Chapter 7
Security

CompTIA A+ Certification Exam Core 2 (220-1002) objectives covered in this chapter:

  • ✓ 2.1 Summarize the importance of physical security measures.
    • Mantrap
    • Badge reader
    • Smart card
    • Security guard
    • Door lock
    • Biometric locks
    • Hardware tokens
    • Cable locks
    • Server locks
    • USB locks
    • Privacy screen
    • Key fobs
    • Entry control roster
  • ✓ 2.2 Explain logical security concepts.
    • Active Directory
      • Login script
      • Domain
      • Group policy/updates
      • Organizational Units
      • Home Folder
      • Folder redirection
      • Software tokens
      • MDM policies
      • Port security
      • MAC address filtering
      • Certificates
      • Antivirus/Anti-malware
      • Firewalls
      • User authentication/strong passwords
      • Multifactor authentication
      • Directory permissions
      • VPN
      • DLP
      • Access control lists
      • Smart card
      • Email filtering
      • Trusted/untrusted software sources
      • Principle of least privilege
  • ✓ 2.3 Compare and contrast wireless security protocols and authentication methods.
    • Protocols and encryption
      • WEP
      • WPA
      • WPA2
      • TKIP
      • AES
    • Authentication
      • Single-factor
      • Multifactor
      • RADIUS
      • TACACS
  • ✓ 2.4 Given a scenario, detect, remove, and prevent malware using appropriate tools and methods.
    • Malware
      • Ransomware
      • Trojan
      • Keylogger
      • Rootkit
      • Virus
      • Botnet
      • Worm
      • Spyware
    • Tools and methods
      • Antivirus
      • Anti-malware
      • Recovery Console
      • Backup/restore
      • End-user education
      • Software firewalls
      • DNS configuration
  • ✓ 2.5 Compare and contrast social engineering, threats, and vulnerabilities.
    • Social engineering
      • Phishing
      • Spear phishing
      • Impersonation
      • Shoulder surfing
      • Tailgating
      • Dumpster diving
    • DDoS
    • DoS
    • Zero-day
    • Man-in-the-middle
    • Brute force
    • Dictionary
    • Rainbow table
    • Spoofing
    • Non-compliant systems
    • Zombie
  • ✓ 2.6 Compare and contrast the differences of basic Microsoft Windows OS security settings.
    • User and groups
      • Administrator
      • Power user
      • Guest
      • Standard user
    • NTFS vs. share permissions
      • Allow vs. deny
      • Moving vs. copying folders and files
      • File attributes
    • Shared files and folders
      • Administrative shares vs. local shares
      • Permission propagation
      • Inheritance
    • System files and folders
    • User authentication
      • Single sign-on
    • Run as administrator vs. standard user
    • BitLocker
    • BitLocker To Go
    • EFS
  • ✓ 2.7 Given a scenario, implement security best practices to secure a workstation.
    • Password best practices
      • Setting strong passwords
      • Password expiration
      • Screensaver required password
      • BIOS/UEFI passwords
      • Requiring passwords
    • Account management
      • Restricting user permissions
      • Logon time restrictions
      • Disabling guest account
      • Failed attempts lockout
      • Timeout/screen lock
      • Change default admin user account/password
      • Basic Active Directory functions
        • Account creation
        • Account deletion
        • Password reset/unlock account
        • Disable account
    • Disable autorun
    • Data encryption
    • Patch/update management
  • ✓ 2.8 Given a scenario, implement methods for securing mobile devices.
    • Screen locks
      • Fingerprint lock
      • Face lock
      • Swipe lock
      • Passcode lock
    • Remote wipes
    • Locator applications
    • Remote backup applications
    • Failed login attempts restrictions
    • Antivirus/Anti-malware
    • Patching/OS updates
    • Biometric authentication
    • Full device encryption
    • Multifactor authentication
    • Authenticator applications
    • Trusted sources vs. untrusted sources
    • Firewalls
    • Policies and procedures
      • BYOD vs. corporate-owned
      • Profile security requirements
  • ✓ 2.9 Given a scenario, implement appropriate data destruction and disposal methods.
    • Physical destruction
      • Shredder
      • Drill/hammer
      • Electromagnetic (Degaussing)
      • Incineration
      • Certificate of destruction
    • Recycling or repurposing best practices
      • Low-level format vs. standard format
      • Overwrite
      • Drive wipe
  • ✓ 2.10 Given a scenario, configure security on SOHO wireless and wired networks.
    • Wireless-specific
      • Changing default SSID
      • Setting encryption
      • Disabling SSID broadcast
      • Antenna and access point placement
      • Radio power levels
      • WPS
    • Change default usernames and passwords
    • Enable MAC filtering
    • Assign static IP addresses
    • Firewall settings
    • Port forwarding/mapping
    • Disabling ports
    • Content filtering/parental controls
    • Update firmware
    • Physical security

This chapter will focus on the exam topics related to security. It will follow the structure of the CompTIA A+ 220-1002 exam blueprint, objective 2, and it will explore the 10 subobjectives that you need to master before taking the exam. The Security domain represents 24 percent of the exam.

2.1 Summarize the importance of physical security measures.

Physical security is a grab bag of elements that can be added to an environment to aid in securing it. It ranges from key fobs to retinal scanners. In this section, you will examine the physical security components as listed by CompTIA. Topics covered in this section include the following:

  • Mantrap
  • Badge reader
  • Smart card
  • Security guard
  • Door lock
  • Biometric locks
  • Hardware tokens
  • Cable locks
  • Server locks
  • USB locks
  • Privacy screen
  • Key fobs
  • Entry control roster

Mantrap

A mantrap is a series of two doors with a small room between them. The user is authenticated at the first door and then allowed into the room. At that point, additional verification will occur (such as a guard visually identifying the person), and then they are allowed through the second door. These doors are normally used only in high-security situations. Mantraps also typically require that the first door is closed, prior to enabling the second door to open. Figure 7.1 shows a mantrap design.

Diagram of an aerial view of a mantrap. Two doors, electromagnetic locks, door position switches, request to exit switches, access control, mantrap relay, and power supply have been labeled.

Figure 7.1 Aerial view of a mantrap

Badge reader

Radio frequency identification (RFID) is a wireless, no-contact technology used with badges or cards and their accompanying reader. The reader is connected to the workstation and validates against the security system. This increases the security of the authentication process because the user must be in physical possession of the smart card to use the resources. Of course, if the card is lost or stolen, the person who finds the card can access the resources it allows. Badge readers are used not only to provide access to devices but also to provide access to doors as well.

Smart card

A smart card is a type of badge or card that gives you access to resources, including buildings, parking lots, and computers. It contains information about your identity and access privileges. Each area or computer has a card scanner or a reader in which you insert your card.

Smart cards are difficult to counterfeit, but they’re easy to steal. Once a thief has a smart card, that person has all the access the card allows. To prevent this, many organizations don’t put any identifying marks on their smart cards, making it harder for someone to utilize them. Many modern smart cards require a password or PIN to activate the card, and they employ encryption to protect the card’s contents.

Security guard

While many other less manual methods of monitoring are available, nothing takes the place of a human being. Security guards can exercise judgment and common sense (sometimes an automated system seems to lack that) as they encounter issues.

Door lock

One of the easiest ways to prevent people intent on creating problems from physically entering your environment is to lock your doors and keep them out.

Door locks are the most universal form of physical barriers, which are a key aspect of access control. The objective of a physical barrier is to prevent access to computers and network systems. The most effective physical barrier implementations require that more than one physical barrier be crossed to gain access. This type of approach is called a multiple-barrier system.

Ideally, your systems should have a minimum of three physical barriers. The first barrier is the external entrance to the building, referred to as a perimeter, which is protected by burglar alarms, external walls, fencing, surveillance, and so on. An access list should exist to specifically identify who can enter and be verified by a guard or someone in authority. The second barrier is the entrance into the building and could rely on such items as ID badges to gain access. The third barrier is the entrance to the computer room itself (and could require fobs, or keys). Each of these entrances can be individually secured, monitored, and protected with alarm systems.

   Think of the three barriers this way: outer (the fence), middle (guards, locks, and mantraps), and inner (key fobs).

Although these three barriers won’t always stop intruders, they will potentially slow them down enough that law enforcement can respond before an intrusion is fully developed. Once inside, a truly secure site should be dependent on a physical token for access to the actual network resources.

Biometric locks

Biometric devices use physical characteristics to identify the user. Such devices are becoming more common in the business environment. Biometric systems include hand scanners, retinal scanners, and, possibly soon, DNA scanners. To gain access to resources, you must pass a physical screening process. In the case of a hand scanner, this may include identifying fingerprints, scars, and markings on your hand. Retinal scanners compare your eye’s retinal pattern to a stored retinal pattern to verify your identity. DNA scanners will examine a unique portion of your DNA structure to verify that you are who you say you are.

With the passing of time, the definition of biometric is expanding from simply identifying physical attributes about a person to being able to describe patterns in their behavior. Recent advances have been made in the ability to authenticate someone based on the key pattern they use when entering their password (how long they pause between each key, the amount of time each key is held down, and so forth). A company adopting biometric technologies needs to consider the controversy they may face (some authentication methods are considered more intrusive than others). It also needs to consider the error rate and that errors can include both false positives and false negatives.

Biometric systems, like most security tools, make mistakes. When the system improperly allows an individual in who should not be, it is called a false acceptance and the rate at which this occurs is called the false acceptance rate(FAR). When the system improperly rejects a legitimate user, it is called a false rejection, and the rate at which these occur is called the false rejection rate(FRR).

Hardware tokens

Physical tokens are anything that a user must have on them to access network resources and are often associated with devices that enable the user to generate a one-time password authenticating their identity. SecurID, from RSA, is one of the best-known examples of a physical token; learn more at www.rsa.com/node.aspx?id=1156.

Cable locks

While not all devices support this, larger mobile devices such as laptops come with a notch where you can attach a cable lock and lock the device to something solid, as you would lock a bicycle to a rack. This may even be advisable on some desktop systems if those systems are vulnerable to theft and contain sensitive data. Users who carry company devices that support cable locks should be instructed to never leave the device unattended and, if necessary, lock the device to an immovable object.

Server locks

Both rack and nonrack server systems can come with physical locks that prevent tampering with the server if physical access becomes possible. Having said that, all servers should be locked in a room, but the inclusion of physical server locks as well is an example of defense in depth.

USB locks

USB locks plug into the USB port. The lock prevents removal of the device, thus preventing use of the USB port.

Privacy screen

Privacy filters are either film or glass add-ons that are placed over a monitor and prevent the data on the screen from being readable when viewed from the sides. Only the user sitting directly in front of the screen is able to read the data. This is a good mitigation to shoulder surfing.

Key fobs

Key fobs are named after the chains used to hold pocket watches to clothes. They are security devices that you carry with you that display a randomly generated code that you can then use for authentication. This code usually changes quickly (every 60 seconds is probably the average), and you combine the code with your PIN for authentication.

Entry control roster

At any physical location where users are arriving and departing the facility, users should be authenticated through one of the mechanisms discussed in this section. There should be a recording of each user arriving and departing. This can be either a record of all successful and unsuccessful authentications on a log or, in the case of visitors who have no network account, a physical identification process of some sort. In any case, there should be an entry control roster in the form of a physical document that shows when each person entered and left the facility. This will serve as a backup in case the log is lost.

Exam essentials

Describe the purpose of a mantrap. A mantrap is a series of two doors with a small room between them. The user is authenticated at the first door and then allowed into the room. At that point, additional verification will occur (such as a guard visually identifying the person), and then they are allowed through the second door.

2.2 Explain logical security concepts.

Whereas physical security focused on keeping individuals out, digital security focuses mostly on keeping harmful data/malware out. Topics covered in this section include the following:

  • Active Directory
  • Software tokens
  • MDM policies
  • Port security
  • MAC address filtering
  • Certificates
  • Antivirus/Anti-malware
  • Firewalls
  • User authentication/strong passwords
  • Multifactor authentication
  • Directory permissions
  • VPN
  • DLP
  • Access control lists
  • Smart card
  • Email filtering
  • Trusted/untrusted software sources
  • Principle of least privilege

Active Directory

Active Directory (AD) is the directory service used in Windows since Windows 2000. It is used to locate resources and is also the point of configuration for all things security in a Windows domain (a concept to be explained shortly). It has a hierarchical structure that can be leveraged when using one of the more powerful tools of AD, Group Policy. Let’s survey some of the concepts of AD.

Login script

While not required, login scripts run as soon as a user completes successful authentication. These scripts can automate a wide variety of operations, like mapping drives for users and checking for updates.

Domain

When a new AD structure is created, a new forest containing one domain is created. By default, all objects residing in a domain share the same security policies. Domains can be subdivided into organizational units (OUs), which can be used as targets for additional policies that you would like to confine to the OU.

Group policy/updates

When group policies are created, they can be applied to both computers and users and can be applied at either the domain or the OU level in the hierarchy.

When policies are added or updated, these changes are refreshed at certain intervals on the computers. Outside of these intervals, devices also check when rebooting and starting up. Finally, administrators can force an update at any time using the gpudate command.

Organizational units

As noted, domains can be subdivided into OUs, and OUs can also have child OUs. You can build whatever structure suits the efficient application of policies. While policy inheritance can be prevented, doing so complicates things, and a well thought-out structure will result in allowing inheritance to operate.

Home folder

Home folders make it easier for an administrator to back up user files and manage user accounts by collecting the user’s files in one location. If you assign a home folder to a user, you can store the user’s data in a central location on a server and make backup and recovery of data easier and more reliable. If no home folder is assigned, the computer assigns the default local home folder to the user account. The home folder can use the same location as the My Documents folder.

Folder redirection

Along with creating a Home folder, folder redirection is an alternative method of automatically rerouting I/O to/from standard folders (directories) to use storage elsewhere on a network.

Software tokens

Software tokens are stored in software and can be duplicated. They are typically used in multifactor authentication mechanisms. Their purpose and use is the same as a hardware or physical token (described earlier in this chapter). Software tokens are cheaper than hardware tokens and do not have a battery that can run down as hardware tokens do.

