Security Engineering Flashcards

1
Q

What is one the fundamental concepts of a security model?

A

Focus on defining interactions between subjects and objects at a particular moment in time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

In a security model, what is a subject?

A

A subject in an active entity (users).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

In a security model, what is an object?

A

An object in a passive entity (data).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

_______ and _______ properties descibe what a subject can do to an object.

A

Star and Simple

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Star [*] and SImple properties imply what?

A

Star implies “write”

Simple implies “read”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

The goal of the Bell-LaPadula security model is what?

A

Confidentiality

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

The goal of the Biba security model is what?

A

Integrtiy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Name some types of well-known security models?

A
  1. State Machine Model
  2. Multilevel Lattice Models
  3. Noninterference Model
  4. Matrix-based Models
  5. Information Flow Models
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Provide a simple explanation of a ‘State Machine Model’.

A

Describes a system at a point in time and describes the behaviour of a system as it moves from one state to another and from one moment to another.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Provide a simple explanation of a ‘Multilevel Lattice Model’.

A

A multilevel security model that describes strict layers of subjects and objects and defines clear rules that allow or disallow interactions between them based on the layers they are in. For example - Secret, Confidential and Unclassified.

The clearance of the subject is compared with the classification of the data to determine access and also look at what the subject is trying to do to determine whether access should be allowed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Provide a simple explanation of a ‘Matrix-based Models’.

A

Matrix-based models focus on one-to-one relationships between subjects and objects. An access control matrix is a two-dimensional table that allows for individual subjects and objects to be related to each other - subjects down the left-hand side and all resources and functions across the top

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What type of security model is Bell-LaPadula and Biba?

A

Lattice-based Security Model

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Can you define ‘Integrity’ from the CIA triad in InfoSec?

A

In information security, data integrity means maintaining and assuring the accuracy and completeness of data over its entire life-cycle.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Can you define ‘Availability’ from the CIA triad in InfoSec?

A

For any information system to serve its purpose, the information must be available when it is needed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Can you define ‘Confidentiality’ from the CIA triad in InfoSec?

A

In information security, confidentiality “is the property, that information is not made available or disclosed to unauthorized individuals, entities, or processes”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

The CIA triad of confidentiality, integrity, and availability is at the heart of information security. What other principles could be included to extend this classic trio?

A

Accountability and Non-repudiation

In law, non-repudiation implies one’s intention to fulfil their obligations to a contract. It also implies that one party of a transaction cannot deny having received a transaction nor can the other party deny having sent a transaction.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What are the Simple and Star rules for the Bell-LaPadula model?

A
  1. Simple - No read up
    - A subject cannot read data at a higher security level.
  2. Star - No write down
    - A subject cannot write information to a lower security level
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What are the Simple and Star rules for the Biba model?

A
  1. Simple - No read down
    - A subject cannot read data at a lower security level.
  2. Star - No write up
    - A subject cannot write information to a higher security level
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is the ISO 15288 standard?

A

The ISO/IEC 15288 is a Systems Engineering standard covering processes and lifecycle stages.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

In the ISO 15288 standard defines processes divided into four categories. What are they?

A
  1. Agreement
  2. Organisational Project Enabling
  3. Technical Management and Design
  4. Enterprise
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is the NIST SP 800-14?

A

Generally Accepted Principles and Practices for Securing Information Technology Systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is the ISO 15408?

A

The standard for ‘The Common Criteria’

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What is ‘The Common Criteria’ certification all about?

A

It is about the verification and validation of the claims that the vendor is making with regards to the security capabilities of their product.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is the NIST SP 800-27?

A

Engineering Principles for IT Security (A Baseline for Achieving Security).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What are the five lifecycle planning phases in NIST SP 800-27?

A
  1. Initiation
  2. Development Acquisition
  3. Implementation
  4. Operation and Maintenance
  5. Disposal
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What is the ISO 2187:2008?

