Mandatory Access Control Systems

Size: px
Start display at page:

Download "Mandatory Access Control Systems"

Transcription

1 CSE497b Introduction to Computer and Network Security - Spring Professor Jaeger Mandatory Access Control Systems CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger

2 Mandatory Access Control System-Defined Policy Fixed Set of Subject and Object Labels Fixed Permission Assignments Fixed Label Assignments: (e.g., file to object label) O 1 O 2 O 3 J R R W R W S 2 N R R W S 3 N R R W 2

3 MAC and Systems What is necessary to be a system that enforces MAC policies? Specify: MAC Policy Model Enforce: Reference Monitor Transitions: Changes of privilege must be controlled Plus, others Management: Policy development tools Services: MAC-aware services Applications: Work with MAC limitations What do these systems look like? We ll examine Multics and SELinux 3

4 Multics 4 Multiplexed Information and Computing Service Project started as a timesharing system in Used until 2000 Research project that led to a commercial product Invented a number of important OS features Segmented and Virtual Memory Shared Memory Multiprocessor Online Reconfiguration Hierarchical File Systems

5 Multics Security Features Also, a number of security features were pioneered First Multilevel Secure (MLS) system Isolation based on segments and rings Ring crossing mechanisms to protect integrity Guard-like functions for integrity protection (Gatekeepers) One-way encrypted passwords Covert channel defenses And software assurance techniques... But, function over security Multics Security Evaluation,

6 Protection Rings 6 Successively less-privileged domains Example: Multics (64 rings in theory, 8 in practice)

7 What do rings mean? What s in a ring? Processes, with the code that they can access Data they can access directly Execute in ring i Process runs with rights of ring i Data in rings >= i can be accessed Any procedure may be accessible Ring-crossings (generalized) If process calls procedure in a different ring Traps to kernel to authorize transition If authorized, process runs the new procedure in the new ring 7

8 Multics Ring Interpretation Kernel resides in ring 0 Process runs in a ring r Access based on current ring Process accesses data segments Each data segment has an access bracket: (a1, a2) a1 <= a2 Describes read and write access r is the current ring r <= a1: access permitted a1 < r <= a2: r permitted; w denied a2 < r: all access denied 8

9 Multics Ring Interpretation (con t) Also different procedure segments with call brackets: (c1, c2) c1 <= c2 and access brackets (a1, a2) Rights to execute code in a new procedure segment (1) r < a1: access permitted with ring-crossing fault (2) a1 <= r <= a2 = c1: access permitted and no fault (3) a2 < r <= c2: access permitted through a valid gate (4) c2 < r: access denied What s it mean? case 1: ring-crossing fault changes procedure s ring increases from r to a1 case 2: keep same ring number case 3: gate checks args, decreases ring number (to a2) 9

10 Examples Process in ring 3 accesses data segment access bracket: (2, 4) What operations can be performed? Process in ring 5 accesses same data segment What operations can be performed? Process in ring 5 accesses procedure segment access bracket (2,4) call bracket (4, 6) Can call be made? Can new procedure segment access the data segment above? 10

11 Multics Community 11 Multicians

12 Secure Operating Systems Provably Secure OS (PSOS) GEMSOS KeyKOS and EROS (capability systems) IX (Secure UNIX variant) Trusted Solaris Trusted IRIX (SGI) Trusted Mach Distributed Trusted Mach XTS-400 and STOP (BAE Systems) Flask (Microkernel based system) 12

13 MAC in Linux In 2000, Linus authorized the development of a reference monitor for Linux So, he didn t have to choose a single security approach Linux Security Modules framework was born LSM defines an interface for reference monitoring modules Anybody could build an LSM! Introduced in Linux 2.6 Version built for BSD Underway for MAC OS X 13

14 Linux Security Modules Approach 14 Linux Security Modules framework What security function and how does implementation satisfy it? Entry Points Access Hook System Interface Authorize Request? Access Hook Security-sensitive Operation Access Hook Monitor Policy Security-sensitive Operation Security-sensitive Operation Yes/No

15 SELinux 15 LSM + much more SELinux Bootstrap SELinux-aware Services System Processes (1) Load Policy (2) Authenticate SELinuxfs (3) Syscalls Linux Kernel SELinux LSM

16 SELinux uses Type Enforcement MAC Policy Subjects and Objects Labeled Access Matrix Policy Processes with subject label Can access object of object label If operations in matrix cell allow Focus: Least Privilege Integrity bias O 1 O 2 O 3 S 1 Y Y N S 2 N Y N S 3 N Y Y 16

17 SELinux Execute Transitions 17 Run the privileged passwd program Simplified view -- takes 4 policy rules to do this User Proc user_t Fork User Proc user_t Exec passwd_t Root Proc passwd_t

18 MAC Systems Policy Define a fixed access policy (mandatory access control) Multics MLS and ring policies; SELinux TE Enforcement Use a reference monitor (remember the guarantees required) Multics kernel; Linux LSM (SELinux) Transitions Enable controlled transition between privilege levels Complexity most due to limiting transitions Multics ring transitions; SELinux execute transitions Challenge Getting programs to run with limited information flows 18

