Raising Awareness of Issues by Adapting the NIST IT Security Services Model to E-Business Systems. Robert L. Probert, Victor Sawma¹

Similar documents
Authentication and Authorization:Tool for E- Commerce Security

Using Foundstone CookieDigger to Analyze Web Session Management

Securing Data on Microsoft SQL Server 2012

National Identity Exchange Federation (NIEF) Trustmark Signing Certificate Policy. Version 1.1. February 2, 2016

Security (II) ISO : Security Architecture of OSI Reference Model. Outline. Course Outline: Fundamental Topics. EE5723/EE4723 Spring 2012

MS-55096: Securing Data on Microsoft SQL Server 2012

Plain English Guide To Common Criteria Requirements In The. Field Device Protection Profile Version 0.75

Designing federated identity management architectures for addressing the recent attacks against online financial transactions.

CHAPTER 4 DEPLOYMENT OF ESGC-PKC IN NON-COMMERCIAL E-COMMERCE APPLICATIONS

University of California, Riverside Computing and Communications. IS3 Local Campus Overview Departmental Planning Template

Introduction to Security

Copyright Telerad Tech RADSpa. HIPAA Compliance

2: Do not use vendor-supplied defaults for system passwords and other security parameters

COSC 472 Network Security

SECURITY IN ELECTRONIC COMMERCE - SOLUTION MULTIPLE-CHOICE QUESTIONS

Central Agency for Information Technology

Threat Modeling. Categorizing the nature and severity of system vulnerabilities. John B. Dickson, CISSP

DRAFT Standard Statement Encryption

CPSC 467: Cryptography and Computer Security

Single Sign-On Secure Authentication Password Mechanism

Credit Card Cyber Defense System!

Information Technology Security Training Requirements APPENDIX A. Appendix A Learning Continuum A-1

Rational AppScan & Ounce Products

Security Goals Services

Paxata Security Overview

Chap. 1: Introduction

Open Web Application Security Project Open source advocacy group > web security Projects dedicated to security on the web

INFORMATION SUPPLEMENT. Migrating from SSL and Early TLS. Version 1.0 Date: April 2015 Author: PCI Security Standards Council

Rajan R. Pant Controller Office of Controller of Certification Ministry of Science & Technology rajan@cca.gov.np

Risk Management Guide for Information Technology Systems. NIST SP Overview

Evaluate the Usability of Security Audits in Electronic Commerce

FINAL DoIT v.4 PAYMENT CARD INDUSTRY DATA SECURITY STANDARDS APPLICATION DEVELOPMENT AND MAINTENANCE PROCEDURES

Guidance End User Devices Security Guidance: Apple OS X 10.9

MANAGED FILE TRANSFER: 10 STEPS TO SOX COMPLIANCE

Securing your Online Data Transfer with SSL

Client Server Registration Protocol

Develop HIPAA-Compliant Mobile Apps with Verivo Akula

Network Security Audit. Vulnerability Assessment (VA)

Office of Inspector General

FORBIDDEN - Ethical Hacking Workshop Duration


Weighted Total Mark. Weighted Exam Mark

FINAL DoIT v.8 APPLICATION SECURITY PROCEDURE

SENSE Security overview 2014

Collaborate on your projects in a secure environment. Physical security. World-class datacenters. Uptime over 99%

JVA-122. Secure Java Web Development

Content Teaching Academy at James Madison University

Cisco Trust Anchor Technologies

Authentication, Access Control, Auditing and Non-Repudiation

Information Technology Branch Access Control Technical Standard

APWG. (n.d.). Unifying the global response to cybecrime. Retrieved from

Information Security Basic Concepts

Arcot Systems, Inc. Securing Digital Identities. FPKI-TWG Mobility Solutions Today s Speaker Tom Wu Principal Software Engineer

Meeting the FDA s Requirements for Electronic Records and Electronic Signatures (21 CFR Part 11)

Health Insurance Portability and Accountability Act Enterprise Compliance Auditing & Reporting ECAR for HIPAA Technical Product Overview Whitepaper

Enterprise Security Architecture Concepts and Practice

Telemedicine HIPAA/HITECH Privacy and Security

Application Intrusion Detection

WHITE PAPER AUGUST Preventing Security Breaches by Eliminating the Need to Transmit and Store Passwords

