Die Präsentation wird geladen. Bitte warten

Die Präsentation wird geladen. Bitte warten

Security (Datensicherheit)

Ähnliche Präsentationen


Präsentation zum Thema: "Security (Datensicherheit)"—  Präsentation transkript:

1 Security (Datensicherheit)
Chapter 9 Security (Datensicherheit) 9.1 The security environment 9.2 Basics of cryptography 9.3 User authentication 9.4 Attacks from inside the system 9.5 Attacks from outside the system 9.6 Protection mechanisms 9.7 Trusted systems

2 Ziele und Bedrohungen Bedrohungen Ziele Vertraulichkeit Integrität
Höhere Gewalt Feuer, Wasser, Blitz, Naturkatastrophen, Krankheit Organisatorische Mängel Fehlende Regelungen und Betriebsmittel Fehlhandlungen Unbewußte Passwortpreisgabe, Unbeabsichtigte Beschädigungen Technisches Versagen Ausfälle Fehlverbindungen Softwarefehler, Schwachstellen Verdeckte Kanäle Vorsätzliche Handlungen Ziele Vertraulichkeit Integrität Verfügbarkeit Verbindlichkeit Anonymität Authentizität Zugriffsbeschränkung Dienste, Mechanismen und Management

3 Bedrohungen Vorsätzliche Handlungen Klassische Delikte
Diebstahl, Einbruch, Vandalismus, Sabotage (neu: gestohlene Laptops) Klassische Spionage Abhören, Ausspähen (neu: IT-Industriespionage) IT - und Netz - Intrusions Manipulation, Sabotage Auftragsüberflutung Abhören, Ressourcen-Zugriffe Flußanalyse Zugriffe auf verdeckte Kanäle Paßwortausspähen Kryptoanalyse Maskerade Viren, Bomben, Trojanische Pferde, Würmer, Hintertüren

4 Bedrohungen Angriffsmuster Host-Angriff Netz-Angriff Ansatzpunkte
An Nutzer-Stelle treten Schwachstellen ausnutzen Planung und Administration Kontroll-Lücken schwache Kontrolle Software und Protokolle Entwurfsfehler Programmierfehler Bombe Hintertür benutzte Dienste DNS Authentifikation Zugang / Zugriff erzwingen Einbruch / Diebstahl Anzapfen Fortpflanzung im Netz Angriffsmuster Host-Angriff Aushorchen und Ausspähen Maskerade Einschleusen von Angriffs-SW Abhören / Auslesen / Manipulation von BM und BS Zerstörung Netz-Angriff Erkundung Abhören / Abfangen / Einspielen Maskerade / Spoofing Wiedereinspielen / Replay Ersetzen von Komponenten und Diensten Stören von Komponenten Last-Erzeugung Nutzer Host Anwendung System Router System Dienst

5 Angriffssoftware Quellen Dokumente / Programme per Datenträger
Download -Anhang Aktive WWW-Inhalte Fern-Administration Wirkungen Bombe Hintertür Trojanisches Pferd Stützpunkt Fortpflanzung im Host: Virus im Netz: Wurm

6 Angriffswerkzeuge Scanner Ports und Systeme Verzeichnisse Sniffer
Tools im WWW abrufbar Hacker-Knowhow für alle Automatisierung Scanner Ports und Systeme Verzeichnisse Sniffer IP-Pakete, TCP-Verbindungen Sitzungen Attack Raten und Probieren Schwachstellen-Angriffe (z.B. Sendmail Puffer-Überlauf) Produkt-Angriffe (z.B. Hacking Novell Netware) Verteilte DoS-Angriffe Support Passwort-Cracker Passwort-Listen Hacker-Informationssysteme Potentieller Angreifer Ziel Anwendung System

7 Maßnahmen Personal Qualifikation
geregelte Übergaben und Zuständigkeiten Vertrauenswürdigkeit Notfallvorsorge Regelungen, Übungen Ersatz, Ersatzvereinbarungen Aufbewahrung Maßnahmen in Hard-, Software und Kommunikationseinrichtungen Infrastruktur Gebäudetechnik, Lagerung und Versorgung Organisation Verfahren und Regelungen Zuständigkeiten und Aufgaben Beratung, Betreuung, Kontrolle Dokumentation Bequemlichkeit und Nachlässigkeit Automatisierung und Zwang Datenschutz und Betriebsverfassung

