Security Final

studied byStudied by 18 people
5.0(1)
get a hint
hint

Vulnerability

1 / 100

Tags & Description

Studying Progress

0%
New cards
101
Still learning
0
Almost done
0
Mastered
0
101 Terms
1
New cards

Vulnerability

weakness that could exploited to cause harm/attack surface - need to be controlled

New cards
2
New cards

Threats

Circumstances that could cause harm - is limited - are blocked by control of vulnerabilities

New cards
3
New cards

Controls

prevents threats from exercising vulnerabilities

New cards
4
New cards

3 properties of security

Confidentiality, Integrity, Availability

New cards
5
New cards

Confidentiality

asset is viewed by authorized parties

  • who + what + how

New cards
6
New cards

Integrity

asset is modified only by authorized parties

New cards
7
New cards

availability

asset can be used by any authorized parties

New cards
8
New cards

types of attackers

terrorist, hacker, individual, group

New cards
9
New cards

Securing Weakest Link

attackers are more likely to attack a weak spot - Risk = Probability X Impact ; eg. admins, users, tech support are the weakest

New cards
10
New cards

Defense in Depth

Layer security defenses with multiple mechanisms

New cards
11
New cards

Failing Securely

unless given explicit access, deny user access. when system fails, undo changes and secure defaults to deny information

New cards
12
New cards

Separation of Privilege

system should not be granted permission based on a single condition - multiple security checks

New cards
13
New cards

Economy of Mechanism

mechanisms should be as simple as possible, reduce number of choke points - bridge

New cards
14
New cards

Least Common Mechanism

mechanisms used to access resources should not be shared

New cards
15
New cards

Reluctance To Trust

assume environment is insecure, not trustworthy

New cards
16
New cards

Never Assuming that your secret are safe

design should not be secret, don’t depend on attackers not knowing

New cards
17
New cards

Complete Mediation

all accesses to object to be checked to ensure that they are allowed, system wide view of access control

New cards
18
New cards

Psychological Acceptability

security cannot hinder usability of app and should be transparent

New cards
19
New cards

Promoting Privacy

prevent attackers from accessing private information

New cards
20
New cards

3 types of tools

authentication, access control (authorization), cryptography

New cards
21
New cards

identification

who the person is (username)

New cards
22
New cards

authentication

proving an asserted identify (password)

New cards
23
New cards

ACL - Access Control Lists

list of permissions attached to an object - token created

New cards
24
New cards

ACD - access control directory

one directory pointing to ACL per user

New cards
25
New cards

ACM - access control matrix

matrix containing all permissions and all users - inefficient to search

New cards
26
New cards

Symmetric Keys

using the same key to encrypt and decrypt

New cards
27
New cards

Asymmetric keys

using different keys to encrypt and decrypt - public and private

New cards
28
New cards

Stream Cipher

encrypts each unit of data of stream + speed, low error

New cards
29
New cards

Block Ciphers

encypts groups of data as a block, fixed in size + high diffusion, can insert

New cards
30
New cards

AES

  • substitution, shift, mix, permutation, XOR

  • 1999

  • 128 bits block size

  • 128,192,256 bits key

  • operations: 10,12,14

  • open design/rationale

  • dutch

  • symmetric 128 bit block cipher

New cards
31
New cards

public key (assymmetric)

same symmetric key, one user has public and private key

  • n * (n-1)/2 = number of keys

  • unlimited key size

  • slower algo

New cards
32
New cards

MITM

intercepts and substitutes a return address meant for the other person

New cards
33
New cards

Hash Codes/Checksum/Message Digest

computed with every change of the message to detect if the message was tampered with

  • SHS/SHA algorithm to compute

New cards
34
New cards

Digital Signatures

authentic/unforgeable and not alterable or reusable

  • public key cryptography + message digest

  • Need: file, proof of non alteration (hash), identification of signer (private key), validation, connection of signature to file

New cards
35
New cards

Certificate

public key + identity and signed by certificate authority

New cards
36
New cards

certificate authority

who accurately verifies identities before generating certificates

New cards
37
New cards

Buffer Overflow

When data is written beyond the space allocated for it

New cards
38
New cards

Command Injection

User input intended to be data is instead interpreted as a command

New cards
39
New cards

cross site scripting

Unique to web-based applications where a user's data tied to a vulnerable web server (e.g. a cookie) is disclosed to a malicious third party - command injection with html and get requests

