Chapter 8. Protection of Assets

The following exam domain is partially covered in this chapter:

Domain 5—Protection of Information Assets

This chapter covers the following topics:

Images Access Control: Controlling who has access and how that access occurs is one of the first lines of defense in protecting an organization’s assets.

Images Security Controls for Hardware and Software: Security controls are used to protect critical asserts and can deter, delay, prevent, and detect unauthorized access attempts.

Images Protection of Information Assets: One of the keys to protecting assets is by means of encryption.

Images Data Leakage and Attacks: Regardless of the types of controls that are used, data leaks will occur. Auditors should understand the types of data leaks that can occur and the threat of exposure.

The protection of assets is one of the key concerns of an auditor. The first step in protecting assets is typically access control—protecting the point at which authorized users are allowed access and unauthorized users are denied access. Another key area is the placement of controls to protect assets. These controls are typically designed to deter, delay, prevent, and detect issues. A large portion of this chapter deals with encryption. Encryption is one of the primary controls used to protect data at rest and data in motion. The chapter concludes by examining the ways security can be breached and assets may be exposed.

“Do I Know This Already?” Quiz

The “Do I Know This Already?” quiz allows you to assess whether you should read this entire chapter thoroughly or jump to the “Exam Preparation Tasks” section. If you are in doubt about your answers to these questions or your own assessment of your knowledge of the topics, read the entire chapter. Table 8-1 lists the major headings in this chapter and their corresponding “Do I Know This Already?” quiz questions. You can find the answers at the bottom of the page following the quiz and in Appendix A, “Answers to the ‘Do I Know This Already?’ Quizzes and Review Questions.”

Table 8-1 “Do I Know This Already?” Section-to-Question Mapping

Foundation Topics Section

Questions Covered in This Section

Access Control

1–4

Security Controls for Hardware and Software

5– 8

Protection of Information Assets

9

Data Leakage and Attacks

10


Caution

The goal of self-assessment is to gauge your mastery of the topics in this chapter. If you do not know the answer to a question or are only partially sure of the answer, you should mark that question as incorrect for purposes of the self-assessment. Giving yourself credit for an answer you correctly guess skews your self-assessment results and might provide you with a false sense of security.


1. Which of the following is seen as the weakest form of authentication?

a. Something you know

b. Something you have

c. Something you are

d. Somewhere you are

2. Which of the following best describes the equal error rate?

a. This measurement indicates the point at which FRR does not equal FAR.

b. This measurement indicates the point at which FRR is lower than FAR.

c. This measurement indicates the point at which FRR is higher than FAR.

d. This measurement indicates the point at which FRR equals FAR.

3. Which of the following is the best example of SSO?

a. RADIUS

b. Diameter

c. TACACS

d. Kerberos

4. If Cathy uses the same credentials to obtain access to Company A and Company B, this is best described as which of the following?

a. RADIUS

b. Federation

c. SSO

d. Two-factor authentication

5. An audit found that controls were needed for the integrity of data. Which of the following algorithms is used for integrity?

a. RSA

b. DES

c. MD5

d. SSH

6. Which of the following is a symmetric algorithm?

a. RSA

b. DES

c. MD5

d. ECC

7. Which of the following is an asymmetric algorithm?

a. RSA

b. DES

c. MD5

d. AES

8. Which of the following can be used for the protection of email?

a. SMIME

b. 3DES

c. Twofish

d. SAFER

9. Which of the following is the highest business level classification?

a. Confidential

b. Top secret

c. Private

d. Restricted

10. Which of the following attack techniques requires the hacker to have both the plaintext and the ciphertext of one or more messages?

a. Ciphertext only

b. Known ciphertext

c. Known plaintext

d. Man-in-the-middle

Foundation Topics

Access Control

Access control is one of the most important topics in this chapter. Controls on information are put into place to protect against unauthorized access by both insiders and outsiders.

This section examines both logical and physical access controls. For logical access controls, user identification and authentication (verifying that users are who they say they are) are considered the first steps of the process. Auditors should verify that users are restricted to only authorized functions and data.

Identification and Authentication (I&A)

The first step of granting logical access to a user is the process of identification. Identification asserts the user’s identity and is considered a one-to-many search process because the system must match the user to a unique identity. Identity is needed because it provides accountability and holds users responsible for their actions. The most common way for users to identify themselves is by presenting user identification (user ID), such as a username, account number, or personal identification number (PIN).