MDM policies

Mobile Device Management (MDM) policies can be created in AD, or they can be implemented through MDM software. This software allows you to exert control over the mobile devices, even those you do not own if they have the software installed. These policies can force data encryption and data segregation, and they can be used to wipe a stolen device remotely.

Port security

One of the basic principles of security is to reduce the attack surface of all devices. This means shutting off all services and applications that are not required and closing all ports not being used. With respect to switches and hubs, it means disabling any ports that do not have devices connected to them. If this is not done, anyone could walk up to any unused wall outlet, plug in a device, get an IP address through DHCP, and be on your network.

But sometimes you want to prevent someone from unplugging a legitimate device and plugging in one that is not legitimate. That’s where port security comes in. By configuring port security on the port, you can prevent the transmission of data by any device other than the legitimate one. You can even shut the port down if this occurs.

Port security can also refer to the limitation of access that allows only well-known TCP and UDP port numbers. Limiting access to allow only required ports reduces the attack surface.

MAC address filtering

Most APs and network switches offer the ability to turn on MAC filtering, but it is off by default. In the default state, any wireless client that knows the values looked for can join the network, and any device connected to a switch port can send traffic. When MAC filtering is used, the administrator compiles a list of the MAC addresses associated with the users’ computers and enters those. When a client attempts to connect and other values have been correctly entered, an additional check of the MAC address is done. If the address appears in the allowed list, the client is allowed to join; otherwise, they are forbidden from doing so. On a number of wireless devices, the term network lock is used in place of MAC filtering, and the two are synonymous.

MAC address filtering at the wireless level is useless because it is quite simple to identify an allowed MAC address by sniffing the wireless frames. Then a hacker can simply change his MAC address to an allowed one.

   Adding port authentication to MAC filtering takes security for the network down to the switch port level and increases your security exponentially.

Certificates

A certificate is a text document that ties a user account to a public and private key pair created by a certificate server or certificate authority (CA). Certificates follow the X.509 standard, which requires them to include certain pieces of information.

  • Certificate
  • Version number
  • Serial number
  • Signature algorithm ID
  • Issuer name
  • Validity period
    • Not before
    • Not after
  • Subject name
  • Subject public key info
    • Public key algorithm
    • Subject public ley
  • Issuer unique identifier (optional)
  • Subject unique identifier (optional)
  • Extensions (optional)
  • Certificate signature algorithm
  • Certificate Signature

Antivirus/Anti-malware

The primary method of preventing the propagation of malicious code involves the use of antivirus software, a type of application that is installed on a system to protect it and to scan for viruses as well as worms and Trojan horses. Most viruses have characteristics that are common to families of a virus or viruses. Antivirus software looks for these characteristics, or fingerprints, to identify and neutralize viruses before they impact you.

More than 200,000 known viruses, worms, bombs, and other malware have been defined. New ones are added all the time. Your antivirus software manufacturer will usually work hard to keep the definition database files current. The definition database file contains all the known viruses and countermeasures for a particular antivirus software product. You probably won’t receive a virus that hasn’t been seen by one of these companies. If you keep the virus definition database files in your software up-to-date, you probably won’t be overly vulnerable to attacks.

   The best method of protection is to use a layered approach. Antivirus software should be at the gateways, at the servers, and at the desktop. If you want to go one step further, you can use software at each location from different vendors to make sure you’re covered from all angles.

Firewalls

Firewalls are one of the first lines of defense in a network. There are different types of firewalls, and they can be either stand-alone systems or included in other devices such as routers or servers. You can find firewall solutions that are marketed as hardware only and others that are software only. Many firewalls, however, consist of add-in software that is available for servers or workstations.

   Although solutions are sold as “hardware only,” the hardware still runs some sort of software. It may be hardened and in ROM to prevent tampering, and it may be customized—but software is present nonetheless.

The basic purpose of a firewall is to isolate one network from another. Firewalls are becoming available as appliances, meaning they’re installed as the primary device separating two networks. Appliances are freestanding devices that operate in a largely self-contained manner, requiring less maintenance and support than a server-based product.

Firewalls function as one or more of the following:

  • Packet filter
  • Proxy firewall
  • Stateful inspection firewall

   To understand the concept of a firewall, it helps to know where the term comes from. In days of old, dwellings used to be built so close together that if a fire broke out in one, it could easily destroy a block or more before it could be contained. To decrease the risk of this happening, firewalls were built between buildings. The firewalls were huge brick walls that separated the buildings and kept a fire confined to one side. The same concept of restricting and confining is true in network firewalls. Traffic from the outside world hits the firewall and isn’t allowed to enter the network unless otherwise invited.

The firewall shown in Figure 7.2 effectively limits access from outside networks, while allowing inside network users to access outside resources. The firewall in this illustration is also performing proxy functions.

Diagram with a horizontal line, with a device labeled “proxy” lying in its path, towards the right. The area to the left of the device is labeled “external network,” and the area to the right of the device is labeled “internal network.” The line extends further from the device, and branches out to connect to three personal computers.

Figure 7.2 A proxy firewall blocking network access from external networks

   Although firewalls are often associated with outside traffic, you can place a firewall anywhere. For example, if you want to isolate one portion of your internal network from others, you can place a firewall between them.

The following list discusses three of the most common functions that firewalls perform:

Packet Filter Firewalls   A firewall operating as a packet filter passes or blocks traffic to specific addresses based on the type of application. The packet filter doesn’t analyze the data of a packet; it decides whether to pass it based on the packet’s addressing information. For instance, a packet filter may allow web traffic on port 80 and block Telnet traffic on port 23. This type of filtering is included in many routers. If a received packet request asks for a port that isn’t authorized, the filter may reject the request or simply ignore it. Many packet filters can also specify which IP addresses can request which ports and allow or deny them based on the security settings of the firewall.

Packet filters are growing in sophistication and capability. A packet filter firewall can allow any traffic that you specify as acceptable. For example, if you want web users to access your site, then you configure the packet filter firewall to allow data on port 80 to enter. If every network were exactly the same, firewalls would come with default port settings hard-coded, but networks vary, so the firewalls don’t include such settings.

Proxy Firewalls   A proxy firewall can be thought of as an intermediary between your network and any other network. Proxy firewalls are used to process requests from an outside network; the proxy firewall examines the data and makes rule-based decisions about whether the request should be forwarded or refused. The proxy intercepts all the packages and reprocesses them for use internally. This process includes hiding internal IP addresses.

The proxy firewall provides better security than packet filtering because of the increased intelligence that a proxy firewall offers. Requests from internal network users are routed through the proxy. The proxy, in turn, repackages the request and sends it along, thereby isolating the user from the external network. The proxy can also offer caching, should the same request be made again, and can increase the efficiency of data delivery.

A proxy firewall typically uses two network interface cards (NICs). This type of firewall is referred to as a dual-homed firewall. One of the cards is connected to the outside network, and the other is connected to the internal network. The proxy software manages the connection between the two NICs. This setup segregates the two networks from each other and offers increased security. Figure 7.3 illustrates a dual-homed firewall segregating two networks from each other.

Diagram in which a firewall is connected to two NIC cards, NIC A and NIC B. A line each leads out from NIC A and NIC B, connecting to a cloud-like shape labeled “network A” and “network B,” respectively. Below the firewall is the following text: “make sure routing or IP forwarding is disabled in the operating system.”

Figure 7.3 A dual-homed firewall segregating two networks from each other

The proxy function can occur at either the application level or the circuit level. Application-level proxy functions read the individual commands of the protocols that are being served. This type of server is advanced and must know the rules and capabilities of the protocol used. An implementation of this type of proxy must know the difference between GET and PUT operations, for example, and have rules specifying how to execute them. A circuit-level proxy creates a circuit between the client and the server and doesn’t deal with the contents of the packets that are being processed.

A unique application-level proxy server must exist for each protocol supported. Many proxy servers also provide full auditing, accounting, and other usage information that wouldn’t normally be kept by a circuit-level proxy server.

Stateful Inspection Firewalls The last section on firewalls focuses on the concept of stateful inspection. Stateful inspection is also referred to as stateful packet filtering. Most of the devices used in networks don’t keep track of how information is routed or used. After a packet is passed, the packet and path are forgotten. In stateful inspection (or stateful packet filtering), records are kept using a state table that tracks every communications channel. Stateful inspections occur at all levels of the network and provide additional security, especially in connectionless protocols such as User Datagram Protocol (UDP) and Internet Control Message Protocol (ICMP). This adds complexity to the process. Denial-of-service (DoS) attacks present a challenge because flooding techniques are used to overload the state table and effectively cause the firewall to shut down or reboot.

User authentication/strong passwords

You can set up many different parameters and standards to force the people in your organization to conform with security practices. In establishing these parameters, it’s important that you consider the capabilities of the people who will be working with these policies. If you’re working in an environment where people aren’t computer savvy, you may spend a lot of time helping them remember and recover passwords. Many organizations have had to reevaluate their security guidelines after they’ve invested great time and expense to implement high-security systems.

Setting authentication security, especially in supporting users, can become a high-maintenance activity for network administrators. On one hand, you want people to be able to authenticate themselves easily; on the other hand, you want to establish security that protects your company’s resources. In a Windows server domain, password policies can be configured at the domain level using Group Policy objects. Variables you can configure include password complexity, length, and time between allowed changes.

A good password includes both uppercase and lowercase letters as well as numbers and symbols. In the past an accepted practice was to make passwords complex (using at least three of the four character types: uppercase, lowercase, numbers, and non-numeric figures), but recently the NIST has recommended that longer and simpler passwords are more secure than shorter and more complex ones.

Be wary of popular names or current trends that make certain passwords predictable. For example, during the first release of Star Wars, two of the most popular passwords used on college campuses were C3PO and R2D2. This created a security problem for campus computer centers. Educate users not to use personal information that one could easily guess about them, such as their pet names, anniversary, or birthdays.

Multifactor authentication

There are three factors of authentication: knowledge factors (something you know, such as a password), characteristic factors (some physical characteristic, such as a thumbprint), and behavioral factors (something you do, such as a voice analysis).

When more than one of these factors is required to authenticate, it is called multifactor authentication. It is not multifactor authentication if it uses two forms of the same factor of authentication such as a password and a PIN (both knowledge factors). An example of multifactor authentication is the requirement of a PIN and a retina scan.

Directory permissions

The protection of a directory service is based on the initial selection of network operating system and its deployment infrastructure. After these foundational decisions are made, you need to fully understand the technologies employed by your selected directory services system and learn how to make the most functional yet secure environment possible. This will usually require the addition of third-party security devices, applications, services, and solutions.

   As for the permission on directories themselves, that is governed by NTFS, which was discussed in Chapter 6, “Operating Systems.”

Security and Permission Tips for Users

Once you’ve made the choice of operating system and infrastructure, there is not much your users can do to improve or change the security of the directory services deployed. However, you can educate them to ensure that they don’t become tools for an attacker bent on compromising your organization’s security. Pass along the following dos and don’ts:

  • Ensure that your client software is using the most secure form of authentication encryption supported by both the client and the authentication servers.
  • Use encrypted software and protocols whenever possible, even for internal communications.
  • Change your password according to the company’s password policy.
  • Use a company-established minimum character password that is unique for each account. While many companies set the minimum at 8 characters, it is not uncommon to see this set at 16.
  • Never write your password down, or if you do, divide it up into several pieces and store each in a different secure location (such as a home safe, a gun cabinet, a chemical supply locker, or a safety deposit box).
  • Never share your password or your logon session with another person; this includes your friends, spouse, and children.
  • Verify that your client always interacts with an authentication server during the network logon process and does not use cached credentials.
  • Allow all approved updates and patches to be installed onto your client.
  • Ensure that all company data is copied back to a central file server before disconnecting from a logon session.
  • Back up any personal data onto verified removable media.
  • Never walk away from a logged-on workstation.
  • Employ a password-protected screensaver.
  • Don’t use auto-logon features.
  • Be aware of who is around you (and may be watching you) when you log on and when you work with valuable data.
  • Never leave a company laptop, mobile phone, or PDA in a position where it can be stolen or compromised while you are away from the office. Cable locks should be used to keep notebooks securely in place whenever you are off-site.

VPN

Virtual private network (VPN) connections are remote access connections that allow users to securely connect to the enterprise network and work as if they were in the office. These connections use special tunneling protocols that encrypt the information being transferred between the user and the corporate network. Anywhere users, business partners, or vendors are allowed remote access to the network, VPN connections should be used. VPNs were discussed in Chapter 6.

DLP

Data loss prevention (DLP) solutions are designed to prevent sensitive material from purposefully or inadvertently escaping the organization. These solutions allow you to specify exactly what actions each user may take with respect to a document. For example, you may choose to allow the document to be read but neither printed nor forwarded to another user.

Access control lists

Access control lists (ACLs) are sets of rules that either control access to a resource or are configured on a router or firewall to control the type of traffic allowed to enter or leave an interface. These lists are what make packet filtering firewalls work. Using these lists, an administrator can at a granular level define who can send specific types of traffic to specific locations. For example, you could prevent a user from using Telnet to connect to the sales server, without preventing him from using Telnet to connect to any other devices and without impacting any of his other activities.

Smart card

Smart cards were discussed in detail in the section “Smart cards” later in this chapter. While the emphasis there was on using smart cards for physical access to facilities, these cards can also be used to log on to the network and thus to access resources.

Email filtering

While email filtering is typically discussed in the context of preventing spam, the organization must also be concerned about the contents and types of email sent by its users. Because the users are representing the organization in everything they do, you want them to follow certain guidelines. Email filtering allows for the recognition and the blocking of messages that contain content that is not compliant with these guidelines. Configuring the filtering solution in such a way that it recognizes and blocks non-compliant emails while also leaving compliant emails unaffected can be a tremendous challenge.

Trusted/untrusted software sources

Users frequently download and install software and not always from the safest sources. While policies should definitely reflect the desire of the organization to prevent unauthorized software downloads and installation, you may have to go beyond policies and implement a software restriction tool that prevents users from doing this. If you want to prevent all downloads and installations by users, you can use a Group Policy in Windows to require administrator privileges to do any downloading or installing. If your goal is to allow some installations but not others, you can use additional policies to define exactly which applications are allowed and which are not.