PCI DSS: An Evolving Standard

Introduction to Computer Security

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group

PrivyLink Cryptographic Key Server *

Security Characteristics of Cryptographic Mobility Solutions

Part I. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai Siemens AG 2001, ICN M NT

INFORMATION TECHNOLOGY POLICY

HIPAA Privacy & Security White Paper

Chapter 23. Database Security. Security Issues. Database Security

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

Threat Modeling. Frank Piessens ) KATHOLIEKE UNIVERSITEIT LEUVEN

The DoD Public Key Infrastructure And Public Key-Enabling Frequently Asked Questions

COORDINATION DRAFT. FISCAM to NIST Special Publication Revision 4. Title / Description (Critical Element)

Security & Privacy on the WWW. Topic Outline. Information Security. Briefing for CS4173

Securing the FOSS VistA Stack HIPAA Baseline Discussion. Jack L. Shaffer, Jr. Chief Operations Officer

Potential Targets - Field Devices

How To Secure An Emr-Link System Architecture

PASSWORD MANAGEMENT. February The Government of the Hong Kong Special Administrative Region

Automatic vs. Manual Code Analysis

Secure Login Issues & Solutions

Outline. Security. Security of network. Security

INTERNET SECURITY: FIREWALLS AND BEYOND. Mehernosh H. Amroli

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

<COMPANY> PR11 - Log Review Procedure. Document Reference Date 30th September 2014 Document Status. Final Version 3.

E-Commerce: Designing And Creating An Online Store

Criteria for web application security check. Version

Catapult PCI Compliance

C015 Certification Report

POSTAL REGULATORY COMMISSION

It s All About Authentication

Thick Client Application Security

Two-Factor Authentication

APPENDIX G ASP/SaaS SECURITY ASSESSMENT CHECKLIST

Kerberos-Based Authentication for OpenStack Cloud Infrastructure as a Service

SECURITY ANALYSIS OF A SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTER NETWORKS

The Top Web Application Attacks: Are you vulnerable?

University of Pittsburgh Security Assessment Questionnaire (v1.5)

SECURITY INFRASTRUCTURE Standards and implementation practices for protecting the privacy and security of shared genomic and clinical data

ELECTRONIC COMMERCE WORKED EXAMPLES

Transcription:

E-Commerce Security Raising Awareness of Issues by Adapting the NIST IT Security Services Model to E-Business Systems Robert L. Probert, Victor Sawma¹ School of Information Technology and Engineering University of Ottawa March 6, 2003 ¹(Second Author on leave from Notre Dame, Beirut)

Abstract More and more government service providers and their suppliers are adopting the Electronic Business Models (B2C and B2B). Security features are key to reliability and trustworthiness. To help teach about critical security parameters for (IT) systems, the Common Criteria Redbook(1999) is an international standard for security. Very recently, (NIST) released the Underlying Technical Models for IT Security document. This explains and documents security features and known security attacks on IT systems. As e-commerce systems are IT systems, we have adapted this to e- commerce. We select certain security features as requirements. We know most of the attacks against such features. Then, we include effective countermeasures in the design, even before coding. This avoids costly security breaches as well as expensive redesign and redevelopment. In this presentation, we describe this methodology for deriving countermeasures for EC attacks based on the NIST security model for IS. The result of applying our methodology to each security feature in the NIST security services model is a countermeasures design model that is directly useful for ensuring secure EC systems. NOTE: The authors are very interested in receiving suggestions for the best means of teaching this design approach to systems analysts, designers and developers. R. L. Probert University of Ottawa FISSEA March 4-6, 2003-2

Outline of Presentation Introduction and Background Current Industrial Practices & Motivation The Challenge Related Research Phase I Derive Countermeasures (Models) Phase 2: Instantiate and Integrate the derived models into existing e-commerce system design Discussions and Conclusions Future Needs: **** Educational Strategy **** R. L. Probert University of Ottawa FISSEA March 4-6, 2003-3

