Protection and Security

Size: px
Start display at page:

Download "Protection and Security"

Transcription

1 Protection and Security

2 What is (Computer) Security? Security is a chain; it s only as secure as its weakest link. Security is a process, not a product.

3 Security is a tradeoff

4 The Security Problem Security must consider external environment of the system, and protect it from: unauthorized access. malicious modification or destruction accidental introduction of inconsistency. Easier to protect against accidental than malicious misuse. Protection is internal, Security is external take the hard drive of a computer and read it from another system Applied Operating System Concepts Silberschatz, Galvin, and Gagne

5 Module 18: Protection Goals of Protection Domain of Protection Access Matrix Implementation of Access Matrix Revocation of Access Rights Capability-Based Systems Language-Based Protection Digital Rights Management Applied Operating System Concepts Silberschatz, Galvin, and Gagne!

6 Protection Operating system consists of a collection of object s, objects, hardware or software Each object has a unique name and can be accessed through a well-defined set of operations. that depend of the object Protection problem - ensure that each object is accessed correctly and only by those processes that are allowed to do so. Prevent unauthorized access - System processes - Other users - Digital Rights Management Improve reliability - Protect system from application bugs * Policy is distinct from mechanism Applied Operating System Concepts Silberschatz, Galvin, and Gagne!

7 Domain Structure Access-right = <object-name, rights-set> Rights-set is a subset of all valid operations that can be performed on the object. Domain = set of access-rights Association between processes and domains may be static or dynamic Each domain can be a user, a process, or a procedure Applied Operating System Concepts Silberschatz, Galvin, and Gagne!

8 Domain Implementation System consists of 2 domains: User Supervisor UNIX Domain = user-id Domain switch accomplished via file system. Each file has associated with it a domain bit (setuid bit). When file is executed and setuid = on, then user-id is set to owner of the file being executed. When execution completes user-id is reset. Applied Operating System Concepts Silberschatz, Galvin, and Gagne!

9 Demo of setuid

10 tmp % cat printid.c #include <stdlib.h> #include <stdio.h> #include <unistd.h> #include <sys/types.h> int main(void) { printf("real UID\t= %d\n", getuid()); printf("effective UID\t= %d\n", geteuid()); printf("real GID\t= %d\n", getgid()); printf("effective GID\t= %d\n", getegid()); return EXIT_SUCCESS; } schmitta@charm tmp % gcc -o printid printid.c schmitta@charm tmp % chmod ug+s printid

11 tmp % ls -l printid -rwsr-sr-x 1 schmitta staff avr 10:19 printid schmitta@charm tmp %./printid Real UID = 503 Effective UID = 503 Real GID = 20 Effective GID = 20 schmitta@charm tmp % su admin Password: bash-3.2$./printid Real UID = 501 Effective UID = 503 Real GID = 501 Effective GID = 20

12 Access Matrix F1 F2 F3 HP D1 read read D2 print D3 read exec D4 read write read write

13 Access Matrix F1 F2 F3 HP D1 D2 D3 D4 D1 read read switch D2 print switch switch D3 read exec D4 read write read write switch

14 Copy F1 F2 F3 D1 read read D3 read* exec D4 read write read write

15 Copy F1 F2 F3 D1 read read D3 read* exec D4 read write read read write

16 itunes and Access Matrix Songs: no ipod limit! copy Songs: 5 computers! limited copy Rented movie: on 1 computer at a time! transfer

17 Owner F1 F2 F3 D1 read read D3 read* owner exec D4 read write read write

18 Owner F1 F2 F3 D1 read read D3 read* owner write* exec D4 read write read write

19 Control F1 F2 F3 HP D1 D2 D3 D4 D1 read read switch D2 print switch switch control D3 read exec D4 read write read write switch

20 Control F1 F2 F3 HP D1 D2 D3 D4 D1 read read switch D2 print switch switch control D3 read exec D4 read write read write switch

21 Implementation of Access Matrix Each column = Access-control list for one object Defines who can perform what operation. Domain 1 = Read, Write Domain 2 = Read Domain 3 = Read M Each Row = Capability List (like a key) Fore each domain, what operations allowed on what objects. Object 1 Read Object 4 Read, Write, Execute Object 5 Read, Write, Delete, Copy Applied Operating System Concepts Silberschatz, Galvin, and Gagne!

22 Access Control Lists (1) R Use of access control lists of manage file access 44

23 Access Control Lists (2) Two access control lists 45

24 Capabilities (1) Each process has a capability list 46

25 Revoking Access Rights Immediately or later? Revoke the rights to all users or to some? Revoke some rights or all rights of an object? Temporarily or permanently?

26 Revoking Access Rights Simple with access list if we revoke by object More difficult with capabilities. Use Reacquisition Back-pointers Indirections (not selective) Keys (not selective if one key per object)

27 Language-Based Protection Specification of protection in a programming language allows the high-level description of policies for the allocation and use of resources. Language implementation can provide software for protection enforcement when automatic hardwaresupported checking is unavailable. Interpret protection specifications to generate calls on whatever protection system is provided by the hardware and the operating system.

28 Java Security Model Applied Operating System Concepts Silberschatz, Galvin, and Gagne

29 An Application of Protection: DRM

30 DRM DRM = Digital Rights Management Access control technologies to limit usage of digital media or devices May prevent access, copying, or conversion DRM is a technical way to enforce laws

31 DRM

32 CSS CSS = Content Scramble System Licensed for DVD drives, DVD players, DVD movies Enforces region coding, prevents skipping intros Does not prevent bit by bit copying! Cracked since 1999

33 AACS AACS = Advanced Access Content System Similar to CSS, but much stronger Features Managed Copy Final standard not yet released Keys can be revoked and new keys used... but they are cracked even before their release!

34 DRM Gone Bad

35 The Sony BMG Fiasco Blog post from Mark Russinovich... Last week when I was testing the latest version of RootkitRevealer (RKR) I ran a scan on one of my systems and was shocked to see evidence of a rootkit. Rootkits are cloaking technologies that hide files, Registry keys, and other system objects from diagnostic and security software, and they are usually employed by malware attempting to keep their implementation hidden...