Authentication is the second step in the I&A process. It is commonly referred to as a one-to-one process because it is a comparative process; no search is involved. Three authentication methods exist:

Images Authentication by knowledge: What a user knows

Images Authentication by ownership: What a user has

Images Authentication by characteristic: What a person is and does

Authentication by Knowledge

Of the three types, what a user knows is the most widely used method of authentication. Passwords are a good example of this type of authentication. Good passwords should be easy to remember but difficult for an attacker to guess. Passwords should initially be set by network administrators or generated by a system. Upon initial user logon, the password should be changed. Passwords should have a lockout threshold established. For example, if a user enters the wrong password three times in a row, the account should be disabled or locked for a predetermined length of time. If passwords need to be reset, the process should ensure that the user’s identity is verified and that passwords are not passed in any insecure or open format. User identity can be verified by having the user answer several cognitive questions, such as high school attended, first pet’s name, or first best friend; or by requiring the user to retrieve the new password in person or by transmitting the password securely to the employee’s supervisor.

Answers to the “Do I Know This Already?” Quiz:

1. A;

2. D;

3. D;

4. B;

5. C;

6. B;

7. A;

8. A;

9. A;

10. C

Passwords are perishable; they grow stale and need to be changed on a regular basis. Most of us lack the cognitive ability to create several complex, unique, and unrelated passwords on a daily or weekly basis. Imagine the following situation: You have just started a new job, and your boss has asked that you create several login passwords. Do you invent hard-to-remember, complex passwords; do you use something that you can easily remember when you return the next day; or do you write down the password? Most individuals will choose an easy password or write it down rather than risk forgetting the password and creating a bad impression.

One of the responsibilities of an auditor is to verify password policies and ensure that they are strong enough to protect the confidentiality, integrity, and availability (CIA) of information and assets. Good password policies should offer the following guidelines regarding password characteristics:

Images Do not use personal information.

Images Do not use common words or names.

Images Ensure that passwords are complex and use upper- and lowercase letters, numbers, and characters (such as !@#$%^&).

Images Require that passwords be changed regularly.

Images Have session timeouts.

Images Limit logon attempts to a small number of times, such as three successive attempts.


Note

Some organizations use geofencing to control access. Geofencing uses GPS or RFID technology to specify a geographic boundary so that items may or may not be accessible, depending on where you are.


Authentication by Ownership

This type of authentication, what a user has, can include various types of tokens, such as badge systems, smart cards, USB keys, and SecurID devices. Tokens are widely used in two-factor authentication schemes because they require something you have (the token) and something you know (a personal identification number). The system uses this general process:

1. The server sends the user a value.

2. The value is entered into the token device.

3. The token performs a hashing process on the entered value.

4. The new, computed value is displayed on the LCD screen of the token device.

5. The user enters the displayed value into the computer for authentication.


Tip

Two-factor authentication requires two of these three methods: something you know, something you have, something you are. A bank card and PIN is an example of two-factor authentication; a password and a PIN is not (because it is two things you know).


Authentication by Characteristic

Authentication by characteristic—what a person is or does—is known as biometrics. Biometric systems verify identity by either a physiological trait, such as a fingerprint or retina scan, or behavioral characteristic, such as a keystroke or signature pattern. Some common biometric types include the following:

Images Fingerprint

Images Hand geometry

Images Palm scan

Images Voice pattern

Images Retina pattern/scan

Images Iris pattern/recognition

Images Signature dynamics

Images Facial recognition

Images Keystroke dynamics

Important concerns for an auditor when examining biometric systems include the following:

Images Accuracy: Accuracy demonstrates how well the system can separate authentic users from imposters.

Images User acceptance: Will users accept the system? The chosen biometric system must fit the environment.

Images Misuse: Some users may look for ways to bypass or cheat the system. With the right tools (some kind of putty or gel imprint), ingenuity, and a morally ambivalent coworker, an employee can “clock in” without even being there.

Images Processing speed: Tied closely to user acceptance, processing speed indicates how quickly the decision to accept or deny is made. Slow systems tend to frustrate users and, thus, result in lower acceptance.

