Understanding Cyber Defense A Systems Architecture Approach



Similar documents
COSC 472 Network Security

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED

Deploying Firewalls Throughout Your Organization

Cyber- Attacks: The New Frontier for Fraudsters. Daniel Wanjohi, Technology Security Specialist

Cyber Security Controls Assessment : A Critical Discipline of Systems Engineering

Whitepaper on AuthShield Two Factor Authentication with ERP Applications

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

IIABSC Spring Conference

10- Assume you open your credit card bill and see several large unauthorized charges unfortunately you may have been the victim of (identity theft)

FERPA: Data & Transport Security Best Practices

defending against advanced persistent threats: strategies for a new era of attacks agility made possible

Are you prepared to be next? Invensys Cyber Security

White Paper A SECURITY GUIDE TO PROTECTING IP PHONE SYSTEMS AGAINST ATTACK. A balancing act

Cyber Security Metrics Dashboards & Analytics

Achieving Truly Secure Cloud Communications. How to navigate evolving security threats

Information Security Policy

Threats and Attacks. Modifications by Prof. Dong Xuan and Adam C. Champion. Principles of Information Security, 5th Edition 1

Defending Against Data Beaches: Internal Controls for Cybersecurity

Cyber Security. An Executive Imperative for Business Owners. 77 Westport Plaza, St. Louis, MO p f

10 Smart Ideas for. Keeping Data Safe. From Hackers

Evolution of Cyber Security and Cyber Threats with focus on Cloud Computing

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management

Building The Human Firewall. Andy Sawyer, CISM, C CISO Director of Security Locke Lord

Information Technology Cyber Security Policy

Triangle InfoSeCon. Alternative Approaches for Secure Operations in Cyberspace

How are we keeping Hackers away from our UCD networks and computer systems?

Network Security: Introduction

Best Practices for Securing IP Telephony

Fundamentals of Information Systems Security Unit 1 Information Systems Security Fundamentals

Introduction to Cybersecurity Overview. October 2014

資 通 安 全 產 品 研 發 與 驗 證 (I) ICT Security Overview. Prof.. Albert B. Jeng ( 鄭 博 仁 教 授 ) 景 文 科 技 大 學 資 訊 工 程 系

COB 302 Management Information System (Lesson 8)

RETHINKING CYBER SECURITY Changing the Business Conversation

ISACA Kampala Chapter Feb Bernard Wanyama Syntech Associates Limited

Protecting Organizations from Cyber Attack

Security Issues with Distributed Web Applications

Five keys to a more secure data environment

OCT Training & Technology Solutions Training@qc.cuny.edu (718)

Certified Cyber Security Analyst VS-1160

E-Business, E-Commerce

Basics of Internet Security

SECURITY. Risk & Compliance Services

TELE 301 Network Management. Lecture 18: Network Security

Bellevue University Cybersecurity Programs & Courses

Security and Risk Analysis of VoIP Networks

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015

TEMPLE UNIVERSITY POLICIES AND PROCEDURES MANUAL

The Key to Secure Online Financial Transactions

A Small Business Approach to Big Business Cyber Security. Brent Bettis, CISSP 23 September, 2014

Enterprise Cybersecurity: Building an Effective Defense

How Secure is Your SCADA System?

Security Defense Strategy Basics

Practical Steps To Securing Process Control Networks

Securing VoIP Networks using graded Protection Levels

Network & Information Security Policy

PENETRATION TESTING GUIDE. 1

State of Security Survey GLOBAL FINDINGS

How To Deal With A Converged Threat From A Cloud And Mobile Device To A Business Or A Customer'S Computer Or Network To A Cloud Device

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

Information Security Addressing Your Advanced Threats

Firewalls Preview Technology Report 2002 ISBN M. S. Sriram

Cisco Advanced Services for Network Security

What is Firewall? A system designed to prevent unauthorized access to or from a private network.

Cybercrime: risks, penalties and prevention

Security issues in Voice over IP: A Review

Oracle Maps Cloud Service Enterprise Hosting and Delivery Policies Effective Date: October 1, 2015 Version 1.0

Ingate Firewall/SIParator SIP Security for the Enterprise

Network Security - ISA 656 Review

September 20, 2013 Senior IT Examiner Gene Lilienthal

Network Security Threat Matrix May 2004

2012 Bit9 Cyber Security Research Report

Cyber Security Where Do I Begin?

Knowing Your Enemy How Your Business is Attacked. Andrew Rogoyski June 2014

Security Issues with Integrated Smart Buildings

Rajan R. Pant Controller Office of Controller of Certification Ministry of Science & Technology rajan@cca.gov.np

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved.

