Security
Security
1-1-Risk Management
1-1-1- Framework ( NIST Risk Management Framework Special Publication SP 800-37, ISACA
Risk IT Framework )
- Regulatory
Risk
CSU/DSU = is the device used to convert the user data from the DTE into a form acceptable to the WAN
service provider transmission link
- Recovery Time Objective ( RTO ): Maximum amount of time to restore a CRITICAL system into
operation.
- Recovery Point Objective ( RPO ): Maximum amount of data that can be lost without
substantial impact.
- Exposure Factor: percentage of an asset lost as a result of an incident ( Asset Value x Exposure
Factor = Single loss Expectancy (SLE))( Annualized Rate of Occurrence ( ARO ) )
Mean time to repair ( MTTR ): amount of time a certain asset is down until its repaired.
Mean time to failure ( MTTF ): amount of time from started working until its down. (
Usually for things that cant be repaired )
Mean time between failure ( MTBF ): amount of time between the start of each failure.
1-2-Risk Assessment
- Nessus Web service
- Benchmark
- Risk Transference
- Risk Acceptance
- Risk Avoidance
1-4-Security Controls
1-4-1- Control Types:
- Laws
- Policies
- Guidelines
- Best Practices
- Technical Control:
- Computer stuff
- Firewalls
- Password Links
- Authentication
- Encryption
- Physical Control:
- Gates
- Guards
- Keys
- Mantraps
- Preventative
- Detective
- Corrective
- Compensating
1-4-3- Examples:
- Mandatory Vacations
- Job Rotation
- Multi-Person Control
- Separation of Duties
- Extra Info
- Sources:
- Standards
- Best Practices
- Common Sense
- Policies:
- Organization Standards:
- Procedures:
- Acceptable use policy: defined what a person can & cant do on company assets.
- Data Sensitivity & Classification Policies: define how important each data is.
- Password Policy
- Public:
- Confidential:
- Private :
- Proprietary:
- Owner:
- Steward / Custodian:
- Privacy officer:
- Roles:
- Users:
- Privileged users:
- Executive users:
- System administrator:
- Executive user: read-only access but can see all business data
1-5-5- Extra:
- NIST SP 800-122
- Mandatory vacations
- prevents collusion
- Job rotation
- Separation of duties
- Dual execution
- Background check.
- Specialized issues
- Rules of behavior
- Continuing education:
- Offboarding:
- Primary entities
- Time Frame
- Financial issues
- Management
- Service to be provided
- Minimum up-time
- System security considerations ( What info, Where is the info going, What services are
involved (https, smtp...etc), What encryption )
- Topological Drawing: ( technical drawing to show con locations, endpoints, ip, csu,
CSU/DSU )
- Relevant authorities
- Downtime, Billing
- Define the terms of the agreement
- Cost
- Termination / Reauthorization
2-1- Cryptography:
Obfuscation, confusion, encryption, decryption, Exclusive or XOR, symmetrical encryption, In-Band (
sending key with the data ), Out-of-Band, Block
Ceaser Cipher, Kerckhoffs Principle: as long as you don’t know the key, you cant understand the algo
completely.
Collision
Block modes
- Symmetrical Encryption:
- Out-of-Band
- Ephemeral Key:
- Temporary
- Triple DES :
- Blowfish:
- Block cipher
- Rounds: 10, 12 or 14
- Counter ( CTR ):
2-1-3- Cryptosystem:
- RSA:
- Asymmetric Encryption
- Asymmetric Encryption
- Creates smaller key than RSA, provides same security with increased performance.
- Diffie Hellman:
- PGP/GPG
- Hashing
- MD5
- RIPEMD
- Digital Signature
- Web of trust:
- PKCS:
- X.509
- Real-Time check
- Dictionary attack
- Salt
Authorization Concepts:
-- Permissions:
- Groups.