Introduction and Background Security Features and Requirements Legitimate user requirements support security features Malicious user requirements break / disable security features Common Criteria Redbook Legitimate user requirements Evaluate IT systems Requires system implementation NIST Underlying Technical Models for IT Systems Legitimate user requirements Security Services Model Design IT systems Must be specialized for use in EC systems Open Source Security Testing Methodology Manual (OSSTMM) Open Source Security Testing Methodology Manual (OSSTMM) Malicious user requirements Test an Internet system implementation Cannot be used directly in designing EC systems R. L. Probert University of Ottawa FISSEA March 4-6, 2003-4

Transaction Privacy Nonrepudiation Prevent Recover Support User Or Process Authentication Authorization Audit Access Control Enforcement Resource Proof of Wholeness Intrusion-detection And Containment Restore Secure State Protected Communications (safe from disclosure, substitution, modification, and replay) Identification (and naming) Cryptographic Key Management Security Management System Protections (least privilege, object reuse, process separation, etc.) The NIST Underlying Technical Security Services Model for IT Systems R. L. Probert University of Ottawa FISSEA March 4-6, 2003-5

Server User / Browser Business Server Server Database Management System Server Payment Gateway A Generic E-Commerce System Architecture R. L. Probert University of Ottawa FISSEA March 4-6, 2003-6

Current Industrial Practices & Motivation NIST Security Models for IT Systems + EC Security Designer Expertise expensive fix EC Security Model SUD EC System Development EC related security attacks + OSSTMM EC Running System EC Security Attacks SUT Test Execution Phase R. L. Probert University of Ottawa FISSEA March 4-6, 2003-7

Problem Statement How can appropriate security features, attributes, safeguards, and countermeasures be designed in to an e-commerce system under development, rather than waiting until the system is implemented and conducting a costly test and rework campaign? R. L. Probert University of Ottawa FISSEA March 4-6, 2003-8

Related Research Attack trees [Schneier] Attack-Goal centered List all possible attacks leading to goal Attack nets [McDermott] Same as attack trees: Petri Nets instead of attack graphs Fault tree analysis [Fenelon] Fault/Problem centered List all possible causes for failure Might help in component failure attacks Our approach Security-feature centered List all possible security attacks How does our approach differ? There is a standard for all security features Research vs Expertise R. L. Probert University of Ottawa FISSEA March 4-6, 2003-9

Methodology: Interacting Issues & Answers 1..* Residual Vulnerability * enable introduce 1..* Security Attack 1 * attack 1 Security Feature 1 Countermeasure 1..* disable rely on 1 Attack Enabler 1 R. L. Probert University of Ottawa FISSEA March 4-6, 2003-10

Our Methodology: Phase I Phase 1: Select features and derive design models Select security features. For each security feature, derive a countermeasures design model: Identify and abstract all attacks related to the security feature. For each security attack: Derive all attack enablers. For each attack enabler Prescribe appropriate security countermeasures. For each countermeasure: Analyze countermeasure for residual vulnerabilities. Add corrective measures to overcome vulnerabilities. Derive the complete security-oriented countermeasures design model. Group all prescribed countermeasures Separate countermeasures into action countermeasures and underlying countermeasures. Divide countermeasures design model into an action-box and underlying planes. Put action countermeasures inside box [group into flowcharts] Add Underlying Countermeasures Verify attack coverage via traceability matrix. R. L. Probert University of Ottawa FISSEA March 4-6, 2003-11

Phase 1 Case Study: Authentication Implementation Design Primary Supplementary Authentication (a) (b) (c) Security attacks Attack Enablers Countermeasures (a) Replay attacks Sniffing ID Spoofing Brute-force attacks Dictionary Attacks Credential Decryption b) Clear text communication channels Clear Text Communication Channels Static Authentication Access to credential resources Unlimited Authentication attempts Weak Cryptography Weak Credential Policy Incorrect Implementation of Cryptography (c) Encrypt and time-stamp authentication information Encrypted Communication Channels Non-static authentication Enforce file access permissions Account timeout / Auto-lock Strong Cryptography Strong Credential Policy Cryptography Implementation Check R. L. Probert University of Ottawa FISSEA March 4-6, 2003-12