A

System Security Engineering Capability Maturing Model Standard (SSE-CMM).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What is the difference between multitasking and multithreading?

A

Multitasking is the ability for a system to engage in more than one activity. Multithreading is a CPUs ability to process more than one request at the same time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Name four things the system kernel is responsible for?

A
  1. Loads and runs binary programs.
  2. Schedules task swapping
  3. Allocates memory
  4. Tracks physical location of files on the hard drive
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Can you list some security frameworks that cover security architecture?

A
  1. Zachman Framework
    - a framework that allows us to understand how to do security architecture and security design. It is an enterprise ontology and is a fundamental structure for Enterprise Architecture which provides a formal and structured way of viewing and defining an enterprise.
  2. SABSA (Sherwood Applied Business Security Architecture)
    - a framework and methodology for enterprise security architecture and service management. It was developed independently from the Zachman Framework, but has a similar structure.
  3. TOGAF (The Open Group Architecture Framework)
    - a framework for enterprise architecture that provides an approach for designing, planning, implementing, and governing an enterprise information technology architecture. TOGAF is a high-level approach to design. It is typically modelled at four levels: Business, Application, Data, and Technology. It relies heavily on modularization, standardization, and already existing, proven technologies and products.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What is ITIL?

A

IT Infrastructure Library
- a set of detailed practices for IT service management (ITSM) that focuses on aligning IT services with the needs of business.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What are the five volumes of ITIL?

A
  1. Service Strategy: understands organizational objectives and customer needs.
  2. Service Design: turns the service strategy into a plan for delivering the business objectives.
  3. Service Transition: develops and improves capabilities for introducing new services into supported environments.
  4. Service Operation: manages services in supported environments.
  5. Continual Service Improvement: achieves services incremental and large-scale improvements.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Which security model is a combination of Bell LaPadula and Biba models but includes the idea of job functions or roles in novel way to protect both confidentiality and integrity?

A

Lipner Model

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

The Clark-Wilson Integrity Model improves on the Biba security model by addressing the three major goal of integrity. What are they and what does TLC refer to?

A
  1. Preventing unauthorised users from making modifications to data and programs.
  2. Preventing authorised users from making improper or unauthorised modifications.
  3. Maintaining internal and external consistency of data and programs.

TLC stands for…

  • Tampered
  • Logged
  • Consistency
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What does the acronym TCSEC stand for, and what is it commonly referred to?

A

Trusted Computer System Evaluation Criteria. Also commonly referred to as the “Orange Book”. This sets the basic standards for the implementation of security protections in computing systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Can you list some security evaluation models?

A
  1. Information Technology Security Evaluation Criteria (ITSEC)
  2. The Common Criteria
  3. ISO/IEC 27001 and 27002 Security Standards.
  4. Control objects for Information and Related Technology (COBIT)
  5. Payment Card Industry Data Security Standard (PCI-DSS)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

PCI-DSS is a law specific to each country. True or False?

A

False. It is an information security standard for organizations that handle branded credit cards from the major card schemes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

At a high-level, step-by-step process of identity access?

A

Identify –> Authenticate –> Authorise

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What are the two distinct access control states of the CPU?

A
  1. Supervisory state - often referred to as kernel mode.

2. Problem state - often referred to as user mode.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What is a state attack or race condition?

A

Attacks that take advantage of how a system is able to process or handle multiple requests.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

What is white space, or slack space, on a hard drive?

A

This is the area of the hard drive we can store information but is not available to the file system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What are the 5 essential characteristics of Cloud Computing?

A
  1. On-demand Self-service
  2. Broad Network Access
  3. Resource Pooling
  4. Rapid Elasticity
  5. Measured Service
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Do you have an understanding of what Kerckhoffs’s principle is?

A

A cryptosystem should be secure even if everything about the system, except the key, is public knowledge.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

In cryptography, define what “key clustering” is?

A

Different encryption keys generate the same ciphertext from the same plaintext message.