8 Sicherheitsdienste Authentifikationsdienste Autorisierungsdienste
Vertraulichkeitsschutzdienste Integritätsdienste Verfügbarkeitsschutzdienste Verbindlichkeitsdienste Signaturzertifizierungs- und Auskunftsdienste Zahlungsdienste Produktzertifizierungsdienste Mehrseitige Sicherheit Nutzer Arbeitgeber Geschäftspartner Kunden TK-Provider Produktlieferant Staat Gesellschaft ……

9 Sicherheitsmechanismen
Systembeobachtung und Prüfung Schwachstellenermittlung Zugangs-, Zugriffs- und Verkehrskontrolle Ausweisfunktionen Proaktive Systemänderungen z.B. Passwortwechsel Vertrauenswürdige 3. Parteien Kryptosysteme Zahlungssysteme Leistungsbeschränkungen Redundanz Server, Kommunikation Speicher, Daten, Backup Vernebeln und Ablenken Sichere Kommunikationsprotokolle Authentifikations- und Schlüsselverteilprotokolle Sicherheitsklassifikation und Produktzertifizierung Spezialhardware Logplatten, Chipkarten, Kryptoboxen

10 Schutz Schutz-Systeme Planung und Administration
Schwachstellen-Analysatoren Kontrolldienste Autorisierung und Authentifikation Inhaltsfilterung und Prüfung Virenscanner Verkehrsfilter Firewalls Abschottung Kryptokanäle, Tunnels VPNs Überwachung Intrusion Detection Systeme Fallstrick- und Teergruben-Systeme Planung und Administration Enger Spielraum Zugangskontrolle Zugriffskontrolle Authentifikation Verkehrskontrolle Überwachung Monitoring Logs und Audits Schwachstellen-Analyse Systempflege

11 Basics of Cryptography
Relationship between the plaintext and the ciphertext

12 Secret-Key Cryptography
Monoalphabetic substitution each letter replaced by different letter Given the encryption key, easy to find decryption key Secret-key crypto called symmetric-key crypto

13 Public-Key Cryptography
All users pick a public key/private key pair publish the public key private key not published Public key is the encryption key private key is the decryption key

14 One-Way Functions Function such that given formula for f(x)
easy to evaluate y = f(x) But given y computationally infeasible to find x

15 Digital Signatures Computing a signature block What the receiver gets

16 User Authentication Basic Principles. Authentication must identify:
Something the user knows Something the user has Something the user is This is done before user can use the system

17 Authentication Using Passwords
(a) A successful login (b) Login rejected after name entered (c) Login rejected after name and password typed

18 Authentication Using Passwords
How a cracker broke into LBL a U.S. Dept. of Energy research lab

19 Authentication Using Passwords
, , , , Password Salt The use of salt to defeat precomputation of encrypted passwords

20 Authentication Using a Physical Object
Magnetic cards magnetic stripe cards chip cards: stored value cards, smart cards

21 Authentication Using Biometrics
A device for measuring finger length.

22 Countermeasures Limiting times when someone can log in
Automatic callback at number prespecified Limited number of login tries A database of all logins Simple login name/password as a trap security personnel notified when attacker bites

23 Operating System Security Trojan Horses
Free program made available to unsuspecting user Actually contains code to do harm Place altered version of utility program on victim's computer trick user into running that program

24 Login Spoofing (a) Correct login screen (b) Phony login screen

25 Logic Bombs Company programmer writes program potential to do harm
OK as long as he/she enters password daily ff programmer fired, no password and bomb explodes

26 Trap Doors (a) Normal code. (b) Code with a trapdoor inserted

27 Buffer Overflow (a) Situation when main program is running
(b) After program A called (c) Buffer overflow shown in gray

28 Generic Security Attacks
Typical attacks Request memory, disk space, tapes and just read Try illegal system calls Start a login and hit DEL, RUBOUT, or BREAK Try modifying complex OS structures Try to do specified DO NOTs Convince a system programmer to add a trap door Beg admin's sec’y to help a poor user who forgot password

29 The TENEX – password problem
Famous Security Flaws (a) (b) (c) The TENEX – password problem

30 Design Principles for Security
System design should be public Default should be n access Check for current authority Give each process least privilege possible Protection mechanism should be simple uniform in lowest layers of system Scheme should be psychologically acceptable And … keep it simple

