Telecom Testing and Security Certification. A.K.MITTAL DDG (TTSC) Department of Telecommunication Ministry of Communication & IT



Similar documents
WHITE PAPER ON SECURITY TESTING IN TELECOM NETWORK

Automotive Ethernet Security Testing. Alon Regev and Abhijit Lahiri

External Supplier Control Requirements

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

93% of large organisations and 76% of small businesses

A Decision Maker s Guide to Securing an IT Infrastructure

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities

NSA/DHS Centers of Academic Excellence for Information Assurance/Cyber Defense

External Supplier Control Requirements

A Systems Engineering Approach to Developing Cyber Security Professionals

Practical Steps To Securing Process Control Networks

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Redhawk Network Security, LLC Layton Ave., Suite One, Bend, OR

Critical Controls for Cyber Security.

What is Really Needed to Secure the Internet of Things?

Defense-in-Depth Strategies for Secure, Open Remote Access to Control System Networks

ensuring security the way how we do it

CDM Vulnerability Management (VUL) Capability

Experiences from Educating Practitioners in Vulnerability Analysis

Goals. Understanding security testing

NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS

Information Security Services

Fundamentals of Information Systems Security Unit 1 Information Systems Security Fundamentals

Certification Report

Guidelines for Website Security and Security Counter Measures for e-e Governance Project

CRYPTUS DIPLOMA IN IT SECURITY

Managing Vulnerabilities for PCI Compliance White Paper. Christopher S. Harper Managing Director, Agio Security Services

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

NATIONAL CYBER SECURITY AWARENESS MONTH

Certification Report

Secure Web Applications. The front line defense

Pivotal Basics for Every Beginner

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

Windows Remote Access

Medical Device Security Health Group Digital Output

Patch and Vulnerability Management Program

Telecom Equipment Assurance Testing

Security Assessment Report

Demystifying Penetration Testing for the Enterprise. Presented by Pravesh Gaonjur

Critical Infrastructure Security: The Emerging Smart Grid. Cyber Security Lecture 5: Assurance, Evaluation, and Compliance Carl Hauser & Adam Hahn

State of South Carolina Policy Guidance and Training

BlackRidge Technology Transport Access Control: Overview

INFORMATION SECURITY TRAINING CATALOG (2015)

Section 1 CREDIT UNION Member Information Security Due Diligence Questionnaire

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak CR V4.1

---Information Technology (IT) Specialist (GS-2210) IT Security Competency Model---

ISA Security Compliance Institute ISASecure IACS Certification Programs

Security aspects of e-tailing. Chapter 7

2016 TÜBİTAK BİLGEM Cyber Security Institute

NSA/DHS CAE in IA/CD 2014 Mandatory Knowledge Unit Checklist 4 Year + Programs

INFORMATION SECURITY TRAINING CATALOG (2016)

NETWORK SECURITY (W/LAB) Course Syllabus

A Rackspace White Paper Spring 2010

CS5008: Internet Computing

Cyber security measures in protection and control IEDs

Radware s Behavioral Server Cracking Protection

Network Security Administrator

Secure Software Programming and Vulnerability Analysis

GUIDE TO INFORMATION SECURITY TESTING AND ASSESSMENT

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES.

Web application testing

THE ROLE OF IDS & ADS IN NETWORK SECURITY

DIVISION OF INFORMATION SECURITY (DIS) Information Security Policy Threat and Vulnerability Management V1.0 April 21, 2014

SECURITY PRACTICES FOR ADVANCED METERING INFRASTRUCTURE Elif Üstündağ Soykan, Seda Demirağ Ersöz , ICSG 2014

NERC CIP VERSION 5 COMPLIANCE

Intro to Firewalls. Summary

Introduction p. 2. Introduction to Information Security p. 1. Introduction

LEADING CYBER SECURITY AND PENETRATION TESTING COMPANY

Firewall Testing Methodology W H I T E P A P E R

ITEC441- IS Security. Chapter 15 Performing a Penetration Test

Cybersecurity Awareness. Part 1

Security Implications Associated with Mass Notification Systems

Certified Ethical Hacker (CEH)

Chapter 1 The Principles of Auditing 1

GoodData Corporation Security White Paper

Review: McAfee Vulnerability Manager

REDSEAL NETWORKS SOLUTION BRIEF. Proactive Network Intelligence Solutions For PCI DSS Compliance