This is bad! It could allow an attacker to find patterns that could lead to discovering one or more keys.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Can you define “Synchronous” encryption?

A

Synchronous encryption is where the encrypt and decrypt functions are being performed immediately.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Can you define “Asynchronous” encryption?

A

Asynchronous encryption is where the encrypt and decrypt requests are processed in queues.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

What is a “hash” function?

A

A hash function is a one-way mathematical operation that reduces a message or data file into a smaller fixed length output, or hash value.

Hashing is about providing data integrity, NOT confidentiality!

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

What are digital signatures?

A

A message is input into a hash function. Then the hash value is encrypted using the private key of the sender. The result of these two steps yields a digital signature.

Digital signatures provide authentication of a sender and integrity of a sender’s message.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

What does “Moore’s Law” state?

A

Moore’s Law is the observation that the number of transistors in a dense integrated circuit doubles approximately every two years.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

What is “Symmetric” encryption?

A

Symmetric-key algorithms are algorithms for cryptography that use the same cryptographic keys for both encryption of plaintext and decryption of ciphertext (private key).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

What is “Asymmetric” encryption?

A

Public key cryptography, or asymmetrical cryptography, is any cryptographic system that uses pairs of keys: public keys which may be disseminated widely, and private keys which are known only to the owner. This accomplishes two functions: authentication, which is when the public key is used to verify that a holder of the paired private key sent the message, and encryption, whereby only the holder of the paired private key can decrypt the message encrypted with the public key.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

What is a digital certificate?

A

A digital certificate is used to identify the certificate holder when conducting electronic transactions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

What is a certificate authority (CA)?

A

A CA is an entity trusted by one or more users as an authority in a network that issues, revokes, and manages digital certificates.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

In the context of hashing, what is a collision and is this a good or bad outcome?

A

Collisions occur when a hash function generates the same output for different inputs.

Not good.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

In cryptography, what is an “initialisation vector” (IV)?

A

In cryptography, an initialization vector (IV) or starting variable (SV) is a fixed-size input to a cryptographic primitive that is typically required to be random or pseudorandom.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

What are the two types of encryption solutions typcially used?

A
  1. Block based ciphers

2. Stream based ciphers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

There are a number cipher modes, but what is Electronic Code Book (ECB) cipher mode?

A

The simplest of the encryption modes is the Electronic Codebook (ECB) mode (named after conventional physical Codebooks). The message is divided into blocks, and each block is encrypted separately.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

What is the purpose of cipher modes?

A

The purpose of cipher modes is to mask patterns which exist in encrypted data.

58
Q

What is the disadvantage of the ECB cipher mode?

A

The disadvantage of the ECB cipher mode is that identical plaintext blocks are encrypted into identical ciphertext blocks; thus, it does not hide data patterns well. In some senses, it doesn’t provide serious message confidentiality, and it is not recommended for use in cryptographic protocols at all.

59
Q

What is Cipher Block Chaining (CBC) mode encryption?

A

In CBC mode, each block of plaintext is XORed with the previous ciphertext block before being encrypted. This way, each ciphertext block depends on all plaintext blocks processed up to that point. To make each message unique, an initialization vector must be used in the first block.

Ehrsam, Meyer, Smith and Tuchman invented the Cipher Block Chaining (CBC) mode of operation in 1976.

N.B. This method can potentially create an avalanche effect because the any error in the encryption could potentially propergate all the way through the system.

60
Q

What is Cipher Feedback (CFB) mode encryption?

A

In CFB mode, the cipher is used as a key-stream generator rather than for confidentiality. Each block of keystream comes from encrypting the previous block of ciphertext.

The CFB mode, a close relative of CBC, makes a block cipher into a self-synchronizing stream cipher. Operation is very similar; in particular, CFB decryption is almost identical to CBC encryption performed in reverse.

61
Q

What is Output Feedback (OFB) mode encryption?

A

In OFB mode, the keystream is generated indenpendently of the message.