36 After some investigation he found it came from an audio CD by Sony BMG The Sony rootkit is designed to hide any files, registry keys and processes starting with the string $sys$ The CD installed a CD drive driver and made sure no more than 3 copies of the CD were made It also made the system unstable and less secure

37 Sony had to recall every protected CD Several lawsuits were filed and settled This protection is not used anymore

38 What do you really buy? MLB (Major League Baseball) has been selling videos of games with DRM since 2003 In 2007, they changed their DRM provider, and for some users old videos stopped playing MLB may provide replacements, with DRM

39 MSN Music DRM keys MSN Music store closed in November 2006 On April 22, 2008, customers were told authorization servers would stop on August 31, 2008 Using a new computer or reinstalling the OS will result in unplayable songs

40 The Future of DRM Music: becoming DRM free Video: very entrenched DMCA, EUCD, DADVSI Amazon MP3 store, itunes+, most majors Many countries pass laws protecting DRM Future of Fair Use? See Free Culture by Lawrence Lessig

41 Homework Larry Lessig: How creativity is being strangled by the law

42 Module 19: Security The Security Problem Authentication Program Threats System Threats Threat Monitoring Encryption Applied Operating System Concepts Silberschatz, Galvin, and Gagne

43 Generic Security Attacks Typical attacks Request memory, disk space, tapes and just read Try illegal system calls Start a login and hit DEL, RUBOUT, or BREAK Try modifying complex OS structures Try to do specified DO NOTs Convince a system programmer to add a trap door Beg admin s sec y to help a poor user who forgot password 22

44 Threats data confidentiality (data read) data integrity (data modified) or deleted) system availability (denial-of-service attacks) hard to avoid Security is achieved by taking measures at the following levels: Physical (e.g. prevent removing of hard drive) Human (e.g. prevent bribing a user) Network (e.g. prevent intercepting private data) Operating system (e.g. authenticate users)

45 Hacker vs Cracker The hacker: someone who figured things out and made something cool happen.

46 Human Security Social Engineering

47 Social engineering is a collection of techniques used to manipulate people into performing actions or divulging confidential information

48

49 Phishing Pretexting (over the phone) Trojan Horse Road Apple free floppy, CD, usb drive... Quid Pro Quo (something for something)

50 It is notable that Mitnick did not use software programs or hacking tools for cracking passwords or otherwise exploiting computer or phone security.

51 Breaking in over Internet need an IP number of a machine (or its symbolic equivalent, such as so.cs.unibo.it) can test if that number is alive using ping can try to connect using telnet IP numbers similar (consecutive numbers) to one that is alive might work as well a hacker with fast connection could discover many entry points to the system (ie, IP numbers that accept telnet connections) the hacker can then try to exploit weak pairs (login, password)

52 Authentication User identity most often established through passwords, can be considered a special case of either keys or capabilities. Passwords must be kept secret. Frequent change of passwords. Use of non-guessable passwords. Log all invalid access attempts. Applied Operating System Concepts Silberschatz, Galvin, and Gagne

53 Authentication Using Passwords (a) A successful login (b) Login rejected after name entered (c) Login rejected after name and password typed 11

54 Authentication Using Passwords How a cracker broke into LBL a U.S. Dept. of Energy research lab 12

55

56

57 One-time passwords Each password is valid only once. Hence anyone capturing the password of a session and then trying to use it for another session will fail. problem: where to keep the password list a solution: use one-way functions easy to compute; hard to invert hence in, we have: easy, hard How it works: initialisation: a password, an integer session passwords then are: the server keeps track and updates the integer for

58 Challenge-response authentication The user selects an algorithm, ex: at login time: the server sends an integer the user answers with problem: the algorithm can be guessed a solution: a function (public) user selects a key at login time: server sends a number user answers it should be hard to find out from seeing the results of computating with

59 Authentication Using a Physical Object Magnetic cards magnetic stripe cards chip cards: stored value cards, smart cards 14

60 Program Threats Trojan Horse Code segment that misuses its environment. Exploits mechanisms for allowing programs written by users to be executed by other users. Trap Door Specific user identifier or password that circumvents normal security procedures. Could be included in a compiler. Logic Bomb Login Spoofing Buffer Overflow Applied Operating System Concepts Silberschatz, Galvin, and Gagne

61 Operating System Security Trojan Horses Free program made available to unsuspecting user Actually contains code to do harm Place altered version of utility program on victim s computer trick user into running that program 17

62 Trojan horse: how to make execute the malicious program advert it on Internet Interner as something exciting (Example) use PATH variables Immagine Imagine is in PATH for user xx and xx types cd yy programxx Thus: malicious program programxx written by yy is executed by xx and can access xx data (Examples) (Example) Install a malicious program called la in user/bin eventually someone, by mistake, will type la rather than ls (Example) Exploiting a shell that checks the working directory before consulting PATH: a user yy install a malicious program called ls in his/her home directory the user does something suspicious (such as using a lot of resources) the administrator might type: cd yy ls

63 Trap Doors (a) Normal code. (b) Code with a trapdoor inserted 20

64 Ken Thomson s backdoor For debugging purposes, backdoor in login Did it by modifying the C compiler: when compiling password verification accept the correct password or accept the special debugging password

65 def compile(code): if (lookslikelogincode(code)): generateloginwithbackdoor() else: compilenormally(code) But this would look strange in the C compiler...

66 def compile(code): if (lookslikelogincode(code)): generateloginwithbackdoor(code) elif (lookslikecompilercode(code)): generatecompilerwithbackdoordetection(code) else: compilenormally(code)

67 Logic Bombs Company programmer writes program potential to do harm OK as long as he/she enters password daily ff programmer fired, no password and bomb explodes 19

68 Login Spoofing (a) Correct login screen (b) Phony login screen 18

69 Login spoofing a program that displays the screen the user of the program thus can read many pairs (login, password) a way out: the login session starts out with a key combination that a user program cannot catch (example: ctl-alt-del in windows)

70 Buffer overflow In C, array bounds (among other things) are not checked Example of unchecked code: int i char c[100] i = 400 c[i] = 0

71 Buffer Overflow (a) Situation when main program is running (b) After program A called (c) Buffer overflow shown in gray 21

72 Java Security (1) A type safe language compiler rejects attempts to misuse variable Checks include Attempts to forge pointers Violation of access restrictions on private class members Misuse of variables by type Generation of stack over/underflows Illegal conversion of variables to another type 39

73 System Threats Worms use spawn mechanism; standalone program Internet worm Exploited UNIX networking features (remote access) and bugs in finger and sendmail programs. Grappling hook program uploaded main worm program. Viruses fragment of code embedded in a legitimate program. Mainly effect microcomputer systems. Downloading viral programs from public bulletin boards or exchanging floppy disks containing an infection. Safe computing. Applied Operating System Concepts Silberschatz, Galvin, and Gagne

74 Worm vs Virus A worm is a program that can run independently, will consume the resources of its host from within in order to maintain itself, and can propagate a complete working version of itself on to other machines. A virus is a piece of code that inserts itself into a host, including operating systems, to propagate. It cannot run independently. It requires that its host program be run to activate it.