Principle of least privilege

The concept of least privilege is a simple one: When assigning permissions, give each user only the permissions they need to do their work and no more. This is especially true with administrators. Users who need administrative-level permissions should be assigned two accounts: one for performing nonadministrative, day-to-day tasks and the other to be used only when performing administrative tasks that specifically require an administrative-level user account. Those users should be educated on how each of the accounts should be used.

The biggest benefit to following this policy is the reduction of risk. The biggest headache is trying to deal with users who may not understand it. A manager, for example, may assert that he should have more permission than those who report to him, but giving those permissions to him also opens up all the possibilities for inadvertently deleting files, crippling accounts, and so forth.

A least-privilege policy should exist, and be enforced, throughout the enterprise. Users should have only the permissions and privileges needed to do their jobs and no more. ISO standard 27002 (which updates 17799) sums it up well: “Privileges should be allocated to individuals on a need-to-use basis and on an event-by-event basis, i.e., the minimum requirement for their functional role when needed.” Adopting this as the policy for your organization is highly recommended.

Exam essentials

Be able to describe why antivirus software is needed. Antivirus software looks at a virus and takes action to neutralize it based on a virus-definition database. Virus-definition database files are regularly made available on vendor sites.

Understand the need for user education. Users are the first line of defense against most threats, whether physical or digital. They should be trained on the importance of security and how to help enforce it.

2.3 Compare and contrast wireless security protocols and authentication methods.

CompTIA wants administrators of SOHO networks to be able to secure those networks in ways that protect the data stored on them. This objective looks at the security protection that can be added to a wireless or wired SOHO network. The subobjectives covered in this chapter include the following:

  • Protocols and encryption
  • Authentication

Protocols and encryption

More and more, networks are using wireless as the medium of choice. It is much easier to implement, reconfigure, upgrade, and use than wired networks. Unfortunately, there can be downsides, and security is one of the largest.

The 802.11 standard applies to wireless networking, and there have been many versions of it released; the main ones are a, b, g, n, and ac. Encryption has gone from very weak (WEP) to much stronger with increments along the way, including WPA, WPA2, and implementations of TKIP and AES.

Wireless protocols are covered in detail in Chapter 2, “Networking”.

WEP

Wired Equivalent Privacy (WEP) was the standard created as a first stab at security for wireless devices. It is now considered one of the most vulnerable protocols available for security; see Chapter 2 for details.

WPA

The Wi-Fi Protected Access (WPA) and Wi-Fi Protected Access 2 (WPA2) technologies were designed to address the core problems with WEP. These technologies implement the 802.11i standard. WPA implements most—but not all—of 802.11i to communicate with older wireless cards (which might still need an update through their firmware to be compliant), while WPA2 implements the full standard and is not compatible with older cards.

WPA2

WPA2 implements the full 802.11i standard for security and is not compatible with older wireless cards.

TKIP

WPA was able to increase security by using a Temporal Key Integrity Protocol (TKIP) to scramble encryption keys using a hashing algorithm. The keys are issued an integrity check to verify they have not been modified or tampered with during transit. While a good solution, it was far from perfect. Corporate security today favors WPA2 since it replaces TKIP with Counter Mode with Cipher Block Chaining Message Authentication Code Protocol (CCMP).

AES

CCMP uses 128-bit Advanced Encryption Security (AES) with a 48-bit initialization vector, making it much more difficult to crack and minimizing the risk of a replay attack.

WPA and WPA2

While WPA and WPA2 are primarily covered in Chapter 2, we need to say a few words more about these protocols. There are four variants, as described in Table 7.1.

Table 7.1 WPA and WPA2

Protocol Authentication Encryption
WPA Personal Passwords TKIP
WPA Enterprise RADIUS TKIP
WPA2 Personal Passwords AES
WPA2 Enterprise RADIUS AES

   Never assume that a wireless connection is secure. The emissions from a wireless portal may be detectable through walls and for several blocks from the portal. Interception is easy to accomplish, given that RF is the medium used for communication. Newer wireless devices offer data security, and you should use it. You can set newer WAPs and wireless routers to nonbroadcast. This is also sometimes called disabling the broadcast of the SSID. Given the choice, you should choose to use WPA2, WPA, or WEP at its highest encryption level in that order.

Authentication

Authentication occurs when a user provides a username (identification) and then proper credentials (the authentication). In this section, we’ll look at the types of authentication and then at authentication, accounting, and authorization (AAA) services.

Single-factor

As discussed under “Mutifactor authentication” earlier, there are three factors of authentication: knowledge factors (something you know, such as a password), characteristic factors (some physical characteristic, such as a thumbprint), and behavioral factors (something you do, such as a voice analysis). When only one type is used (for example, password only), it is called single-factor.

Multifactor

When two different types of factors are required (such as something you know and something you have), it is called multifactor authentication. It is important for you to understand that using two or more of the same type of factors (such as a password and a PIN, both something you know) is not multifactor authentication. However, when multifactor authentication is used for mobile devices, the level of security is significantly increased.

RADIUS/TACACS

When users are making connections to the network through a variety of mechanisms, they should be authenticated first. These users could be accessing the network through any of the following:

  • Dial-up remote access servers
  • VPN access servers
  • Wireless access points
  • Security-enabled switches

At one time each of these access devices would perform the authentication process locally on the device. The administrators would need to ensure that all remote access policies and settings were consistent across them all. When a password required changing, it had to be done on all devices.

To streamline this process, the Remote Authentication Dial-In User Service (RADIUS) and Terminal Access Controller Access-Control System Plus (TACACS+) networking protocols were developed to provide centralized authentication and authorization. These services can be run at a central location, and all the access devices, such as the access point (AP), remote access, virtual private network (VPN), and so on, can be made clients of the server. Whenever authentication occurs, the TACACS+ or RADIUS server performs the authentication and authorization. This provides one location to manage the remote access policies and passwords for the network.

Another advantage of using these systems is that the audit and access information (logs) are not kept on the access server.

TACACS and TACACS+ are Cisco proprietary services that operate in Cisco devices, whereas RADIUS is a standard defined in RFC 2138. Cisco has implemented several versions of TACACS over time. It went from TACACS to XTACACS to the latest version, TACACS+. The latest version provides authentication, accounting, and authorization, which is why it is sometimes referred to as an AAA service. TACACS+ employs tokens for two-factor, dynamic password authentication. It also allows users to change their passwords.

RADIUS is designed to provide a framework that includes three components. The supplicant is the device seeking authentication. The authenticator is the device to which they are attempting to connect (AP, switch, remote access server), and the RADIUS server is the authentication server. Note that the device seeking entry is not the RADIUS client. The authenticating server is the RADIUS server, and the authenticator (AP, switch, remote access server) is the RADIUS client.

In some cases, a RADIUS server can be the client of another RADIUS server. In that case, the RADIUS server acts as a proxy client for its RADIUS clients.

Exam essentials

Understand wireless connectivity. Networks work in the same way whether there is a physical wire between the hosts or that wire has been replaced by a wireless signal. The same order of operations and steps are carried out regardless of the medium employed.

2.4 Given a scenario, detect, remove, and prevent malware using appropriate tools and methods.

Over time, best practices have been developed through trial and error that help minimize the chances of getting viruses and reduce the effort involved in getting rid of malware. Some of these practices are discussed in this section. The topics covered in this section include the following:

  • Malware
  • Tools and methods

Malware

Malware is a category of software that performs malicious activities on a device. It might wipe the hard drive or create a back door. In this section, we’ll look at types of malware and attacks.

Ransomware

Ransomware is a type of malware that usually encrypts the entire system or an entire drive with an encryption key that only the hacker possesses. Once she encrypts the machine, she will hold the data residing on the device hostage until a ransom is paid.

The latest version of this attack arrives as an attachment that appears to be a resume. However, when the attachment is opened, the malware uses software called Cryptowall to encrypt the device. What usually follows is a demand for $500 to decrypt the device.

Trojan

Trojan horses are programs that enter a system or network under the guise of another program. A Trojan horse may be included as an attachment or as part of an installation program. The Trojan horse can create a back door or replace a valid program during installation. It then accomplishes its mission under the guise of another program. Trojan horses can be used to compromise the security of your system, and they can exist on a system for years before they’re detected.

The best preventive measure for Trojan horses is not to allow them entry into your system. Immediately before and after you install a new software program or operating system, back it up! If you suspect a Trojan horse, you can reinstall the original programs, which should delete the Trojan horse. A port scan may also reveal a Trojan horse on your system. If an application opens a TCP or IP port that isn’t supported in your network, you can track it down and determine which port is being used.

Keylogger

A keylogger records everything typed and sends a record of this to the attacker. It can be implemented as a malicious software package, maybe even as part of a rootkit; or it may be a hardware device inserted between the keyboard and the USB port.

Rootkit

Rootkits have become the software exploitation program du jour. They are software programs that have the ability to hide certain things from the operating system. With a rootkit, there may be a number of processes running on a system that don’t show up in Task Manager, or connections may be established/available that don’t appear in a Netstat display—the rootkit masks the presence of these items. The rootkit does this by manipulating function calls to the operating system and filtering out information that would normally appear.

Unfortunately, many rootkits are written to get around antivirus and antispyware programs that aren’t kept up-to-date. The best defense you have is to monitor what your system is doing and catch the rootkit in the process of installation.

Virus

Viruses can be classified as polymorphic, stealth, retroviruses, multipartite, armored, companion, phage, and macro viruses. Each type of virus has a different attack strategy and different consequences.

   Estimates for losses due to viruses are in the billions of dollars. These losses include financial loss as well as lost productivity.

The following sections will introduce the symptoms of a virus infection, explain how a virus works, and describe the types of viruses you can expect to encounter and how they generally behave. I’ll also discuss how a virus is transmitted through a network.

Symptoms of a virus/malware infection

Many viruses will announce that you’re infected as soon as they gain access to your system. They may take control of your system and flash annoying messages on your screen or destroy your hard disk. When this occurs, you’ll know that you’re a victim. Other viruses will cause your system to slow down, cause files to disappear from your computer, or take over your disk space.

   Because viruses are the most common malware, the term virus is used in this section.

You should look for some of the following symptoms when determining whether a virus infection has occurred:

  • The programs on your system start to load more slowly. This happens because the virus is spreading to other files in your system or is taking over system resources.
  • Unusual files appear on your hard drive, or files start to disappear from your system. Many viruses delete key files in your system to render it inoperable.
  • Program sizes change from the installed versions. This occurs because the virus is attaching itself to these programs on your disk.
  • Your browser, word-processing application, or other software begins to exhibit unusual operating characteristics. Screens or menus may change.
  • The system mysteriously shuts itself down or starts itself up and does a great deal of unanticipated disk activity.
  • You mysteriously lose access to a disk drive or other system resources. The virus has changed the settings on a device to make it unusable.
  • Your system suddenly doesn’t reboot or gives unexpected error messages during startup.

This list is by no means comprehensive. What is an absolute, however, is that you should immediately quarantine the infected system. It is imperative that you do all you can to contain the virus and keep it from spreading to other systems within your network or beyond.

How viruses work

A virus, in most cases, tries to accomplish one of two things: render your system inoperable or spread itself to other systems. Many viruses will spread to other systems given the chance and then render your system unusable. This is common with many of the newer viruses.

If your system is infected, the virus may try to attach itself to every file in your system and spread each time you send a file or document to other users. When you give removable media to another user or put it into another system, you then infect that system with the virus.

Most viruses today are spread using email. The infected system attaches a file to any email that you send to another user. The recipient opens this file, thinking it’s something you legitimately sent them. When they open the file, the virus infects the target system. The virus might then attach itself to all the emails the newly infected system sends, which in turn infects the recipients of the emails. Figure 7.4 shows how a virus can spread from a single user to thousands of users in a short time using email.

Diagrammatic representation of an email virus spreading to other users. It is given here that a PC sends the infected email to three PCs, one of which sends it to three more PCs, each of which sends it to three more PCs.

Figure 7.4 An email virus spreading geometrically to other users

Types of viruses

Viruses take many different forms. The following sections briefly introduce these forms and explain how they work. These are the most common types, but this isn’t a comprehensive list.

   The best defense against a virus attack is to install and run antivirus software. The software should be on all workstations as well as the server.

Armored Virus   An armored virus is designed to make itself difficult to detect or analyze. Armored viruses cover themselves with protective code that stops debuggers or disassemblers from examining critical elements of the virus. The virus may be written in such a way that some aspects of the programming act as a decoy to distract analysis while the actual code hides in other areas in the program.

From the perspective of the creator, the more time it takes to deconstruct the virus, the longer it can live. The longer it can live, the more time it has to replicate and spread to as many machines as possible. The key to stopping most viruses is to identify them quickly and educate administrators about them—the very things that the armor intensifies the difficulty of accomplishing.

Companion Virus   A companion virus attaches itself to legitimate programs and then creates a program with a different filename extension. This file may reside in your system’s temporary directory. When a user types the name of the legitimate program, the companion virus executes instead of the real program. This effectively hides the virus from the user. Many of the viruses that are used to attack Windows systems make changes to program pointers in the Registry so that they point to the infected program. The infected program may perform its dirty deed and then start the real program.

Macro Virus   A macro virus exploits the enhancements made to many application programs. Programmers can expand the capability of applications such as Microsoft Word and Excel. Word, for example, supports a mini-BASIC programming language that allows files to be manipulated automatically. These programs in the document are called macros. For example, a macro can tell your word processor to spell-check your document automatically when it opens. Macro viruses can infect all the documents on your system and spread to other systems via email or other methods.

Multipartite Virus   A multipartite virus attacks your system in multiple ways. It may attempt to infect your boot sector, infect all your executable files, and destroy your application files. The hope here is that you won’t be able to correct all the problems and will allow the infestation to continue. The multipartite virus in Figure 7.5 attacks your boot sector, infects application files, and attacks your Word documents.

Image in which three arrows lead outward from a cloud-like shape labeled “multipartite virus” to memory, disk files, and boot sector.

Figure 7.5 A multipartite virus commencing an attack on a system

Phage Virus   A phage virus alters other programs and databases. The virus infects all these files. The only way to remove this virus is to reinstall the programs that are infected. If you miss even a single instance of this virus on the victim system, the process will start again and infect the system once more.

