Topic 6B Flashcards

1
Q

Embedded systems

A

used in various specialized applications, including consumer electronics, industrial automation, automotive systems, medical devices, and more.

are specialized computing systems designed to perform dedicated functions or tasks within larger systems or devices. Are optimized for performance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Embedded systems examples

A

Home appliances—Such as refrigerators, washing machines, and coffee makers, contain embedded systems that control their functions and operations.

Smartphones and tablets—Contain a variety of embedded systems, including processors, sensors, and communication modules.

Automotive systems—Like modern cars contain embedded systems including engine control units, entertainment systems, and safety systems like airbags and anti-lock brakes.

Industrial automation—Embedded systems exist in control systems and machinery, such as robots, assembly lines, and sensors.

Medical devices—Such as pacemakers, insulin pumps, and blood glucose monitors, contain embedded systems that control their functions and provide data to healthcare providers.

Aerospace and defense—Like aircrafts, satellites, and military equipment use embedded systems for navigation, communication, and control.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Real-Time Operating Systems (RTOS)

A

a type of operating system designed for use in applications that require real-time processing and response. They are purpose-specific operating systems designed for high levels of stability and processing speed.

A security breach involving RTOS can have serious consequences. RTOS software can be complex and difficult to secure, which makes it challenging to identify and address vulnerabilities that could be exploited by attackers.

Another security risk associated with RTOS is the potential for system-level attacks. An attacker who gains access to an RTOS-based system could potentially disrupt critical processes or gain control over the system it is designed to control.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Industrial control systems (ICSs)

A

provide mechanisms for workflow and process automation.

An ICS that manages process automation within a single site is usually referred to as a distributed control system (DCS).

Often used with infrastructure such as power and water supplies.

An ICS comprises plant devices and equipment with embedded PLCs. The PLCs are linked either by an OT fieldbus serial network or by industrial Ethernet to actuators that operate valves, motors, circuit breakers, and other mechanical components, plus sensors that monitor some local state, such as temperature

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

human-machine interfaces (HMIs)

A

Input and output controls on a PLC to allow a user to configure and monitor the system.

might be a local control panel or software running on a computing host. PLCs are connected within a control loop, and the whole process automation system can be governed by a control server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Programmable Logic Controller

A

a computer specially designed to operate reliably under harsh industrial environments – such as extreme temperatures and wet, dry, and/or dusty conditions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

data historian

A

a database of all the information the control loop generated.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

supervisory control and data acquisition (SCADA)

A

takes the place of a control server in large-scale, multiple-site ICSs. SCADA typically run as software on ordinary computers, gathering data from and managing plant devices and equipment with embedded PLCs, referred to as field devices.

SCADA typically use WAN communications, such as cellular or satellite, to link the SCADA server to field devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

ICS/SCADA Applications

A

Energy refers to power generation and distribution. More widely, utilities include water/sewage and transportation networks.

Industrial can refer specifically to mining and refining raw materials, involving hazardous high heat and pressure furnaces, presses, centrifuges, pumps, and so on.

Fabrication and manufacturing refer to creating components and assembling them into products. Embedded systems are used to control automated production systems, such as forges, mills, and assembly lines. These systems must work to extremely high precision.

Logistics refers to moving things from where they were made or assembled to where they need to be, either within a factory or for distribution to customers. Embedded technology is used in control of automated transport and lift systems plus sensors for component tracking.

Facilities refer to site and building management systems, typically operating automated heating, ventilation, and air conditioning (HVAC), lighting, and security systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

How do industrial systems prioritize the CIA triad?

A

They tend to value it in the order of AIC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Internet of Things (IoT)

A

Devices that can report state and configuration data and be remotely managed over IP networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

actuators

A

can perform actions based on data collected by sensors, such as turning on a light or adjusting a thermostat.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Sensors

A

Detect changes in a physical environment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Security risks of IoT

A

Many IoT devices are designed with limited processing power and memory, making it difficult to implement strong security controls.

The need for more standardization in IoT devices and protocols. Compatibility issues can make integrating different IoT devices and services difficult. It can also make implementing security controls more difficult

The large volume of data generated by IoT devices can make securing and protecting sensitive information difficult.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Zero Trust

A

assume that nothing should be taken for granted and that all network access must be continuously verified and authorized.

Enables organizations to offer services based on varying levels of trust, such as providing more limited access to sensitive data and systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Deperimeterization

A

refers to a security approach that shifts the focus from defending a network’s boundaries to protecting individual resources and data within the network.

This approach includes robust authentication, encryption, access control, and continuous monitoring to maintain the security of critical resources, regardless of their location.

17
Q

Trends Driving Deperimeterization

A

Cloud
Remote work
Mobile
Outsourcing and Contracting
Wireless Networks

18
Q

Key benefits of a zero trust architecture

A

Greater security
Better access controls
improved governance and compliance
Increased granularity

19
Q

The following list outlines the essential components of a Zero Trust architecture:

A

Network and endpoint security—Controls access to applications, data, and networks.

Identity and access management (IAM)—Ensures only verified users can access systems and data.

Policy-based enforcement—Restricts network traffic to only legitimate requests.

Cloud security—Manages access to cloud-based applications, services, and data.

Network visibility—Analyzes network traffic and devices for suspicious activity.

Network segmentation—Controls access to sensitive data and capabilities from trusted locations.

Data protection—Controls and secures access to sensitive data, including encryption and auditing.

Threat detection and prevention—Identifies and prevents attacks against the network and the systems connected to it.

20
Q

Zero trust model fundamental concepts

A

Adaptive identity recognizes that user identities are not static and that identity verification must be continuous and based on a user’s current context and the resources they are attempting to access.

Threat scope reduction means that access to network resources is granted on a need-to-know basis, and access is limited to only those resources required to complete a specific task. This concept reduces the network’s attack surface and limits the damage that a successful attack can cause.

Policy-driven access control describes how access control policies are used to enforce access restrictions based on user identity, device posture, and network context.

Device posture refers to the security status of a device, including its security configurations, software versions, and patch levels.

21
Q

control plane

A

manages policies that dictate how users and devices are authorized to access network resources.

It is implemented through a centralized policy decision point. The policy decision point is responsible for defining policies that limit access to resources on a need-to-know basis, monitoring network activity for suspicious behavior, and updating policies to reflect changing network conditions and security threats.

22
Q

policy decision point is comprised of two subsystems:

A

The policy engine is configured with subject and host identities and credentials, access control policies, up-to-date threat intelligence, behavioral analytics, and other results of host and network security scanning and monitoring.

The policy administrator is responsible for managing the process of issuing access tokens and establishing or tearing down sessions, based on the decisions made by the policy engine. The policy administrator implements an interface between the control plane and the data plane.

23
Q

Data plane

A

a subject (user or service) uses a system (such as a client host PC, laptop, or smartphone) to make requests for a given resource.

A resource is typically an enterprise app running on a server or cloud. Each request is mediated by a policy enforcement point.

The enforcement point might be implemented as a software agent running on the client host that communicates with an app gateway.

The policy enforcement point interfaces with the policy administrator to set up a secure data pathway if access is approved, or tear down a session if access is denied or revoked.

24
Q

implicit trust zone

A

The data pathway established between the policy enforcement point and the resource.

The goal of zero trust design is to make this implicit trust zone as small as possible, and as transient as possible.

Trusted sessions might only be established for individual transactions.

This granular or microsegmented approach is in contrast with perimeter-based models, where trust is assumed once a user has authenticated and joined the network.