19 Assurance We want to know Security model we are enforcing (Security Function) That it enforces this model correctly (Assurance) Suppose We have a system that enforces Bell-LaPadula What should a system do that enforces BLP? How do we know that the implementation is correct? Assurance aims to answer these questions 19

20 Rainbow Series Trusted Computer Systems Evaluation Criteria From A variety of documents to help build secure systems Password Management Audit Configuration Management Orange Book (1985) Defined 6 classes of security systems Function that the class provides Requirements for verifying that implementation met the class Requirements fall into a number of categories Access control mechanism/policy Authentication Audit 20

21 Orange Book Classes C1 and C2 Discretionary protection Authentication, audit for discretionary access Testing and documentation C2 is the most common class for commercial products B1, B2, and B3 Labeled security protection: Multi-level security (Bell-LaPadula) More testing and more documentation B1: MLS on some objects; B2: MLS on all B2 also introduces covert channel protections and config mgmt B3 more software engineering documentation A1: Verified protection Requires correspondence between code and formal model 21

22 Common Criteria Started 1993 by US, Canada, and European Countries Attempt to identify a set of common criteria to evaluate information security V , V , ISO Standard A set of evaluation techniques used to vet technologies and tell which ones were good and bad (more or less). This allows consumers of goods and services to know if the security advertised is as good as is claimed Based on some specified evaluation criteria 22

23 Common Criteria Separate Protection Profile Assurance Level Protection Profile Security Target This is really just the set of requirements for the class of products of this type (e.g., firewalls) This is the definition of what and how the TOE (target of evaluation) meets a set of security requirements EAL1 EAL7 23

24 EAL Levels EAL1: Functionally Tested Breathing EAL2: Structurally Tested High-level design EAL3: Methodically Tested and Checked High-level design motivates testing EAL4: Methodically Designed, Tested, and Reviewed Low-level design and vulnerability analysis EAL5: Semi-formally Designed and Tested Rigorous development using (semi-)formal models EAL6: Semi-formally Verified Design and Tested Low-level design EAL7: Formally Verified Design and Tested 24

25 Common Criteria and Linux Linux is assured to: EAL4 for Controlled Access Protection Profile Discretionary access control with a low-level system design With LSM and SELinux (MLS) EAL4 for Labeled Security Protection Profile Done September 6, 2006 Challenges Upstream all code Assure a mainline Linux kernel Enable applications E.g., Polymorphic file system Package into distribution That RedHat can deliver 25

26 Take Away Assurance of security enforcement requires Security Function So we know what is being enforced Justification for Function So we know that it is being enforced Assurance really aims for MAC policies Fixed policies So we know what accesses are enforced Reference monitor So we know the enforcement is comprehensive Transitions So we can limit access after a privilege change 26

Mandatory Access Control in Linux

Mandatory Access Control in Linux Mandatory Access Control in Linux CMPSC 443 - Spring 2012 Introduction Computer and Network Security Professor Jaeger www.cse.psu.edu/~tjaeger/cse443-s12/ In the early 2000s Root and administrator Many

More information

System Assurance C H A P T E R 12

System Assurance C H A P T E R 12 C H A P T E R 12 System Assurance 169 The aim of system assurance is to verify that a system enforces a desired set of security goals. For example, we would like to know that a new operating system that

More information

CSE543 - Introduction to Computer and Network Security. Module: Operating System Security

CSE543 - Introduction to Computer and Network Security. Module: Operating System Security CSE543 - Introduction to Computer and Network Security Module: Operating System Security Professor Trent Jaeger 1 OS Security So, you have built an operating system that enables user-space processes to

More information

Advanced Systems Security: Retrofitting Commercial Systems

Advanced Systems Security: Retrofitting Commercial Systems Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

Securing Commercial Operating Systems

Securing Commercial Operating Systems C H A P T E R 7 Securing Commercial Operating Systems Since the discovery of the reference monitor concept during the development of Multics, there have been many projects to retrofit existing commercial

More information

Virtual Machine Security

Virtual Machine Security Virtual Machine Security CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger www.cse.psu.edu/~tjaeger/cse497b-s07/ 1 Operating System Quandary Q: What is the primary goal

More information

CIS433/533 - Computer and Network Security Operating System Security

CIS433/533 - Computer and Network Security Operating System Security CIS433/533 - Computer and Network Security Operating System Security Professor Kevin Butler Winter 2010 Computer and Information Science OS Security An secure OS should provide (at least) the following

More information

? Resource. Access Control and Operating System Security. Access control matrix. Access control. Capabilities. Two implementation concepts.