The Output Feedback (OFB) mode makes a block cipher into a synchronous stream cipher. It generates keystream blocks, which are then XORed with the plaintext blocks to get the ciphertext.

Just as with other stream ciphers, flipping a bit in the ciphertext produces a flipped bit in the plaintext at the same location. This property allows many error correcting codes to function normally even when applied before encryption.

62
Q

What is Counter (CTR) mode encryption?

A

Like OFB, Counter mode turns a block cipher into a stream cipher. It generates the next keystream block by encrypting successive values of a “counter”.

CTR the formaula Encrypt (Base+N) as a keystream generator, where Base is the starting 64-bit number and N is a simple incrementing function.

63
Q

Other than “block” and “stream” based ciphers, what other cipher types are there?

A

Null, Substitution and Transposition ciphers.

64
Q

Is symmetric encrption typicaly fast or slow?

A

Answer: Fast

Symmetric-key algorithms are algorithms for cryptography that use the same cryptographic keys for both encryption of plaintext and decryption of ciphertext. The keys may be identical or there may be a simple transformation to go between the two keys. The keys, in practice, represent a shared secret between two or more parties that can be used to maintain a private information link. This requirement that both parties have access to the secret key is one of the main drawbacks of symmetric key encryption.

65
Q

Name some symmetric algorithms?

A

DES, 3DES (Triple DES), Blowflish, RC2 (2 to 6), AES (Advanced Encryption Standard)

66
Q

What are popular encryption key lengths?

A

56 (DSE), 64, 128, 192, 256 bit keys

67
Q

What is Counter Mode with Cipher Block Chaining Message Authentication Code Protocol (CCMP) and where is it used.

A

CCMP is an authentication protocol and encryption solution that is used in 802.11i wireless standards.

68
Q

What is “Asymmetric” encryption?

A

Public key cryptography, or asymmetrical cryptography, is any cryptographic system that uses pairs of keys: public keys which may be disseminated widely, and private keys which are known only to the owner. This accomplishes two functions: authentication, which is when the public key is used to verify that a holder of the paired private key sent the message, and encryption, whereby only the holder of the paired private key can decrypt the message encrypted with the public key.

69
Q

What is the major problem with asymmetric encryption?

A

A large amount of computation is required, and therefore the amount of time taken, to encrypt and decrypt a message compard to symmetric ciphers.

70
Q

What are the two types of secure FTP?

A
  1. SFTP (Secure FTP over SSH)

2. FTPS (FTP over SSL/TLS)

71
Q

What is Secure Authentication Markup Language (SAML)?

A

SAML is an open standard for exchanging authentication and authorization data between parties, in particular, between an identity provider and a service provider. Beyond what its name suggests, SAML is each of the following:

  • An XML-based markup language (for assertions etc.)
  • A set of XML-based protocol messages
  • A set of protocol message bindings
  • A set of profiles (utilizing all of the above)
72
Q

What is SAML mainly used for?

A

The single most important use case that SAML addresses is web browser single sign-on (SSO).

73
Q

What are the three primary purposes of the Public Key Infrastructure (PKI)?

A
  1. Publish public keys/certificates
  2. Certify that a key is tied to an individual or entity
  3. Provide verification of the validity of a public key
74
Q

What is the CA hierarchy of PKI?

A

A Root CA at the top and then an intermediate and subordinate CA below allows the Root CA to be isolated from the rest of the network.

75
Q

Can you think of any problems with the Public Key Infrastructue?

A
  • Compromised root CA (hacked)
  • Fraudulently issued certificate
  • Certificate revocation (CRL or OCSP)
  • Key Managment, such as key backu and secure storage
76
Q

What are the different stages of the key lifecycle?

A
  1. Creation
  2. Distribution
  3. Installation
  4. Storage
  5. Renewal
  6. Secure
  7. Disposal
77
Q

What does XML stand for and what is it?