75 The Internet Worm Consisted of two programs bootstrap to upload worm the worm itself Worm first hid its existence Next replicated itself on new machines 35

76 Morris Worm November 2, 1988 Robert Tappan Morris Jr., 1 st year Cornell graduate student sends a worm on a few machines Within hours, about 10% of the internet (6.000 machines) was down

77 The Morris Internet Worm Applied Operating System Concepts Silberschatz, Galvin, and Gagne

78 How it Worked Getting in Using a remote shell (rsh) host-login without password required Buffer overflow: finger with a 536 byte string used to launch /bin/sh Sendmail bug using its debug mode mailed the grappling hook to be executed

79 Propagation When in, downloaded the worm Then tried to crack passwords Looked in new accounts for rsh data files Attempted to infect new machines If already there, quit 6 out of 7 times This brought down most machines

80

81 Virus Damage Scenarios Blackmail Denial of service as long as virus runs Permanently damage hardware Target a competitor s computer do harm espionage Intra corporate dirty tricks sabotage another corporate officer s files 26

82 Where viruses could act modify executable files attaching themselves to the front, or to the end possibly having to modify file headers and file internal logical addresses first they get activated; then the original file is executed residing in memory possibly redirecting some interrupts to them (ex: system calls) overwriting some boot procedure on disk thus the virus gets loaded every time the machine is turned on hiding within a macro very effective for Word and Excel programs, for instance easy to write modify a source code a portable virus

83 How Viruses Work (3) An executable program With a virus at the front With the virus at the end With a virus spread over free space within program 29

84 How Viruses Spread Virus placed where likely to be copied When copied infects programs on hard drive, floppy may try to spread over LAN Attach to innocent looking when it runs, use mailing list to replicate 31

85 Viruses and Anti-virus techniques Anti-virus: virus scanners Scan executable files looking for viruses that match those in a database a problem: variants of the virus might exist Fuzzy search might miss some might interpret some correct file as a virus can be slow Check only files that have been modified since last search A virus could change the file date Check only files whose length has changed A virus could use compression techniques

86 Antivirus and Anti Antivirus Techniques (a) A program (b) Infected program (c) Compressed infected program (d) Encrypted virus (e) Compressed virus with encrypted compression code 32

87 Antivirus and Anti Antivirus Techniques Examples of a polymorphic virus All of these examples do the same thing 33

88 Antivirus and Anti Antivirus Techniques Integrity checkers Behavioral checkers Virus avoidance good OS install only shrink wrapped software use antivirus software do not click on attachments to frequent backups Recovery from virus attack halt computer, reboot from safe disk, run antivirus 34

89 Some Modern Worms & Viruses 1999: Melissa, macro virus (Word + Outlook) 2000: ILOVEYOU, VBScript worm. Between $5 billion and $10 billion in damage. The Pentagon, CIA, and the British Parliament had to shut down their systems to get rid of the worm. 2003: Blaster, Sobig, Sober (until 2005).

90 2004: MyDoom. binary attachment. One of the fastest spreading worms: 1 in 12 s at peak. Used to created a Denial of Service attack against SCO and Microsoft. 2004: Sasser. Did not need user intervention, used a buffer overflow.

91 Agence France-Presse (AFP): satellite communications blocked for hours Delta Air Lines: cancel several trans-atlantic flights (computer systems down) Nordic insurance company If and Finnish Sampo Bank: close their 130 offices in Finland. British Coastguard: electronic mapping service disabled for a few hours Goldman Sachs, Deutsche Post, and the European Commission also touched X-ray department at Lund University Hospital: all their four layer X-ray machines disabled for several hours and had to redirect emergency X-ray patients to a nearby hospital.

92 2007: Storm Worm. attachment: PDF spam, e-cards, YouTube Invites. Also blog comment spam. Still active (latest version: April 1st, 2008) Payload morphs every 30 mn. Used to create a peer to peer botnet.

93 Botnets

94

95 Current Botnets Kraken: about machines Storm: about machines (was 2 million) Used for spam, phishing, denial of service attacks

96 Some safe design principles make the system public (avoid security by obscurity ) allow only accesses explicitely granted always check for accesses use simple protection mechanisms, built into the OS kernel (precisely: the lowest possible level of the OS; cf: Windows NT)

97 Network Security Through Domain Separation Via Firewall Applied Operating System Concepts Silberschatz, Galvin, and Gagne

98 Threat Monitoring Check for suspicious patterns of activity i.e., several incorrect password attempts may signal password guessing. Audit log records the time, user, and type of all accesses to an object; useful for recovery from a violation and developing better security measures. Scan the system periodically for security holes; done when the computer is relatively unused. Applied Operating System Concepts Silberschatz, Galvin, and Gagne

99 Threat Monitoring (Cont.) Check for: Short or easy-to-guess passwords Unauthorized set-uid programs Unauthorized programs in system directories Unexpected long-running processes Improper directory protections Improper protections on system data files Dangerous entries in the program search path (Trojan horse) Changes to system programs: monitor checksum values Applied Operating System Concepts Silberschatz, Galvin, and Gagne

CMSC 421, Operating Systems. Fall 2008. Security. URL: http://www.csee.umbc.edu/~kalpakis/courses/421. Dr. Kalpakis

CMSC 421, Operating Systems. Fall 2008. Security. URL: http://www.csee.umbc.edu/~kalpakis/courses/421. Dr. Kalpakis CMSC 421, Operating Systems. Fall 2008 Security Dr. Kalpakis URL: http://www.csee.umbc.edu/~kalpakis/courses/421 Outline The Security Problem Authentication Program Threats System Threats Securing Systems

More information

Chapter 14: Protection. Chapter 14: Protection. Objectives. Goals of Protection. Domain Structure. Principles of Protection

Chapter 14: Protection. Chapter 14: Protection. Objectives. Goals of Protection. Domain Structure. Principles of Protection Chapter 14: Protection Chapter 14: Protection Goals of Protection Principles of Protection Domain of Protection Access Matrix Implementation of Access Matrix Access Control Revocation of Access Rights