FREQUENTLY ASKED QUESTIONS

About Effective Penetration Testing Methodology

FISMA / NIST REVISION 3 COMPLIANCE

LOGIIC Remote Access. Final Public Report. June LOGIIC - APPROVED FOR PUBLIC DISTRIBUTION

Information Technology Engineers Examination. Information Security Specialist Examination. (Level 4) Syllabus

Cyber Security Controls Assessment : A Critical Discipline of Systems Engineering

iviz Security Inc (In) Security in Security Products 2013

How To Evaluate Watchguard And Fireware V11.5.1

Document ID. Cyber security for substation automation products and systems

IT Security & Compliance. On Time. On Budget. On Demand.

If you know the enemy and know yourself, you need not fear the result of a hundred battles.

Secure Content Automation Protocol (SCAP): How it is increasingly used to automate enterprise security management activities

INTRUSION DETECTION SYSTEM (IDS) D souza Adam Jerry Joseph I MCA

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management

Penetration Testing Report Client: Business Solutions June 15 th 2015

Cyber Security nei prodotti di automazione

Master of Science in Information Systems & Security Management. Courses Descriptions

Center of Academic Excellence Cyber Operations Program 2013 Application

Exam 1 - CSIS 3755 Information Assurance

Guideline on Vulnerability and Patch Management

Larry Wilson Version 1.0 November, University Cyber-security Program Critical Asset Mapping

SANS Top 20 Critical Controls for Effective Cyber Defense

Security Testing in Critical Systems

Transcription:

Telecom Testing and Security Certification A.K.MITTAL DDG (TTSC) Department of Telecommunication Ministry of Communication & IT 1

Need for Security Testing and Certification Telecom is a vital infrastructure for the nation Equipments are procured from different sources/countries Need to develop our own capability to build and maintain a dependable and secure telecom infrastructure Need to develop frame work consisting of Standards, Processes and Procedures to identify safe to connect Telecom equipments 2

How to identify safe to connect equipments By measuring performance of equipments under cyber attacks By assessing the robustness in protocol implementations By detecting abnormal behavior of network under attacks By checking embedded malware during product s development stage or in transit 3

Threats to Network and Network elements Known DOS/ DDoS attacks ( Network level and Application level ) aim at Resource starvation, Hardware damage, Destruction of Network device/system configuration Known vulnerabilities ( Published ) as NVD /CVE Vulnerability Data bases maintained by NIST Unknown vulnerabilities ( Zero day vulnerabilities ) associated with newly published programs and web services Attacker attempts to exploit flaws in Network device protocol implementations Attacker attempts to exploit weak encryption crypto algorithms in Network device Attacker attempts to exploit flaws in Source Code implementations in Network device Attacker attempts to gather vulnerable information about network devices & with this information trying to penetrate into the network 4

Threats to Network and Network elements Attacker attempts to attack un patched software version of Network device install malicious code during software update process and take control on system and steal critical data in a system induct malicious code in Network device during supply chain process exploit poor passwords by way of Dictionary attacks/brute force attacks 5

Regulatory Frame work Government of India had incorporated security conditions as a part of various service License agreements with TSP s TSP shall have organizational policy on security and security management of their networks including Network forensics, Network Hardening, Network penetration test, Risk assessment TSP shall induct only those network elements into its telecom network, which have been got tested as per relevant contemporary Indian or International Security Standards in labs located in India TSP should Keep a record of all the software updates and changes TSP should keep a record of supply chain of the products (hardware/ software). This should be taken from the manufacturer/ vendor/ supplier at the time of procurement of the products 6

Security Testing methdology-1 (Common Criteria) CEM Standards availability status - Readily available Generic and applicable for IT products ( Hardware, Software and Firmware ) originally and applicable for other areas More focus on Management traffic plane security than Data plane,control plane and Service plane security Detection of Intentional / Hidden Malware detection Out of scope of evaluation Threat perception Vendor driven Scope of evaluation -a) Network product evaluation (Product development process and Product Life cycle management process is done as a part of product s evaluation process -b) Security functional requirements compliance ( positive testing) Opportunity to Buyer to express security requirements through Protection Profile 7