A

XML (Extensible Markup Language) is a flexible data framework thsat allows applications to communicate on the internet. It is a markup language that defines a set of rules for encoding documents in a format that is both human-readable and machine-readable through use of tags that can be created and defined by users.

The design goals of XML emphasize simplicity, generality, and usability across the Internet.

It is a textual data format with strong support via Unicode for different human languages. Although the design of XML focuses on documents, the language is widely used for the representation of arbitrary data structures such as those used in web services.

78
Q

What is XML Key Management Specification 2.0 (XKMS)?

A

A specification that defines protocols for distributing and registering public keys, suitable for use in conjunction with XML Digital Signatures and XML Encryption.

79
Q

What is a digital signature?

A

A digital signature is a block of data (a pattern of bits, usually a hash) that is based on the contents of the message sent.

A digital signature is a mathematical scheme for demonstrating the authenticity of digital messages or documents. A valid digital signature gives a recipient reason to believe that the message was created by a known sender (authentication), that the sender cannot deny having sent the message (non-repudiation), and that the message was not altered in transit (integrity).

80
Q

A digital signature scheme typically consists of 3 algorithms. What are they?

A
  1. A key generation algorithm that selects a private key uniformly at random from a set of possible private keys. The algorithm outputs the private key and a corresponding public key.
  2. A signing algorithm that, given a message and a private key, produces a signature.
  3. A signature verifying algorithm that, given the message, public key and signature, either accepts or rejects the message’s claim to authenticity.
81
Q

A hash code is the same as a message digest? True/False?

A

True

82
Q

Please list some common hashing algorithms?

A

MD5, SHA1, SH2, SHA3, HAVAL, Tiger

83
Q

What is primary purpose of hashing?

A

Hashing provides integrity by being unique, like a fingerprint.

84
Q

What is hashing typically used for?

A

Message Digest, Storing Passwords, Data Integrity Check, Digital Signatures, Message Authentication Code (HMAC and CBC-MAC).

85
Q

What is a Hash-based Message Authentication Code?

A

In cryptography, a keyed-hash message authentication code (HMAC) is a specific type of message authentication code (MAC) involving a cryptographic hash function and a secret cryptographic (symmetric) key. It may be used to simultaneously verify both the data integrity and the authentication of a message, as with any MAC.

86
Q

List the three main bock ciphers?

A

DES, 3DES and AES (Advanced Encryption Standard)

87
Q

List some other block ciphers?

A

IDEA, Blowfish, RC5, RC6, Skipjack Twofish, CAST.

88
Q

What is the block size and key size of DES (Data Encryption Standard)?

A

Block size: 64 bits

Key Size: 56 bits

89
Q

What is the block size and key size of 3DES (Data Encryption Standard)?

A

Block size: 64 bits

Key Size: variable key sizes (can use 2/3 keys)

90
Q

How many rounds of substitution and diffusion does 3DES go through?

A

3DES goes through 48 rounds of substitution and diffusion.

91
Q

What is the block size and key size of AES (Advanced Encryption Standard)?

A

Block size: 128 bits

Key size: variable key sizes (128/192/256)

92
Q

How many rounds of substitution and diffusion does AES go through?

A

AES goes through 10/12/14 rounds of substitution and diffusion.

93
Q

What algorithm does AES use?

A

Rijndael Algorithm

94
Q

Define what a cipher is?

A

A cipher is a technique or set of rules that transforms cleartext (plaintext) into an unreadable form (ciphertext or cryptogram) and back to cleartext.

95
Q

A key, or _____________, is a value used with an algorithm.

A

Cryptovariable

96
Q

In cryptography, what is a keyspace?

A

A keyspace is the number of possible key combinations.

97
Q

Can you list four asymmetric algorithms?

A
  1. Diffe-Hellman-Merke
  2. RSA (Rivest, Shamir-Adleman
  3. El Gamel
  4. ECC (Elliptic Curve Cryptography)

ECC is the current U.S. Government standard

98
Q

Can you describe what types of encryption are being used when using a hybrid system? Use the scenario where Bob wants to send Alice a secure message, but they are geographically distant from each other.