? Resource. Access Control and Operating System Security. Access control matrix. Access control. Capabilities. Two implementation concepts. Access Control and Operating System Security John Mitchell Outline Access Control Concepts Matrix, ACL, Capabilities Multilevel security (MLS) OS Mechanisms Multics Ring structure Amoeba Distributed, capabilities

More information

Computer Security. Evaluation Methodology CIS 5370. Value of Independent Analysis. Evaluating Systems Chapter 21

Computer Security. Evaluation Methodology CIS 5370. Value of Independent Analysis. Evaluating Systems Chapter 21 Computer Security CIS 5370 Evaluating Systems Chapter 21 1 Evaluation Methodology 1. Set of security functionality requirements 2. Set of assurance a requirements e e 3. Methodology to determine if the

More information

Security Enhanced Linux and the Path Forward

Security Enhanced Linux and the Path Forward Security Enhanced Linux and the Path Forward April 2006 Justin Nemmers Engineer, Red Hat Agenda System security in an insecure world Red Hat Enterprise Linux Security Features An overview of Discretionary

More information

? Resource. Outline. Access Control and Operating System Security. Access control. Access control matrix. Capabilities. Two implementation concepts

? Resource. Outline. Access Control and Operating System Security. Access control. Access control matrix. Capabilities. Two implementation concepts Access Control and Operating System Security John Mitchell Outline Access Control Matrix, ACL, Capabilities Multilevel security (MLS) OS Policies Multics Ring structure Unix File system, Setuid Windows

More information

Operating System Security

Operating System Security Operating System Security Synthesis Lectures on Information Security, Privacy and Trust Editor Ravi Sandhu, University of Texas, San Antonio Operating System Security Trent Jaeger 2008 Copyright 2008

More information

Secure Virtual Machine Systems

Secure Virtual Machine Systems C H A P T E R 11 Secure Virtual Machine Systems A problem in building a new, secure operating system is that existing applications may not run on the new system. Operating systems define an application

More information

Applications of Formal Methods in Building High-Assurance Secure Systems

Applications of Formal Methods in Building High-Assurance Secure Systems Applications of Formal Methods in Building High-Assurance Secure Systems Rance J. DeLong Computer Engineering Department Information Assurance Santa Clara University 1 Credits The work described is being

More information

NSA Security-Enhanced Linux (SELinux)

NSA Security-Enhanced Linux (SELinux) NSA Security-Enhanced Linux (SELinux) http://www.nsa.gov/selinux Stephen Smalley sds@epoch.ncsc.mil Information Assurance Research Group National Security Agency Information Assurance Research Group 1

More information

CIS 551 / TCOM 401 Computer and Network Security. Spring 2005 Lecture 4

CIS 551 / TCOM 401 Computer and Network Security. Spring 2005 Lecture 4 CIS 551 / TCOM 401 Computer and Network Security Spring 2005 Lecture 4 Access Control: The Big Picture Objects - resources being protected E.g. files, devices, etc. Subjects - active entities E.g. processes,

More information

Access Control. ITS335: IT Security. Sirindhorn International Institute of Technology Thammasat University ITS335. Access Control.

Access Control. ITS335: IT Security. Sirindhorn International Institute of Technology Thammasat University ITS335. Access Control. ITS335: IT Security Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 10 October 2013 its335y13s2l04, Steve/Courses/2013/s2/its335/lectures/access.tex,

More information

Secure computing: SELinux

Secure computing: SELinux Secure computing: SELinux Michael Wikberg Helsinki University of Technology Michael.Wikberg@wikberg.fi Abstract Using mandatory access control greatly increases the security of an operating system. SELinux,

More information

Analysis of the Linux Audit System 1

Analysis of the Linux Audit System 1 Analysis of the Linux Audit System 1 Authors Bruno Morisson, MSc (Royal Holloway, 2014) Stephen Wolthusen, ISG, Royal Holloway Overview Audit mechanisms on an operating system (OS) record relevant system

More information

Common Criteria Evaluation Challenges for SELinux. Doc Shankar IBM Linux Technology Center dshankar@us.ibm.com

Common Criteria Evaluation Challenges for SELinux. Doc Shankar IBM Linux Technology Center dshankar@us.ibm.com Common Criteria Evaluation Challenges for SELinux Doc Shankar IBM Linux Technology Center dshankar@us.ibm.com Agenda Common Criteria Roadmap/Achievements CAPP/LSPP Overview EAL4 Overview Open Sourcing

More information

CSE543 - Introduction to Computer and Network Security. Module: Reference Monitor

CSE543 - Introduction to Computer and Network Security. Module: Reference Monitor CSE543 - Introduction to Computer and Network Security Module: Reference Monitor Professor Trent Jaeger 1 Living with Vulnerabilities So, software is potentially vulnerable In a variety of ways So, how

More information

CIS 551 / TCOM 401 Computer and Network Security. Spring 2006 Lecture 7

CIS 551 / TCOM 401 Computer and Network Security. Spring 2006 Lecture 7 CIS 551 / TCOM 401 Computer and Network Security Spring 2006 Lecture 7 Announcements Reminder: First Midterm is one week from today. (2/9/2006) In class, closed notes Example exam from last year will be

More information

CIS 551 / TCOM 401 Computer and Network Security. Spring 2007 Lecture 6

CIS 551 / TCOM 401 Computer and Network Security. Spring 2007 Lecture 6 CIS 551 / TCOM 401 Computer and Network Security Spring 2007 Lecture 6 Announcements Reminder: Send in project groups TODAY If you don't have a group, let us know. If you haven't started on the project

More information

Access Control Fundamentals

Access Control Fundamentals C H A P T E R 2 Access Control Fundamentals An access enforcement mechanism authorizes requests (e.g., system calls) from multiple subjects (e.g., users, processes, etc.) to perform operations (e.g., read,,

More information

...e SELinux fosse più sicuro?...and if Linux was more secure? (Play on words with the Italian language)