- Implicit Deny
- Passwords Security:
- Group Policy Objects: set security policy for multiple domains, groups, OU's
- NTFS Permissions:
- NTFS permissions are granted to users and groups on folders and files
- Permissions inherit from folders into the files and folders beneath it
- Copying and moving NTFS objects have different effects on NTFS assignments
- Dial-in Networking
- Single Sign-On:
- Federated Systems
- Identity Provider IP
Broadcast storm
4-Tools of trade:
- PING ipv4, ipv6
- Netstat: get who you talk to, and who's talking to you, netstat -n ( outgoing ), netstat -a ( open
ports )
- nslookup / dig
- Network scanner:
- Protocol analyzers
- Wireshark
- TCPDump
- Managed device
- SNMP Manager
- SNMP Queries
- GET
- Response
- Version 1: no encryption
- V2 : basic encryption
- V3 : TLS encryption
- SNMP lingo
- Network Event: event that deals with communication between the host and something ont the
network
- Volume attack
- PING Flood
- UDP flood
- Protocol attack
- Application attack
- Slow loris attack : apache web server initiate connection and never respond, easy to fix
- Amplification attack
- Smurf attack
- Host threats:
- Typo squatting & Domain hijacking: typo domains, domain hijacking: taking domain names
- Man-in-the-middle attack:
- 802.11
- Bluetooth
- NFC
- Wired man-in-the-middle
- Ettercap ( software )
- Manipulating the M1M Data:
- Session hijacking:
- System Resiliency
- Elasticity: increasing amount of server as demand goes, and dropping them when demands is
lower
- Redundancy: Having more than one of things incase one system fails
- Non-Persistence:
- Provides Integrity
- Improves access
- Parity ( RAID 2 to RAID 4 ): dedicated parity drive to save math’s to recover one of the drivers,
has data integrity
- RAID 5: ( MIN 3 DRIVES ) you can't lose more than one drive
- RAID 6 ( MIN 4 DRIVES ): saves 2 parity drives
- RAID 01 ( MIN 4 DRIVES ): mirror of strips by mirroring data inside the driver
- iSCSi initiator
- Physical Hardening:
- Separation
- Shielding
- Separation of circuit
- Host Hardening:
- Patch Management :
- Evaluate
- Deploy patch
- Scheduling issues
- Document
- Anti-Malware:
- Procedures
- Best practices
- Monitoring
- Firewalls:
- Whitelist
- Blacklist
- Data integrity
- Speed/quick access
- High availability
- RAID
- Load Balancing
- Disk Encryption:
- TPM ( trusted platform module ): it's a soldered ship with private keys that can't be extracted,
used to encrypt disks
- Activate TPM
- TrueCrypt
- BitLocker
- FileVault
- Hardware/Firmware security
- Secure boot:
- TPM
- Secure OS types:
- Server OS:
- Built-in functionality.
- connections
- Workstation
- Desktop versions
- Workhorse
- Embedded systems:
- Appliance
- Limited function
- Mobile OS
- Apple
- Android
- Securing Peripherals:
- Wired vs Wireless
- Bluetooth
- Most mobile phones and Bluetooth headsets are Class2 range up to 33'
- 802.11
- WPS, WPA2
- Hidden Wi-Fi
- Wi-Fi SD-cards
- Displays
- USB ports
- Avoid backdoors
- Patch devices
- Malware:
- Virus:
- Propagate:
- Activate
- Adware:
- Spyware:
- Ransomware / Crypto-Malwares:
- Logic Bomb:
- Backdoor:
- Analyzing outputs:
- Anti-Malware / anti-virus
- Configuring them
- Host-based firewall
- File integrity
- SystemFileChecker
- Application whitelist
* False positive - scan results identify a file that may not actually harm a system
* Host based firewalls are setup as implicitly deny by default; access is controlled by an ACL whitelist
- IDS and IPS
- Active IDS:
- Automatization strategies
- Template restoration:
- Continuous monitoring
- Automatic updates of OS
- Application development
- Shredding
- Flood quarding:
- Intranet
- Extranet:
- LAN, VLAN
- Wireless Networks:
- Guest network
- separate VLAN
- Wired or wireless
- Virtualization zone:
- Airgap:
* A VLAN is the separation of broadcast domains within a LAN. Whether the LAN is behind a firewall is
irrelevant. A WAN is an interconnection of two or more LANs
- Wireless network
- Remote access
- VPN access
- Initiate connection
- Make connection
- EAP-MD5
- Basically MSCHAP
- EAP-PSK:
- EAP-TLS:
- EAP-TTLS:
- 802.11, 802.1X
- LEAP
- EAP-FAST:
- PEAP
- Stateless
- Stateful firewall
- Proxy servers:
- Web Proxy
- Application specific
- Transparent proxy
- High security
- Load balancing
- Caching
- Encryption acceleration
- Honeypots
- Logs everything
- Honeynets
- Emulates a network
- VPN : directly connects into the network from a remote location, fully functional
- Connection Options:
- Lease line
- Endpoints
- Vpn Tunnel
- vpn Endpoint
- Oldest VPN protocol, uses PPP for tunnel, password only, TCP port 1723
- Cisco Proprietary, Similar to PPTP, L2TP Tunnel, IPsec encryption, UDP port: 500, 4500
- Pure IPsec
- uses IPsec for tunneling and encryption, UDP ports 500, 4500, great for IPv6
- TLS encryption
- OpenVPN:
- Unique tunnel
- IPsec
- Authentication headers
- Transport mode
- Tunnel mode
- Initial authentication:
- Certificates
- Preshared keys
- Key exchange
- NIDS is passive,
- Out-of-Band
- NIPS is active/inline
- In-Band
- Detection methods :
- Behavioral / anomaly
- Signature-based
- Rule-Based
- Heuristic
- Port Mirroring and network taps are tools used with NIDS and NIPS
- Collectors:
- Correlation engines:
- Normalization:
- Alerts:
- Triggering
- Exceeding thresholds
- 802.11i:
- 802.1X authentication
- AES Encryption
* SSID is associated to the MAC address on a wireless access point and known as BSSID
* Evil twin
* Deauthentication attack
- Wireless Hardening:
- Find SSIDs
- Heat maps
- Good documentation
- Thick client
- Thin client
- Antenna types
- Omni
- Dipole
- Directional
- Antenna placement:
- Band selection
- 2.4Ghz or 5Ghz
- Virtualization Basics:
- Virtualization Security:
- Cloud-Based virtualization
- Virtualization Characteristic
- Security feature
- patch management
- Network separation
- Virtual threats:
- VM escape
- Virtualization Hardening:
- Patch everything
- Containers
* Containers are self-contained applications that can communicate with network resources that
have been explicitly allowed
* Containers can depend on each other and can be configured to communicate with each other
on a single host
* Containers run a single program and all it's dependencies when the program exists
* IaaS enables you to quick configure network resources hosted by someone else
* AWS like most IaaS providers, only bills you for the time you are actually running a server.
* PaaS enabled you to access a software development platform without the need to host it
yourself
* A PaaS lets you very quickly get your software running live on the internet
- Software as a service ( SaaS ):
- Deployment Models:
* A cloud is essentially a remote location running virtualized software, and the hardware is
hosted by a third party
* There are various cloud models: private, public, hybrid, and community
- Defense in depth:
- Mobile connectivity:
- infrared ( allows you to control infrared devices such as TVs, usually are transmit only )
- Tethering
- Content Management
- Application management
- Databases
- Documents
- Geolocation
- Geo fencing
- Biometrics
- Fingerprints
- Facial recognition
- Vocal recognition
- Screen locks
- Remote wipe
- Application management:
- Versioning
- Updates
- Patches
- Context-aware authentication:
- Where are they right now?
- Storage segmentation
- Containerization:
- Mobile enforcement:
- Carrier unlocking
- Camera use
- SMS/MMS
- External media
- Payment methods
- Physical controls
- Outside lighting
- Security guards
- Preventative Physical Controls
- Fences
- Barricades
- Mantrap
- Safe
- Locked cabinets
- Locks
- Key management
- Cable locks
- Screen filters
- Alarms
- Log files
- Motion detectors
- Cameras
- Office environment
- Server rooms
- Infrared camera
- Zone-based HVAC
- Hot & cold aisles ( Cooling comes from ground, while heat goes to the ceiling )
- Securing HVAC.