A

A message is sent from Bob to Alice using a symmetric cipher (which is this case is a “session key”) which encrypts the message. To decrypt, the same session key has to be used.

The challenge is getting the session key to Alice securely.

Bob uses an asymmetric cipher AND Alice’s public key to encrypt the session key. Alice then uses her private key to decrypt the session key, which she then uses to decrypt the original message.

99
Q

For the Secure Hash Algorithm (SHA) what are included in the SHA-2 family?

A

SHA-224, SHA-256, SHA-384 and SHA-512

100
Q

Which hashing algorithms have been shown to be subject to collision attacks?

A

MD5, SHA-1 and Haval

101
Q

What is a “salt” in the context of hashing?

A

A “salt” is a process that adds a random string to what is being hashed before the hashing process. It makes the hash value harder to crack.

102
Q

Digital signatures require two algorithms. What are they?

A
  1. Hashing Algorithm (SHA-x)

2. Digital signature function, such as RSA or DSA (Digital Signature Algorithm)

103
Q

A message can be “hashed”, which provides for __________.

A

integrity

104
Q

A message can be “digitally signed”, which provides for __________ and __________.

A

nonrepudiation and integrity

105
Q

A message can be “encrypted”, which provides for __________.

A

confidentiality

106
Q

A message can be “encrypted” and “digitally signed”, which provides for __________.

A

confidentiality, nonrepudiation and integrity

107
Q

What is a “digital certificate”?

A

A digital certificate is an electronic “passport” that identifies a person, device, organisation, or publisher (code).

108
Q

What is x.509 v3?

A

Digital certificate standard

109
Q

What is the role of the Certificate Authority (CA)?

A

The role of the CA is to issue and revoke certificates.

110
Q

The Registration Authority (RA) is ____________.

A

Administrative

111
Q

Which type of certificate “enforces” both CRL and OCSP?

A

Extended Validation (EV) Certificates

112
Q

Information flow is vulnerable to eavesdropping and packet capture, which is a violation of ___________.

A

Confidentiality

113
Q

Information flow is vulnerable to tampering, which is a violation of ___________.

A

Integrity

114
Q

Information flow is vulnerable to spoofing and misrepresentation, which is a violation of ___________.

A

Authentication, integrity and availability.

115
Q

What is encrypted when deploying link encryption?

A

All control information (headers, trailers and routing information) is encrypted along with the payload.

116
Q

What is encrypted when deploying end-to-end encryption?

A

Only the payload is encrypted as the packets may route over a public network (internet).

117
Q

List some common cryptographic protocols?

A

SSL/TLS, HTTPS, FTPS, SSH, SFTP, S/MIME (Secure email communications)

118
Q

What is IPsec?

A

IPsec is a suite of protocols that use cryptographic security services to protect communications over the Internet Protocol (IP) networks.

119
Q

What are the characteristics of IPsec?

A
  1. Native to IPv6
  2. Supports authentication, message integrity, encryption and nonrepudiation
  3. Operates in transport mode (end-to-end) or tunnel mode (link)
120
Q

What are the different components of IPsec?

A
  1. Authentication Header (AH)
  2. Encapsulating Security Payload (ESP)
  3. Internet Key Exchange (IKE)
  4. Security Association (SA)
  5. Security Parameter Index (SPI)
121
Q

What is the function of the AH component of IPsec?

A

The Authentication Header (AH) provides integrity, origin authentication, and protects from replay attacks using HMAC.

122
Q

What is the function of the IKE component of IPsec?

A

Device Authentication and establishing Security Association.

123
Q

What is the function of the SA component of IPsec?

A

A negotiation that includes the algorithms that will be used (hashing and encryption), key length and key information.

124
Q

In Cryptanalysis, how is “workfactor” calculated?

