Top Banner
Chapter 5
94

Chapter 5. Copyright Pearson Prentice-Hall 2010 If attackers cannot get access to your resources, they cannot attack them This chapter presents a.

Jan 01, 2016

Download

Documents

Edmund Barton
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Chapter 5

Page 2: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

If attackers cannot get access to your resources, they cannot attack them

This chapter presents a number of important access control tools, such as reusable passwords and biometrics

2

Page 3: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Access Controls◦ Firms must limit access to physical and electronic

resources

◦ Access control is the policy-driven control of access to systems, data, and dialogues

Cryptography◦ Many access control tools use cryptography to

some extent

◦ However, cryptography is only part of what they do and how they work

3

Page 4: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

The AAA Protections◦ Authentication—supplicant sends credentials to

verifier to authenticate the supplicant

◦ Authorization—what permissions the authenticated user will have What resources he or she can access What he or she can do with these resources

Read, Write, Delete

◦ Auditing—recording what people do in log files Detecting attacks Identifying breakdowns in implementation

4

Page 5: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Beyond Passwords◦ Passwords used to be sufficiently strong

◦ This is no longer true thanks to increasing computer speeds available to hackers

◦ Companies must move to better authentication options

5

Page 6: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

For Authentication you need

Credentials Which Are Based On◦ What you know (e.g., a password)

◦ What you have (e.g., an access card)

◦ What you are, or (e.g., your fingerprint)

◦ What you do (e.g., speaking a passphrase)

6

Page 7: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Two-Factor Authentication◦ Use two forms of authentication for defense in

depth◦ Example: access card and personal identification

number (PIN)

Multifactor authentication: two or more types of authentication◦ Both can be defeated by a Trojan horse on the

user’s PC◦ Can also be defeated by a man-in-the-middle

attack by a fake website

7

Page 8: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Individual access control—base access rules on individual accounts

Role-based access control (RBAC)◦ Base access rules on organizational roles (buyer,

member of a team, etc.)

◦ Assign individual accounts to roles to give them access to the role’s resources Cheaper and less error-prone than basing

access rules on individual accounts

8

Page 9: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Human and Organizational Controls◦ People and organizational forces may circumvent

access protection

9

Page 10: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Mandatory and Discretionary Access Control◦ Mandatory access control (MAC)

No departmental or personal has ability to alter access control rules set by higher authorities

◦ Discretionary access control (DAC) Departmental or personal ability to alter access

control rules set by higher authorities

◦ MAC gives stronger security but is very difficult to implement

10

Page 11: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Multilevel Security◦ Resources are rated by security level

Public Sensitive but unclassified Secret Top secret

◦ People are given the same clearance level

11

Page 12: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Multilevel Security◦ Some rules are simple

People with a secret clearance cannot read top secret documents

◦ Some rules are complex What if a paragraph from a top secret

document is placed in a secret document?

◦ Access control models have been created to address multilevel security Will not discuss because not pertinent to

corporations

12

Page 13: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

ISO/IEC 27002’s Security Clause 9, Physical and Environmental Security

Risk Analysis Must Be Done First

ISO/IEC 9.1: Secure Areas

ISO/IEC 9.2: Secure Equipment

13

Page 14: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Securing the building’s physical perimeter◦ Single point of entry

◦ No gaps into/out of building

◦ If using a reception area it must be constantly staffed

Implementing physical entry controls◦ All Access must be authorized

Access should be justified, authorized, logged, and monitored

ID badges should be worn

Copyright Pearson Prentice-Hall 201014

Page 15: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Securing public access, delivery, and loading areas◦ These are sensitive zones within a building

Limit access to internal employees No entry for delivery / pick-up personnel Incoming shipments need inspection and logging Outgoing shipments need to be separate from incoming

Securing offices, rooms, and facilities◦ Locate away from public access

◦ Do not list in internal maps or directories

◦ Limited access mechanisms (locks, key cards, etc.)