31 Network Security External threat Goals of virus writer
code transmitted to target machine code executed there, doing damage Goals of virus writer quickly spreading virus difficult to detect hard to get rid of Virus = program can reproduce itself attach its code to another program additionally, do harm

32 Virus Damage Scenarios
Blackmail Denial of service as long as virus runs Permanently damage hardware Target a competitor's computer do harm espionage Intra-corporate dirty tricks sabotage another corporate officer's files

33 How Viruses Work (1) Virus written in assembly language
Inserted into another program use tool called a “dropper” Virus dormant until program executed then infects other programs eventually executes its “payload”

34 How Viruses Work (2) Recursive procedure that finds executable files on a UNIX system Virus could infect them all

35 How Viruses Work (3) An executable program With a virus at the front
With the virus at the end With a virus spread over free space within program

36 How Viruses Work (4) After virus has captured interrupt, trap vectors
After OS has retaken printer interrupt vector After virus has noticed loss of printer interrupt vector and recaptured it

37 How Viruses Spread Virus placed where likely to be copied When copied
infects programs on hard drive, floppy may try to spread over LAN Attach to innocent looking when it runs, use mailing list to replicate

38 Antivirus and Anti-Antivirus Techniques
(a) A program (b) Infected program (c) Compressed infected program (d) Encrypted virus (e) Compressed virus with encrypted compression code

39 Antivirus and Anti-Antivirus Techniques
Examples of a polymorphic virus All of these examples do the same thing

40 Antivirus and Anti-Antivirus Techniques
Integrity checkers Behavioral checkers Virus avoidance good OS install only shrink-wrapped software use antivirus software do not click on attachments to frequent backups Recovery from virus attack halt computer, reboot from safe disk, run antivirus

41 The Internet Worm Consisted of two programs
bootstrap to upload worm the worm itself Worm first hid its existence Next replicated itself on new machines

42 Mobile Code (1) Sandboxing
(a) Memory divided into 1-MB sandboxes (b) One way of checking an instruction for validity

43 Applets can be interpreted by a Web browser
Mobile Code (2) Applets can be interpreted by a Web browser

44 Mobile Code (3) How code signing works

45 Java Security (1) A type safe language Checks include …
compiler rejects attempts to misuse variable Checks include … Attempts to forge pointers Violation of access restrictions on private class members Misuse of variables by type Generation of stack over/underflows Illegal conversion of variables to another type

46 Examples of specified protection with JDK 1.2
Java Security (2) Examples of specified protection with JDK 1.2

47 Protection Mechanisms Protection Domains (1)
Examples of three protection domains

48 Protection Domains (2) A protection matrix

49 A protection matrix with domains as objects
Protection Domains (3) A protection matrix with domains as objects

50 Access Control Lists (1)
Use of access control lists of manage file access

51 Access Control Lists (2)
Two access control lists

52 Capabilities (1) Each process has a capability list

53 f(Objects, Rights, Check)
Capabilities (2) Cryptographically-protected capability Generic Rights Copy capability Copy object Remove capability Destroy object Server Object Rights f(Objects, Rights, Check)

54 Trusted Systems Trusted Computing Base
A reference monitor

55 Formal Models of Secure Systems
(a) An authorized state (b) An unauthorized state

56 Multilevel Security (1)
The Bell-La Padula multilevel security model

57 Multilevel Security (2)
The Biba Model Principles to guarantee integrity of data Simple integrity principle process can write only objects at its security level or lower The integrity * property process can read only objects at its security level or higher

58 Orange Book Security (1)
Symbol X means new requirements Symbol -> requirements from next lower category apply here also

59 Orange Book Security (2)

60 Covert Channels (1) Encapsulated server can still leak to collaborator via covert channels Client, server and collaborator processes

61 A covert channel using file locking
Covert Channels (2) A covert channel using file locking

62 Covert Channels (3) Pictures appear the same
Picture on right has text of 5 Shakespeare plays encrypted, inserted into low order bits of color values Hamlet, Macbeth, Julius Caesar Merchant of Venice, King Lear Zebras


Herunterladen ppt "Security (Datensicherheit)"

Ähnliche Präsentationen


Google-Anzeigen