Roger s Cyber Security and Compliance Mini-Guide

Board Portal Security: How to keep one step ahead in an ever-evolving game

Advanced Biometric Technology

Cyber Threats Insights from history and current operations. Prepared by Cognitio May 5, 2015

ICASAS505A Review and update disaster recovery and contingency plans

NATIONAL CYBER SECURITY AWARENESS MONTH

1. Computer Security: An Introduction. Definitions Security threats and analysis Types of security controls Security services

2010 AICPA Top Technology Initiatives. About the Presenter. Agenda. Presenter: Dan Schroeder, CPA/CITP Habif, Arogeti, & Wynne, LLP

WHITE PAPER. The Need for Wireless Intrusion Prevention in Retail Networks

Cyber-security: legal implications for financial institutions. IAPP Europe Data Protection Intensive 2013

OCR LEVEL 3 CAMBRIDGE TECHNICAL

Cybersecurity for the C-Level

How To Defend Yourself Against Cyber Attacks

Critical Infrastructure & Supervisory Control and Data Acquisition (SCADA) CYBER PROTECTION

Nuclear Security Requires Cyber Security

Executive Overview...4. Importance to Citizens, Businesses and Government...5. Emergency Management and Preparedness...6

Whitepaper on AuthShield Two Factor Authentication and Access integration with Microsoft outlook using any Mail Exchange Servers

Vladimir Yordanov Director of Technology F5 Networks, Asia Pacific Developments in Web Application and Cloud Security

EC-Council. Certified Ethical Hacker. Program Brochure

Internet Safety and Security: Strategies for Building an Internet Safety Wall

Mobile Identity: Improved Cybersecurity, Easier to Use and Manage than Passwords. Mika Devonshire Associate Product Manager

Trusted Network Connect (TNC)

Addressing the Full Attack Continuum: Before, During, and After an Attack. It s Time for a New Security Model

Security & privacy in the cloud; an easy road?

Transcription:

NDIA 12th Annual Systems Engineering Conference, San Diego, CA, 26-29 Oct 2009 Understanding Cyber Defense A Systems Architecture Approach Tom McDermott Director of Research Georgia Tech Research Institute tom.mcdermott@gtri.gatech.edu Jeff Moulton Director, Program Development Georgia Tech Research Institute jeff.moulton@gtri.gatech.edu Todd Moore Manager, San Diego Office Georgia Tech Research Institute todd.moore@gtri.gatech.edu Josh Davis Senior Research Engineer Georgia Tech Research Institute Josh.davis@gtri.gatech.edu

Cyber is such a perfect prefix. Because nobody has any idea what it means, it can be grafted onto any old word to make it seem new, cool -- and therefore strange, spooky. New Yorker Magazine, Dec. 23, 1996 Reference: Wikipedia - Information Age - A Visualization of the various routes through a portion of the Internet. Copyright Georgia Tech. All Rights Reserved. 2

3 What is Cyber Security? Computer security - protection of information and property from theft, corruption, or natural disaster, while allowing the information and property to remain accessible and productive to its intended users. Network security - consists of the provisions and policies adopted by the network administrator to prevent and monitor unauthorized access, misuse, modification, or denial of the computer network and network-accessible resources Information security - protecting information and information systems from unauthorized access, use, disclosure, disruption, modification, perusal, inspection, recording or destruction. Cybersecurity - measures taken to protect a computer or computer system (as on the Internet) against unauthorized access or attack. Reference: http://en.wikipedia.org/wiki/computer_security, http://en.wikipedia.org/wiki/information_security, http://en.wikipedia.org/wiki/network_security, http://www.merriam-webster.com/dictionary/cybersecurity

4 Current State, Unattributed Quotes The state of cyber security today is a complete failure If you haven t been hacked you have nothing of interest to steal fundamental trust models in cyberspace are broken; there is no technology out there today that reflects trust; 100 years from now we will realize we were in a lawless state why do we lack systems understanding, holistic design principles, risk management, and training in our enterprise systems? we are our worst enemies the problem is too huge we cannot conceptualize it, cannot worry about it it s going to take a BP oil spill of data event to wake us up

Current State is Rapidly Evolving & Expanding Hacker (1960 s) A person who enjoys exploring the details of programmable systems and stretching their capabilities WarGames (1983) A young hacker starts the countdown to World War 3. Computer Viruses (1980 s) Tool era - Self-replication & connectivity Hacktivism (1990 s) WANK Worm to Anonymous & Lulz Cyber Criminals (2000 s) Financial theft, illicit trade Cyber Espionage (last decade) Characterized by persistence Cyber Kinetic Attacks (emerging) Primarily nation-state based, target physical systems Copyright Georgia Tech. All Rights Reserved. 5