Images False reject rate (FRR): The FRR is the percentage of legitimate users who are denied access. This is also known as a Type I error.

Images False accept rate (FAR): This measurement is the percentage of users who are allowed access but who are not authorized users. It is also known as a Type II error.

Images Equal error rate (EER): This measurement indicates the point at which FRR equals FAR. Low numbers indicate that the system has greater accuracy. Figure 8-1 shows an example.

A line graph marked with Sensitivity and Percentage along the X and Y axes, respectively to depict the Equal Error Rate.

Figure 8-1 Equal Error Rate


Tip

CISA exam candidates must understand the value of biometric data and must ensure that any biometric data stored has adequate mechanisms in place to protect it from attack or disclosure.


No matter which of the three primary types of authentication methods is used, the user most likely will have to log on many times onto many different systems throughout the work day.


Note

Some sources list somewhere you are as a valid forth type of authentication. This authentication type looks at user location as a factor of authentication.

Somewhere you are systems are beginning to be used in some businesses and government agencies that require extremely high security. An example could be the GPS location of a phone that is used to allow or block access based on the physical location of the device.


Single Sign-on

Many users grow weary of having to log on to many different systems throughout the day to complete their required tasks. Single sign-on (SSO) is an attempt to address this problem. If an organization is using passwords and single sign-on is not being used, each separate system requires the user to remember a potentially different username and password combination. Employees tend to bypass mental strain by writing down passwords and usernames. Single sign-on addresses this problem by permitting users to authenticate once to a single authentication authority, and then they are allowed access to all other protected resources without reauthenticating. Single sign-on can be seen as a process of consolidation that places the entire organization’s functions of authentication and authorization in a single centralized location. SSO can include the following:

Images Distributed systems

Images Mainframe systems

Images Local users

Images Remote users

Images Network security mechanisms

Implementing single sign-on is challenging because most logical networks are heterogeneous. Networks, operating systems, mainframes, distributed systems, and databases must all be integrated to work together. Advantages to single sign-on include the following:

Images Efficient logon process

Images Stronger passwords created by users

Images No need for multiple passwords

Images Enforcement of timeout and attempt thresholds across the entire platform

Images Centralized administration

Single sign-on does have some drawbacks: It is expensive, and if attackers gain entry, they have access to everything. Including unique platforms also can be challenging. Examples of popular single sign-on systems are Kerberos and SESAME.

Massachusetts Institute of Technology (MIT) created Kerberos, which provides several key services:

Image

Images Security: Kerberos protects authentication traffic so that a network eavesdropper cannot easily impersonate a user.

Images Reliability: The service is available to users when needed.

Images Transparency: For the end user, the process is transparent.

Images Scalability: Kerberos supports everything from a small number of users to a large number of clients and servers.

Kerberos consists of three parts: the client, the server, and a trusted third-party key distribution center (KDC) that mediates between them. The KDC is composed of two systems:

Images Authentication service: The authentication service issues ticket-granting tickets (TGTs) that are good for admission to the ticket-granting service (TGS). Before network clients can obtain tickets for services, they must obtain a TGT from the authentication service.

Images Ticket-granting service: Clients receive tickets to specific target services through this service.

Kerberos follows a structured approach to authentication (see Figure 8-2):

A diagrammatic representation of a six-step authentication process in Kerberos, titled “Kerberos Ticket Exchange.”

Figure 8-2 Kerberos Authentication

1. The client asks the KDC for a ticket, making use of the authentication service (AS).

2. The client receives the encrypted ticket and the session key.

3. The client sends the encrypted TGT to the TGS and requests a ticket for access to the application server.

4. The TGS decrypts the TGT by using its own private key and returns the ticket to the client, which allows it to access the application server.

5. The client sends this ticket along with an authenticator to the application server.

6. The application server sends confirmation of its identity to the client.

Federation

Image

When managing user access to multiple sites, federation is a useful service. Federation is an access control technique for managing identity across multiple platforms and entities. As organizations have become more tightly tied together, they have developed a greater need to share information and services. The first step in this process is to establish trust. Therefore, many organizations are searching for methods to share common authentication information. You can see an example of a federated identity any time you go to an airline website. After booking a flight, you are asked whether you also need a hotel room. Clicking Yes might take you to a major hotel chain website to which your identity and travel information have already been passed. This process saves the process of logging in a second time (to the hotel website). Such systems are already in use. For example, you can use Facebook or Google credentials to log in to the Digg website (see Figure 8-3).