New cards
40
New cards

Format String Problems

a string that formats data for display or storage - not specificied and allows attacker to read from or write to specific memory location

New cards
41
New cards

Integer Range Errors

arithmetic operation creates a value too large to be stored

New cards
42
New cards

SQL Injection

Using an input as a SQL command to get information from the dataset

New cards
43
New cards

Trusting Network Name Resolution

Resolution of website names to IP addresses, usually through Domain Name System (DNS)

New cards
44
New cards

Failing to Protect Network Traffic

Network attacks can come in many forms • Eavesdropping - Listening and/or recording conversations • Replay - Replaying information such as providing authentication information • Spoofing - Mimicking a party • Tampering - Manipulating data • Hijacking - Cutting out one of the parties

New cards
45
New cards

Failing to store and protect data

Protected data in the system not in transit, ACLs, privileges, allow vs. deny

New cards
46
New cards

Weak Random Numbers

improper seeding to create predictable seeds and numbers - throws off crypto algos

New cards
47
New cards

Improper File Access

Three types of errors: • A race condition where a window of vulnerability is exploited between Time Of Check and the Time Of Use (TOCTOU • Opening a file without regard for the nature of the file; it could actually be a simlink placed by an attacker • Giving attackers some control of filenames so they can updated and access sensitive information

New cards
48
New cards

Improper Use of SSL and TLS

server authentication performed poorly using public key infrastructure through ssl and tls

New cards
49
New cards

Use of weak password based systems

not using social engineering, side channel problems

New cards
50
New cards

Unauthenticated key exchange

man in the middle attack

New cards
51
New cards

Signal Race Conditions

two executions are changing a resources and interfering with each other

New cards
52
New cards

Use of magic URLS and hidden forms

urls storing important data

New cards
53
New cards

Failure to handle errors

failing securely

New cards
54
New cards

Poor usability

presenting security info to users, not being simple and clear

New cards
55
New cards

Information leakages

side channels, timing ang storage providing too much info .

New cards
56
New cards

3 Types of Malware

virus, worm, trojan horse

New cards
57
New cards

transient virus

has a life span dependent on its host program

New cards
58
New cards

resident virus

resides in memory and can run as a standalone program

New cards
59
New cards

virus

program that can replicate itself and pass on malicious code by modifying other programs

New cards
60
New cards

worm

A program that spreads copies of itself through a network

New cards
61
New cards

trojan horse

program with no apparent effect but second hidden effect

New cards
62
New cards

Zero-Day Attacks

active malware that exploits a product vulnerability where the software provider has no countermeasure available or has not been implemented

New cards
63
New cards

Four Aspects (Properties) of Malicious Code

Harm (How they affect users and systems), Transmission and Propagation (How they are transmitted and replicated), Activation (How they gain control and install themselves so they can reactivate), Stealth (How they avoid detection)

New cards
64
New cards

3 Types of Harm

Nondestructive, Destructive, Commercial or criminal intent

New cards
65
New cards

Man-in-the-Browser

Trojan horse, reads, copies and redirects data when user enters browser; attack on a browser

New cards
66
New cards

Keystroke-logger

hardware or software recording keystrokes (malware)

New cards
67
New cards

Page-in-the-middle

directed to a different page than intended; attack on a website.

New cards
68
New cards

Program download substitution

page with programs to download, installs malware

New cards
69
New cards

User-in-the-middle

clickbait to trick users into solving captcha’s

New cards
70
New cards

Substitute Content (malicious)

type of malicous web content that replaces parts of a web site with malicious intent in a way that doesn’t attract attention.