Polymorphic Virus   Polymorphic viruses change form in order to avoid detection. The virus will attempt to hide from your antivirus software. Frequently, the virus will encrypt parts of itself to avoid detection. When the virus does this, it’s referred to as mutation. The mutation process makes it hard for antivirus software to detect common characteristics of the virus. Figure 7.6 shows a polymorphic virus changing its characteristics to avoid detection. In this example, the virus changes a signature to fool antivirus software.

Image of a cloud-like shape labeled “I’m a I love you” leading to another cloud-like shape labeled “I'm a I love ya,” which further leads to a third cloud-like shape labeled “Who loves ya.”

Figure 7.6 The polymorphic virus changing its characteristics

   A signature is an algorithm or other element of a virus that uniquely identifies it. Because some viruses have the ability to alter their signature, it is crucial that you keep signature files current, whether you choose to manually download them or configure the antivirus engine to do so automatically.

Retrovirus   A retrovirus attacks or bypasses the antivirus software installed on a computer. You can consider a retrovirus to be an anti-antivirus. Retroviruses can directly attack your antivirus software and potentially destroy the virus definition database file. Destroying this information without your knowledge would leave you with a false sense of security. The virus may also directly attack an antivirus program to create bypasses for itself.

Stealth Virus   A stealth virus attempts to avoid detection by masking itself from applications. It may attach itself to the boot sector of the hard drive. When a system utility or program runs, the stealth virus redirects commands around itself to avoid detection. An infected file may report a file size different from what is actually present to avoid detection. Figure 7.7 shows a stealth virus attaching itself to the boot sector to avoid detection. Stealth viruses may also move themselves from file A to file B during a virus scan for the same reason.

Image of a disk, in a small portion of which are the words “boot record” and “virus.”

Figure 7.7 A stealth virus hiding in a disk boot sector

Present Virus Activity

New viruses and threats are released on a regular basis to join the cadre of those already in existence. From an exam perspective, you need to be familiar with the world only as it existed at the time the questions were written. From an administrative standpoint, however, you need to know what is happening today.

To find this information, visit the CERT/CC Current Activity web page at www.us-cert.gov/ current/current_activity.html. Here you’ll find a detailed description of the most current viruses as well as links to pages on older threats.

Botnet

A bot is a type of malware that installs itself on large numbers of computers through infected email, downloads from websites, Trojan horses, and shared media. Once installed, the bot has the ability to connect back to the hacker’s computer. After that, the hacker’s server controls all the bots located on these machines. At a set time, the hacker may direct the bots to take some action, such as to direct all the machines to send out spam messages, mount a DoS attack, or perform phishing or any number of malicious acts. The collection of computers that act together is called a botnet, and the individual computers are called zombies. By recruiting many zombies to assist in the attack, the attacker greatly magnifies its effect.

Worm

A worm is different from a virus in that it can reproduce itself, it’s self-contained, and it doesn’t need a host application to be transported. Many of the so-called viruses that have made the news were actually worms. However, it’s possible for a worm to contain or deliver a virus to a target system.

By their nature and origin, worms are supposed to propagate, and they use whatever services they’re capable of to do that. Early worms filled up memory and bred inside the RAM of the target computer. Worms can use TCP/IP, email, Internet services, social media sites, or any number of possibilities to reach their target.

Spyware

Spyware differs from other malware in that it works—often actively—on behalf of a third party. Rather than self-replicating, like viruses and worms, spyware is spread to machines by users who inadvertently ask for it. The users often don’t know they have asked for the spyware but have done so by downloading other programs, visiting infected sites, and so on.

The spyware program monitors the user’s activity and responds by offering unsolicited pop-up advertisements (sometimes known as adware), gathers information about the user to pass on to marketers, or intercepts personal data such as credit card numbers.

Tools and methods

Whereas physical security focused on keeping individuals out, digital security focuses mostly on keeping harmful data/malware out. The areas of focus are antivirus software, anti-malware, Recovery Console, backup/restore, end-user education, software firewalls, and DNS configuration. Each of these is addressed in the sections that follow.

Antivirus/Anti-malware

The primary method of preventing the propagation of malicious code involves the use of antivirus software. Antivirus and anti-malware are discussed in Chapter 2.

Recovery Console

The Recovery Console isn’t installed on a Windows system by default. To install it, follow these steps:

  1. Place the Windows disc in the system.
  2. From a command prompt, change to the i386 directory of the CD.
  3. Type winnt32 /cmdcons.
  4. A prompt appears, alerting you to the fact that 7 MB of hard drive space is required and asking whether you want to continue. Click Yes.

Upon successful completion of the installation, the Recovery Console is added as a menu choice at the bottom of the startup menu. To access it, you must choose it from the list at startup. If more than one installation of Windows exists on the system, another boot menu will appear, asking which you want to boot into, and you must make a selection to continue.

To perform this task, you must give the administrator password. You’ll then arrive at a command prompt. You can give a number of commands from this prompt, two of which are worth special attention: exit restarts the computer, and help lists the commands you can give. Table 7.2 explains some options.

Table 7.2 Recovery Console options

Option Explanation
Startup Repair Fixes missing or damaged system files, which might prevent Windows from starting correctly
System Restore Restores your computer’s system files to an earlier point in time without affecting your files, such as email, documents, or photos
System Image Recovery Requires a system image, a personalized backup of the partition that contains Windows, and includes programs and user data, like documents, pictures, and music
Windows Memory Diagnostic Tool Scans your computer’s memory for errors

Backup/restore

Backups are duplicate copies of key information, ideally stored in a location other than the one where the information is currently stored. Backups include both paper and computer records. Computer records are usually backed up using a backup program, backup systems, and backup procedures.

The primary starting point for disaster recovery involves keeping current backup copies of key data files, databases, applications, and paper records available for use. Your organization must develop a solid set of procedures to manage this process and ensure that all key information is protected. A security professional can do several things in conjunction with systems administrators and business managers to protect this information. It’s important to think of this problem as an issue that is larger than a single department.

The information you back up must be immediately available for use when needed. If a user loses a critical file, they won’t want to wait several days while data files are sent from a remote storage facility. Several types of storage mechanisms are available for data storage.

Working Copies   Working copy backups—sometimes referred to as shadow copies—are partial or full backups that are kept on the premises for immediate recovery purposes. Working copies are frequently the most recent backups that have been made.

Typically, working copies are intended for immediate use. These copies are often updated on a frequent basis.

Many file systems used on servers include journaling. Journaled file systems (JFSs) include a log file of all changes and transactions that have occurred within a set period of time (such as the last few hours). If a crash occurs, the operating system can look at the log files to see which transactions have been committed and which ones haven’t. This technology works well and allows unsaved data to be written after the recovery and the system (usually) to be successfully restored to its condition before the crash.

On-Site Storage   On-site storage usually refers to a location on the site of the computer center that is used to store information locally. On-site storage containers are available that allow computer cartridges, tapes, and other backup media to be stored in a reasonably protected environment in the building.

On-site storage containers are designed and rated for fire, moisture, and pressure resistance. These containers aren’t fireproof in most situations, but they’re fire-rated: A fireproof container should be guaranteed to withstand damage regardless of the type of fire or temperatures, whereas fire ratings specify that a container can protect the contents for a specific amount of time in a given situation.

If you choose to depend entirely on on-site storage, make sure the containers you acquire can withstand the worst-case environmental catastrophes that could happen at your location. Make sure as well that those containers are in locations where you can easily find them after the disaster and access them (near exterior walls, and so on).

Off-Site Storage   Off-site storage refers to a location away from the computer center where paper copies and backup media are kept. Off-site storage can involve something as simple as keeping a copy of backup media at a remote office, or it can be as complicated as a nuclear-hardened high-security storage facility. The storage facility should be bonded, insured, and inspected on a regular basis to ensure that all storage procedures are being followed.

Determining which storage mechanism to use should be based on the needs of the organization, the availability of storage facilities, and the budget available. Most off-site storage facilities charge based on the amount of space you require and the frequency of access you need to the stored information.

Three methods exist to back up information on most systems.

Full Backup   A full backup is a complete, comprehensive backup of all files on a disk or server. The full backup is current only at the time it’s performed. Once a full backup is made, you have a complete archive of the system at that point in time. A system shouldn’t be in use while it undergoes a full backup because some files may not get backed up. Once the system goes back into operation, the backup is no longer current. A full backup can be a time-consuming process on a large system.

Incremental Backup   An incremental backup is a partial backup that stores only the information that has been changed since the last full or incremental backup. If a full backup were performed on a Sunday night, an incremental backup done on Monday night would contain only the information that changed since Sunday night. Such a backup is typically considerably smaller than a full backup. This backup system requires that each incremental backup be retained until a full backup can be performed. Incremental backups are usually the fastest backups to perform on most systems, and each incremental tape is relatively small.

Differential Backup   A differential backup is similar in function to an incremental backup, but it backs up any files that have been altered since the last full backup; it makes duplicate copies of files that haven’t changed since the last differential backup. If a full backup was performed on Sunday night, a differential backup performed on Monday night would capture the information that was changed on Monday. A differential backup completed on Tuesday night would record the changes in any files from Monday and any changes in files on Tuesday. As you can see, during the week each differential backup would become larger; by Friday or Saturday night, it might be nearly as large as a full backup. This means the backups in the earliest part of the weekly cycle will be very fast, and each successive one will be slower.

When these backup methods are used in conjunction with each other, the risk of loss can be greatly reduced. You should never combine an incremental backup with a differential backup. One of the major factors in determining which combination of these three methods to use is time—ideally, a full backup would be performed every day. Several commercial backup programs support these three backup methods. You must evaluate your organizational needs when choosing which tools to use to accomplish backups.

Almost every stable operating system contains a utility for creating a copy of configuration settings necessary to reach the present state after a disaster. As an administrator, you must know how to do backups and be familiar with all the options available to you.

End-user education

In many cases, users are partly responsible for a virus infection. After an infection occurs is a great time to impress on users the principles of secure computing. They should be reminded that antivirus software and firewalls can go only so far in protecting them and that they should exercise safe browsing habits and refrain from opening any attachments in email from unknown sources, regardless of how tempting.

Software firewalls

You can add a second layer of defense by utilizing personal or software firewalls on devices. This can be in addition to your network firewall and help prevent attacks locally on machines. The Windows Firewall is a good example of such a software firewall.

DNS configuration

Domain Name System Security Extensions (DNSSEC) is a new version of DNS that provides to DNS clients (resolvers) origin authentication of DNS data, authenticated denial of existence, and data integrity, but not availability or confidentiality. It helps to prevent the use of rogue DNS servers that lead users to malicious sites.

Exam essentials

Describe the options available in Windows System recovery.   These include Startup Repair, System Restore, System Image Recovery, and Windows Memory Diagnostic Tool.

2.5 Compare and contrast social engineering, threats, and vulnerabilities.

This objective explores security threats and vulnerabilities. A number of important topics are discussed in this section that fall into the realm of two broad categories: social engineering and malware. You’ll look at malware and then several different types of attacks, as well as some of the reasons your network is vulnerable. This list is far from inclusive because new variants of each are being created by miscreants on a regular basis. The list does, however, include everything CompTIA expects you to know for the exam. Subobjectives covered in this section include the following:

  • Social engineering
  • DDoS
  • DoS
  • Zero-day
  • Man-in-the-middle
  • Brute force
  • Dictionary
  • Rainbow table
  • Spoofing
  • Non-compliant systems
  • Zombie

Social engineering

Social engineering is a process in which an attacker attempts to acquire information about your network and system by social means, such as by talking to people in the organization. A social-engineering attack may occur over the phone, by email, or by a visit. The intent is to acquire access information, such as user IDs and passwords. When the attempt is made through email or instant messaging, it is known as phishing (discussed later) and often is made to look as if it is coming from sites where users are likely to have accounts (eBay and PayPal are popular).

These types of attacks are relatively low-tech and are more akin to con jobs. Take the following example. Your help desk gets a call at 4 a.m. from someone purporting to be the vice president of your company. She tells the help-desk personnel that she is out of town to attend a meeting, her computer just failed, and she is sitting in a hotel trying to get a file from her desktop computer back at the office. She can’t seem to remember her password and user ID. She tells the help-desk representative that she needs access to the information right away or the company could lose millions of dollars. Your help-desk rep knows how important this meeting is and gives the vice president her user ID and password over the phone.

Another common approach is initiated by a phone call or email from your software vendor, telling you that they have a critical fix that must be installed on your computer system. If this patch isn’t installed right away, your system will crash and you’ll lose all your data. For some reason, you’ve changed your maintenance account password and they can’t log on. Your system operator gives the password to the person. You’ve been hit again.

Phishing

Phishing is a form of social engineering in which you simply ask someone for a piece of information that you are missing by making it look as if it is a legitimate request. An email might look as if it is from a bank and contain some basic information, such as the user’s name. In the email, it will often state that there is a problem with the person’s account or access privileges. They will be told to click a link to correct the problem. After they click the link—which goes to a site other than the bank’s—they are asked for their username, password, account information, and so on. The person instigating the phishing can then use the values entered there to access the legitimate account.

   One of the best counters to phishing is to simply mouse over the Click Here link and read the URL. Almost every time it is pointing to an adaptation of the legitimate URL as opposed to a link to the real thing.

The only preventive measure in dealing with social-engineering attacks is to educate your users and staff to never give out passwords and user IDs over the phone or via email or to anyone who isn’t positively verified as being who they say they are.

When you combine phishing with Voice over IP (VoIP), it becomes known as vishing and is just an elevated form of social engineering. While crank calls have been in existence since the invention of the telephone, the rise in VoIP now makes it possible for someone to call you from almost anywhere in the world, without the worry of tracing, caller ID, and other features of the land line, and pretend to be someone they are not in order to get data from you.

Spear phishing

Two other forms of phishing to be aware of are spear phishing and whaling, and they are similar in nature. With spear phishing, the person conducting it uses information that the target would be less likely to question because it appears to be coming from a trusted source. As an example, instead of Wells Fargo sending you a message telling you to click here to fix a problem with your account, the message that comes in appears to be from your spouse and it says to click here to see a video of your children from last Christmas. Because it appears far more likely to be a legitimate message, it cuts through the user’s standard defenses like a spear and has a higher likelihood of being clicked. Generating the attack requires much more work on the part of the miscreant and often involves using information from contact lists, friend lists from social media sites, and so on.