Protecting against external and environmental threats◦ Hazardous and combustible material should not be located in sensitive

areas

◦ Back-ups and disaster recovery need to be located away from the building

15

Page 16: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Creating rules for working in secure areas◦ Special rules in place for those working in these

areas No photographic, data recording equipment Should not be unsupervised Inspections of those entering and leaving area

Copyright Pearson Prentice-Hall 201016

Page 17: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Equipment siting and protection◦ Siting means locating or placing

◦ Minimize access

◦ Minimize potential damage from water, smoke, vandalism, threats

Supporting utilities (electricity, water, HVAC) Uninterruptible power supplies, electrical

generators Frequent testing

17

Page 18: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Cabling security◦ Wires should be placed underground or in walls

◦ Use Conduits if not possible

◦ Wiring closets should be locked and monitored

Security during offsite equipment maintenance

Permission for taking offsite Removal of sensitive information

18

Page 19: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Security of equipment off-premises◦ Constant attendance except when locked securely

◦ Insurance

Secure disposal or reuse of equipment◦ Removal of all sensitive information

Rules for the removal of property◦ Requires proper authorization

◦ Limit who can authorize over a period of time

◦ Limit time property can be off-site

◦ Log removals

19

Page 20: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Terrorism◦ Building setback from street

◦ Armed guards

◦ Bullet-proof glass

Piggybacking◦ Following an authorized user through a door

◦ Also called tailgating

◦ Psychologically difficult to prevent

◦ But piggybacking is worth the effort to prevent

20

Page 21: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Monitoring Equipment◦ CCTV

◦ Tapes wear out

◦ High-resolution cameras are expensive and consume a great deal of disk space

◦ Low-resolution cameras may be insufficient for recognition needs

◦ To reduce storage, use motion sensing

21

Page 22: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Dumpster[TM] Diving◦ Protect building trash bins that may contain

sensitive information

◦ Maintain trash inside the corporate premises and monitor until removed

Desktop PC Security◦ Locks that connect the computer to an immovable

object

◦ Login screens with strong passwords

22

Page 23: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Reusable Passwords◦ A password that is used multiple times

◦ Almost all passwords are reusable passwords

A one-time password is used only once

23

Page 24: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

External / Remote Password cracking◦ Account is usually locked after a few login failures

Internal Password cracking◦ Use of Password-Cracking Programs

Run on a computer to crack its passwords or Run on a downloaded password file

24

Page 25: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Password-Cracking Programs◦ Brute-force password guessing

Try all possible passwords of Length 1, Length 2, etc.

Thwarted by passwords that are long and complex (using all keyboard characters) N is the password length, in characters

Alphabet, no case: N26 possible passwords Alphabet, upper and lower case (N52) Alphanumeric (letters and digits) (N62) All keyboard characters (~N80)

25

Page 26: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 201026

Password Length in

Characters

Low Complexity:

Alphabetic, No Case (N=26)

Alphabetic, Case-Sensitive

(N=52)

Alphanumeric: Letters and

Digits (N=62)

High Complexity:

All Keyboard Characters

(N=80)

1 26 52 62 802 676 2,704 3,844 6,4004 456,976 7,311,616 14,776,336 40,960,0006 308,915,776 19,770,609,66

456,800,235,58

42.62144E+11

8 2.08827E+11 5.34597E+13 2.1834E+14 1.67772E+1510 1.41167E+14 1.44555E+17 8.39299E+17 1.07374E+19

Note: On average, an attacker will have to try half of all combinations.

Page 27: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Password-Cracking Programs◦ Dictionary attacks

Many people do not choose random passwords

Dictionary attacks on common word passwords are almost instantaneous Names of people and pets Names of ports teams, etc.

Hybrid dictionary attacks on common word variants (e.g., Processing1)

27

Page 28: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Other Password Threats◦ Keystroke Capture Software

Trojan horse displays a fake login screen, reports its finding to attackers

◦ Shoulder Surfing Attacker watches as the victim types a password Even partial information can be useful

Part of the password: P_ _sw_ _d Length of the password (reduces time to do brute-force cracking)

◦ iPhone/smartphone keylogging (reported 10/18/2011) Decoding Vibrations From Nearby Keyboards Using Mobi

le Phone Accelerometers Solution, keep smartphone away from your keyboard

28

Page 29: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Password Strength Policies◦ Password policies must be long and complex

At least 8 characters long Change of case, not at beginning Digit (0 through 9), not at end Other keyboard character, not at end Example: tri6#Vial

◦ Completely random passwords are best but usually are written down

◦ Testing and enforcing passwords

29

Page 30: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Other Password Policies◦ Not using the same password at multiple sites

◦ Password duration policies

◦ Shared password policies (makes auditing impossible)

◦ Disabling passwords that are no longer valid

30

Page 31: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Other Password Policies◦ Lost passwords (password resets)

Opportunities for social engineering attacks

Contacting Help-desk to ask for password-reset

Costly to implement

◦ Automated password resets use secret questions (Where were you born?)