...e SELinux fosse più sicuro?...and if Linux was more secure? (Play on words with the Italian language) ...e SELinux fosse più sicuro?...and if Linux was more secure? (Play on words with the Italian language) Marco Pizzoli IMOLUG: Imola e Faenza Linux Users Group www.imolug.org 1 About the speaker... System

More information

CSE331: Introduction to Networks and Security. Lecture 34 Fall 2006

CSE331: Introduction to Networks and Security. Lecture 34 Fall 2006 CSE331: Introduction to Networks and Security Lecture 34 Fall 2006 Announcements Problem with Crypto.java Look for a new Crypto.java file later today Project 4 is due Dec. 8th at midnight. Homework 3 is

More information

Trent Jaeger Systems and Internet Infrastructure Security Lab Pennsylvania State University

Trent Jaeger Systems and Internet Infrastructure Security Lab Pennsylvania State University Reference Monitor Trent Jaeger Systems and Internet Infrastructure Security Lab Pennsylvania State University Related Concepts Access control Access control policy Security kernel Definition A reference

More information

Trusted RUBIX TM. Version 6. Multilevel Security in Trusted RUBIX White Paper. Revision 2 RELATIONAL DATABASE MANAGEMENT SYSTEM TEL +1-202-412-0152

Trusted RUBIX TM. Version 6. Multilevel Security in Trusted RUBIX White Paper. Revision 2 RELATIONAL DATABASE MANAGEMENT SYSTEM TEL +1-202-412-0152 Trusted RUBIX TM Version 6 Multilevel Security in Trusted RUBIX White Paper Revision 2 RELATIONAL DATABASE MANAGEMENT SYSTEM Infosystems Technology, Inc. 4 Professional Dr - Suite 118 Gaithersburg, MD

More information

Linux OS-Level Security Nikitas Angelinas MSST 2015

Linux OS-Level Security Nikitas Angelinas MSST 2015 Linux OS-Level Security Nikitas Angelinas MSST 2015 Agenda SELinux SELinux issues Audit subsystem Audit issues Further OS hardening 2 SELinux Security-Enhanced Linux Is NOT a Linux distribution A kernel

More information

CIS 551 / TCOM 401 Computer and Network Security

CIS 551 / TCOM 401 Computer and Network Security CIS 551 / TCOM 401 Computer and Network Security Spring 2008 Lecture 8 2/12/08 CIS/TCOM 551 1 Announcements Project 1 has been graded. Project 2: will be posted this week Due March 7th Network intrusion

More information

How To Write A Windows Operating System (Windows) (For Linux) (Windows 2) (Programming) (Operating System) (Permanent) (Powerbook) (Unix) (Amd64) (Win2) (X

How To Write A Windows Operating System (Windows) (For Linux) (Windows 2) (Programming) (Operating System) (Permanent) (Powerbook) (Unix) (Amd64) (Win2) (X (Advanced Topics in) Operating Systems Winter Term 2009 / 2010 Jun.-Prof. Dr.-Ing. André Brinkmann brinkman@upb.de Universität Paderborn PC 1 Overview Overview of chapter 3: Case Studies 3.1 Windows Architecture.....3

More information

White Paper Levels of Linux Operating System Security

White Paper Levels of Linux Operating System Security White Paper Levels of Linux Operating System Security Owl Approach to the Hardening of Linux Abstract Cross Domain Solutions produced by Owl Computing Technologies, Inc., running on Security Enhanced (SE)

More information

SELinux. Security Enhanced Linux

SELinux. Security Enhanced Linux SELinux Security Enhanced Linux Introduction and brief overview. Copyright 2005 by Paweł J. Sawicki http://www.pawel-sawicki.com/ Agenda DAC Discretionary Access Control ACL Access Control Lists MAC Mandatory

More information

Firewall Access Request Form

Firewall Access Request Form SECTION 1 TO BE COMPLETED BY THE APPLICANT By completing the below information the requestor/applicant acknowledges and agrees that he/she has read, understood and will comply with the following: CHECK

More information

Using Likewise Enterprise to Boost Compliance with Sarbanes-Oxley

Using Likewise Enterprise to Boost Compliance with Sarbanes-Oxley Likewise Enterprise Using Likewise Enterprise to Boost Compliance with Sarbanes-Oxley IMPROVE SOX COMPLIANCE WITH CENTRALIZED ACCESS CONTROL AND AUTHENTICATION With Likewise Enterprise, you get one user,

More information

A Simple Implementation and Performance Evaluation Extended-Role Based Access Control

A Simple Implementation and Performance Evaluation Extended-Role Based Access Control A Simple Implementation and Performance Evaluation Extended-Role Based Access Control Wook Shin and Hong Kook Kim Dept. of Information and Communications, Gwangju Institute of Science and Technology, 1

More information

The Flask Security Architecture A Flexible Mandatory Access Control Mechanism For Use in Multiple Secure Systems

The Flask Security Architecture A Flexible Mandatory Access Control Mechanism For Use in Multiple Secure Systems The Flask Security Architecture A Flexible Mandatory Access Control Mechanism For Use in Multiple Secure Systems Jeffrey Barr Professor Tom Perrine San Diego State University Computer Science 574 6 December

More information

Advanced Systems Security

Advanced Systems Security Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security