Authentication Countermeasures Model No Unlock information Valid info? Yes Unlock Account Challenge information Locked Account? No Valid Challenge Info Yes User Or Process Encrypted Channel Yes No n consecutive failures Yes X No Alarm Administrator Lock Account Strong Cryptography Strong Password Policy Least Privilege Trust Policy Enforce file-access permissions R. L. Probert University of Ottawa FISSEA March 4-6, 2003-13

Authentication Design Audit C O U N T E R M E A S U R E S Encrypted comm. channels Non-static authentication Enforce fileaccess permissions Account timeout / Auto-lock Strong crypt. Strong credential policy Cryptography impl. check AUTHENTICATION SECURITY ATTACK TYPE ID Sniffing Spoofing Brute-force Dictionary Replay attacks attacks attacks attacks attacks D D D D = design time, I = after system implementation D D Credential Decryption D D I R. L. Probert University of Ottawa FISSEA March 4-6, 2003-14

Our Methodology: Phase 2 Phase 2: Instantiate and Integrate the derived models into an e- commerce system design Instantiate the Countermeasures Design Models for Each Security Feature Integrate the Instantiated Models into an Existing Design R. L. Probert University of Ottawa FISSEA March 4-6, 2003-15

Phase 2 Case Study: A SET-Integrated EC System Payment Gateway Merchant Client SET Module 7- Order capture token 6- Payment request SET Module 8- Receipt 5- Payment request SET Module / Wallet SET Certificate SET Certificate (Optional) EC Backend DBMS 4- Checkout Client Browser Store Module Order capture tokens (7, 10, 11) Receipts (7, 10, 11) 1- User login 2- Select catalog product(s) Credit Card Numbers (5, 7) User account info. (1, 9, 11) User trade history (7, 10, 11). User marketing info. (2, 10, 11) Admin Module 3-View / Prepare order 9- User logout 10- Admin login 11- Manage store 12- Manage DBMS EC System Admin Web Browser 13- Admin logout R. L. Probert University of Ottawa FISSEA March 4-6, 2003-16

Phase 2: Instantiated Authentication Model No Unlock URL Valid Hash & account? Yes Unlock Account User name / password Locked Account? No Valid User name & password Yes User Or Process HTTPS/SSL Yes No 15 consecutive failures Yes X No Alarm Administrator Lock Account RSA (1024 bits keys) SANS Password Policy Least Privilege Trust Policy R. L. Probert Enforce University file-access of Ottawa permissions FISSEA March 4-6, 2003-17

Benefits of: Methodology Systematic and modular in nature Satisfies standard user requirements at system design time Specializes the security features of the NIST security services model without breaking any interdependent relationships among these features Effectively addresses and blocks all known malicious user requirements Provides implementation and testing guidelines Better chances of achieving overall security in e-commerce systems Countermeasures Models Extensible Easily instantiated and integrated into HLD Can be used with security-aware technologies such as SET Phase 2 can be repeated for a variety of EC designs without repeating Phase 1 R. L. Probert University of Ottawa FISSEA March 4-6, 2003-18

Limitations of: Methodology Does not provide countermeasures against future attacks Not systematic when analyzing residual vulnerabilities of prescribed countermeasures Prescribed countermeasures might impact performance Countermeasures Models The instantiation process is not systematic in nature It does not explicitly state and model the relationship between the various countermeasures introduced R. L. Probert University of Ottawa FISSEA March 4-6, 2003-19

Contributions of our Approach (so far) 1. A design audit matrix mapping all known security attacks on four security features 2. Four new security models that extend the NIST security services model for e-commerce systems 3. A cost-effective, systematic methodology for deriving countermeasures design models for the other security features of e-commerce systems (4 done, others for future work) 4. An overview of all known security attacks related to the four security features R. L. Probert University of Ottawa FISSEA March 4-6, 2003-20

Future Work Apply our methodology and approach to the remaining features of the NIST security services model. Enhance the methodology to map other security-related features, such as impact on performance, into the design process. Formally describe the methodology and provide tools. Develop a Security Design Handbook and teach this approach to E-Business-Based Information Systems Analysts, Designers, and Developers! R. L. Probert University of Ottawa FISSEA March 4-6, 2003-21

Thank You! R. L. Probert University of Ottawa FISSEA March 4-6, 2003-22