6 Current State is Rapidly Evolving Remarkable change in attack motivation from our IT Systems to our Enterprises Around 2005, saw attacks shift from individual IT systems to commercial enterprises Unprecedented transfer of wealth, not just IP but also enterprise strategies Organized crime and nation-state involvement Key threat shift: preparation and patience Not hacking normal IT tradecraft used, but the technology is mainstream Espionage: reconnaissance, exfiltration, exploitation, profit New paradigms we have no idea what s out there

7 This is a Systems Problem No longer just an information technology issue Need to move from a vulnerability-centric model to a threat-centric model Need to move from a tool-centric perspective to a value-centric perspective Organizations must have a strategic cyber defense plan that drives their business approach The strategic plan must be threat-driven with targeted protection practices Protection practices center around information, not IT

8 This is a Complex Adaptive System everyone has a plan until they are punched in the face (Mike Tyson) Threats and enterprise technologies are rapidly changing Cyber protection frameworks are dynamic and require constant reassessment our dependency is scary protection is futile, resilience is the key IT Systems, business practices, and social systems are completely intertwined Do you understand how complex this is?

9 Systems Architecture Assessment 1. What is the sensitive information in your organization? 2. Where is it? 3. Who has access to it? 4. Who you know and trust in your organization? 5. How do you insure against loss of sensitive information?

10 Today s Information Access View Open Federation Logical (Firewalled) Physical

11 When Information Becomes Digital Data Concerned with: Data Access Data Structure Data Network Controlled Data Personnel Data Sensitive Data Operational Data Packet Switch Confidentiality Integrity Bridge File Server Availability Gateway Other Networks

12 C-I-A Concerns: Access to the Data Confidentiality No disclosure Only those who need to see data should see it Integrity No alteration Only those allowed to alter data can modify it Availability No interruption Everyone who needs to access data can access it Confidentiality Availability Integrity

Data/Database Concerns Data Aggregation, Data Inference & Polyinstantiation Copyright Georgia Tech. All Rights Reserved. 13 The protection of the database and data elements against unauthorized access, either intentional or accidental Controlled Data Proprietary Data Personal Data Sensitive Data

14 Network Concerns - Inter-Connectivity Hardware Software Data Video Packet Switch Voice File Server Gateway Other Networks

15 IT Systems have Logical Access Layers Trust Authentication Access Information Computing Communication Infrastructure

16 IA Policy Model is Risk and Threat-Based Common Criteria for Information Technology Security Evaluation http://www.commoncriteriaportal.org/

17 IA Policy not Useful Without Evaluation Common Criteria for Information Technology Security Evaluation http://www.commoncriteriaportal.org/

Business Drivers: Starts with the Information 18 What? is the data Who? has access Why? do they need to know Where? does it live and get accessed from When? is it used How? is it assigned and accessed

19 To Cloud or Not to Cloud Moves critical information to open or federated domains A good cloud is better than a weak local enterprise

20 Wireless Problem Space Mobile phones limited by display size and computational limits (battery power) Less user awareness of threat Wireless signals are visible to everyone And could be interfered with by anyone Wireless networks eventually connect to wired networks Subject to many of the same threats, plus many others Security involves both the networks and the applications that run on them Anyone can see anything you do on a mobile phone!

21 Social Engineering: the Insider Threat Start Simple: Use a hardware based keylogger Provided physical access Install Keylogger Call IT for help Have something fixed/installed Collect their credentials Enjoy! Username / Password

Phishing Phishing is a way of attempting to acquire sensitive information such as usernames, passwords and credit card details by masquerading as a trustworthy entity in an electronic communication. Copyright Georgia Tech. All Rights Reserved. Reference: NDIA 14th http://en.wikipedia.org/wiki/phishing Annual Systems Engineering Conference, San Diego, CA, 24 Oct 2011 22

23 This is a Systems Problem No longer just an information technology issue Need to move from a vulnerability-centric model to a threat-centric model Need to move from a tool-centric perspective to a value-centric perspective Organizations must have a strategic cyber defense plan that drives their business approach The strategic plan must be threat-driven with targeted protection practices Protection practices center around information, not IT

The Georgia Tech Information Security Center and the Georgia Tech Research Institute provide a comprehensive set of academic, professional, and executive curricula from one of the leading security research and education programs in the world Copyright Georgia Tech. All Rights Reserved. 24 Further Information