More information

Computer Security DD2395

Computer Security DD2395 Computer Security DD2395 http://www.csc.kth.se/utbildning/kth/kurser/dd2395/dasakh11/ Fall 2011 Sonja Buchegger buc@kth.se Lecture 7 Malicious Software DD2395 Sonja Buchegger 1 Course Admin Lab 2: - prepare

More information

Raid storage. Raid 0: Striping. Raid 1: Mirrored

Raid storage. Raid 0: Striping. Raid 1: Mirrored Raid storage Raid 0: Striping Good I/O performance if spread across disks (equivalent to n disk heads think of virtual disk RPM) Simple, easy to implement absolutely no resiliency failure of one disk is

More information

WORMS HALMSTAD UNIVERSITY. Network Security. Network Design and Computer Management. Project Title:

WORMS HALMSTAD UNIVERSITY. Network Security. Network Design and Computer Management. Project Title: HALMSTAD UNIVERSITY Network Design and Computer Management Course Title: Network Security Project Title: WORMS Project members: - Tchape Philippe 841122-T099 - Jose Enrique Charpentier 830112-9154 Lecturer:

More information

Malicious Software. Ola Flygt Växjö University, Sweden http://w3.msi.vxu.se/users/ofl/ Ola.Flygt@vxu.se +46 470 70 86 49. Viruses and Related Threats

Malicious Software. Ola Flygt Växjö University, Sweden http://w3.msi.vxu.se/users/ofl/ Ola.Flygt@vxu.se +46 470 70 86 49. Viruses and Related Threats Malicious Software Ola Flygt Växjö University, Sweden http://w3.msi.vxu.se/users/ofl/ Ola.Flygt@vxu.se +46 470 70 86 49 1 Outline Viruses and Related Threats Malicious Programs The Nature of Viruses Antivirus

More information

Cryptography and Network Security Chapter 21. Malicious Software. Backdoor or Trapdoor. Logic Bomb 4/19/2010. Chapter 21 Malicious Software

Cryptography and Network Security Chapter 21. Malicious Software. Backdoor or Trapdoor. Logic Bomb 4/19/2010. Chapter 21 Malicious Software Cryptography and Network Security Chapter 21 Fifth Edition by William Stallings Chapter 21 Malicious Software What is the concept of defense: The parrying of a blow. What is its characteristic feature:

More information

CS549: Cryptography and Network Security

CS549: Cryptography and Network Security CS549: Cryptography and Network Security by Xiang-Yang Li Department of Computer Science, IIT Cryptography and Network Security 1 Notice This lecture note (Cryptography and Network Security) is prepared

More information

Chapter 14 Computer Threats

Chapter 14 Computer Threats Contents: Chapter 14 Computer Threats 1 Introduction(Viruses,Bombs,Worms) 2 Categories of Viruses 3 Types of Viruses 4 Characteristics of Viruses 5 Computer Security i. Antivirus Software ii. Password,

More information

NEW JERSEY STATE POLICE EXAMPLES OF CRIMINAL INTENT

NEW JERSEY STATE POLICE EXAMPLES OF CRIMINAL INTENT Appendix A to 11-02-P1-NJOIT NJ OFFICE OF INFORMATION TECHNOLOGY P.O. Box 212 www.nj.gov/it/ps/ 300 Riverview Plaza Trenton, NJ 08625-0212 NEW JERSEY STATE POLICE EXAMPLES OF CRIMINAL INTENT The Intent

More information

Malicious Software. Malicious Software. Overview. Backdoor or Trapdoor. Raj Jain. Washington University in St. Louis

Malicious Software. Malicious Software. Overview. Backdoor or Trapdoor. Raj Jain. Washington University in St. Louis Malicious Software Overview Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-14/

More information

Malware: Malicious Code

Malware: Malicious Code Malware: Malicious Code UIC 594/Kent Law: Computer and Network Privacy and Security: Ethical, Legal, and Technical Considerations 2007, 2008 Robert H. Sloan Malicious code: Viruses Most famous type of

More information

Malicious Programs. CEN 448 Security and Internet Protocols Chapter 19 Malicious Software

Malicious Programs. CEN 448 Security and Internet Protocols Chapter 19 Malicious Software CEN 448 Security and Internet Protocols Chapter 19 Malicious Software Dr. Mostafa Hassan Dahshan Computer Engineering Department College of Computer and Information Sciences King Saud University mdahshan@ccis.ksu.edu.sa

More information

CS 356 Lecture 9 Malicious Code. Spring 2013

CS 356 Lecture 9 Malicious Code. Spring 2013 CS 356 Lecture 9 Malicious Code Spring 2013 Review Chapter 1: Basic Concepts and Terminology Integrity, Confidentiality, Availability, Authentication, and Accountability Types of threats: active vs. passive,

More information

10- Assume you open your credit card bill and see several large unauthorized charges unfortunately you may have been the victim of (identity theft)

10- Assume you open your credit card bill and see several large unauthorized charges unfortunately you may have been the victim of (identity theft) 1- A (firewall) is a computer program that permits a user on the internal network to access the internet but severely restricts transmissions from the outside 2- A (system failure) is the prolonged malfunction

More information

ANTIVIRUS BEST PRACTICES

ANTIVIRUS BEST PRACTICES ANTIVIRUS BEST PRACTICES Antivirus Best Practices 1. Introduction This guideline covers the basics on Antivirus Software and its best practices. It will help to have an overall understanding of the subject

More information

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

2. From a control perspective, the PRIMARY objective of classifying information assets is to: MIS5206 Week 13 Your Name Date 1. When conducting a penetration test of an organization's internal network, which of the following approaches would BEST enable the conductor of the test to remain undetected

More information

(Self-Study) Identify How to Protect Your Network Against Viruses

(Self-Study) Identify How to Protect Your Network Against Viruses SECTION 24 (Self-Study) Identify How to Protect Your Network Against Viruses The following objective will be tested: Describe What You Can Do to Prevent a Virus Attack In this section you learn about viruses

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 2 Systems Threats and Risks

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 2 Systems Threats and Risks Security+ Guide to Network Security Fundamentals, Third Edition Chapter 2 Systems Threats and Risks Objectives Describe the different types of software-based attacks List types of hardware attacks Define

More information

COSC 472 Network Security

COSC 472 Network Security COSC 472 Network Security Instructor: Dr. Enyue (Annie) Lu Office hours: http://faculty.salisbury.edu/~ealu/schedule.htm Office room: HS114 Email: ealu@salisbury.edu Course information: http://faculty.salisbury.edu/~ealu/cosc472/cosc472.html

More information

Chapter 15: Security

Chapter 15: Security Chapter 15: Security Chapter 15: Security The Security Problem Program Threats System and Network Threats Cryptography as a Security Tool User Authentication Implementing Security Defenses Firewalling

More information

ITSC Training Courses Student IT Competence Programme SIIS1 Information Security

ITSC Training Courses Student IT Competence Programme SIIS1 Information Security ITSC Training Courses Student IT Competence Programme SI1 2012 2013 Prof. Chan Yuen Yan, Rosanna Department of Engineering The Chinese University of Hong Kong SI1-1 Course Outline What you should know

More information

What Do You Mean My Cloud Data Isn t Secure?