Many can be guessed with a little research, rendering passwords useless

31

Page 32: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Use Password Manager◦ 1Password◦ Roboform

Password Based Key Derivation Function Version 2 (PBKDFV2)◦ Systems using PBKDFV2

Copyright Pearson Prentice-Hall 2010 32

Page 33: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

I have two pets named Fred and Alice

◦ Ihave2pets:Fred&Alice

◦ Looks pretty secure but…

Use Spaces to help you remember

◦ I have 2 pets: Fred & Alice

Don’t tell the truth:

◦ I have 3 pets: LeBron, Dwane & Chris

Don’t make sense:

◦ I have 35 pets: LeBron, Dwane & Chris

Avoid predictable phrases

◦ I have 35 pets: Lebron, Dwane & Amy

But this is still predicatable

Copyright Pearson Prentice-Hall 200933

Page 34: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Introduce randomness into passwords

Roll dice to select word

Roll dice again to select next word

Continue

Even Stronger◦ Insert your own word into the set of Diceware

words P35:LD&A + Diceware words

Copyright Pearson Prentice-Hall 201034

Page 35: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

The End of Passwords?◦ Many firms want to eliminate passwords because

of their weaknesses

◦ Quite a few firms have already largely phased them out

35

Page 36: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Access Cards◦ Magnetic stripe cards

◦ Smart cards Have a microprocessor and RAM Can implement public key encryption for

challenge/response authentication

◦ In selection decision, must consider cost and availability of card readers

36

Page 37: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 201037

Page 38: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Tokens◦ Constantly changing password devices for one-

time passwords

◦ USB plug-in tokens Similar to Access Cards but without the need

for dedicated readers

38

Page 39: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Proximity Access Tokens◦ Use Radio Frequency ID (RFID) technology

◦ Supplicant only has to be near a door or computer to be recognized

Addressing Loss and Theft◦ Both are frequent

◦ Card cancellation Requires a wired network for cancellation speed Must cancel quickly if risks are considerable

39

Page 40: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Two-Factor Authentication Needed because of Ease of Loss and Theft◦ PINs (Personal Identification Numbers) for the

second factor Short: 4 to 6 digits Can be short because attempts are manual Should not choose obvious combinations

(1111, 1234) or important dates

◦ Other forms of two-factor authentication Store fingerprint template on device; check

supplicant with a fingerprint reader

40

Page 41: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Biometric Authentication◦ Authentication based on biological (bio)

measurements (metrics). Biometric authentication is based on

something you are (your fingerprint, iris pattern, face, hand geometry, and so forth)

Or something you do (write, type, and so forth).

◦ The major promise of biometrics is to make reusable passwords obsolete

41

Page 42: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Scan data◦ Large quantities of data captured

Key Feature capture

Key Feature stored as template is variable (scan fingerprint differently each time)

Later access attempts provide access data, which will be turned into key feature data for comparison with the template

42

Page 43: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 201043

User LeeScanning

Processing(Key Feature Extraction)

A=01, B=101, C=001

User LeeTemplate

(01101001)

SupplicantScanning

Processing(Key Feature Extraction)

A=01, B=111, C=001

UserAccess Data(01111001)

Template DatabaseBrownLeeChunHirota...

10010010011010010011101111011110...

3. Match IndexDecision Criterion(Close Enough?)

1. Initial Enrollment

2. Subsequent Access

Page 44: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Biometric access key features will never be exactly the same as the template◦ Match Index is calculated for difference between

template and scan

◦ Decision criterion determines how small match index can be for authentication Requiring an overly exact match index will

cause many false rejections Requiring too loose a match index will cause

more false acceptances

44

Page 45: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

False Acceptance Rates (FARs)◦ Percentage of people who are identified or

verified as matched to a template but should not be

False Rejection Rates (FRRs)◦ Percentage of people who should be identified or

verified as matches to a template but are not

45

Page 46: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Which is Worse?◦ It depends on the situation

46

Situation False acceptance

False rejection

Identification for computer access

Security Violation

Inconvenience

Verification for computer access

Security Violation

Inconvenience

Watch list for door access

Security Violation

Inconvenience

Watch list for terrorists Inconvenience Security Violation

Page 47: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Vendor Claims for FARs and FRRs◦ Tend to be exaggerated through tests under ideal

conditions

Failure to Enroll (FTE)◦ Subject cannot enroll in system

◦ E.g., poor fingerprints due to construction work, clerical work, age, etc.)