Whaling is nothing more than phishing, or spear phishing, for big users. Instead of sending out a To Whom It May Concern message to thousands of users, the whaler identifies one person from whom they can gain all the data they want—usually a manager or owner—and targets the phishing campaign at them.

Impersonation

Impersonation occurs when an individual pretends to be an IT technician, heating and air repairman, or other personnel to get in the facility or to convince someone to disclose sensitive information.

Shoulder surfing

Shoulder surfing involves nothing more than watching someone when they enter their sensitive data. They can see you entering a password, typing in a credit card number, or entering any other pertinent information. The best defense against this type of attack is simply to survey your environment before entering personal data. Privacy filters can be used that make the screen difficult to read unless you are directly in front of it.

Tailgating

Tailgating is the term used for someone being so close to you when you enter a building that they are able to come in right behind you without needing to use a key, a card, or any other security device. Many social-engineering intruders who need physical access to a site will use this method of gaining entry. Educate users to beware of this and other social-engineering ploys and prevent them from happening.

   Mantraps are a great way to stop tailgating. A mantrap is a series of two doors with a small room between them that helps prevent unauthorized people from entering a building. For more information, see the earlier section “Mantrap.”

Dumpster diving

It is amazing the information that can be gleaned from physical documents even in the age when there is such a push to go paperless. Dumpster diving is a common physical access method. Companies normally generate a huge amount of paper, most of which eventually winds up in dumpsters or recycle bins. Dumpsters may contain information that is highly sensitive in nature (such as passwords after a change and before the user has the new one memorized). In high-security and government environments, sensitive papers should be either shredded or burned. Most businesses don’t do this. In addition, the advent of “green” companies has created an increase in the amount of recycled paper, which can often contain all kinds of juicy information about a company and its individual employees.

DDoS

A distributed denial-of-service (DDoS) attack is one in which the attacker recruits additional devices (called zombies) to assist in the attack. This greatly magnifies the effect of the denial of service.

DoS

A denial-of-service (DoS) attack is one in which the attacker’s goal is to make the device unavailable to do its job. It consumes all the resources of the device leaving none for its regular work.

Zero-day

Vulnerabilities are often discovered in live environments before a fix or patch exists. Such vulnerabilities are referred to as zero-day vulnerabilities. A zero-day attack is one that occurs when a security vulnerability in an application is discovered on the same day the application is released. Monitoring known hacking community websites can often provide an early alert because hackers often share zero-day exploit information.

New zero-day attacks are announced on a regular basis against a broad range of technology systems. You should create an inventory of applications and maintain a list of critical systems to manage the risks of these attack vectors.

Man-in-the-middle

A man-in-the-middle (MITM) attack is one in which the hacker uses one of several techniques to position himself in the middle of a current communication session between two devices. One way he might do this is by polluting the ARP cache (mappings of IP addresses to MAC addresses) such that the users on either end of the session think they are sending data to one another when in reality they are sending it to the hacker. This allows the hacker to monitor the entire conversation.

Brute force

A brute-force attack is a password attack that operates by attempting every possible combination of characters that could be in a password. These can be performed online or offline. Given enough time and processing power, any password can be cracked, so most enterprises use some sort of password policy that locks an account after a certain number of incorrect attempts. For this reason, online attacks are largely unsuccessful.

In contrast, the offline mode of the attack requires the attacker to steal the password file first but enables an unconstrained guessing of passwords, free of any application- or network-related rate limitations.

Dictionary

Dictionary attacks rely on the use of large files that contain words from the dictionary. These attacks are most often attempts to crack an encrypted password by encrypting each word in the dictionary file using the same algorithm used to encrypt the users’ passwords and then comparing this value to the encrypted password for a match. These attacks are performed offline to eliminate the disabling of the account through password policies.

Rainbow table

Rainbow tables are used to speed the process of comparing captured password hashes to character combinations. In the absence of a rainbow table, the process is to take the character combination, hash it, and compare the hash. A rainbow table is a list of character combinations that have been pre-hashed. Salting the password, or adding a random character before hashing, can help defeat the use of rainbow tables.

Spoofing

Spoofing is the process of masquerading as another user or device. It is usually done for the purpose of accessing a resource to which the hacker should not have access or to get through a security device such as a firewall that may be filtering traffic based on a source IP address.

Spoofing can take various forms. The hacker may change her IP address to one that belongs to a trusted user or device to get through a firewall filtering at the IP layer. In other cases, she might spoof the MAC address of a trusted device to defeat layer 2 security applied on a switch or wireless access point (AP). It could also be the spoofing of a username and password to access a resource. Finally, it might be the spoofing of an email address to launch one of the email-based attacks.

Non-compliant systems

Upon infection, some viruses destroy the target system immediately. The saving grace is that the infection can be detected and corrected. Some viruses won’t destroy or otherwise tamper with a system; they use the victim system as a carrier. The victim system then infects servers, file shares, and other resources with the virus. The carrier then infects the target system again. Until the carrier is identified and cleaned, the virus continues to harass systems in this network and spread.

You should use some type of enterprise-grade malware management system that scans the network for non-compliant devices. Most of these systems can automate the entire process of locating, isolating, and remediating non-compliant devices.

Zombie/botnet

Botnets and zombies were described in the earlier section “Botnet,” under objective 2.4.

Exam essentials

Know the characteristics and types of viruses used to disrupt systems and networks. Several different types of viruses are floating around today. The most common ones are polymorphic viruses, stealth viruses, retroviruses, multipartite viruses, and macro viruses.

Know the various types of social engineering. Social-engineering variants include shoulder surfing (watching someone work) and phishing (tricking someone into believing they are communicating with a party other than the one they are communicating with). Variations on phishing include vishing and whaling as well as spear phishing.

2.6 Compare and contrast the differences of basic Microsoft Windows OS security settings.

There is an entire domain dedicated to security for A+. Add to that, CompTIA also provides security certifications with Security+ and CompTIA Advanced Security Practitioner+ (CASP+), so you can see how important this topic is to those creating the exam. Because of that, make sure you have a good understanding of the topics covered here.

You want to make certain that your Windows systems, and the data within them, are kept as secure as possible. The security prevents others from changing the data, destroying it, or inadvertently harming it. This can be done by assigning users the least privileges possible and hardening as much of the environment as possible. The following are the subobjectives covered in this section:

  • User and groups
  • NTFS vs. share permissions
  • Shared files and folders
  • System files and folders
  • User authentication
  • Run as administrator vs. standard user
  • BitLocker
  • BitLocker-To-Go
  • EFS

User and groups

There are a number of groups created on the operating system by default. The following sections look at the main ones of these.

Administrator

The Administrator account is the most powerful of all: It has the power to do everything from the smallest task all the way up to removing the operating system. Because of the great power it holds and the fact that it is always created, many who try to do harm will target this account as the one they try to break into. To increase security, during the installation of the Windows operating systems in question, you are prompted for a name of a user who will be designated as the Administrator. The power then comes not from being truly called Administrator (in my case it might now be tmcmillan, mcmillant, or something similar) but from being a member of the Administrators group (notice the plural for the group and singular for the user).

Because members of the Administrators group have such power, they can inadvertently do harm (such as accidentally deleting a file that a regular user could not). To protect against this, the practice of logging in with an Administrators account for daily interaction is strongly discouraged. Instead, system administrators should log in with a user account (lesser privileges) and change to the Administrators group account (elevated privileges) only when necessary for specific tasks.

Power user

The Power Users group is not as powerful as the Administrators group. Membership in this group gives read/write permission to the system, allowing members to install most software but keeping them from changing key operating system files. This is a good group for those who need to test software (such as programmers) and junior administrators. While the Power Users group exists in Windows Vista, 7, 8, 8.1, and 10, it is mostly there for legacy purposes and no longer has any more privileges than a standard user.

Guest

The Guest account is created by default (and should be disabled) and is a member of the Guests group. For the most part, members of Guests have the same rights as Users except they can’t get to log files. The best reason to make users members of the Guests group is if they are accessing the system only for a limited time.

   As part of operating system security, you should rename the default Administrator and Guest accounts that are created at installation.

Standard user

This group is the default that regular users belong to. Members of this group have read/write permission to their own profile. They cannot modify system-wide Registry settings or do much harm outside of their own account. Under the principle of least privilege, users should be made a member of the Users group only unless qualifying circumstances force them to have higher privileges.

NTFS vs. share permissions

The New Technology File System (NTFS) was introduced with Windows NT to address security problems. Before Windows NT was released, it had become apparent to Microsoft that a new filesystem was needed to handle growing disk sizes, security concerns, and the need for more stability than FAT32 provided. NTFS was created to address those issues.

Although FAT was relatively stable, if the systems that were controlling it kept running, it didn’t do well when the power went out or the system crashed unexpectedly. One of the benefits of NTFS was a transaction tracking system, which made it possible for Windows NT to back out of any disk operations that were in progress when Windows NT crashed or lost power.

With NTFS, files, directories, and volumes can each have their own security. NTFS’s security is flexible and built in. Not only does NTFS track security in ACLs, which can hold permissions for local users and groups, but each entry in the ACL can specify what type of access is given—such as Read, Write, Modify, or Full Control. This allows a great deal of flexibility in setting up a network. In addition, special file-encryption programs were developed to encrypt data while it was stored on the hard disk.

Microsoft strongly recommends that all network shares be established using NTFS. Several current operating systems from Microsoft support both FAT32 and NTFS. It’s possible to convert from FAT32 to NTFS without losing data, but you can’t do the operation in reverse (you would need to reformat the drive and install the data again from a backup tape).

   If you’re using FAT32 and want to change to NTFS, the convert utility will allow you to do so. For example, to change the E drive to NTFS, the command is convert e: /FS:NTFS.

Share permissions apply only when a user is accessing a file or folder through the network. Local permissions and attributes are used to protect the file when the user is local. With FAT and FAT32, you do not have the ability to assign “extended” or “extensible” permissions, and the user sitting at the console effectively is the owner of all resources on the system. As such, they can add, change, and delete any data or file that they want.

With NTFS as the filesystem, however, you are allowed to assign more comprehensive security to your computer system. NTFS permissions are able to protect you at the file level. Share permissions can be applied to the directory level only. NTFS permissions can affect users logged on locally or across the network to the system where the NTFS permissions are applied. Share permissions are in effect only when the user connects to the resource via the network.

   Share and NTFS permissions are not cumulative. Permission must be granted at both levels to allow access. Moreover, the effective permission that the user has will be the most restrictive of the combined NTFS permission and the combined share permissions.

Allow vs. deny

Within NTFS, permissions for objects fall into one of three categories: allow, not allow, and deny. When viewing the permissions for a file or folder, you can check the box for Allow, which effectively allows that group that action. You can also uncheck the box for Allow, which does not allow that group that action. Alternatively, you can check the box Deny, which prevents that group from using that action. There is a difference between not allowing (a cleared check box) and Deny (which specifically prohibits), and you tend not to see Deny used often. Deny, when used, trumps other permissions.

Permissions set at a folder are inherited down through subfolders, unless otherwise changed. Permissions are also cumulative: if a user is a member of a group that has read permission and a member of a group that has write permission, they effectively have both read and write permission.

Moving vs. copying folders and files

When you copy a file, you create a new entity. When you move a file, you simply relocate it and still have but one entity. This distinction is important for understanding permissions. A copy of a file will generally have the permissions assigned to it that are placed on newly created files in that folder—regardless of what permissions were on the original file.

A moved file, on the other hand, will attempt to keep the same permissions it had in the original location. Differences will occur if the same permissions cannot exist in the new location—for example, if you are moving a file from an NTFS volume to FAT32, the NTFS permissions will be lost. If, on the other hand, you are moving from a FAT32 volume to an NTFS volume, new permissions will be added that match those for newly created entities.

Folder copy and move operations follow similar guidelines to those with files.

File attributes

Permissions can be allowed or denied individually on a per-folder basis. You can assign any combination of the values shown in Table 7.3.

Table 7.3 NTFS directory permissions

NTFS Permission Meaning
Full Control This gives the user all the other choices and the ability to change permission. The user also can take ownership of the directory or any of its contents.
Modify This combines the Read & Execute permission with the Write permission and further allows the user to delete everything, including the folder.
Read & Execute This combines the permissions of Read with those of List Folder Contents and adds the ability to run executables.
List Folder Contents The List Folder Contents permission (known simply as List in previous versions) allows the user to view the contents of a directory and to navigate to its subdirectories. It does not grant the user access to the files in these directories unless that is specified in file permissions.
Read This allows the user to navigate the entire directory structure, view the contents of the directory, view the contents of any files in the directory, and see ownership and attributes.
Write This allows the user to create new entities within the folder, as well as to change attributes.

Clicking the Advanced button allows you to configure auditing and ownership properties. You can also apply NTFS permissions to individual files. This is done from the Security tab for the file. Table 7.4 lists the NTFS file permissions.

Table 7.4 NTFS file permissions

NTFS permission Meaning
Full Control This gives the user all the other permissions as well as permission to take ownership and change permission.
Modify This combines the Read & Execute permission with the Write permission and further allows the user to delete the file.
Read This allows the user to view the contents of the file and to see ownership and attributes.
Read & Execute This combines the Read permission with the ability to execute.
Write This allows the user to overwrite the file, as well as to change attributes and see ownership and permissions.

By default, the determination of NTFS permissions is based on the cumulative NTFS permissions for a user. Rights can be assigned to users based on group membership and individually; the only time permissions do not accumulate is when the Deny permission is invoked.

Shared files and folders

You can share folders, and the files within them, by right-clicking them and choosing Share With (Windows 7, Windows Vista, and Windows 8) from the context menu. In Windows 7, the context menu asks who you want to share the folder or file with (see Figure 7.8).

Screenshot of a window in which several folders are listed; in a drop down window originating from one of these files, the option “share with” has been selected, which further leads to a submenu having the options “nobody,” “homegroup (read),” “homegroup (read/write),” and “specific people...”

Figure 7.8 Sharing a folder in Windows 7

The options you see on the context menu will depend on the type of network you are connected to—a domain, a workgroup, or a Homegroup (the one shown in Figure 7.8). If you turn on password-protected sharing (the default), the person accessing the share has to give a username and password to access the shared entity.