More information

Review from last time. CS 537 Lecture 3 OS Structure. OS structure. What you should learn from this lecture

Review from last time. CS 537 Lecture 3 OS Structure. OS structure. What you should learn from this lecture Review from last time CS 537 Lecture 3 OS Structure What HW structures are used by the OS? What is a system call? Michael Swift Remzi Arpaci-Dussea, Michael Swift 1 Remzi Arpaci-Dussea, Michael Swift 2

More information

SELinux Policy Management Framework for HIS

SELinux Policy Management Framework for HIS SELinux Policy Management Framework for HIS by Luis Franco Marin (05592763) BSc., MIT This thesis is presented in fulfilment of the requirements of the degree of Master of Information Technology (Research)

More information

CIS 551 / TCOM 401 Computer and Network Security

CIS 551 / TCOM 401 Computer and Network Security CIS 551 / TCOM 401 Computer and Network Security Spring 2007 Lecture 3 1/18/07 CIS/TCOM 551 1 Announcements Email project groups to Jeff (vaughan2 AT seas.upenn.edu) by Jan. 25 Start your projects early!

More information

Session objectives. Access control. Subjects and objects. The request. Information Security

Session objectives. Access control. Subjects and objects. The request. Information Security The session Session objectives Access Control Information Security Dr Hans Georg Schaathun Introduce fundamental terminology of access control Understand principles of privilege management and identity

More information

Mandatory Access Control

Mandatory Access Control CIS/CSE 643: Computer Security (Syracuse University) MAC: 1 1 Why need MAC DAC: Discretionary Access Control Mandatory Access Control Definition: An individual user can set an access control mechanism

More information

Role Based Access Control: Adoption and Implementation in the Developing World

Role Based Access Control: Adoption and Implementation in the Developing World Role Based Access Control: Adoption and Implementation in the Developing World By Loy A.K. Muhwezi Master s Thesis in Computer Science Thesis number: Supervised By Dr. Martijn Oostdijk Radboud University

More information

Operating Systems OS Architecture Models

Operating Systems OS Architecture Models Operating Systems OS Architecture Models ECE 344 OS Architecture Designs that have been tried in practice Monolithic systems Layered systems Virtual machines Client/server a.k.a. Microkernels Many of the

More information

Constructing Trusted Code Base XIV

Constructing Trusted Code Base XIV Constructing Trusted Code Base XIV Certification Aleksy Schubert & Jacek Chrząszcz Today s news (on tvn24bis.pl) (June 6th on BBC) security vulnerability CVE-2014-0224 was discovered by Masashi Kikuchi

More information

CAPP-Compliant Security Event Audit System for Mac OS X and FreeBSD

CAPP-Compliant Security Event Audit System for Mac OS X and FreeBSD CAPP-Compliant Security Event Audit System for Mac OS X and FreeBSD Robert N. M. Watson Security Research Computer Laboratory University of Cambridge March 23, 2006 Introduction Background Common Criteria,

More information

KVM Security - Where Are We At, Where Are We Going

KVM Security - Where Are We At, Where Are We Going Klaus Heinrich Kiwi Software Engineer LinuxCon Brazil August 31, 2010 KVM Security - Where Are We At, Where Are We Going Klaus Heinrich Kiwi, IBM LTC 2010 IBM Corporation KVM Security - Where Are We At,

More information

Deploying Ubuntu Server Edition. Training Course Overview. (Ubuntu 10.04 LTS)

Deploying Ubuntu Server Edition. Training Course Overview. (Ubuntu 10.04 LTS) Deploying Ubuntu Server Edition Training Course Overview (Ubuntu 10.04 LTS) 1. Deploying Ubuntu Server Edition Course Overview About the Course and Objectives This advanced 40-hour course will provide

More information

Secure to the Core: The Next Generation Secure Operating System from CyberGuard

Secure to the Core: The Next Generation Secure Operating System from CyberGuard Secure to the Core: The Next Generation Secure Operating System from CyberGuard Paul A. Henry MCP+I, MCSE, CCSA, CCSE, CFSA, CFSO, CISSP, CISM, CISA Senior Vice President CyberGuard Corp A CyberGuard Corporation

More information

Unit 10 : An Introduction to Linux OS

Unit 10 : An Introduction to Linux OS Unit 10 : An Introduction to Linux OS Linux is a true 32/64-bit operating system that run on different platforms. It is a multi-user, multi-tasking and time sharing operating system. Linux is a very stable

More information

Securing Data in a RHEL SELinux Multi-Level Secure Environment

Securing Data in a RHEL SELinux Multi-Level Secure Environment Securing Data in a RHEL SELinux Multi-Level Secure Environment 201504 MLS Overview Red Hat Enterprise Linux (RHEL) forms the foundation of the Multi-Level Security (MLS) system Security Enhanced Linux

More information

DAC vs. MAC. Most people familiar with discretionary access control (DAC)

DAC vs. MAC. Most people familiar with discretionary access control (DAC) DAC vs. MAC Most people familiar with discretionary access control (DAC) - Example: Unix user-group-other permission bits - Might set a fileprivate so only groupfriends can read it Discretionary means