- Leave air-gap
- MAC filtering
- Remote monitoring
- Fire Suppression
- Fire extinguishers
- Halon
- FM-200
8- Secure Protocols:
- SSH Protocol
- TCP/IP Model
- IPv4
- IPv6
- Link Local-FE80
- Internet address
- Transport protocols
- UDP: Connectionless
- Remote shell:
- File transfer
- FTP/SSH port 22
- TFTP (Trivial File Transfer Protocol): Runs of UDP, only moves files, port 69
- Mail:
- Et Cetera (etc):
- DNS: insecure
- DNSSEC: secure
- EMAIL:
- SMTP port 25
- Load balancers
- Firewalls
- SSL accelerator
- Waterfall Model:
- Requirements
- Design
- Implementation
- Verification
- Maintenance
- Agile:
- Sprint:
- Scrum
- DevOps:
- Indexing
- Encryption/code signing
- Obfuscation
- Memory management
- Third-party libraries
- Data exposure
- Sandbox
- Model verification
- Tracert
- Advanced IP scanner
- Nmap
- Nessus
- Nexpose
- OpenVAS
* Intrusive vs non-intrusive
* Credentialed vs non-Credentialed
- Identify Vulnerabilities
- Misconfigurations
- False positives
- Compliance
- Social Engineering principles:
- Trust:
- Phishing
- Spear phishing
- Vishing
- Hoax
- Watering hole attack: infect website where employees use to gain access
- Tailgating
- Shoulder surfing
- Dumpster diving
- Http logs
- cPanel logs
- XML injections
- Attacking Applications
- Web apps:
- Injection attacks
- Code injection
- Command injection
- Sql injections
* X.500
- Buffer Overflow
- Exploiting a target :
- Get authorization
- Define targets
- Attack model
- Discover vulnerabilities:
- Reconnaissance
- Passive discovery: not sending packets from your computer to the target
- Semi-passive: sending packets but in a none-suspicious way
- Active discovery
- Exploit vulnerabilities
- Corrupt webpage
* Metasploit
* Kali Linux
* Armitage
- Exploitation:
- Banner grabbing
- Vulnerability impact:
- Embedded systems:
- Weak configuration:
- Misconfiguration:
- Memory leak
- Overflow
- System sprawl
- Preparation:
- Practice Scenarios
- Reporting
- Identification:
- Containment
- Eradication
- Recovery
- Documentation
- Physical access
- Malware
- Phishing
- Social engineering
- Data access
- Users
- Helpdesk
- Human Resources
- Database manager
- Incident hotline
- IR manager/IR officer
- IR team
- Reporting requirements/escalation
- Determine severity
- Practice
- Digital Forensics
* Legal hold
- Chain of custody
* Gathering evidence
- Date/time collected
- Person(s) handling the evidence
- Order of Volatility
- Memory
- Caches
- Routing table
- ARP table
- Write block
- Backups
- Trends
- Capture video
- Security cameras
- Record time offset
- Take hashes
- Take screenshots
- Interview witnesses
- Contingency Planning:
* Disaster recovery
* Business continuity
- Evacuation Plan
- Cold site: it takes weeks to bring online, basic office space, no operational equipment,
cheapest recovery site
- Hot site: it takes hours to bring online, real-time synchronization, very expensive
* Distance & location: make sure that backup site is not effected by the same event
* Internet requirements
* Legal issues
- Order of Restoration:
- Power
- Wired LAN
- ISP Link
- Accounting servers
- Wireless
- Annual exercises:
- Failover
- Backups
- Backup methods
- Differential backup: backup all of the changes since the last full backup
- Snapshots
- Backup media
- Local backups
- Offsite backups
- Cloud backups
* Snapshots are usually used with virtual machines and usually not stored on separate media