The advanced sharing settings will come up if you try to share something in one of the Public folders or make other changes. This interface, shown in Figure 7.9, can also be accessed through the Network and Sharing Center applet in the Control Panel and is used to change network settings relevant to sharing.

Screenshot of a dialog box which contains settings for changing sharing options for different network profiles, network discovery, file and printer sharing, and public folder sharing.

Figure 7.9 Advanced sharing in Windows 7

Administrative shares vs. local shares

Administrative shares are created on servers running Windows on the network for administrative purposes. These shares can differ slightly based on which OS is running but always end with a dollar sign ($) to make them hidden. There is one for each volume on a hard drive (c$, d$, and so on) as well as admin$ (the root folder, usually c:windows), and print$ (where the print drivers are located). These are created for use by administrators and usually require administrator privileges to access.

Local shares, as the name implies, are those created locally and are visible with the icon of a group of two individuals.

Permission propagation

As mentioned earlier, permissions are cumulative. A user who is a member of two groups will effectively have the permissions of both groups combined. In cases where a user has a Deny permission from a group he is in, that overrules all other permissions he may have from other groups.

Inheritance

Inheritance is the default throughout the permission structure unless a specific setting is created to override this. A user who has read and write permissions in one folder will have that in all the subfolders unless a change has been made specifically to one of the subfolders.

System files and folders

System files are usually flagged with the Hidden attribute, which means they don’t appear when a user displays a directory listing. You should not change this attribute on a system file unless absolutely necessary. System files are required for the OS to function. If they are visible, users might delete them (perhaps thinking they can clear some disk space by deleting files they don’t recognize). Needless to say, that would be a bad thing!

User authentication

You already know that users are authenticated by identifying themselves and providing credentials. You also have learned that these credentials can take many forms depending on the authentication factors in use. In the following section, you will be introduced to a feature found in almost all modern authentication systems, single sign-on.

Single sign-on

One of the big problems that larger systems must deal with is the need for users to access multiple systems or applications. This may require a user to remember multiple accounts and passwords. The purpose of a single sign-on (SSO) is to give users access to all the applications and systems they need when they log on. This is becoming a reality in many environments, including Kerberos, Microsoft Active Directory, Novell eDirectory, and some certificate model implementations.

   Single sign-on is both a blessing and a curse. It’s a blessing in that once users are authenticated, they can access all the resources on the network and browse multiple directories. It’s a curse in that it removes the doors that otherwise exist between the user and various resources.

Run as administrator vs. standard user

One of the security recommendations from Microsoft is to have administrative users log on with a standard user account and, when necessary, elevate the privileges of the account temporarily to perform a task and then remove that permission when the task is complete.

This is done by running the task, tool, or utility as an administrator. This can be done by right-clicking the tool and selecting Run as Administrator. Once the tool is closed, that security session ends, and the permissions are returned to those of a standard user. Having these highly privileged accounts logged in as infrequently as possible helps prevent hackers from gaining control of these accounts when they are live.

BitLocker/BitLocker To Go

BitLocker is the whole-drive encryption tool that can also seal a device such that it will not boot if any system files are altered. It can also lock the drive to a particular machine, preventing anyone from stealing the drive and connecting it to another device. BitLocker was covered in Chapter 6.

BitLocker To Go provides the same encryption technology to help prevent unauthorized access to the files stored on removable drives.

EFS

The Encrypting File System (EFS) is an encryption tool built into Windows Vista Business, Enterprise and Ultimate, Windows 7 (EFS is not fully supported on Windows 7 Starter, Home Basic, or Home Premium), Windows 8 or 8.1 Professional or Enterprise, and Windows 10. It allows a user to encrypt files that can be decrypted only by the user who encrypted the files. It can be used only on NTFS volumes but is simple to use.

To encrypt a file in Windows 8.1, simply right-click the file, access the file properties, and on the General tab click the Advanced button. That will open the Advanced Attributes dialog box, as shown in Figure 7.10. On this page, check the Encrypt Contents To Secure Data box.

Screenshot of the Advanced Attributes
dialog box; there are checkboxes under the heads “file attributes” and “compress or encrypt attributes.” Under the latter, the cursor is present at the checked box of “Encrypt Contents To Secure Data.”

Figure 7.10 Advanced attributes

Exam essentials

Know the difference between single sign-on and multifactor authentication. Single sign-on is the concept of having the user be authenticated on all services they access after logging in once. Multifactor authentication is not the opposite of single sign-on but merely requires more than one entity to be authenticated, for security purposes.

Know the NTFS permissions. Permissions can be allowed or denied individually on a per-folder and per-file basis. Know the values shown in Tables 7.3 and 7.4.

2.7 Given a scenario, implement security best practices to secure a workstation.

In the previous objectives, the importance of user education has been mentioned. The user represents the weakest link in the security chain, whether the harm comes to them in the form of malware, social engineering, or simply avoidable mistakes. The workstation represents the digital arm of the user and must be properly and adequately secured to keep the user—and the network—protected.

A number of best practices are involved with securing a workstation. While a checklist could take many pages, depending on your environment, CompTIA has identified five that should appear on any roster. The following are the subobjectives covered in this section:

  • Password best practices
  • Account management
  • Disable autorun
  • Data encryption
  • Patch/update management

Password best practices

One of the strongest ways to keep a system safe is to employ strong passwords and educate your users in the best security practices. In this section, you’ll explore various techniques that can enhance the security of your user passwords.

Setting Strong Passwords

Passwords should be as long as possible. Most security experts believe a password of 10 characters is the minimum that should be used if security is a real concern. If you use only the lowercase letters of the alphabet, you have 26 characters with which to work. If you add the numeric values 0 through 9, you’ll get another 10 characters. If you go one step further and add the uppercase letters, you’ll then have an additional 26 characters, giving you a total of 62 characters with which to construct a password.

   Most vendors recommend that you use nonalphabetical characters such as #, $, and % in your password, and some go so far as to require it.

If you used a 4-character password, this would be 62 × 62 × 62 × 62, or approximately 14 million password possibilities. If you used 5 characters in your password, this would give you 62 to the fifth power, or approximately 920 million password possibilities. If you used a 10-character password, this would give you 62 to the tenth power, or 8.4 × 1017 (a very big number) possibilities. As you can see, these numbers increase exponentially with each character added to the password. The 4-digit password could probably be broken in a fraction of a day, whereas the 10-digit password would take considerably longer and consume much more processing power.

If your password used only the 26 lowercase letters from the alphabet, the 4-digit password would have 26 to the fourth power, or 456,000 password combinations. A 5-character password would have 26 to the fifth power, or more than 11 million, and a 10-character password would have 26 to the tenth power, or 1.4 × 1014. This is still a big number, but it would take considerably less time to break it. As noted earlier, NIST now considers password length more important than complexity.

   To see tables on how quickly passwords can be surmised, visit www.lockdown.co.uk/?pg=combi&s=articles.

Password expiration

The longer that a password is used, the more likely it is that it will be compromised in some way. It is for this reason that requiring users to change their passwords at certain intervals increases the security of their passwords. You should require users to set a new password every 30 days (more frequently for higher-security networks), and you must also prevent them from reusing old passwords. Most password management systems have the ability to track previously used passwords and to disallow users from recycling old passwords.

Screensaver required password

A screensaver should automatically start after a short period of idle time, and that screensaver should require a password before the user can begin the session again. This method of locking the workstation adds one more level of security.

BIOS/UEFI passwords

Passwords should be configured and required to access either the BIOS or UEFI settings on all devices. If this is not the case, it would be possible for someone to reboot a device, enter the settings, change the boot order, boot to an operating system residing on a USB or optical drive, and use that OS as a platform to access data located on the other drives. While this is a worst-case scenario, there is also less significant mayhem a malicious person could cause in the BIOS and UEFI.

Requiring passwords

Make absolutely certain you require passwords (such a simple thing to overlook in a small network) for all accounts, and change the default passwords on system accounts.

Account management

While I touched on one account management technique previously (preventing the reuse of passwords), there are a number of additional account management best practices that you should know and implement.

Restricting user permissions

When assigning user permissions, follow the principle of least privilege (discussed earlier) by giving users only the bare minimum they need to do their job. Assign permissions to groups, rather than users, and make users members of groups (or remove them from them) as they change roles or positions.

Logon time restrictions

Most users have a set work schedule, and it is only during these works hours that the user should access the network and its resources. Since an active account is an account vulnerable to misuse, any time in which you can disable an account while still allowing users to do their jobs enhances security, since a disabled account cannot be used for malicious purposes.

For this reason, many administrators allow users to log in only during certain hours. Typically, access is allowed from about an hour before their workday until about an hour after the day ends (to allow some flexibility). For certain users who tend to work throughout the day and night, this system may not work.

Disabling guest account

To secure the system, disable all accounts that are not needed (especially the guest account). Next, rename the accounts if you can (Microsoft won’t allow you to rename an account to Administrator). Finally, change the passwords from the defaults and add them to the cycle of passwords that routinely get changed.

Failed attempts lockout

Earlier you learned that a brute-force attack is a password attack that attempts all character combinations until the password is discovered. You also learned that the attacks are typically performed offline and not in a live environment. Why is that? It’s because almost all password systems are set up to allow only a set number of failed password attempts before the account is locked. While this policy may generate more password reset calls than you would like, that effect can be mitigated by implementing a complementary policy that allows the account to be automatically reenabled after a set amount of time (say five minutes). When this policy is communicated to the users, they know just to wait for five minutes and try again.

Timeout/screen lock

While the relative sensitivity of the data appearing on the screen of a user’s computer can vary from time to time and from user to user, it is a good practice to protect that information when someone steps away from the device. Moreover, when the device is in an out-of-the-way location, it may even afford someone the chance to browse the device. For this reason, you should require on all devices a password-protected screensaver that kicks in after a short period of inactivity.

Change default admin user account/password

All Windows devices and all infrastructure devices such as routers, firewalls, switches, and wireless access points and controllers come with default administrator accounts and default passwords. The names of these accounts and the default passwords are well known to malicious individuals. They can be looked up in five minutes on the Internet. Always change the default names and passwords for these accounts; otherwise, you may find someone else “owning” the device at some point in time.

Basic Active Directory functions

As an A+ technician you are not expected to be an expert in Active Directory, but you are expected to be able to perform basic account management in AD. Let’s go over the basic account operations.

Account creation

To create a new account in Active Directory Users And Computers, use the following steps:

  1. Open Active Directory Users And Computers MMC.
  2. Right-click the organizational unit where you would like the accounts to be located. Select New and then User from the context menu that appears.
  3. Fill out the fields in the New Object – User window, including first name, last name, and logon name (the minimum). Then select Next.
  4. Fill in the password and confirm it. As shown in Figure 7.11, select “User must change password at next logon” and select Next.
    Screenshot of a dialog box with the header “new object---user.” Password has been filled in for the  text boxes of “password” and “confirm password.” Below that are check boxes for four options, out of which the option “user must change password at next logon” has been checked.

    Figure 7.11 Creating a new account in the New Object window

  5. This completes the creation of the new account.

Account deletion

To delete an account, follow these steps:

  1. Open Active Directory Users And Computers MMC.
  2. Right-click the organizational unit where the account is located.
  3. Right-click the account. Select Delete. Answer Yes to the dialog box confirming your section. The account is deleted.

Make sure first!

Prior to deleting an account, you should first disable it for a period and make sure that there is no resource (such as an encrypted file) that can be reached only through the account.

Password reset/unlock account

To reset a password, follow these steps:

  1. Open the Active Directory Users And Computers MMC.
  2. Right-click the organizational unit where the account is located.
  3. Right-click the account. Select Change Password. Enter the new password. Answer Yes to the dialog box confirming your section. The password is changed.

To unlock an account, follow these steps:

  1. Open Active Directory Users And Computers MMC.
  2. Right-click the organizational unit where the account is located.
  3. Right-click the account. Clear the Account Is Disabled option. Answer Yes to the dialog box confirming your section. The account is enabled.
Disable account

To disable an account, follow these steps:

  1. Open Active Directory Users And Computers MMC.
  2. Right-click the organizational unit where the account is located.
  3. Right-click the account. Select Disable. Answer Yes to the dialog box confirming your section. The account is disabled.

Disable autorun

It is never a good idea to put any media in a workstation if you do not know where it came from or what it is. The reason is that the media (CD, DVD, USB) could contain malware. Compounding matters, that malware could be referenced in the Autorun.inf file, causing it to be summoned when the media is inserted in the machine and requiring no other action. Autorun.inf can be used to start an executable, access a website, or do any of a large number of different tasks. The best way to prevent a user from falling victim to such a ploy is to disable the AutoRun feature on the workstation.

Microsoft has changed (by default, disabled) the AutoRun function on Windows Vista, Windows 7, Windows 8, and Widows 10, though running remains the default action for PCs using Windows XP through Service Pack 3. The reason Microsoft changed the default action can be summed up in a single word: security. That text-based Autorun.inf file not only can take your browser to a web page but also can call any executable file, pass along variable information about the user, or do just about anything else imaginable. Simply put, it is never a good idea to take any media whose source or contents you have no idea of and plug it into your system. Such an action opens up the user—and their network—to any number of possible tribulations. An entire business’s data could be jeopardized by such a minuscule act if a harmful CD were placed in a computer at work by someone with elevated privileges.

Data encryption

While data encryption is possible both on a drive level (BitLocker) and on an individual file level (EFS), always keep in mind the cost of encryption and save this tool for instances where you really need it. By cost I mean that any encrypted file must be decrypted to be opened and encrypted again to be saved. This requires CPU cycles on the device. If you attempt to encrypt everything, the performance of the device may make it practically unusable. You must strike a balance between security and usability.

Patch/update management

While many patches and updates either repair something that doesn’t work or add functionality, many others close a security hole. These are called hotfixes because they come out as soon as they are available, and you need to apply them as soon as possible (after testing them in a nonproduction environment).

For best results in patch management, you should deploy an automated system that can check for, download, and make available to the network all patches and updates for all systems. A good example of such a system is Microsoft Windows Server Update Services (WSUS), which can manage the updates for both servers and clients and for other operating systems as well.