More information

A Firewall Model of File System Security

A Firewall Model of File System Security Ph.D Dissertation Proposal A Firewall Model of File System Security By Lihui Hu Department Of Computer Science Michigan Technological University March 2010 Committee Members: Dr. Jean Mayo, Chair Dr. Steve

More information

A Survey of Access Control Policies

A Survey of Access Control Policies A Survey of Access Control Policies Amanda Crowell University of Maryland acrowell@cs.umd.edu ABSTRACT Modern operating systems each have different implementations of access controls and use different

More information

Operating System Structure

Operating System Structure Operating System Structure Lecture 3 Disclaimer: some slides are adopted from the book authors slides with permission Recap Computer architecture CPU, memory, disk, I/O devices Memory hierarchy Architectural

More information

Computer security Lecture 3. Access control

Computer security Lecture 3. Access control Computer security Lecture 3 Access control Access control, the basic problem: Efficient representation of access rights Simply listing, per subject and object, what access is allowed and/or denied is very

More information

The Kali Linux Dojo - Rolling Your Own ISOs

The Kali Linux Dojo - Rolling Your Own ISOs The Kali Linux Dojo - Rolling Your Own ISOs Before We Begin Update Your Kali Linux OS MAKE SURE YOU RE CONNECTED Verify you re connected to the wired network and are getting an IP address. Also verify

More information

CSE 120 Principles of Operating Systems. Modules, Interfaces, Structure

CSE 120 Principles of Operating Systems. Modules, Interfaces, Structure CSE 120 Principles of Operating Systems Fall 2000 Lecture 3: Operating System Modules, Interfaces, and Structure Geoffrey M. Voelker Modules, Interfaces, Structure We roughly defined an OS as the layer

More information

CMSC 421, Operating Systems. Fall 2008. Security. URL: http://www.csee.umbc.edu/~kalpakis/courses/421. Dr. Kalpakis

CMSC 421, Operating Systems. Fall 2008. Security. URL: http://www.csee.umbc.edu/~kalpakis/courses/421. Dr. Kalpakis CMSC 421, Operating Systems. Fall 2008 Security Dr. Kalpakis URL: http://www.csee.umbc.edu/~kalpakis/courses/421 Outline The Security Problem Authentication Program Threats System Threats Securing Systems

More information

COS 318: Operating Systems

COS 318: Operating Systems COS 318: Operating Systems OS Structures and System Calls Andy Bavier Computer Science Department Princeton University http://www.cs.princeton.edu/courses/archive/fall10/cos318/ Outline Protection mechanisms

More information

Security Architecture and Design

Security Architecture and Design IT Networks and Security & CERIAS CISSP Luncheon Series Security Architecture and Design Presented by Rob Stanfield Domain Overview Identify key principles and concepts critical to securing the infrastructure

More information

Access Control Intro, DAC and MAC. System Security

Access Control Intro, DAC and MAC. System Security Access Control Intro, DAC and MAC System Security System Security It is concerned with regulating how entities use resources in a system It consists of two main phases: Authentication: uniquely identifying

More information

Certification Report

Certification Report Certification Report EAL 4+ Evaluation of Solaris 10 Release 11/06 Trusted Extensions Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria Evaluation and

More information

Confining the Apache Web Server with Security-Enhanced Linux

Confining the Apache Web Server with Security-Enhanced Linux Confining the Apache Web Server with Security-Enhanced Linux Michelle J. Gosselin, Jennifer Schommer mgoss@mitre.org, jschommer@mitre.org Keywords: Operating System Security, Web Server Security, Access

More information

Operating System Structures

Operating System Structures COP 4610: Introduction to Operating Systems (Spring 2015) Operating System Structures Zhi Wang Florida State University Content Operating system services User interface System calls System programs Operating

More information

Database Security Part 7

Database Security Part 7 Database Security Part 7 Discretionary Access Control vs Mandatory Access Control Elisa Bertino bertino@cs.purdue.edu Discretionary Access Control (DAC) No precise definition Widely used in modern operating

More information

Common Criteria. Introduction 2014-02-24. Magnus Ahlbin. Emilie Barse 2014-02-25. Emilie Barse Magnus Ahlbin

Common Criteria. Introduction 2014-02-24. Magnus Ahlbin. Emilie Barse 2014-02-25. Emilie Barse Magnus Ahlbin Common Criteria Introduction 2014-02-24 Emilie Barse Magnus Ahlbin 1 Magnus Ahlbin Head of EC/ITSEF Information and Security Combitech AB SE-351 80 Växjö Sweden magnus.ahlbin@combitech.se www.combitech.se

More information

Host Hardening. OS Vulnerability test. CERT Report on systems vulnerabilities. (March 21, 2011)

Host Hardening. OS Vulnerability test. CERT Report on systems vulnerabilities. (March 21, 2011) Host Hardening (March 21, 2011) Abdou Illia Spring 2011 CERT Report on systems vulnerabilities Source: CERT Report @ http://www.kb.cert.org/vuls/bymetric 2 OS Vulnerability test Source: http://www.omninerd.com/articles/2006_operating_system_vulnerabilit

More information

Example of Standard API

Example of Standard API 16 Example of Standard API System Call Implementation Typically, a number associated with each system call System call interface maintains a table indexed according to these numbers The system call interface

More information

Supporting FISMA and NIST SP 800-53 with Secure Managed File Transfer

Supporting FISMA and NIST SP 800-53 with Secure Managed File Transfer IPSWITCH FILE TRANSFER WHITE PAPER Supporting FISMA and NIST SP 800-53 with Secure Managed File Transfer www.ipswitchft.com Adherence to United States government security standards can be complex to plan

More information

Introduction to Computer Security

Introduction to Computer Security Introduction to Computer Security Access Control and Authorization Pavel Laskov Wilhelm Schickard Institute for Computer Science Resource access recapitulated 1. Identification Which object O requests

More information

Media Exchange really puts the power in the hands of our creative users, enabling them to collaborate globally regardless of location and file size.