A screenshot of the Digg sign-in page with the following options: “Sign in with Twitter,” “Sign in with Facebook,” and “Sign in with Google.”

Figure 8-3 Federation


Note

Federation is an arrangement between two or more organizations that lets users use the same credentials to obtain access to the enterprises in the group.


Today’s systems are much more distributed than in the past and have a much greater reliance on the Internet. At the same time, there has been a move toward service-enabled delivery of services. There has also been a move to create web services that have a more abstract architectural style. This style, known as service-oriented architecture (SOA), attempts to bind together disjointed pieces of software. A CISA candidate should have some knowledge of several components in this realm, such as the following:

Images Web Services Security (WS Security): WS Security is an extension to Simple Object Access Protocol (SOAP) that is designed to add security to web services.

Images Extensible Markup Language (XML): Years ago, Hypertext Markup Language (HTML) dominated the web. Today, XML is the standard framework. XML is a standard that allows for a common expression of metadata. XML typically follows the SOAP standard.

Images Service Provisioning Markup Language (SPML): SPML is an XML-based framework that can be used to exchange access control information between organizations so that a user logged into one entity can have the access rights passed to the other.

Images Security Assertion Markup Language (SAML): SAML is an example of a new protocol designed for cross-web service authentication and authorization. Over time, this protocol holds promise to improve new generations of web services. SAML is an XML-based open standard designed for authentication and authorization between security domains. The protocol was created by the Organization for the Advancement of Structured Information Standards (OASIS), a nonprofit consortium that develops and adopts open standards for the global information society. One product of the group’s work is SAML. SAML allows business entities to make assertions regarding the identity, attributes, and entitlements of a subject. At the core of SAML is the XML schema that defines the representation of security data; this can be used to pass the security context between applications. SAML assertions are communicated by a web browser through cookies or URL strings.

Images OpenID: OpenID is an open standard that is used as an authentication scheme. OpenID allows users to log on to many different websites using the same identity on each of the websites. For example, you may log in to a news site with your Facebook username and password. OpenID, which was developed by the OpenID Foundation, works as a set of standards that includes OpenID Authentication, Attribute Exchange, Simple Registration Extension, and Provider Authentication Policy Exchange.

Images Shibboleth: Shibboleth is a distributed web resource access control system. Shibboleth enhances federation by allowing the sharing of web-based resources. When using Shibboleth, the target website trusts the source site to authenticate its users and manage their attributes correctly. The disadvantage of this model is that there is no differentiation between authentication authorities and attribute authorities.

Images Where Are You From (WAYF): WAYF is a single sign-on methodology which allows the use of one single login to access several web-based services. When a claimant submits a request to access a remote website to which the claimant has not authenticated, the remote website forwards the claimant’s login request to a WAYF service. The WAYF service creates connections between the login systems at the connected institutions and external web-based services.

Remote Access

Technology has changed the workplace. Email, cell phones, and the Internet have changed when and how employees can work and how they can connect to the organization’s assets. Many employees don’t even go into the workplace now. The International Telework Association and Council reports that approximately 32 million people work at home at least part-time for an employer. These telecommuters pose a special challenge to security. Clients, consultants, vendors, customer representatives, and business partners might also require remote access to the organization. All these users will expect the same level of access they would have if they were to connect locally. A well-designed architecture is required to provide this level of service. A CISA candidate must understand these issues and common connectivity methods.


Tip

When reviewing network access, an auditor should always find all points of access. This is a critical step and is required for a complete and thorough examination.


The following are some common methods for centralized authentication:

Images Remote Access Dial-In User Service (RADIUS)

Images Diameter

Images Terminal Access Control Access Control System (TACACS)

RADIUS

RADIUS uses a modem pool for connecting users to the organization’s network. The RADIUS server contains usernames, passwords, and other information used to validate the user. Many systems use a callback system for added security control. When used, the callback system calls the user back at a predefined phone number. RADIUS is a client–server protocol used to authenticate dial-in users and authorize access.