Security Testing methdology-2 (3gpp) SECAM Standards availability status - in evolving stage Focus on Management traffic plane, Data plane, Control plane and Service plane security- ITU-T X.805 Model Detection of Intentional / Hidden Malware detection Out of scope of evaluation, now can be included as standards are in developing stage Threat perception ITU-T X.800 Model Scope of evaluation -Network product evaluation (Product development process and Product Life cycle management process ) is done as a part of vendor s accreditation process. - Security functional requirements compliance ( both positive and negative testing) + Hardening ( Both Hardware and Software ) 8

3GPP Security Testing Courtesy: 3GPP forum SECAM tasks Vendor network product development and network product lifecycle management process assurance compliance Security compliance testing Basic Vulnerability Testing Enhanced Vulnerability Analysis Accredited actor Accredited vendor Accredited vendor or accredited third-party evaluator Accredited vendor or accredited third-party evaluator Accredited vendor or accredited third-party evaluator

Types of Evaluation Self declaration - Declaration of security claims by Vendor Self evaluation - Assessment of product by vendor, vendor as accredited lab and performs product s evaluation Third party evaluation - Assessment of the product by an independent third-party, Third party has accredited evaluation lab performs evaluation -The evaluation lab assesses the product against defined criteria and produces an evaluation report Certification - Certification is the confirmation by an independent Certification Authority (CA) that the evaluation has been properly carried out 10

Methods of Security Testing Black Box Testing - No disclosure of Network diagrams, Source Code, IP addresses etc. - Pros ( Less knowledge needed, tests system behavior) - Cons ( Only identify symptoms not causes, High false negatives) White Box Testing - Disclosure of Source code etc. - Pros ( More thorough, Evaluate system internals, Identify sources of potential vulnerabilities ) - Cons ( More skills required, High false positives ) Grey Box Testing - Combines benefits of both methods 11

Roles in Security Assurance Process Evaluator Accreditation Body Certification Body Security specification /Standards making body Vendor Operator Licensor 12

Security Testing Lab Requirements International Standards ISO17025 (General requirements for the competence of testing and calibration laboratories) ISO 27001( Information Security Management System) ISO 17065 ( Requirements for Bodies certifying products, processes and Services) ISO 15408 3GPP and 3GPP2 ITU X.805 FIPS 140-2 etc. 13

Scope of security Testing- Macro level Testing aim to check Implementation errors (e.g., overflows) Design flaws (e.g., weak authentication) Configuration errors 14

Scope of security Testing - Micro level Testing should address threats of Network and Network element Testing should ensure that Network elements should have inbuilt protection mechanism against DoS /DDoS attacks Testing should ensure that Network elements should be free from Reported /Published vulnerabilities in public domain Protocol fuzz testing assess the robustness of Protocols implementations of Network element and ensure that Network elements should be free from Zero day vulnerabilities Algorithm verification and its implementation robustness Software code analysis (static and dynamic ) to check for coding related vulnerabilities i.e. Programming standards violations, Code review etc. 15

Scope of security Testing - Micro level view Testing should ensure that Firewall should be placed at the Network perimeter not to allow port scanning/ Vulnerability by attacker Testing should ensure that Network element must be up to date software patched Testing should ensure integrity of software image during transit Test to harden the Operating system / software applications to reduce the attack surface on network element Test the reverse engineering protocols / Binaries Testing should verify the Security Functional Requirements supported by Network element 16

Security Testing Lab Technical Man power Network administrators System administrators Penetration Testers Team member should have qualified network certifications Team member should be familiar with the network protocols Team member should be proficient in coding, reverse engineering, protocol analysis and exploit development Team member should be familiar with multiple languages such as C, C++, Python, Perl and assembler etc. Team members should be familiar with windows and non-windows ( such as Linux, Fedora) operating systems etc. 17

Tools required for Security Testing Network and Application Traffic generators Exploit Launching Programs Bad / Malware Traffic Generators DDOS(Distributed Denial of Service) Attack Traffic Generators Traffic Load Generators for TCP/IP, UDP etc Pass word cracking tools Random Password Generator 18

Tools required for Security Testing Network monitoring software Port Scanners Vulnerability Scanners Protocol fuzzer ( Network and Application ) Packet crafting tools Source Code Analyzers (Static and Dynamic) Reverse engineering protocol /binaries tool etc. 19

THANK YOU 20