What Do You Mean My Cloud Data Isn t Secure? Kaseya White Paper What Do You Mean My Cloud Data Isn t Secure? Understanding Your Level of Data Protection www.kaseya.com As today s businesses transition more critical applications to the cloud, there

More information

E-BUSINESS THREATS AND SOLUTIONS

E-BUSINESS THREATS AND SOLUTIONS E-BUSINESS THREATS AND SOLUTIONS E-BUSINESS THREATS AND SOLUTIONS E-business has forever revolutionized the way business is done. Retail has now a long way from the days of physical transactions that were

More information

E-commerce. Security. Learning objectives. Internet Security Issues: Overview. Managing Risk-1. Managing Risk-2. Computer Security Classifications

E-commerce. Security. Learning objectives. Internet Security Issues: Overview. Managing Risk-1. Managing Risk-2. Computer Security Classifications Learning objectives E-commerce Security Threats and Protection Mechanisms. This lecture covers internet security issues and discusses their impact on an e-commerce. Nov 19, 2004 www.dcs.bbk.ac.uk/~gmagoulas/teaching.html

More information

COB 302 Management Information System (Lesson 8)

COB 302 Management Information System (Lesson 8) COB 302 Management Information System (Lesson 8) Dr. Stanley Wong Macau University of Science and Technology Chapter 13 Security and Ethical Challenges 安 全 與 倫 理 挑 戰 Remarks: Some of the contents in this

More information

Threats and Attacks. Modifications by Prof. Dong Xuan and Adam C. Champion. Principles of Information Security, 5th Edition 1

Threats and Attacks. Modifications by Prof. Dong Xuan and Adam C. Champion. Principles of Information Security, 5th Edition 1 Threats and Attacks Modifications by Prof. Dong Xuan and Adam C. Champion Principles of Information Security, 5th Edition 1 Learning Objectives Upon completion of this material, you should be able to:

More information

Intruders and viruses. 8: Network Security 8-1

Intruders and viruses. 8: Network Security 8-1 Intruders and viruses 8: Network Security 8-1 Intrusion Detection Systems Firewalls allow traffic only to legitimate hosts and services Traffic to the legitimate hosts/services can have attacks CodeReds

More information

Hackers: Detection and Prevention

Hackers: Detection and Prevention Computer Networks & Computer Security SE 4C03 Project Report Hackers: Detection and Prevention Due Date: March 29 th, 2005 Modified: March 28 th, 2005 Student Name: Arnold Sebastian Professor: Dr. Kartik

More information

Chapter 18: System Security

Chapter 18: System Security Chapter 18: System Security Chapter 18: System Security The Security Problem Program Threats System and Network Threats Cryptography as a Security Tool User Authentication Implementing Security Defenses

More information

1949 Self-reproducing cellular automata. 1959 Core Wars

1949 Self-reproducing cellular automata. 1959 Core Wars 114 Virus timeline When did viruses, Trojans and worms begin to pose a threat? Most histories of viruses start with the Brain virus, written in 1986. That was just the first virus for a Microsoft PC, though.

More information

Computer Networks & Computer Security

Computer Networks & Computer Security Computer Networks & Computer Security Software Engineering 4C03 Project Report Hackers: Detection and Prevention Prof.: Dr. Kartik Krishnan Due Date: March 29 th, 2004 Modified: April 7 th, 2004 Std Name:

More information

PC Security and Maintenance

PC Security and Maintenance PC Security and Maintenance by IMRAN GHANI PC Maintenance and Security-Forecast. Major sources of danger. Important steps to protect your PC. PC Security Tools. PC Maintenance Tools. Tips. PC Security-

More information

CS574 Computer Security. San Diego State University Spring 2008 Lecture #7

CS574 Computer Security. San Diego State University Spring 2008 Lecture #7 CS574 Computer Security San Diego State University Spring 2008 Lecture #7 Today s Structure Administrivia Questions Recent News Lecture Administrivia Assignment #1 - AS1_Template.jar Alternative Tools

More information

Secure and Safe Computing Primer Examples of Desktop and Laptop standards and guidelines

Secure and Safe Computing Primer Examples of Desktop and Laptop standards and guidelines Secure and Safe Computing Primer Examples of Desktop and Laptop standards and guidelines 1. Implement anti-virus software An anti-virus program is necessary to protect your computer from malicious programs,

More information

Online Security Awareness - UAE Exchange - Foreign Exchange Send Money UAE Exchange

Online Security Awareness - UAE Exchange - Foreign Exchange Send Money UAE Exchange The responsibility of safeguarding your personal information starts with you. Your information is critical and it must be protected from unauthorised disclosure, modification or destruction. Here we are

More information

Threat Events: Software Attacks (cont.)

Threat Events: Software Attacks (cont.) ROOTKIT stealthy software with root/administrator privileges aims to modify the operation of the OS in order to facilitate a nonstandard or unauthorized functions unlike virus, rootkit s goal is not to

More information

Network Incident Report

Network Incident Report To submit copies of this form via facsimile, please FAX to 202-406-9233. Network Incident Report United States Secret Service Financial Crimes Division Electronic Crimes Branch Telephone: 202-406-5850

More information

Malware. Björn Victor 1 Feb 2013. [Based on Stallings&Brown]

Malware. Björn Victor 1 Feb 2013. [Based on Stallings&Brown] Malware Björn Victor 1 Feb 2013 Ask Sofia if anything is unclear/too difficult with the lab. Coordinate meetings between you? BadStore: demo version New York Times, Wall Street Journal attacks from China,

More information

Network and Host-based Vulnerability Assessment

Network and Host-based Vulnerability Assessment Network and Host-based Vulnerability Assessment A guide for information systems and network security professionals 6600 Peachtree-Dunwoody Road 300 Embassy Row Atlanta, GA 30348 Tel: 678.443.6000 Toll-free:

More information

N-CAP Users Guide Everything You Need to Know About Using the Internet! How Firewalls Work

N-CAP Users Guide Everything You Need to Know About Using the Internet! How Firewalls Work N-CAP Users Guide Everything You Need to Know About Using the Internet! How Firewalls Work How Firewalls Work By: Jeff Tyson If you have been using the internet for any length of time, and especially if

More information

OCT Training & Technology Solutions Training@qc.cuny.edu (718) 997-4875

OCT Training & Technology Solutions Training@qc.cuny.edu (718) 997-4875 OCT Training & Technology Solutions Training@qc.cuny.edu (718) 997-4875 Understanding Information Security Information Security Information security refers to safeguarding information from misuse and theft,

More information

Overview. Common Internet Threats. Spear Phishing / Whaling. Phishing Sites. Virus: Pentagon Attack. Viruses & Worms

Overview. Common Internet Threats. Spear Phishing / Whaling. Phishing Sites. Virus: Pentagon Attack. Viruses & Worms Overview Common Internet Threats Tom Chothia Computer Security, Lecture 19 Phishing Sites Trojans, Worms, Viruses, Drive-bydownloads Net Fast Flux Domain Flux Infiltration of a Net Underground economy.

More information

(General purpose) Program security. What does it mean for a pgm to be secure? Depends whom you ask. Takes a long time to break its security controls.

(General purpose) Program security. What does it mean for a pgm to be secure? Depends whom you ask. Takes a long time to break its security controls. (General purpose) Program security These ideas apply also to OS and DB. Read Chapter 3. What does it mean for a pgm to be secure? Depends whom you ask. Takes a long time to break its security controls.

More information

F-Secure Internet Security 2012

F-Secure Internet Security 2012 F-Secure Internet Security 2012 F-Secure Internet Security 2012 TOC 3 Contents Chapter 1: Getting started...7 How to use automatic updates...8 Check the update status...8 Change the Internet connection

More information

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

Information Technology Cyber Security Policy

Information Technology Cyber Security Policy Information Technology Cyber Security Policy (Insert Name of Organization) SAMPLE TEMPLATE Organizations are encouraged to develop their own policy and procedures from the information enclosed. Please

More information

Ohio University Computer Services Center October, 2004 Spyware, Adware, and Virus Guide

Ohio University Computer Services Center October, 2004 Spyware, Adware, and Virus Guide Ohio University Computer Services Center October, 2004 Spyware, Adware, and Virus Guide Definitions Malware is term meaning malicious software. Malware is software designed to disrupt a computer system.

More information

When you listen to the news, you hear about many different forms of computer infection(s). The most common are:

When you listen to the news, you hear about many different forms of computer infection(s). The most common are: Access to information and entertainment, credit and financial services, products from every corner of the world even to your work is greater than ever. Thanks to the Internet, you can conduct your banking,

More information

Cyber Security Awareness

Cyber Security Awareness Cyber Security Awareness User IDs and Passwords Home Computer Protection Protecting your Information Firewalls Malicious Code Protection Mobile Computing Security Wireless Security Patching Possible Symptoms

More information

Network Security and the Small Business

Network Security and the Small Business Network Security and the Small Business Why network security is important for a small business Many small businesses think that they are less likely targets for security attacks as compared to large enterprises,

More information

1 hours, 30 minutes, 38 seconds Heavy scan. All scanned network resources. Copyright 2001, FTP access obtained

1 hours, 30 minutes, 38 seconds Heavy scan. All scanned network resources. Copyright 2001, FTP access obtained home Network Vulnerabilities Detail Report Grouped by Vulnerability Report Generated by: Symantec NetRecon 3.5 Licensed to: X Serial Number: 0182037567 Machine Scanned from: ZEUS (192.168.1.100) Scan Date:

More information

Security. Definitions

Security. Definitions Security While protection has been discussed throughout the class kernel vs. user mode, protected memory, file permissions these mechanisms have generally been focused on protection from accidental misuse

More information

31 Ways To Make Your Computer System More Secure

31 Ways To Make Your Computer System More Secure 31 Ways To Make Your Computer System More Secure Copyright 2001 Denver Tax Software, Inc. 1. Move to more secure Microsoft Windows systems. Windows NT, 2000 and XP can be made more secure than Windows

More information

Lectures 9 Advanced Operating Systems Fundamental Security. Computer Systems Administration TE2003

Lectures 9 Advanced Operating Systems Fundamental Security. Computer Systems Administration TE2003 Lectures 9 Advanced Operating Systems Fundamental Security Computer Systems Administration TE2003 Lecture overview At the end of lecture 9 students can identify, describe and discuss: Main factors while

More information

Don t Fall Victim to Cybercrime:

Don t Fall Victim to Cybercrime: Don t Fall Victim to Cybercrime: Best Practices to Safeguard Your Business Agenda Cybercrime Overview Corporate Account Takeover Computer Hacking, Phishing, Malware Breach Statistics Internet Security

More information

Topics. Virus Protection and Intrusion Detection. What is a Virus? Three related ideas

Topics. Virus Protection and Intrusion Detection. What is a Virus? Three related ideas Virus Protection and Intrusion Detection John Mitchell Topics u Trojans, worms, and viruses u Virus protection Virus scanning methods u Detecting system compromise Tripwire u Detecting system and network

More information

Patterns for Secure Boot and Secure Storage in Computer Systems

Patterns for Secure Boot and Secure Storage in Computer Systems Patterns for Secure Boot and Secure Storage in Computer Systems Hans Löhr, Ahmad-Reza Sadeghi, Marcel Winandy Horst Görtz Institute for IT Security, Ruhr-University Bochum, Germany {hans.loehr,ahmad.sadeghi,marcel.winandy}@trust.rub.de

More information

1. Threat Types Express familiarity with different threat types such as Virus, Malware, Trojan, Spyware, and Downloaders.

1. Threat Types Express familiarity with different threat types such as Virus, Malware, Trojan, Spyware, and Downloaders. Threat Protection Tools and Best Practices Objectives 1. Threat Types Express familiarity with different threat types such as Virus, Malware, Trojan, Spyware, and Downloaders. 2. Threat Vectors Be familiar

More information

CHAPTER 10: COMPUTER SECURITY AND RISKS

CHAPTER 10: COMPUTER SECURITY AND RISKS CHAPTER 10: COMPUTER SECURITY AND RISKS Multiple Choice: 1. In a survey of more than 500 companies and government agencies, percent detected computer security breaches. A. 20 B. 75 C. 85 D. 99 Answer:

More information

The following information was provided by SANS and discusses IT Security Awareness. It was last updated in 2015.