Diameter

You can never say the creators of Diameter didn’t have a sense of humor. Diameter’s name is a pun because the “diameter is twice the RADIUS.” Actually, Diameter is enhanced RADIUS in that it was designed to do much more than provide services to dialup users. Diameter is detailed in RFC 3588 and can use TCP, UDP, or Stream Control Transmission Protocol (SCTP). The primary advantage of Diameter is that it supports protocols and devices not even envisioned when RADIUS and TACACS were created, such as VoIP (Voice over IP), Ethernet over PPP, and mobile IP. VoIP is the routing of voice communication over data networks, and mobile IP is the ability of a user to keep the same IP. Consider the example of taking your IP-based phone from your provider’s network to an overseas location. In such a situation, you need a home IP address and also a care-of address. Although you may be a T-Mobile customer, your data needs to be routed to you while in Jamaica and using the Digicel network. Diameter provides this capability and is considered a very secure solution because cryptographic support of IPsec or TLS is mandatory.

Diameter is designed to use two items. The first is the base protocol that is designed to provide secure communication between Diameter devices and enables various types of information to be transmitted, such as headers, security options, commands, and attribute/value pairs (AVPs). The second item is the extensions. Extensions are built on top of the base protocol to allow various technologies to use Diameter for authentication. This component is what interacts with other services, such as VoIP, wireless, and cell phone authentication. Finally, Diameter offers an upgrade path from RADIUS, but RADIUS components cannot talk to Diameter components.

TACACS

TACACS is a less popular approach and another remote access protocol that provides authentication, authorization, and accountability. TACACS is very similar to RADIUS. TACACS+, an upgrade to TACACS, was introduced in 1990 and offers extended two-factor authentication.

Additional Remote Access Options

The Internet’s popularity has made it an option for remote connectivity. That idea has matured into the concept of virtual private networks (VPNs). The Internet Engineering Task Force (IETF) defines a VPN as “an emulation of a private Wide Area Network (WAN) using shared or public IP facilities, such as the Internet or private IP backbones.” The advantage of a VPN is that it is cheaper than a dedicated line. VPNs provide the same capabilities as a private network but at a much lower cost. The biggest concern when using a VPN is privacy; after all, you’re sending your company’s traffic over the public Internet. Therefore, the traffic must be encrypted before being sent. All remote access methods have a certain degree of risk:

Images Denial of service

Images Loss of physical control of the client’s system

Images Possibility that the client system will be hacked to gain remote access capability

Images Possibility that the remote access system will be hacked to gain access

These risks can best be addressed by good policies and procedures that specify using strong controls. Strong authentication should also be used to ensure that intruders cannot easily guess passwords or compromise remote access systems. Encryption should also be a key component of any remote access system; encryption is the best control that can be used to prevent the interception of information.


Tip

Encryption is the number-one control that can be used to protect information while being transmitted to and from a remote network to the organization’s network.


SSH

Not all remote connectivity protocols are designed the same. Years ago Telnet was the standard. Telnet sends all data via cleartext, along with the username and password. A more secure alternative is Secure Shell (SSH), a cryptographic network protocol for operating network services securely over an unsecured network. SSH was designed as a replacement for Telnet and the Berkeley R utilities. For anyone needing to connect to a system remotely, SSH provides for confidentiality and integrity of data.

From an auditing standpoint, it is important to keep in mind that not all versions are the same. The original version has been replaced, and SSH is now at version 2.x. Also, just because someone is allowed to have remote access to a computer does not mean that person always needs root or administrative access. Allowing root login over SSH is considered a poor security practice and should be restricted.

VPNs

While VPNs and SSH tunnels can both securely tunnel network traffic over an encrypted connection, they are not the same. Imagine having 50 SSH connections to a server. The overhead would be unmanageable in many ways. SSH is simply a way to remotely connect to a terminal on another machine. A VPN creates a new network-level connection on a machine. VPNs are generally divided into two categories:

Images Remote access VPN: Used to connect a user to a private network and access its services and resources remotely.

Images Site-to-site VPN: Typically used in corporations. Site-to-site VPNs connect the network of one corporate location to the network at another office location. With this VPN type, one router acts as a VPN client, and the other router acts as a VPN server. Communication between these two devices starts only after authentication is validated between the two parties.