47

Page 48: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Errors◦ subject is not trying to fool the system

Deception◦ subject is trying to fool the system

Hide face from cameras used for face identification

Impersonate someone by using a gelatin finger on a fingerprint scanner

Etc.

48

Page 49: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Many biometric methods are highly vulnerable to deception◦ Fingerprint scanners should only be used where

the threat of deception is very low

◦ Fingerprint scanners are better than passwords because there is nothing to forget

◦ Fingerprint scanners are good for convenience rather than security

49

Page 50: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Verification◦ Supplicant claims to be a particular person

◦ Is the supplicant who he or she claims to be?

◦ Compare access data to a single template (the claimed identity)

◦ Verification is good to replace passwords in logins

◦ If the probability of a false acceptance (false match) probability is 1/1000 per template match, The probability of a false acceptance is 1/1000

(0.1%)

50

Page 51: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Identification◦ Supplicant does not state his or her identity

◦ System must compare supplicant data to all templates to find the correct template

◦ If the probability of a false acceptance (false match) probability is 1/1000 per template match, If there are 500 templates in the database, then the probability of a false acceptance is 500 *

1/1000 (50%)

◦ Good for door access

51

Page 52: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Watch Lists◦ Subset of identification

◦ Goal is to identify members of a group: Terrorists People who should be given access to an

equipment room

◦ Comparison < All templates

52

Page 53: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Watch Lists◦ More comparisons than validation but fewer than

identification, so the risk of a false acceptance is intermediate

◦ If the probability of a false acceptance (false match) probability is 1/1000 per template match, If there are 10 templates in the watch list,

then The probability of a false acceptance is 10 *

1/1000 (1%)

53

Page 54: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Fingerprint Recognition◦ Simple, inexpensive, well proven

◦ Most biometrics today is fingerprint recognition

◦ Often can be defeated with latent fingerprints on glasses copied to gelatin fingers

◦ However, fingerprint recognition can take the place of reusable passwords for low-risk applications

54

Page 55: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Iris Recognition◦ Pattern in colored part of eye

◦ Uses a camera (no light is shined into eye, as in Hollywood movies)

◦ Very low FARs

◦ Very expensive

55

Page 56: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Face Recognition◦ Surreptitious identification is possible (in airports,

etc.)

◦ Surreptitious means without the subject’s knowledge

◦ High error rates, even without deception

Hand Geometry for Door Access◦ Shape of hand

◦ Reader is very large, so usually used for door access

56

Page 57: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Voice Recognition◦ High error rates

◦ Easily deceived by recordings

Other Forms of Biometric Authentication◦ Veins in the hand

◦ Keystroke recognition (pace in typing password)

◦ Signature recognition (hand-written signature)

◦ Gait (way the person walks) recognition

57

Page 58: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Key Points from Chapter 3◦ Cryptographic systems have initial and message-

by-message authentication

◦ MS-CHAP uses passwords for initial authentication

◦ Electronic signatures provide message-by-message authentication Key-Hashed Message Authentication Codes

(HMACs) are fast and inexpensive Digital signatures with digital certificates are

extremely strong but slow

◦ Public key authentication with digital certificates are also good for initial authentication Require a Public Key Infrastructure (PKI)

58

Page 59: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Public Key Infrastructures (PKIs)◦ Used to create and manage public-private key

pairs and digital certificates Utilizes Certificate Authorities

◦ It is an integrated system consisting of: Software Encryption methodologies Protocols Legal agreements 3rd party services

◦ Firms can be their own certificate authorities (CAs)

◦ But this requires a great deal of labor

59

Page 60: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Generate Keys

◦ Keys of certain strength using certain cipher

Generate Certificate

◦ Allocate to user

◦ Bind user to Keys

Distribute Keys

◦ Private Keys to End-Users

◦ Public Keys on Certificates to Certificate servers (PKI server)

Storage

◦ Need to store keys and certificates

Revocation

◦ Invalidate Keys via Certificate Revocation Lists (CRLs)

◦ Respond to Online Certification Status Protocol (OCSP)

◦ Keys can also expire after a set period of time has elapsed

Copyright Pearson Prentice-Hall 201060

Page 61: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Accepting of public keys

Providing new digital certificates◦ Prime Authentication Problem

Must be very careful to authenticate individual with credentials before providing keys and certificates

This can be the “weak link”

Copyright Pearson Prentice-Hall 201061

Page 62: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Public Key Infrastructures (PKIs)◦ Provisioning

Human registration is often the weakest link If an impostor is given credentials, no technology access

controls will work Limit who can submit names for registration Limit who can authorize registration Have rules for exceptions

Must have effective terminating procedures Supervisors and Human Resources

department must assist

62

Page 63: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 201063

Page 64: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Authorizations◦ Authentication: Proof of identity

◦ Authorization: The assignment of permissions (specific authorizations) to individuals or roles

◦ Just because you are authenticated does not mean that you should be able to do everything

64

Page 65: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Principle of Least Permissions◦ Initially give people only the permissions a person

absolutely needs to do his or her job

◦ If assignment is too narrow, additional permissions may be given If assignment is too narrow, the system fails

safely

65

Page 66: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Principle of Least Permissions◦ System has permissions A, B, C, D, E, and F

Person needs A, C, and E If only given A and C, can add E later although

user will be inconvenienced Errors tend not to create security problems Fails safely

◦ This will frustrate users somewhat

66

Page 67: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Giving Extensive or Full Permissions Initially Is Bad◦ User will almost always have the permissions to

do its job

◦ System has permissions A, B, C, D, E, and F Person needs A, C, and E If only given all and take away B and D, still

has F Errors tend to create security problems

67

Page 68: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Giving Extensive or Full Permissions Initially Is Bad◦ Assignments can be taken away, but this is

subject to errors

◦ Such errors could give excessive permissions to the user

◦ This could allow the user to take actions contrary to security policy

◦ Giving all or extensive permissions and taking some away does not fail safely

68

Page 69: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Auditing◦ Authentication: Who a person is

◦ Authorization: What a person may do with a resource

◦ Auditing: What the person actually did

69

Page 70: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Logging◦ Records actions of an account owner on a

resource(s)

◦ Stored in a log file

◦ Unless logs are reviewed they are useless

◦ Logs should be reviewed by external auditors occasionally

◦ Logging systems should provide for real-time alerts

◦ LogRythm

70

Page 71: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010 71

Page 72: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 201072

Remember EAP from Ch. 4

Page 73: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Microsoft uses KERBEROS

1. Supplicant sends credentials

2. If successful, Kerberos sends Ticket-Granting-Ticket (TGT)

3. Supplicant wants to connect to host (verifier)

◦ Presents TGT

4. Kerberos sends supplicant Service Ticket (ST)

5. Supplicant sends ST to Host / Verifier

6. Host uses its symmetric key to decrypt ST providing a session key to use with supplicant

7. Supplicant uses Kerberos symmetric key (sent along with ST) to decrypt Host / Verifier session key

8. Ongoing communication between Supplicant and Host using symmetric session key

Copyright Pearson Prentice-Hall 201073

Page 74: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 201074

Page 75: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 201075

Page 76: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Store information about:◦ People◦ Equipment◦ Software◦ Databases

Information stored:◦ Authentication◦ Authorization◦ Auditing◦ Additional information

Data is stored hierarchically◦ Top Level = organization◦ Organizational Unit

Central Authentication Servers <-> Directory Servers◦ Lightweight Data Access

Protocol (LDAP)

Copyright Pearson Prentice-Hall 2010 76

Page 77: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 201077

University of Waikiki (O) CN=Waikiki

Business (OU)Astronomy (OU) CprSci (OU)

FacultyApplications Routers

BrownChun Ochoa

CNBrown

[email protected]

DigitalCertificate

Directory Server withHierarchical Object Structure

LDAP Request forBrown’s Digital Certificate

Brown’sDigital Certificate

O = organizationOU = organizational unitCN = common nameLDAP = Lightweight Directory

Access Protocol

Kerberos Server

Radius Server

Page 78: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 201078

Page 79: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Microsoft Directory Server aka Controller

Active Directory Domains◦ Division of Company resources

Usually Organizational Units

Copyright Pearson Prentice-Hall 201079

Page 80: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 201080

DomainController

DomainController

Member Server

ReplicateActive

Directory

Domain Y

Domain Z

DomainController

ContainsKerberos Serve r,Active Directory

Domain XPartial

Replication

Client

Domains are Controlledby Domain ControllersDomains are Controlledby Domain Controllers