Media Exchange really puts the power in the hands of our creative users, enabling them to collaborate globally regardless of location and file size. Media Exchange really puts the power in the hands of our creative users, enabling them to collaborate globally regardless of location and file size. Content Sharing Made Easy Media Exchange (MX) is a browser-based

More information

Security and Operating Systems It s the Application

Security and Operating Systems It s the Application What is Security? Internal Roles Protecting Whom? Operating Systems 1 / 38 What is Security? Internal Roles Protecting Whom? What is operating system security? How do operating systems contribute to system

More information

Safety measures in Linux

Safety measures in Linux S a f e t y m e a s u r e s i n L i n u x Safety measures in Linux Krzysztof Lichota lichota@mimuw.edu.pl A g e n d a Standard Unix security measures: permissions, capabilities, ACLs, chroot Linux kernel

More information

Windows Security. CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger. www.cse.psu.edu/~tjaeger/cse497b-s07/

Windows Security. CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger. www.cse.psu.edu/~tjaeger/cse497b-s07/ Windows Security CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger www.cse.psu.edu/~tjaeger/cse497b-s07/ Windows Security 0 to full speed No protection system in early versions

More information

BSI-DSZ-CC-0848-2012. for. Red Hat Enterprise Linux, Version 6.2 on IBM Hardware for Power and System z Architectures. from. Red Hat, Inc.

BSI-DSZ-CC-0848-2012. for. Red Hat Enterprise Linux, Version 6.2 on IBM Hardware for Power and System z Architectures. from. Red Hat, Inc. BSI-DSZ-CC-0848-2012 for Red Hat Enterprise Linux, Version 6.2 on IBM Hardware for Power and System z Architectures from Red Hat, Inc. BSI - Bundesamt für Sicherheit in der Informationstechnik, Postfach

More information

What IT Auditors Need to Know About Secure Shell. SSH Communications Security

What IT Auditors Need to Know About Secure Shell. SSH Communications Security What IT Auditors Need to Know About Secure Shell SSH Communications Security Agenda Secure Shell Basics Security Risks Compliance Requirements Methods, Tools, Resources What is Secure Shell? A cryptographic

More information

Virtualization Case Study

Virtualization Case Study INDUSTRY Finance COMPANY PROFILE Major Financial Institution. BUSINESS SITUATION Internal security audits found that VMware ESX, Red Hat Linux, and Solaris systems lacked an efficient way to control access

More information

L16: Ring-based Access Control

L16: Ring-based Access Control L16: Ring-based Access Control Hui Chen, Ph.D. Dept. of Engineering & Computer Science Virginia State University Petersburg, VA 23806 10/26/2015 CSCI 451 - Fall 2015 1 Acknowledgement Many slides are from

More information

Chapter 14: Access Control Mechanisms

Chapter 14: Access Control Mechanisms Chapter 14: Access Control Mechanisms Access control lists Capabilities Locks and keys Ring-based access control Propagated access control lists Slide #14-1 Overview Access control lists Capability lists

More information

Protection and Security [supplemental] 1. Network Firewalls

Protection and Security [supplemental] 1. Network Firewalls Protection and Security [supplemental] 1 Network Firewalls How to connect a trusted computer system to an untrusted network? Put a firewall between the trusted (system or systems) and the untrusted. All

More information

VMWARE Introduction ESX Server Architecture and the design of Virtual Machines

VMWARE Introduction ESX Server Architecture and the design of Virtual Machines Introduction........................................................................................ 2 ESX Server Architecture and the design of Virtual Machines........................................

More information

BM482E Introduction to Computer Security

BM482E Introduction to Computer Security BM482E Introduction to Computer Security Lecture 7 Database and Operating System Security Mehmet Demirci 1 Summary of Lecture 6 User Authentication Passwords Password storage Password selection Token-based

More information

Access Control Models Part I. Murat Kantarcioglu UT Dallas

Access Control Models Part I. Murat Kantarcioglu UT Dallas UT DALLAS Erik Jonsson School of Engineering & Computer Science Access Control Models Part I Murat Kantarcioglu UT Dallas Introduction Two main categories: Discretionary Access Control Models (DAC) Definition:

More information

Linux Security on HP Servers: Security Enhanced Linux. Abstract. Intended Audience. Technical introduction

Linux Security on HP Servers: Security Enhanced Linux. Abstract. Intended Audience. Technical introduction Linux Security on HP Servers: Security Enhanced Linux Technical introduction This white paper -- one in a series of Linux security white papers -- discusses Security Enhanced Linux (SELinux), a mandatory

More information

BSI-DSZ-CC-0754-2012. for. Red Hat Enterprise Linux, Version 6.2 with KVM Virtualization for x86 Architectures. from. Red Hat, Inc.