Examples of VPN tunneling protocols include the following:

Images Point-to-Point Tunneling Protocol (PPTP): PPTP was developed by a group of vendors. It consists of two components: the transport, which maintains the virtual connection, and the encryption, which ensures confidentiality. It can operate at 40 bits or 128 bits.

Images Layer 2 Tunneling Protocol (L2TP): L2TP was created by Cisco and Microsoft to replace Layer 2 Forwarding (L2F) and Point-to-Point Tunneling Protocol (PPTP.) L2TP merged the capabilities of L2F and PPTP into one tunneling protocol. By itself, it provides no encryption; but it is deployed with IPsec as a VPN solution.

Images Secure Sockets Layer (SSL): SSL was developed by Netscape for transmitting private documents over the Internet. Unlike S-HTTP, SSL is application independent. One of the advantages of SSL is its cryptographic independence. The protocol is merely a framework for communicating certificates, encrypted keys, and data. The most robust version of SSL is SSLv3, which provides for mutual authentication and compression.

Images Transport Layer Security (TLS): TLS encrypts the communication between a host and a client. TLS typically makes use of an X.509 digital certificate for server authentication. This mechanism provides strong authentication of the server to the client, so the client can trust that it is connected to the correct remote system. TLS consists of two protocols: TLS Record Protocol and the TLS Handshake Protocol.

Images IP Security (IPsec): Widely used for VPNs, IPsec can provide Encapsulating Security Payload (ESP) and/or an authentication header (AH). ESP provides confidentiality by encrypting the data packet. AH provides integrity and authentication.

Physical and Environmental Access Controls

The first line in the defense-in-depth model is the design and placement of exterior controls. Auditors should have an understanding of how these controls are used for the protection of information assets. As an auditor, you may be asked to be a part of a team to review the design of a new facility, and you might have the ability to ensure that many of these controls are added during design. That’s not always the case, however; often you are tasked with examining an existing facility. In both new and old facilities, the goal should be to look for controls that have been designed so that the breach of any one defensive layer will not compromise the physical security of the organization. Perimeter security controls can be any physical barrier, such as a wall, card-controlled entry, or a staffed reception desk. The same types of authentication systems that are used for logical access are also needed for physical access control. This can include badges, smart cards, biometrics, and so on. Perimeter security requires examination of the following:

Images Natural boundaries at the location

Images Fences or walls around the site

Images Physical access control

Images Gates, access doors, the delivery dock, and entry points

Images The design of the outer walls of a building

Images Lighting and exterior design of the complex

Fences, Gates, and Bollards

Fences are one of the simplest levels of physical defense and one of the key components of perimeter security. When it is of the proper design and height, fencing can delay an intruder and also work as a psychological barrier. Just think about the Berlin Wall. This monument to the Cold War was quite effective in preventing East Germans from escaping to the west. Before its fall in 1989, most individuals that escaped to the west did so by hiding in trunks of cars or by bribing guards. The wall worked as a strong physical as well as psychological barrier. Does the height or gauge of wire used in the fence matter? Yes. Taller fences with thicker gauge wire work better at deterring determined intruders, as outlined in Table 8-2 and Table 8-3.

Table 8-2 Fence Mesh and Gauge

Type

Security

Mesh

Gauge

A

Extremely high

3/8 inch

11 gauge

B

Very high

1 inch

9 gauge

C

High

1 inch

11 gauge

D

Greater

2 inch

6 gauge

E

Normal

2 inch

9 gauge

Table 8-3 Fence Height and Purpose

Height

Security

Description

3–4 feet

Very little

Will deter only casual trespassers.

6–7 feet

Moderate

Too tall to easily climb.

8 feet or greater

High

Of sufficient height to deter determined intruders. Topping with three strands of razor wire gives the fence even greater security.

Organizations that require very high security might consider using a perimeter intrusion and detection and assessment system (PIDAS). This special fencing system works somewhat like an intrusion detection system in that it has sensors to detect someone climbing or cutting the fence.

Although fences are a good start, more physical controls, such as proper gates, can help. Gates act as chokepoints to control the ingress and egress of employees and visitors into and out of the facility. Just as with fences, standards govern the strength of gates and the security of their design, as detailed in UL Standard 325.