   All patches should be deployed in a test environment prior to live deployment. This ensures that systems will not be adversely affected by an update that has issues.

Exam essentials

Understand the need for good passwords. Passwords are the first line of defense for protecting an account. A password should be required for every account, and strong passwords should be enforced. Users need to understand the basics of password security and work to keep their accounts protected by following company policies regarding passwords.

List some techniques that enhance account management. These techniques include but are not limited to disabling unused accounts, requiring frequent password changes, preventing the reuse of passwords, requiring complex passwords, and defining login hours for users.

2.8 Given a scenario, implement methods for securing mobile devices.

If laptops are easy to steal, smaller mobile devices are even more so. Because mobile devices are increasingly used to store valuable data and to perform functions once the domain of laptops and desktops, the need to secure these devices has grown. In this section, methods of securing mobile devices will be discussed. The topics addressed in objective 2.8 include the following:

  • Screen locks
  • Remote wipes
  • Locator applications
  • Remote backup applications
  • Failed login attempts restrictions
  • Antivirus/Anti-malware
  • Patching/OS updates
  • Biometric authentication
  • Full device encryption
  • Multifactor authentication
  • Authenticator applications
  • Trusted sources vs. untrusted sources
  • Firewalls
  • Policies and procedures

Screen locks

One of the most basic (but not necessarily the most utilized) security measures you can take is to implement a screen lock on the device. This is akin to implementing the password you use to log on to your desktop or laptop, but it’s amazing how few people use this basic security measure. This can prevent someone from using the mobile device if it is stolen. There are several ways screen locks can be implemented, and in the following sections you’ll examine each method.

Fingerprint lock

A fingerprint lock is one that uses the fingerprint of the user as credentials to authenticate the user and, when successful authentication completes, unlocks the screen. Because it relies on biometrics, it is for the most part more secure than using a passcode or a swipe.

Face lock

A face lock is one that uses a facial scan of the user to authenticate the user and, when successful authentication completes, unlocks the screen. It also is more secure than a passcode or swipe process.

Swipe lock

Swipe locks use a gesture or series of gestures, sometimes involving the movement of an icon to open the screen. In some cases, they require only knowledge of the mobile platform in use; they offer no security to the process because no authentication of the user is occurring. In other instances like Android, they require a pattern between nine dots to be swiped to unlock the device.

Passcode lock

Setting the password on an Android phone is done by navigating to Settings Location & Security ➢ Change Screen Lock. On the Change Screen Lock page, you can set the length of time the device remains idle until the screen locks as well as choose a method from None, Pattern, PIN, or Password. Select Password and then enter the desired password.

On an iOS-based device, navigate to Settings ➢ Settings ➢ Passcode Lock to set the password and Settings ➢ General ➢ Auto-Lock to set the amount of time before the iPhone locks.

Remote wipes

Remote wipes are instructions sent remotely to a mobile device that erase all the data when the device is stolen. In the case of the iPhone, this feature is closely connected to the locator application (discussed in the next section). To perform a remote wipe on an iPhone (which requires iOS 5), navigate to Settings ➢ iCloud. On this tab, ensure that Find My iPhone is enabled (set to On). Next, use the browser to go to iCloud.com and log in using the Apple ID you use on your phone.

Next, select the icon Find My iPhone. The location of the phone will appear on a map. Click the i icon next to the location. In the dialog box that opens, select Remote Wipe. You will be prompted again to verify that is what you want to do. Select Wipe Phone.

The Android phones do not come with an official remote wipe. You can, however, install an Android app that will do this. Once the app, Lost Android, is installed, it works in the same way the iPhone remote wipe does. In this case, you log into the Lost Android website using your Google login. From the site, you can locate and wipe the device.

Android Device Manager, which is loaded on newer versions of Android, is available for download to any version of Android from 2.3 onward providing almost identical functionality to that of the iPhone.

Locator applications

Locator applications like the Lost Android app for Android are available where apps are sold for Androids. These apps allow you to locate the device, to lock the device, and even to send a message to the device offering a reward for its return. Finally, you can remotely wipe the device. The iOS devices and the newer Android devices have this feature built in, and it performs all the same functions.

Remote backup applications

Backing up your data with the iPhone can be done by connecting the device to a Mac and using iTunes to manage the content. (The data can also be backed up to a PC that has iTunes.) As users start to use the mobile device as their main tool, this may not be an optimal way to manage backups. New apps like Mozy are available that perform an online backup, which is attractive because the laptop or desktop where you backed up your data is not always close at hand, but the Internet usually is.

Android has always taken a cloud approach to backups. There are many Android apps now that can be used to back up data to locations such as Dropbox or Box.net.

Failed login attempts restrictions

Most of us have become accustomed to the lockout feature on a laptop or desktop that locks out an account after a certain number of failed login attempts. This feature is available on a mobile device and can even be set to perform a remote wipe of the device after repeated failed login attempts.

On the iOS, the Erase Data function can be set to perform a remote wipe after 10 failed passcode attempts. After six failed attempts, the iPhone locks out users for a minute before another passcode can be entered. The device increases the lockout time following each additional failed attempt.

The Android does not have this feature built in but does provide APIs that allow enterprise developers to create applications that will do this.

Antivirus/Anti-malware

Mobile devices can suffer from viruses and malware just like laptops and desktops. Major antivirus vendors such as McAfee and Kaspersky make antivirus and anti-malware products for mobile devices that provide the same real-time protection that the products do for desktops. The same guidelines apply for these mobile devices: Keep them up-to-date by setting the device to check for updates whenever connected to the Internet.

Patching/OS updates

Security patches and operating system updates are available on an ongoing basis for both the iOS and the Android. For the iPhone, both operating system updates and security patches are available at the Apple support site. Automatic updates can be enabled for the device in iTunes. Use the Check For Updates button located in the middle of iTunes.

An auto-update feature is built into Android, and you can also manually check for patches and updates by navigating to Settings ➢ About Phone ➢ System Updates. Selecting these options will cause the phone to check for, download, and install patches or updates.

Biometric authentication

Most mobile devices now offer the option to incorporate biometrics as an authentication mechanism. The two most common implementations of this use fingerprint scans or facial scans or facial recognition technology. While there can be issues with both false negatives (the denial of a legitimate user) and false positives (the admission of an illegitimate user), they offer much better security than other authentication mechanisms.

Full device encryption

Full device encryption is available for smartphones and other mobile devices. Most companies choose to implement this through the use of an enterprise mobility management system, since it can also manage the installation of updates, the tracking of devices, and the deployment of remote wipes and GPS location services when needed. There are also third-party applications that can provide full device encryption.

Multifactor authentication

Authentication factors describe the method used to verify the user’s identity. As described for other devices, there are three available authentication factors:

  • Something you know (such as a password)
  • Something you are (such as a fingerprint)
  • Something you have (such as a smart card)

When two different types of factors are required (such as something you know and something you have), it is called multifactor authentication. It is important to understand that using two or more of the same type of factors (such as a password and a PIN, both something you know) is not multifactor authentication. However, when multifactor authentication is used for mobile devices, the level of security is significantly increased.

Authenticator applications

Authenticator applications, such as Google Authenticator, make it possible for a mobile device to use a time-based one-time password (TOTP) algorithm with a site or system that requires such authentication. In the setup operation, the site provides a shared secret key to the user over a secure channel to be stored in the authenticator app. This secret key will be used for all future logins to the site. The user will enter a username and password into a website or other server, generate a one-time password for the server using TOTP running locally, and type that password into the server as well. The server will then also run TOTP to verify the entered one-time password. While Google makes versions for multiple mobile platforms, there are also other third-party solutions.

Trusted sources vs. untrusted sources

Applications and utilities for mobile devices can come from both trusted and untrusted sources. An example of a trusted source is the official Google Play site or the Apple Store. That doesn’t mean these are the only trusted sources, but users should treat this issue with the same approach they have been taught with regard to desktop and laptop computers.

Any piece of software, be it an application, tool, or utility, can come with malware attached. Users should be trained to regard any software downloads with suspicion. It may be advisable to use an enterprise mobility management system to prevent users from downloading any software to a company-owned mobile device. You also may want to deselect the setting shown in Figure 7.12, which is an Android device setting. Apple devices warn users with a pop-up message when they download from an unknown source.

Screenshot having security options. Under that, under the subhead “device administration,” the checkbox for “unknown sources---allow installation of non-market apps” has been checked, and has an arrow pointed at it.

Figure 7.12 Allowing applications from unknown sources

Firewalls

Because today’s mobile devices function more like laptops and desktop systems, they need the same protection. Mobile device firewall products are those that install on the device and protect the device in the same way a personal firewall on a desktop system, such as the Windows Firewall, does.

The disadvantage to this approach is that the software runs continuously, thus placing an ongoing load on the battery. Likewise, intrusion prevention and intrusion detection software can be placed on mobile devices, again with the same effect on battery lifetime.

If you need another reason to invest in an enterprise mobility management system, this is it. Most solutions include a firewall product of some sort in the suite. One consideration when choosing a solution is to balance the features you need against the memory footprint of the solution, because memory is a scarce resource in mobile devices.

Policies and procedures

With the introduction of mobile devices to the network, changes and additions may be called for in the organizational security policy. As procedures are derived from broader policies, these changes will also impact the procedures that users are required to follow. In this section, you’ll look at two issues that need to be considered with respect to policies and procedures.

BYOD vs. corporate-owned

One of the decisions that must be made is whether to allow only company-owned mobile devices on the network or to allow personal devices as well. Many organizations have launched bring-your-own-device (BYOD) initiatives. While this certainly makes the users happy, it brings with it new challenges in securing a wide range of user devices running on all sorts of platforms.

One of the ways enterprises have successfully implemented these initiatives without sacrificing the security of the network is by turning to enterprise mobility management systems. These systems can be used to control a wide variety of mobile devices and to manage the installation of updates, the tracking of devices, and the deployment of remote wipes and GPS location services when needed. Without one of these utilities, deploying BYOD can be a security nightmare.

Profile security requirements

The baseline or minimum security settings required on all mobile devices must be determined and standardized. This may require the creation of multiple security profiles based on different mobile device models and types, but the theory is the same. By defining a collection of security settings, implementing them on all devices, and constantly monitoring the settings for changes, you can ensure that these settings are maintained.

Exam essentials

Describe the options available to secure the data on a mobile device.   These options include passcode locks, remote wipes, locator applications, failed login attempt restrictions, and remote backup applications.

List other security guidelines for mobile devices.   Always keep antivirus definitions up-to-date and set the mobile device to automatically check for OS updates and patches.

2.9 Given a scenario, implement appropriate data destruction and disposal methods.

Think of all the sensitive data written to a hard drive. The drive can contain information about students, clients, users—anyone and anything. That hard drive can be in a desktop PC, a laptop, or even a printer (many laser printers above consumer grade offer the ability to add a hard drive to store print jobs). If it falls into the wrong hands, you can lose valuable data and also risk a lawsuit for not properly protecting privacy. An appropriate data destruction/disposal plan should be in place to avoid any potential problems.

Since data on media holds great value and liability, that media should never be simply tossed away for prying eyes to stumble upon. For the purposes of this objective, I’ll talk about hard drives, and there are three key concepts to understand in regard to them: formatting, sanitation, and destruction. Formatting prepares the drive to hold new information (which can include copying over data already there). Sanitation involves wiping the data on the drive, whereas destruction renders the drive no longer usable. The subobjectives covered in this section include the following:

  • Physical destruction
  • Recycling or repurposing best practices

   While this objective is focused on hard drives, data can also be stored on portable flash drives, backup tapes, CDs, or DVDs. In the interest of security, I recommend that you destroy any of them before disposing of them as well.

Physical destruction

Physically destroying the drive involves rendering the component no longer usable. While the focus is on hard drives, you can also physically destroy other forms of media, such as flash drives and CD/DVDs.

Shredder

Many commercial paper shredders include the ability to destroy DVDs and CDs. Paper shredders, however, are not able to handle hard drives; and you need a shredder created for just such a purpose. Jackhammer makes a low-volume model that will destroy eight drives per minute and carries a suggested list price of just under $30,000.

Drill/hammer

If you don’t have the budget for a hard drive shredder, you can accomplish similar results in a much more time-consuming way with a power drill. The goal is to physically destroy the platters in the drive. Start the process by removing the cover from the drive—this is normally done with a Torx driver (while #8 does not work with all, it is a good one to try first). You can remove the arm with a slotted screwdriver and then the cover over the platters using a Torx driver. Don’t worry about damaging or scratching anything because nothing is intended to be saved. Everything but the platters can be tossed away.

As an optional step, you can completely remove the tracks using a belt sander, grinder, or palm sander. The goal is to turn the shiny surface into fine powder. This adds one more layer of assurance that nothing usable remains. Always be careful to wear eye protection and not breathe in any fine particles that you generate during the grinding/destruction process.

Following this, use the power drill to create the smallest particles possible. A drill press works much better for this task than trying to hold the drive and drill it with a handheld model. Finally you can use a hammer to destroy the platters as well; it provides a certain level of satisfaction if the drive died and you had to restore it from backup.

   Even with practice, you will find that manually destroying a hard drive is time-consuming. There are companies that specialize in this and can do it efficiently. One such company is Shred-it, which will pick it up from you and provide a chain-of-custody assurance and a certificate of destruction upon completion. You can find out more about what it offers here:

www.shredit.com/shredding-service/What-to-shred/ Hard-drive-destruction.aspx

Electromagnetic/degaussing

Degaussing involves applying a strong magnetic field to initialize the media (this is also referred to as disk wiping). This process helps ensure that information doesn’t fall into the wrong hands.

Since degaussing uses a specifically designed electromagnet to eliminate all data on the drive, that destruction also includes the factory prerecorded servo tracks. You can find wand model degaussers priced at just over $500 or desktop units that sell for up to $30,000.

Incineration

A final option that exists for some forms of storage is to burn the media. Regardless of whether the media is a hard drive, CD, DVD, solid-state drive, or floppy disk, the media must be reduced to ash, or in the case of hard drive platters, the internal platters must be physically deformed using heat.

Certificate of destruction

Certificates of destruction are documents that attest to either the physical destruction of the media on which sensitive data was located or a scientifically approved method of removing the data from a drive. Later in this chapter, you will be introduced to some methods of removal, both approved and unapproved.