The following information was provided by SANS and discusses IT Security Awareness. It was last updated in 2015. The following information was provided by SANS and discusses IT Security Awareness. It was last updated in 2015. By completing this module and the quiz, you will receive credit for CW 170, which is required

More information

Network Security Policy

Network Security Policy KILMARNOCK COLLEGE Network Security Policy Policy Number: KC/QM/048 Date of First Issue: October 2009 Revision Number: 3 Date of Last Review: October 2011 Date of Approval \ Issue May 2012 Responsibility

More information

MCTS Guide to Microsoft Windows 7. Chapter 7 Windows 7 Security Features

MCTS Guide to Microsoft Windows 7. Chapter 7 Windows 7 Security Features MCTS Guide to Microsoft Windows 7 Chapter 7 Windows 7 Security Features Objectives Describe Windows 7 Security Improvements Use the local security policy to secure Windows 7 Enable auditing to record security

More information

SY0-201. system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users.

SY0-201. system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users. system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users. From a high-level standpoint, attacks on computer systems and networks can be grouped

More information

Net Protector Admin Console

Net Protector Admin Console Net Protector Admin Console USER MANUAL www.indiaantivirus.com -1. Introduction Admin Console is a Centralized Anti-Virus Control and Management. It helps the administrators of small and large office networks

More information

Introduction to Computer Security Table of Contents

Introduction to Computer Security Table of Contents Introduction to Computer Security Table of Contents Introduction... 2 1 - Viruses... 3 Virus Scanners... 3 2 - Spyware... 7 Spyware Scanners... 8 3 - Firewalls... 10 Windows Firewall... 10 4 - References...

More information

License for Use Information

License for Use Information LESSON 6 MALWARE License for Use Information The following lessons and workbooks are open and publicly available under the following terms and conditions of ISECOM: All works in the Hacker Highschool project

More information

Computer Viruses: How to Avoid Infection

Computer Viruses: How to Avoid Infection Viruses From viruses to worms to Trojan Horses, the catchall term virus describes a threat that's been around almost as long as computers. These rogue programs exist for the simple reason to cause you

More information

Database security issues PETRA BILIĆ ALEXANDER SPARBER

Database security issues PETRA BILIĆ ALEXANDER SPARBER Database security issues PETRA BILIĆ ALEXANDER SPARBER Introduction Database security is one aspect of computer security It uses different information security controls to protect databases Information

More information

Cyber Security Awareness

Cyber Security Awareness Cyber Security Awareness William F. Pelgrin Chair Page 1 Introduction Information is a critical asset. Therefore, it must be protected from unauthorized modification, destruction and disclosure. This brochure

More information

Windows Operating Systems. Basic Security

Windows Operating Systems. Basic Security Windows Operating Systems Basic Security Objectives Explain Windows Operating System (OS) common configurations Recognize OS related threats Apply major steps in securing the OS Windows Operating System

More information

Network- vs. Host-based Intrusion Detection

Network- vs. Host-based Intrusion Detection Network- vs. Host-based Intrusion Detection A Guide to Intrusion Detection Technology 6600 Peachtree-Dunwoody Road 300 Embassy Row Atlanta, GA 30348 Tel: 678.443.6000 Toll-free: 800.776.2362 Fax: 678.443.6477

More information

System Compatibility. Enhancements. Operating Systems. Hardware Requirements. Email Security

System Compatibility. Enhancements. Operating Systems. Hardware Requirements. Email Security Email Security SonicWALL Email Security 7.0 for Microsoft Small Business Server System Compatibility SonicWALL Email Security 7.0 Software is supported on systems with the following: Operating Systems

More information

Information Security By Bhupendra Ratha, Lecturer School of Library & Information Science D.A.V.V., Indore E-mail:bhu261@gmail.com Outline of Information Security Introduction Impact of information Need

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 39 System Security Welcome

More information

EXIN Information Security Foundation based on ISO/IEC 27002. Sample Exam

EXIN Information Security Foundation based on ISO/IEC 27002. Sample Exam EXIN Information Security Foundation based on ISO/IEC 27002 Sample Exam Edition June 2016 Copyright 2016 EXIN All rights reserved. No part of this publication may be published, reproduced, copied or stored

More information

Contact details For contacting ENISA or for general enquiries on information security awareness matters, please use the following details:

Contact details For contacting ENISA or for general enquiries on information security awareness matters, please use the following details: Malicious software About ENISA The European Network and Information Security Agency (ENISA) is an EU agency created to advance the functioning of the internal market. ENISA is a centre of excellence for

More information

Windows Client/Server Local Area Network (LAN) System Security Lab 2 Time allocation 3 hours

Windows Client/Server Local Area Network (LAN) System Security Lab 2 Time allocation 3 hours Windows Client/Server Local Area Network (LAN) System Security Lab 2 Time allocation 3 hours Introduction The following lab allows the trainee to obtain a more in depth knowledge of network security and

More information

1 File Management, Virus Protection, and Backup 2 File Basics Every file has a name, and might also have a filename extension You must provide a valid filename that adheres to rules or file-naming conventions

More information

ANDRA ZAHARIA MARCOM MANAGER

ANDRA ZAHARIA MARCOM MANAGER 10 Warning Signs that Your Computer is Malware Infected [Updated] ANDRA ZAHARIA MARCOM MANAGER MAY 16TH, 2016 6:05 Malware affects us all The increasing number of Internet users worldwide creates an equal

More information

The Law. Computer Hacking & Cybercrime. Hacking Tools. Hacking Tools. Group 4 - Troester, van Winkle, Wickless, & Wilson

The Law. Computer Hacking & Cybercrime. Hacking Tools. Hacking Tools. Group 4 - Troester, van Winkle, Wickless, & Wilson Computer Hacking & Cybercrime Group 4 - Troester, van Winkle, Wickless, & Wilson The Law Originally passed in 1986 as The Computer Fraud and Abuse Act Amended to include the National Information Infrastructure

More information

Republic Polytechnic School of Information and Communications Technology C226 Operating System Concepts. Module Curriculum

Republic Polytechnic School of Information and Communications Technology C226 Operating System Concepts. Module Curriculum Republic Polytechnic School of Information and Communications Technology C6 Operating System Concepts Module Curriculum Module Description: This module examines the fundamental components of single computer

More information

Understanding Computer Viruses: What They Can Do, Why People Write Them and How to Defend Against Them

Understanding Computer Viruses: What They Can Do, Why People Write Them and How to Defend Against Them Lab Exercises Understanding Computer Viruses: What They Can Do, Why People Write Them and How to Defend Against Them Review Questions 1) In class, we made the distinction between a front-door attack and

More information

SECURING INFORMATION SYSTEMS

SECURING INFORMATION SYSTEMS SECURING INFORMATION SYSTEMS (November 9, 2015) BUS3500 - Abdou Illia - Fall 2015 1 LEARNING GOALS Understand security attacks preps Discuss the major threats to information systems. Discuss protection

More information

4. Identify the security measures provided by Microsoft Office Access. 5. Identify the methods for securing a DBMS on the Web.

4. Identify the security measures provided by Microsoft Office Access. 5. Identify the methods for securing a DBMS on the Web. Topic 8 Database Security LEARNING OUTCOMES When you have completed this Topic you should be able to: 1. Discuss the important of database security to an organisation. 2. Identify the types of threat that

More information

BBM 461: SECURE PROGRAMMING INTRODUCTION. Ahmet Burak Can

BBM 461: SECURE PROGRAMMING INTRODUCTION. Ahmet Burak Can BBM 461: SECURE PROGRAMMING INTRODUCTION 1 Ahmet Burak Can COURSE MATERIAL Counter Hack Reloaded:A Step-by- Step Guide to Computer Attacks and Effective Defenses, Edward Skoudis, Tom Liston, Prentice Hall

More information

F-Secure Anti-Virus for Mac 2015

F-Secure Anti-Virus for Mac 2015 F-Secure Anti-Virus for Mac 2015 TOC F-Secure Anti-Virus for Mac 2015 Contents Chapter 1: Getting started...3 1.1 Manage subscription...4 1.2 How to make sure that my computer is protected...4 1.2.1 Protection

More information

How to stay safe online

How to stay safe online How to stay safe online Everyone knows about computer viruses...or at least they think they do. Nearly 30 years ago, the first computer virus was written and since then, millions of viruses and other malware

More information

Viruses, Trojan Horses, and Worms

Viruses, Trojan Horses, and Worms Viruses, Trojan Horses, and Worms What are they? How do they spread? What can be done about them? Steven M. Bellovin November 8, 2007 1 Worms in Science Fiction Let me put it another way. You have a computer

More information

Trends in Malware DRAFT OUTLINE. Wednesday, October 10, 12

Trends in Malware DRAFT OUTLINE. Wednesday, October 10, 12 Trends in Malware DRAFT OUTLINE Presentation Synopsis Security is often a game of cat and mouse as security professionals and attackers each vie to stay one step ahead of the other. In this race for dominance,

More information

HE WAR AGAINST BEING AN INTERMEDIARY FOR ANOTHER ATTACK

HE WAR AGAINST BEING AN INTERMEDIARY FOR ANOTHER ATTACK HE WAR AGAINST BEING AN INTERMEDIARY FOR ANOTHER ATTACK Prepared By: Raghda Zahran, Msc. NYIT-Jordan campus. Supervised By: Dr. Lo ai Tawalbeh. November 2006 Page 1 of 8 THE WAR AGAINST BEING AN INTERMEDIARY

More information

Penetration Testing Service. By Comsec Information Security Consulting

Penetration Testing Service. By Comsec Information Security Consulting Penetration Testing Service By Consulting February, 2007 Background The number of hacking and intrusion incidents is increasing year by year as technology rolls out. Equally, there is no hiding place your

More information

CSE331: Introduction to Networks and Security. Lecture 15 Fall 2006

CSE331: Introduction to Networks and Security. Lecture 15 Fall 2006 CSE331: Introduction to Networks and Security Lecture 15 Fall 2006 Worm Research Sources "Inside the Slammer Worm" Moore, Paxson, Savage, Shannon, Staniford, and Weaver "How to 0wn the Internet in Your

More information

Desktop and Laptop Security Policy

Desktop and Laptop Security Policy Desktop and Laptop Security Policy Appendix A Examples of Desktop and Laptop standards and guidelines 1. Implement anti-virus software An anti-virus program is necessary to protect your computer from malicious

More information

CS 640 Introduction to Computer Networks. Network security (continued) Key Distribution a first step. Lecture24

CS 640 Introduction to Computer Networks. Network security (continued) Key Distribution a first step. Lecture24 Introduction to Computer Networks Lecture24 Network security (continued) Key distribution Secure Shell Overview Authentication Practical issues Firewalls Denial of Service Attacks Definition Examples Key

More information

Spam, Spyware, Malware and You! Don't give up just yet! Presented by: Mervin Istace Provincial Library Saskatchewan Learning

Spam, Spyware, Malware and You! Don't give up just yet! Presented by: Mervin Istace Provincial Library Saskatchewan Learning Spam, Spyware, Malware and You! Don't give up just yet! Presented by: Mervin Istace Provincial Library Saskatchewan Learning Lee Zelyck Network Administrator Regina Public Library Malware, Spyware, Trojans

More information

SECURITY. Based on the slides of Tanenbaum and modified by Albert Levi

SECURITY. Based on the slides of Tanenbaum and modified by Albert Levi Chapter 9 Security 9.1 The security environment 9.2 Basics of cryptography 9.3 User authentication 9.4 Attacks from inside the system 9.5 Attacks from outside the system 9.6 Protection mechanisms 9.7 Trusted

More information

Computer Security Maintenance Information and Self-Check Activities

Computer Security Maintenance Information and Self-Check Activities Computer Security Maintenance Information and Self-Check Activities Overview Unlike what many people think, computers are not designed to be maintenance free. Just like cars they need routine maintenance.

More information

WEB SECURITY. Oriana Kondakciu 0054118 Software Engineering 4C03 Project

WEB SECURITY. Oriana Kondakciu 0054118 Software Engineering 4C03 Project WEB SECURITY Oriana Kondakciu 0054118 Software Engineering 4C03 Project The Internet is a collection of networks, in which the web servers construct autonomous systems. The data routing infrastructure

More information

WEB ATTACKS AND COUNTERMEASURES

WEB ATTACKS AND COUNTERMEASURES WEB ATTACKS AND COUNTERMEASURES February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in

More information