BSI-DSZ-CC-0754-2012. for. Red Hat Enterprise Linux, Version 6.2 with KVM Virtualization for x86 Architectures. from. Red Hat, Inc. BSI-DSZ-CC-0754-2012 for Red Hat Enterprise Linux, Version 6.2 with KVM Virtualization for x86 Architectures from Red Hat, Inc. BSI - Bundesamt für Sicherheit in der Informationstechnik, Postfach 20 03

More information

Likewise Security Benefits

Likewise Security Benefits Likewise Enterprise Likewise Security Benefits AUTHOR: Manny Vellon Chief Technology Officer Likewise Software Abstract This document describes how Likewise improves the security of Linux and UNIX computers

More information

Administrative Improvements. Administrative Improvements. Scoping Guidance. Clarifications for Segmentation

Administrative Improvements. Administrative Improvements. Scoping Guidance. Clarifications for Segmentation The PCI DSS Lifecycle 1 The PCI DSS follows a three-year lifecycle PCI DSS 3.0 will be released in November 2013 Optional (but recommended) in 2014; Required in 2015 PCI SSC Community Meeting Update: PCI

More information

<Insert Picture Here> How to protect sensitive data, challenges & risks

<Insert Picture Here> How to protect sensitive data, challenges & risks How to protect sensitive data, challenges & risks Lars Klumpes CISSP Security Strategy Consultant EMEA Disclaimer The following is intended to outline our general product direction.

More information

Oracle Solaris Security: Mitigate Risk by Isolating Users, Applications, and Data

Oracle Solaris Security: Mitigate Risk by Isolating Users, Applications, and Data Oracle Solaris Security: Mitigate Risk by Isolating Users, Applications, and Data Will Fiveash presenter, Darren Moffat author Staff Engineer Solaris Kerberos Development Safe Harbor Statement The following

More information

CSE543 - Introduction to Computer and Network Security. Module: Access Control

CSE543 - Introduction to Computer and Network Security. Module: Access Control CSE543 - Introduction to Computer and Network Security Module: Access Control Professor Trent Jaeger 1 Policy A policy specifies the rules of security Some statement of secure procedure or configuration

More information

How To Achieve Pca Compliance With Redhat Enterprise Linux

How To Achieve Pca Compliance With Redhat Enterprise Linux Achieving PCI Compliance with Red Hat Enterprise Linux June 2009 CONTENTS EXECUTIVE SUMMARY...2 OVERVIEW OF PCI...3 1.1. What is PCI DSS?... 3 1.2. Who is impacted by PCI?... 3 1.3. Requirements for achieving

More information

The Case for SE Android. Stephen Smalley sds@tycho.nsa.gov Trust Mechanisms (R2X) National Security Agency

The Case for SE Android. Stephen Smalley sds@tycho.nsa.gov Trust Mechanisms (R2X) National Security Agency The Case for SE Android Stephen Smalley sds@tycho.nsa.gov Trust Mechanisms (R2X) National Security Agency 1 Android: What is it? Linux-based software stack for mobile devices. Very divergent from typical

More information

Lecture 14 Towards Trusted Systems Security Policies and Models

Lecture 14 Towards Trusted Systems Security Policies and Models Lecture 14 Towards Trusted Systems Security Policies and Models Thierry Sans 15-349: Introduction to Computer and Network Security domains Definition of MAC MAC (Mandatory Access Control) A set of access

More information

Lecture 10 - Authentication

Lecture 10 - Authentication CSE497b Introduction to Computer and Network Security - Spring 2007 - Professor Jaeger Lecture 10 - Authentication CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger www.cse.psu.edu/~tjaeger/cse497b-s07/

More information

Microkernels, virtualization, exokernels. Tutorial 1 CSC469

Microkernels, virtualization, exokernels. Tutorial 1 CSC469 Microkernels, virtualization, exokernels Tutorial 1 CSC469 Monolithic kernel vs Microkernel Monolithic OS kernel Application VFS System call User mode What was the main idea? What were the problems? IPC,

More information

Certification Report

Certification Report Certification Report EAL 4 Evaluation of SecureDoc Disk Encryption Version 4.3C Issued by: Communications Security Establishment Certification Body Canadian Common Criteria Evaluation and Certification

More information

Red Hat. www.redhat.com. By Karl Wirth

Red Hat. www.redhat.com. By Karl Wirth Red Hat Enterprise Linux 5 Security By Karl Wirth Abstract Red Hat Enterprise Linux has been designed by, and for, the most security-conscious organizations in the world. Accordingly, security has always

More information

Company Co. Inc. LLC. LAN Domain Network Security Best Practices. An integrated approach to securing Company Co. Inc.

Company Co. Inc. LLC. LAN Domain Network Security Best Practices. An integrated approach to securing Company Co. Inc. Company Co. Inc. LLC Multiple Minds, Singular Results LAN Domain Network Security Best Practices An integrated approach to securing Company Co. Inc. LLC s network Written and Approved By: Geoff Lacy, Tim

More information