The Corporation isDivided Into

Microsoft Domains

The Corporation isDivided Into

Microsoft Domains

Each Domain ControllerRuns Kerberos and AD

Each Domain ControllerRuns Kerberos and AD

A Domain Can HaveMultiple Domain Controllers

A Domain Can HaveMultiple Domain Controllers

Page 81: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

DomainController

DomainController

Member Server

ReplicateActive

Directory

Domain Y

Domain Z

DomainController

ContainsKerberos Serve r,Active Directory

Domain XPartial

Replication

Client

81

Not Shown:There Can be a Forest of

Trees

Not Shown:There Can be a Forest of

TreesThere Can be aTree of DomainsThere Can be aTree of Domains

Domain Controllers inParent and Child

DomainsDo Partial Replication

Domain Controllers inParent and Child

DomainsDo Partial Replication

Domain Controllers in aDomain Do Total

Replication

Domain Controllers in aDomain Do Total

Replication

Page 82: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Trust◦ One directory server will accept information from

another

Trust Directionality◦ Mutual

A trusts B and B trusts A

◦ One-Way A trusts B or B trusts A, but not both

82

Page 83: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Trust Transitivity◦ Transitive Trust

If A trusts B and B trusts C,

then A trusts C automatically

◦ Intransitive Trust If A trusts B

and B trusts C, This does NOT mean that A trusts C automatically

83

Page 84: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 201084

A Metadirectory ServerSynchronizes Multiple

Directory Servers

A Metadirectory ServerSynchronizes Multiple

Directory Servers

Page 85: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Federated Identity Management

Assertions vs. Authentication

Supplicant authenticates within company A than sends assertion to company B

Company B accepts assertion if it trusts Company A

Assertions contain:

◦ Authentication Supplicant has been authenticated with company A

◦ Authorizations What can suppliant access

◦ Attribute(s)

Security Assertion Markup Language (SAML)

◦ XML vocabulary used to send AAA

Copyright Pearson Prentice-Hall 201085

Page 86: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 201086

In Federated Identity Management,Business Partners do not Access Each Other’s Databases.

Instead, They Send Assertions About a Person.The Receiver Trusts the Assertions.

In Federated Identity Management,Business Partners do not Access Each Other’s Databases.

Instead, They Send Assertions About a Person.The Receiver Trusts the Assertions.

Page 87: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 201087

Types of Assertions:Authentication, Authorizations, Attributes.

Assertions are Standardized by SAML.SAML Uses XML for Platform Independence.

Types of Assertions:Authentication, Authorizations, Attributes.

Assertions are Standardized by SAML.SAML Uses XML for Platform Independence.

Page 88: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Definition◦ Identity management is the centralized policy-

based management of all information required for access to corporate systems by a person, machine, program, or other resource.

88

Page 89: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Benefits of Identity Management◦ Reduction in the redundant work needed to

manage identity information◦ Consistency in information◦ Rapid changes◦ Central auditing◦ Single sign-on

At least reduced sign-on when SSO is impossible

◦ Increasingly required to meet compliance requirements

89

Page 90: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Identity◦ The set of attributes about a person or nonhuman

resource that must be revealed in a particular context Subordinate to a particular person Manager of a department Buyer dealing with another company Manager responsible for a database

◦ Principle of minimum identity data: only reveal the information necessary in a particular context

90

Page 91: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Identity Management◦ Initial credential checking

◦ Defining identities (pieces of information to be divulged)

◦ Managing trust relationships

◦ Provisioning, reprovisioning if changes, and deprovisioning

91

Page 92: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

Copyright Pearson Prentice-Hall 2010

Identity Management◦ Implementing controlled decentralization

Do as much administration as possible locally This requires tight policy controls to avoid

problems

◦ Providing self-service functions for non-sensitive information Marital status, etc.

92

Page 93: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

93

Page 94: Chapter 5. Copyright Pearson Prentice-Hall 2010  If attackers cannot get access to your resources, they cannot attack them  This chapter presents a.

All rights reserved. No part of this publication may be reproduced, stored in a retrieval system, or transmitted, in any form or by any means, electronic,

mechanical, photocopying, recording, or otherwise, without the prior written permission of the publisher. Printed in the United States of America.

Copyright © 2010 Pearson Education, Inc.  Copyright © 2010 Pearson Education, Inc.  Publishing as Prentice HallPublishing as Prentice Hall