These certificates are typically issued to the organization by a storage vendor or cloud provider to prove either that the data has been removed or that the media has been destroyed.

Recycling or repurposing best practices

Multiple levels of reformatting can be done to remove the contents of a drive. A standard format—accomplished using the operating system’s format utility (or similar)—can mark space occupied by files as available for new files without truly deleting what was there. Such erasing—if you want to call it that—doesn’t guarantee that the information isn’t still on the disk and recoverable.

Low-level format vs. standard format

A low-level format (typically accomplished only in the factory) can be performed on the system, or a utility can be used to completely wipe the disk clean. This process helps ensure that information doesn’t fall into the wrong hands.

IDE hard drives are low-level formatted by the manufacturer. Low-level formatting must be performed even before a drive can be partitioned. In low-level formatting, the drive controller chip and the drive meet for the first time and learn to work together. Because IDE drives have their controllers integrated into the drive, low-level formatting is a factory process with these drives and does not depend on the operating system.

   Never low-level format IDE or SCSI drives! They’re low-level formatted from the factory, and you may cause problems by using low-level utilities on these types of drives.

The main thing to remember for the exams is that most forms of formatting included with the operating system do not actually completely erase the data. Formatting the drive and then disposing of it has caused many companies problems when the data has been retrieved by individuals who never should have seen it using applications that are commercially available.

Overwrite

Overwriting the drive entails copying over the data with new data. A common practice is to replace the data with 0s. A number of applications allow you to recover what was there prior to the last write operation, and for that reason, most overwrite software will write the same sequence and save it multiple times.

Drive wipe

If it’s possible to verify beyond a reasonable doubt that a piece of hardware that’s no longer being used doesn’t contain any data of a sensitive or proprietary nature, that hardware can be recycled (sold to employees, sold to a third party, donated to a school, and so on). That level of assurance can come from wiping a hard drive or using specialized utilities.

   Degaussing hard drives is difficult and may render the drive unusable.

If you can’t be assured that the hardware in question doesn’t contain important data, the hardware should be destroyed. You cannot, and should not, take a risk that the data your company depends on could fall into the wrong hands.

Exam essentials

Understand the difference between standard and low-level formatting. Standard formatting uses operating system tools and makes the drive available for holding data without truly removing what was on the drive (thus the data can be recovered). A low-level format is operating system independent and destroys any data that was on the drive.

Understand how to physically destroy a drive. A hard drive can be destroyed by tossing it into a shredder designed for such a purpose, or it can be destroyed with an electromagnet in a process known as degaussing. You can also disassemble the drive and destroy the platters with a drill or other tool that renders the data irretrievable.

2.10 Given a scenario, configure security on SOHO wireless and wired networks.

CompTIA wants administrators of SOHO networks to be able to secure those networks in ways that protect the data stored on them. This objective looks at the security protection that can be added to a wireless or wired SOHO network. First you’ll look at issues specific to a WLAN, and then you’ll take a look at security considerations for wired and wireless networks. The subobjectives covered in this chapter include the following:

  • Wireless specific
  • Change default usernames and passwords
  • Enable MAC filtering
  • Assign static IP addresses
  • Firewall settings
  • Port forwarding/mapping
  • Disabling ports
  • Content filtering/parental controls
  • Update firmware
  • Physical security

Wireless specific

Wireless networks present a unique set of challenges that wired networks do not. The communication methods are somewhat different, as are the attack methods. In this section, security issues that are relevant only to a WLAN are discussed.

Changing default SSID

Every wireless AP or wireless router on the market comes with a default SSID. Cisco models use the name tsunami, for example. You should change these defaults and create a new SSID to represent your WLAN. Typically, when hackers see a default SSID, they make the reasonable assumption that if the SSID was left at the default, the administrator password was as well. So if you also failed to change that, hackers can now log in, take over your AP, and lock you out.

Setting encryption

The available types of wireless encryption (WEP, WPA, WPA2, and so on) were discussed in Chapter 2, and summarized earlier in this chapter. Know that you should always enable encryption for any SOHO network you administer and that you should choose the strongest level of encryption you can work with. Keep in mind that WEP is no longer considered secure and WPA is considered weak, so avoid their use if possible.

Disabling SSID broadcast

One method of “protecting” the network that is often recommended is to turn off the SSID broadcast. The AP is still there and can be accessed by those who know about it, but it prevents those who are just scanning from finding it. This should be considered a weak form of security because there are still other ways, albeit a bit more complicated, to discover the presence of the AP besides the SSID broadcast.

Antenna and access point placement

Antenna placement can be crucial in allowing clients to reach the AP. There isn’t any one universal solution to this issue, and it depends on the environment in which the AP is placed. As a general rule, the greater the distance the signal must travel, the more it will attenuate, but you can lose a signal quickly in a short space as well if the building materials reflect or absorb the signal. You should try to avoid placing APs near metal (including appliances) or near the ground. Placing them in the center of the area to be served, and high enough to get around most obstacles, is recommended.

On the other end of the spectrum, you have to contend with the problem of the signal traveling outside your intended network (known as signal leakage) and being picked up in public areas by outsiders. To lessen this problem, use RF-absorbent materials on external walls, essentially shielding the surroundings.

Radio power levels

On the chance that the signal is actually traveling too far, some APs include power-level controls that allow you to reduce the amount of output provided.

   You can find a great source for information on RF power values and antennas on the Cisco site at www.cisco.com/c/en/us/support/docs/wireless-mobility/wireless-lan-wlan/23231-powervalues-23231.html.

WPS

Wi-Fi protected setup (WPS) was a concept designed to make it easier for less knowledgeable users to add a new client to the WLAN without manually entering the security information on the client. One method involves pushing a button on the AP at the same time a client is attempting to join the network so that the settings are sent to the client. Other methods involve placing the client close to the AP, and near-field communication is used for the process.

Regardless of the details, as often happens when we try to make security simpler, we make it fail. It has been discovered that a hacker can identify the PIN used in a short period of time, and with it the network’s WPA/WPA2 preshared key. For this reason, the Wi-Fi Alliance has recommended against using this feature.

Change default usernames and passwords

Default accounts include not only those created with the installation of the operating systems but often also accounts associated with hardware. Wireless APs, routers, and similar devices often include accounts for interacting with, and administering, those devices. You should always change the passwords associated with those devices and, where possible, change the usernames.

If there are accounts that are not needed, disable them or delete them. Make certain you use strong password policies and protect the passwords with the same security you do for any users or administrators (in other words, don’t write the router’s password on an address label and stick it to the bottom of the router).

In Windows, the Guest account is automatically created with the intent that it is to be used when someone must access a system but lacks a user account on that system. Because it is so widely known to exist, I recommend that you not use this default account and instead create another one for the same purpose if you truly need one. The Guest account leaves a security risk at the workstation and should be disabled to prevent it from being accessed by those attempting to gain unauthorized access.

   Change every username and password that you can so they vary from their default settings.

Enable MAC filtering

The earlier section “MAC address filtering,” under objective 2.2, explained the importance of enabling MAC filtering, which is turned off by default.

   Adding port authentication to MAC filtering takes security for the network down to the switch port level and increases your security exponentially.

Assign static IP addresses

While DHCP can be a godsend, a SOHO network is small enough that you can get by without it issuing IP addresses to each host. The advantage to assigning the IP addresses statically is that you can make certain which host is associated with which IP address and then utilize filtering to limit network access to only those hosts.

While static IP addressing may not be scalable in a wired network with many devices, in a small network, using static IP addressing will make it impossible for someone to just plug into your network without knowing your IP address scheme.

Firewall settings

All devices both wired and wireless should have personal firewalls enabled and configured to protect each system. In Windows, you can simply leverage the personal firewall that comes on all Windows Vista, 7, 8, 8.1, and 10 computers. For operating systems that don’t come with a personal firewall, third-party software should be implemented for this purpose. These firewalls help to prevent other devices from connecting to each station without the approval of the users.

The presence of personal firewalls on all the devices does not mean you don’t need a network firewall at the edge of the network and between sections of the network that may have varying security levels. You can find more information on firewalls under several objectives throughout this chapter.

Port forwarding/mapping

Another option to harden the entrance to the network is to deploy port forwarding or mapping. Port forwarding is a function typically performed on the same device that may be performing network address translation (NAT). One port number is set aside on the gateway for the exclusive use of communicating with a service in the private network, located on a specific host. External hosts must know this port number and the address of the gateway to communicate with the network-internal service. The purpose of this is to hide the real IP address of the destination device or server to protect it from connections outside the LAN.

Disabling ports

Disable all unneeded protocols/ports. If you don’t need them, remove them or prevent them from loading. Ports not in use present an open door for an attacker to enter.

   Many of the newer SOHO router solutions (and some of the personal firewall solutions on end-user workstations) close down the ICMP ports by default. Keep this in mind; it can drive you nuts when you are trying to see whether a new station, server, or router is up and running by using the ping command. This command depends on the use of ICMP.

Content filtering/parental controls

Content filtering software examines all web connections, and in some cases emails, for objectionable content or sites that have been identified as off-limits by the administrator. While this can be helpful in preventing the introduction of malware or in screening objectionable content, you should be aware that these filters are making educated guesses about what to deny and allow.

A filter will invariably deny content that should be allowed and allow content that should be denied. Try to be as specific as possible when defining keywords that are used to identify sites and content and set the expectation among users that the software is not perfect.

Parental controls operate on the same basic premise.

Update Firmware

In the past, updating firmware on devices such as APs, routers, and switches was considered to be desirable but optional. More and more security attacks are based on attacking the firmware, and for this reason firmware updates should be part of whatever automated update system you may be using (not to mention the additional functionality and bug elimination you may experience). It may be that you can get on a mailing list for each vendor so you can be notified when firmware updates are available. In any case, some systematic method must be developed to ensure these updates are maintained.

Physical security

Just as you would not park your car in a public garage and leave its doors wide open with the key in the ignition, you should educate users not to leave a workstation that they are logged into when they attend meetings, go to lunch, and so forth. They should log out of the workstation or lock it. “Lock when you leave” should be a mantra they become familiar with. Locking the workstation should require a password (usually the same as their user password) to resume working at the workstation.

Moreover, don’t overlook the obvious need for physical security. Adding a cable to lock a laptop to a desk prevents someone from picking it up and walking away with a copy of your customer database. Laptop cases generally include a built-in security slot in which a cable lock can be added to prevent it from being carried away easily, like the one shown in Figure 7.13.

Close-up photograph of a cable lock in the security slot at the side of a laptop.

Figure 7.13 A cable in the security slot keeps the laptop from being carried away easily.

When it comes to desktop models, adding a lock to the back cover can prevent an intruder with physical access from grabbing the hard drive or damaging the internal components. You should also physically secure network devices—routers, APs, and the like. Place them in locked cabinets, if possible. If they are not physically secured, the opportunity exists for them to be stolen or manipulated in such a way to allow someone unauthorized to connect to the network.

Exam essentials

Know the names, purpose, and characteristics of wireless security. Wireless networks can be encrypted through WEP and WPA technologies. Wireless controllers use special ID strings and must be configured in the network cards to allow communications. However, using ID string configurations doesn’t necessarily prevent wireless networks from being monitored, and there are vulnerabilities specific to wireless devices.

Review Questions

You can find the answers in the Appendix.

  1. Which of the following is a series of two doors with a small room between them?

    1. Mantrap
    2. Trapdoor
    3. Badgetrap
    4. Saferoom
  2. Which of the following physical characteristics is used to identify the user?

    1. Hardware tokens
    2. Biometric locks
    3. Smart cards
    4. Badge readers
  3. In which filtering is the physical address used?

    1. MAC address filtering
    2. Email filtering
    3. IP address filtering
    4. URL filtering
  4. What firewall only passes or blocks traffic to specific addresses based on the type of application?

    1. Packet filter firewalls
    2. Proxy firewalls
    3. Stateful inspection firewalls
    4. NG firewall
  5. Which of the following was created as a first stab at security for wireless devices?

    1. WPA
    2. WPA2
    3. TKIP
    4. WEP
  6. Which of the following was used to increase security in WPA?

    1. TKIP
    2. AES
    3. IPSec
    4. SSL
  7. Which type of virus covers itself with protective code that stops debuggers or disassemblers from examining critical elements of the virus?

    1. Companion
    2. Macro
    3. Armored
    4. Multipartite
  8. What element of a virus uniquely identifies it?

    1. ID
    2. Signature
    3. Badge
    4. Marking
  9. Which of the following is the term used for someone being so close to you when you enter a building that they are able to come in right behind you without needing to use a key, a card, or any other security device?

    1. Shadowing
    2. Spoofing
    3. Tailgating
    4. Keyriding
  10. Which of the following is the process of masquerading as another user or device?

    1. Shadowing
    2. Spoofing
    3. Duplicating
    4. Masking
  11. Which Windows group allows members to install most software but keeps them from changing key operating system files?

    1. Power user
    2. Guest
    3. Administrator
    4. User
  12. Which NTFS permission is the least required to run a program?

    1. List folder contents
    2. Full Control
    3. Read
    4. Write
  13. Which of the following passwords is the strongest?

    1. password
    2. pAssword
    3. Pa$$word
    4. P@ssw0rd
  14. What principle should drive the granting of permissions?

    1. Separation of duties
    2. Least privilege
    3. Job rotation
    4. Open rights
  15. Which type of screen lock uses gestures?

    1. Fingerprint
    2. Face
    3. Swipe
    4. Passcode
  16. Which method is good for a lost mobile device?

    1. Remote wipe
    2. Geofencing
    3. Screen lock
    4. Segmentation of data
  17. Which of the following involves applying a strong magnetic field to initialize the media?

    1. Degaussing
    2. Incineration
    3. Hammer
    4. Deleting
  18. Which method of destroying the data on a hard drive is most effective?

    1. Degaussing
    2. Incineration
    3. Clearing
    4. Deleting
  19. Which of the following was a concept that was designed to make it easier for less knowledgeable users to add a new client to the WLAN without manually entering the security information on the client?

    1. SSID
    2. WPS
    3. WEP
    4. WPA
  20. Which of the following should always be changed from the default?

    1. SSID
    2. WPS
    3. WEP
    4. WPA
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset