercial environments. This model restricts access to sensitive information based on a user’s prior access to related data. The model helps to maintain data confidentiality and prevent the misuse of insider information.
Access control matrix
An access control matrix is a table that represents the relationships between subjects (users or processes) and objects (resources). Each cell in the matrix contains a subject’s permissions over an object. This model is useful for visualizing and managing access control policies but can be inefficient for large systems.
System Security Architecture
System security architecture is a comprehensive approach to designing and implementing secure systems that align with industry best practices and comply with relevant standards, such as ISO 27001 and NIST frameworks. It involves strategically integrating hardware, software, and policies to protect against potential threats.
Secure boot process
This ensures the system boots securely using trusted hardware and software components. It verifies the integrity of the booting process, preventing unauthorized or malicious code from executing during startup.
Trusted computing base (TCB)
TCB comprises the hardware, firmware, and software components forming a system’s trusted foundation. It’s the core of the system’s security and is responsible for enforcing security policies and maintaining its integrity.
Security perimeter
This is the boundary between the TCB and the rest of the system, where robust security controls should be in place. It acts as a barrier, controlling access and protecting the core components from potential threats.
Cryptography
Cryptography is vital in ensuring data confidentiality, integrity, and authenticity. It’s the science of encoding and decoding information to protect it from unauthorized access.
Symmetric cryptography
Symmetric cryptography uses the same key for both encryption (converting plaintext into unreadable text) and decryption (converting unreadable text back into plaintext).
Asymmetric cryptography
Asymmetric cryptography, or public key cryptography, uses two different keys: a public key for encryption and a corresponding private key for decryption.
Hash functions
Hash functions take an input (or “message”) and return a fixed-size string, which appears random. The same input will always produce the same output, but even a small change in the input produces a significant change in the output.
Digital signatures
Digital signatures use cryptographic techniques to verify the authenticity of digital documents or messages, ensuring that the content has not been altered.
Symmetric Encryption:
AES, DES, 3DES
Advanced encryption Standard (AES), known for strong security and performance.
Common Usage:
File encryption, Wi-Fi security (WPA2)
Data encryption Standard (DES), now considered less secure due to shorter key length.
Common Usage:
Legacy systems, replaced by AES
Triple DES (3DES), an enhancement of DES with increased security.
Common Usage:
Financial services, secure data transmission
Asymmetric Encryption:
RAS, ECC
RAS Uses two different keys for encryption and decryption, widely used in digital signatures
Common Usage:
Secure email, SSL/TLS certificates
Elliptic curve cryptography (ECC), known for strong security with shorter key lengths
Common Usage:
Mobile devices, smart cards
Hash Functions
SHA-256, MD5, SHA-1
SHA-256 is Part of the Sha-2 family, widely used for data integrity verification
Common Usage:
File integrity checks, digital signatures
Message Digest algorithm 5 (MD5), now considered less secure due to vulnerabilities
Common Usage:
Legacy systems, replaced by SHA-256
SHA-1 Predecessor to Sha-2, also considered less secure now.
Common Usage:
Legacy systems, replaced by SHA-256
Digital Signatures (DSA)
Digital Signature algorithm, used to verify the authenticity of digital documents or messages.
Common Usage:
Document signing, code signing
Network Security
Adequate network security involves implementing layers of protection to defend against potential threats. This multifaceted approach ensures that if one defense line fails, others are in place to thwart an attack.
Firewalls
Devices that control traffic between networks based on predefined rules. They act as barriers between trusted and untrusted networks, such as an internal corporate network and the Internet.
Intrusion detection systems (IDS) and intrusion prevention systems (IPS)
Monitor network traffic and detect or prevent potential attacks. IDS alerts administrators of suspicious activities, while IPS takes active measures to mitigate threats.
Virtual Private Networks (VPNs)
Secure communication channels that use encryption to protect data transmitted over the Internet. VPNs allow users to send and receive data as if their devices were directly connected to a private network.
Secure Socket Layer (SSL) and Transport Layer Security (TLS)
Protocols used to secure communications between client and server systems. They encrypt the data transmitted, ensuring confidentiality and integrity.
Network Protocols
Protocol => USE => Secure (Yes/No)
HTTP => Web browsing => No
HTTPS => Secure Web browsing => Yes
FTP => File transfer => No
SFTP => Secure File transfer => Yes
SNMP => Network management => No
SNMPv3 => Secure Network Management => YES
POP3 => Email retrieval => No
IMAP => Email retrieval with multiple device support => No
IMAPS => Secure email retrieval => Yes
SMTP => sending Email => No
SMTPS => Secure email sending => Yes
DNS => Domain name resolution => No
DNSSEC => Secure Domain Name Solution => Yes
Secure System Design Concepts
Secure system design is a critical component of Security Architecture and Engineering. It aims to create systems that are resilient to attacks and maintain their functionality even in adverse conditions.
Layering
A design principle organizes system components into separate, hierarchical layers. Each layer performs specific functions and interacts only with its adjacent layers. This approach enables better separation of concerns, limits the attack surface, and simplifies the management and maintenance of systems.
Abstraction
Abstraction is a design concept that simplifies complex systems by hiding the details of lower-level components and providing a higher-level, more user-friendly interface. This approach allows developers and administrators to focus on the relevant aspects of a system while reducing complexity and potential vulnerabilities.
Security domains
A security domain is a collection of resources that share a common security policy and are controlled by a single authority. Dividing systems into security domains helps enforce security policies and manage access controls more effectively. Security domains are often represented by trust boundaries, which define the level of trust between different domains and the rules governing data flow between them.
The ring model
The ring model is a security architecture that organizes system components into hierarchical protection rings, each representing a different privilege level. The most privileged components, such as the operating system kernel, reside in the innermost ring (Ring 0). As the ring number increases, the level of privilege decreases. This model ensures that more sensitive components have higher levels of protection and limits the potential damage caused by security breaches.
Open and closed systems
Open systems follow widely accepted standards and protocols, making it easier for components to interoperate with other systems. These systems often promote collaboration and innovation but may be more susceptible to security threats due to their transparency. On the other hand, closed systems use proprietary protocols and technologies, making it more difficult for external entities to interact with or compromise the system. While closed systems offer increased security, they can limit interoperability and hinder collaboration.
Threat modeling
Threat modeling is a systematic process of identifying, prioritizing, and addressing potential threats and vulnerabilities in a system. It helps organizations proactively mitigate risks and improve the security posture of their systems.
Least privilege
The principle of least privilege states that users, processes, and systems should have the minimum access rights necessary to perform their tasks. This approach limits the potential damage caused by security breaches and reduces the attack surface.
Defense in depth
Defense in depth is a security strategy that employs multiple layers of protection to defend against potential threats. By implementing diverse security controls at various levels of a system, this approach ensures that even if one layer is compromised, other layers can still provide protection.
Secure defaults
Secure defaults is a design principle that ensures systems are configured with secure settings by default. This approach reduces the likelihood of misconfigurations, which can lead to security vulnerabilities.
Fail securely
Failing securely means that when a system encounters an error or failure, it should maintain its security posture and not expose sensitive data or resources. This approach helps to prevent data leaks and unauthorized access in case of system failures.
Separation of duties (SoD)
Separation of duties is a principle that divides critical tasks among multiple individuals to prevent fraud and misuse of access privileges. By requiring more than one person to perform sensitive actions, SoD helps to ensure accountability and maintain data integrity.
Keep it simple
The principle of simplicity emphasizes that systems should be designed with as little complexity as possible. Simpler systems are easier to manage, maintain, and secure, as they have fewer potential vulnerabilities and are less prone to errors.