New cards
71
New cards

Web Bug

similar to cookies to send data to web bug owner

New cards
72
New cards

Clickjacking

pop-up adds that have the user click on them

New cards
73
New cards

Drive-By Download

code downloaded without user knowing, through clickjacking, fake code, program download substitution

New cards
74
New cards

OS Loading

BIOS, Bootstrap

New cards
75
New cards

Virtualization

OS presents each user with just the resources that user should see

New cards
76
New cards

Fence

Confine a user to one side of a boundary

New cards
77
New cards

Separation and Sharing

keeping one user’s objects seperate from another user. physical, temporal, logical, cryptographic

New cards
78
New cards

Base Registers

identify the starting address for a program

New cards
79
New cards

Bounds register

upper bound if necessary to manage allocation of memory - prevents programs from overwriting code

New cards
80
New cards

Paged Segementation

dividing programs into logical segments and physically storing them in fixed size pages

New cards
81
New cards

Rootkits

taking advange of identity of the most powerful user, owning all sensitive system resources - part of the os

New cards
82
New cards

OSI Model (Open System Interconnection)

APSTNDP → how senders and receivers process messages

New cards
83
New cards

Dos Attacks

Denial of Service → targets availability through high, rapid attacks → ping of death, smurf attack (echo request), echo-chargen (looping echo packet), teardrop attack(inconsistent fragments), dns spoofing, rerouting routing (all traffic one node), session hijacking (src address change)

New cards
84
New cards

Botnets

isolates attacker from attacks, continuous attacks from an hierarchy

New cards
85
New cards

WEP

client and access points have a pre-shared key → encrypts a key, AP decrypts and client is authenticated

New cards
86
New cards

SSL Session

request on SSL session with a server, responds with a public key cert, returns a symmetric session key encrypted server’s public key

New cards
87
New cards

Onion Routing

knows immediate/last sender, next recipient

New cards
88
New cards

Packet Filtering Gateway

examines the control information of every packet - src, dest,

New cards
89
New cards

Stateful Inspection Firewall

judges multiple packets (ping to multiple ports)

New cards
90
New cards

Application Proxy

looks at messages (app layer) and runs pseudo-apps to inspect

New cards
91
New cards

Circuit-Level Gateway

one network is extension of another through virtual gateway - establishes vpns through circuits

New cards
92
New cards

Guard

interprets data and responds - implements rules (emails, bandwidth, filters docs)

New cards
93
New cards

Personal Firewalls

enforces set policies and works with other firewalls

New cards
94
New cards

DMZ

containing firewall, web page, email, ftp services

New cards
95
New cards

FldM Process Sequence

federated identity management access requestauthentication/authorization requestauthentication requestauthentication credentialsauthorization responseaccess response

New cards
96
New cards

SaML

security assertion markup language web browser single sign on to exchange user identity and privileged information - authentication standard → browsers

New cards
97
New cards

OAuth

allows 3rd party apps to access API’s and account resources → native apps

New cards
98
New cards

OIDC

single set of credentials for all internet sites - better support for native apps + identity token; requires TLS

New cards
99
New cards

Copyrights

  • expression of ideas

  • made public to promote publication

  • requirement to distribute

  • 75-100 years

New cards
100
New cards

Patent

  • invention

  • made public for design at patent office

  • 19 years

New cards

Explore top notes

note Note
studied byStudied by 2910 people
Updated ... ago
4.7 Stars(10)
note Note
studied byStudied by 7 people
Updated ... ago
5.0 Stars(2)
note Note
studied byStudied by 3294 people
Updated ... ago
5.0 Stars(5)
note Note
studied byStudied by 14 people
Updated ... ago
5.0 Stars(1)
note Note
studied byStudied by 21 people
Updated ... ago
5.0 Stars(1)
note Note
studied byStudied by 5 people
Updated ... ago
5.0 Stars(1)
note Note
studied byStudied by 11238 people
Updated ... ago
4.9 Stars(39)

Explore top flashcards

flashcards Flashcard69 terms
studied byStudied by 21 people
Updated ... ago
5.0 Stars(3)
flashcards Flashcard30 terms
studied byStudied by 16 people
Updated ... ago
5.0 Stars(1)
flashcards Flashcard45 terms
studied byStudied by 2 people
Updated ... ago
5.0 Stars(1)
flashcards Flashcard52 terms
studied byStudied by 2 people
Updated ... ago
5.0 Stars(1)
flashcards Flashcard49 terms
studied byStudied by 28 people
Updated ... ago
5.0 Stars(3)
flashcards Flashcard75 terms
studied byStudied by 10 people
Updated ... ago
5.0 Stars(1)
flashcards Flashcard159 terms
studied byStudied by 60 people
Updated ... ago
5.0 Stars(1)
flashcards Flashcard33 terms
studied byStudied by 1693 people
Updated ... ago
4.6 Stars(29)