Security Engineering Flashcards
What is one the fundamental concepts of a security model?
Focus on defining interactions between subjects and objects at a particular moment in time.
In a security model, what is a subject?
A subject in an active entity (users).
In a security model, what is an object?
An object in a passive entity (data).
_______ and _______ properties descibe what a subject can do to an object.
Star and Simple
Star [*] and SImple properties imply what?
Star implies “write”
Simple implies “read”
The goal of the Bell-LaPadula security model is what?
Confidentiality
The goal of the Biba security model is what?
Integrtiy
Name some types of well-known security models?
- State Machine Model
- Multilevel Lattice Models
- Noninterference Model
- Matrix-based Models
- Information Flow Models
Provide a simple explanation of a ‘State Machine Model’.
Describes a system at a point in time and describes the behaviour of a system as it moves from one state to another and from one moment to another.
Provide a simple explanation of a ‘Multilevel Lattice Model’.
A multilevel security model that describes strict layers of subjects and objects and defines clear rules that allow or disallow interactions between them based on the layers they are in. For example - Secret, Confidential and Unclassified.
The clearance of the subject is compared with the classification of the data to determine access and also look at what the subject is trying to do to determine whether access should be allowed.
Provide a simple explanation of a ‘Matrix-based Models’.
Matrix-based models focus on one-to-one relationships between subjects and objects. An access control matrix is a two-dimensional table that allows for individual subjects and objects to be related to each other - subjects down the left-hand side and all resources and functions across the top
What type of security model is Bell-LaPadula and Biba?
Lattice-based Security Model
Can you define ‘Integrity’ from the CIA triad in InfoSec?
In information security, data integrity means maintaining and assuring the accuracy and completeness of data over its entire life-cycle.
Can you define ‘Availability’ from the CIA triad in InfoSec?
For any information system to serve its purpose, the information must be available when it is needed.
Can you define ‘Confidentiality’ from the CIA triad in InfoSec?
In information security, confidentiality “is the property, that information is not made available or disclosed to unauthorized individuals, entities, or processes”
The CIA triad of confidentiality, integrity, and availability is at the heart of information security. What other principles could be included to extend this classic trio?
Accountability and Non-repudiation
In law, non-repudiation implies one’s intention to fulfil their obligations to a contract. It also implies that one party of a transaction cannot deny having received a transaction nor can the other party deny having sent a transaction.
What are the Simple and Star rules for the Bell-LaPadula model?
- Simple - No read up
- A subject cannot read data at a higher security level. - Star - No write down
- A subject cannot write information to a lower security level
What are the Simple and Star rules for the Biba model?
- Simple - No read down
- A subject cannot read data at a lower security level. - Star - No write up
- A subject cannot write information to a higher security level
What is the ISO 15288 standard?
The ISO/IEC 15288 is a Systems Engineering standard covering processes and lifecycle stages.
In the ISO 15288 standard defines processes divided into four categories. What are they?
- Agreement
- Organisational Project Enabling
- Technical Management and Design
- Enterprise
What is the NIST SP 800-14?
Generally Accepted Principles and Practices for Securing Information Technology Systems.
What is the ISO 15408?
The standard for ‘The Common Criteria’
What is ‘The Common Criteria’ certification all about?
It is about the verification and validation of the claims that the vendor is making with regards to the security capabilities of their product.
What is the NIST SP 800-27?
Engineering Principles for IT Security (A Baseline for Achieving Security).
What are the five lifecycle planning phases in NIST SP 800-27?
- Initiation
- Development Acquisition
- Implementation
- Operation and Maintenance
- Disposal
What is the ISO 2187:2008?
System Security Engineering Capability Maturing Model Standard (SSE-CMM).
What is the difference between multitasking and multithreading?
Multitasking is the ability for a system to engage in more than one activity. Multithreading is a CPUs ability to process more than one request at the same time.
Name four things the system kernel is responsible for?
- Loads and runs binary programs.
- Schedules task swapping
- Allocates memory
- Tracks physical location of files on the hard drive
Can you list some security frameworks that cover security architecture?
- Zachman Framework
- a framework that allows us to understand how to do security architecture and security design. It is an enterprise ontology and is a fundamental structure for Enterprise Architecture which provides a formal and structured way of viewing and defining an enterprise. - SABSA (Sherwood Applied Business Security Architecture)
- a framework and methodology for enterprise security architecture and service management. It was developed independently from the Zachman Framework, but has a similar structure. - TOGAF (The Open Group Architecture Framework)
- a framework for enterprise architecture that provides an approach for designing, planning, implementing, and governing an enterprise information technology architecture. TOGAF is a high-level approach to design. It is typically modelled at four levels: Business, Application, Data, and Technology. It relies heavily on modularization, standardization, and already existing, proven technologies and products.
What is ITIL?