A

time + effort = workfactor

125
Q

List some common cryptanalytic attacks?

A
  1. Ciphertext-only
  2. Known Plaintext
  3. Chosen Plaintext
  4. Chosen Ciphertext
126
Q

What are the two primary ways to attack hash functions?

A
  1. Collision (Brute force)

2. Rainbow (Cryptanalysis - comparing hashes with precomputed hashes)

127
Q

What are the common key attacks?

A
  1. Brute Force
  2. Dictionary
  3. Frequency
  4. Differential
128
Q

What is a “frequency” key attack?

A

In a frequency key attack, an attacker is looking for patterns to reveal the key.

129
Q

What is a “differential” key attack?

A

in a differential key attack, an attacker measures execution time and processing power. The work factor for this type of attack is significant.

130
Q

With database integrity, when do concurrency issues arise?

A

When a database is simultaneously accessed by subjects and other objects.

131
Q

What are the ACID characteristics for online transaction processing (OLTP)?

OLTP is generally used when databases are clustered to provide fault tolerance and real-time performance.

A
  1. Atomicity
  2. Consistency
  3. Isolation
  4. Durability
132
Q

What does “atomicity” mean in relation to the ACID characteristics?

A

Transactions must be implemented in their entirety, or they must be completely rolled back.

133
Q

What does “isolation” mean in relation to the ACID characteristics?

A

Transactions must not interact with other transactions until completed.

134
Q

List the three transaction recovery characteristics for database availability?

A
  1. Rollback
    - operation that ends the a corrupt or invalid transaction, cancels the changes to the database, and logs the error
  2. Checkpoint
    - known good point from which the database can recover using the transaction log
  3. Savepoints
    - temporary backup files
135
Q

There are confidentiality concerns with database access controls. Some are quite generic to file system access controls, such as:

  • Need-to-know
  • Least Privilege
  • Content Access Control
  • Context Access Control

But what are the two characteristics that are specific to databases?

A
  1. Cell Suppression
    - technique used to hide specific cells
  2. Database Views
    - technique used to control viewing of specific fields or records
136
Q

What are the four privacy concerns of databases?

A
  1. Data Warehousing
  2. Data Mining
  3. Aggregation
  4. Inference
137
Q

Can you define an database injection attack?

A

Injection is the failure to properly validate input from the client or environment.

138
Q

What is the origin of the “no read down, no write up” model?

a. This is the Bell-LaPadula model used to maintain integrity
b. This is the Biba model used to maintain integrity
c. This is the Biba model used to maintain confidentiality
d. This is the Bell-LaPadula model used to maintain confidentiality

A

Answer: b

This is the Biba model used to maintain integrity

139
Q
  • and Simple properties describe what a subject can do to an object,

a. * = modify, simple = write
b. * = delete, simple = write
c. * = write, simple = read
d. * = read, simple = write

A

Answer: c

  • = write, simple = read
140
Q

Which of the following statements in incorrect?

a. The objective of Brewer Nash is to reduce conflict of interest
b. The objective of Bell-LaPadula is confidentiality
c. The objective of Biba is confidentiality
d. The objective of Clark Wilson is availability

A

Answer: d

The objective of Clark Wilson is availability

141
Q

Which of the following is not a true statement?

a. The strength of a cryptosystem is a combination of the algorithm, the length of the key, and the public knowledge of the key.
b. Work factor is the time and effort it takes to break a cryptosystem.
c. Longer keys are harder to break.
d. Keyspace is the number of possible crypto-variable combinations.

A

Answer: a

The strength of a cryptosystem is a combination of the algorithm, the length of the key, and the public knowledge of the key.

The key should always be kept secret!!

142
Q

Which statement best describes the cryptographic objectives of substitution and transposition?

a. Secrecy and block chaining
b. Confusion and diffusion
c. Initialisation and workfactor
d. Padding and randomisation

A

Answer: b

Confusion and diffusion