IT Infrastructure Library
- a set of detailed practices for IT service management (ITSM) that focuses on aligning IT services with the needs of business.
What are the five volumes of ITIL?
- Service Strategy: understands organizational objectives and customer needs.
- Service Design: turns the service strategy into a plan for delivering the business objectives.
- Service Transition: develops and improves capabilities for introducing new services into supported environments.
- Service Operation: manages services in supported environments.
- Continual Service Improvement: achieves services incremental and large-scale improvements.
Which security model is a combination of Bell LaPadula and Biba models but includes the idea of job functions or roles in novel way to protect both confidentiality and integrity?
Lipner Model
The Clark-Wilson Integrity Model improves on the Biba security model by addressing the three major goal of integrity. What are they and what does TLC refer to?
- Preventing unauthorised users from making modifications to data and programs.
- Preventing authorised users from making improper or unauthorised modifications.
- Maintaining internal and external consistency of data and programs.
TLC stands for…
- Tampered
- Logged
- Consistency
What does the acronym TCSEC stand for, and what is it commonly referred to?
Trusted Computer System Evaluation Criteria. Also commonly referred to as the “Orange Book”. This sets the basic standards for the implementation of security protections in computing systems.
Can you list some security evaluation models?
- Information Technology Security Evaluation Criteria (ITSEC)
- The Common Criteria
- ISO/IEC 27001 and 27002 Security Standards.
- Control objects for Information and Related Technology (COBIT)
- Payment Card Industry Data Security Standard (PCI-DSS)
PCI-DSS is a law specific to each country. True or False?
False. It is an information security standard for organizations that handle branded credit cards from the major card schemes.
At a high-level, step-by-step process of identity access?
Identify –> Authenticate –> Authorise
What are the two distinct access control states of the CPU?
- Supervisory state - often referred to as kernel mode.
2. Problem state - often referred to as user mode.
What is a state attack or race condition?
Attacks that take advantage of how a system is able to process or handle multiple requests.
What is white space, or slack space, on a hard drive?
This is the area of the hard drive we can store information but is not available to the file system.
What are the 5 essential characteristics of Cloud Computing?
- On-demand Self-service
- Broad Network Access
- Resource Pooling
- Rapid Elasticity
- Measured Service
Do you have an understanding of what Kerckhoffs’s principle is?
A cryptosystem should be secure even if everything about the system, except the key, is public knowledge.
In cryptography, define what “key clustering” is?
Different encryption keys generate the same ciphertext from the same plaintext message.
This is bad! It could allow an attacker to find patterns that could lead to discovering one or more keys.
Can you define “Synchronous” encryption?
Synchronous encryption is where the encrypt and decrypt functions are being performed immediately.
Can you define “Asynchronous” encryption?
Asynchronous encryption is where the encrypt and decrypt requests are processed in queues.
What is a “hash” function?
A hash function is a one-way mathematical operation that reduces a message or data file into a smaller fixed length output, or hash value.
Hashing is about providing data integrity, NOT confidentiality!
What are digital signatures?
A message is input into a hash function. Then the hash value is encrypted using the private key of the sender. The result of these two steps yields a digital signature.
Digital signatures provide authentication of a sender and integrity of a sender’s message.
What does “Moore’s Law” state?
Moore’s Law is the observation that the number of transistors in a dense integrated circuit doubles approximately every two years.
What is “Symmetric” encryption?
Symmetric-key algorithms are algorithms for cryptography that use the same cryptographic keys for both encryption of plaintext and decryption of ciphertext (private key).
What is “Asymmetric” encryption?
Public key cryptography, or asymmetrical cryptography, is any cryptographic system that uses pairs of keys: public keys which may be disseminated widely, and private keys which are known only to the owner. This accomplishes two functions: authentication, which is when the public key is used to verify that a holder of the paired private key sent the message, and encryption, whereby only the holder of the paired private key can decrypt the message encrypted with the public key.
What is a digital certificate?
A digital certificate is used to identify the certificate holder when conducting electronic transactions.
What is a certificate authority (CA)?
A CA is an entity trusted by one or more users as an authority in a network that issues, revokes, and manages digital certificates.
In the context of hashing, what is a collision and is this a good or bad outcome?
Collisions occur when a hash function generates the same output for different inputs.
Not good.
In cryptography, what is an “initialisation vector” (IV)?
In cryptography, an initialization vector (IV) or starting variable (SV) is a fixed-size input to a cryptographic primitive that is typically required to be random or pseudorandom.
What are the two types of encryption solutions typcially used?
- Block based ciphers
2. Stream based ciphers
There are a number cipher modes, but what is Electronic Code Book (ECB) cipher mode?
The simplest of the encryption modes is the Electronic Codebook (ECB) mode (named after conventional physical Codebooks). The message is divided into blocks, and each block is encrypted separately.