In addition to people, vehicles must also be restricted and otherwise controlled on the grounds of a facility. One method of controlling vehicles is to use bollards. Made of concrete or steel, bollards are used to block vehicular traffic. You might have noticed them in front of the doors of a facility or at a shopping mall; sometimes they even look like large flower pots. Regardless of their shape, they are designed for one purpose: to prevent cars and trucks from ramming into a building and smashing doors. Recently designed bollards have electronic sensors to detect collisions and notify building inhabitants that someone has rammed the facility. Although fences are considered the first line of defense, bollards are a close second because they further protect employees and the facility from common smash-and-grab techniques and terrorist car bombings.


Tip

CISA exam candidates must understand that some physical controls cannot be tested. For example, you most likely will not set off a fire extinguisher, but you can make sure that the fire extinguisher has been serviced regularly and refilled as regulations recommend. Auditing physical controls requires mainly observation. While touring a facility, visually observe the safeguards discussed throughout this chapter and note their presence or absence.


Other Physical and Environmental Controls

A few other exterior controls can further secure the facility:

Images Using dogs for guard duty: Breeds such as German Shepherds and Chow Chows have been used for centuries to guard facilities and assets. Dogs can be trained and are loyal, obedient, and steadfast, yet they are sometimes unpredictable and could bite or harm the wrong person. Because of these factors, dogs are usually restricted to exterior premises control and should be used with caution.

Images Adopting a low-key design: The last thing an organization that handles sensitive information or high-value assets wants to do is to advertise its presence to attackers or others that might target the facility. A building or department should be discreetly identified. Server rooms, computer rooms, and other sensitive areas should not be easily visible and should contain no windows.

Images Controlling points of entrance: Just as gates are used to control how individuals can enter and leave the property, doors should be used to control access into the building. All unnecessary entry points to the grounds and the facility should be eliminated.

Images Using adequate lighting: Lighting provides great perimeter protection. Far too much criminal activity happens at night or in poorly lit areas. Outside lighting discourages prowlers and thieves. Failure to adequately light parking lots and other high-traffic areas also could lead to lawsuits if an employee or a visitor is attacked in a poorly lit area. Effective lighting means that the system is designed to put the light where it is needed in the proper wattage. More light isn’t necessarily better: Too much light causes overlighting and glare.

During an audit of physical security, the auditor will need to look for a number of controls that present. These controls should include warning signs or notices posted to deter trespassing and also, any item that might allow an attacker to bypass physical security. This includes securing any opening that is 96 square inches or larger within 18 feet of the ground, such as manholes and tunnels, gates leading to the basement, elevator shafts, ventilation openings, and skylights. Even the roof, basement, and walls of a building might contain vulnerable points of potential entry and should, therefore, be assessed. When these activities have been completed, the auditor can move on to analyzing interior controls.

Using Guards to Restrict Access

Guards are a very basic type of protection. Guards have one very basic skill that sets them apart from computerized gear: discernment. Guards have the ability to make a judgment call, to look at something and know that it is just not right. Computerized premises-control equipment has actually increased the need for guards because someone must manage all these systems. Guards also can play a dual role by answering the phone, taking on the role of receptionist and escorting visitors while in the facility. If guards are being used at a facility you are visiting, look closely to see how they are used because the principle of defense-in-depth can also be applied here. Guards are most useful with locked doors used in conjunction with closed-circuit TV (CCTV) systems. The CCTV systems can be actively monitored or recorded and watched later. CCTV systems don’t prevent security breaches; they just alert the guard to a potential problem as it is occurring or afterward.

Guards do have some disadvantages—after all, they are human. Guards are capable of poor judgment and can make mistakes. Therefore, if an organization hires guards from an external vendor, they should be bonded to protect the agency from loss.

Whether or not a guard is in place, the movement of visitors throughout a facility should be controlled. Anyone entering the building, including friends, visitors, vendors, contractors, and even maintenance personnel, should be escorted. A mantrap, also called a deadman door, can control access into or out of the facility; these usually are found at the entryways of high-security areas and require the outer door to be closed before authentication can take place and the inner door is opened. This is really just a system of doors that are arranged so that when one opens, the other remains locked. Some organizations also use turnstiles to control the ingress and egress of employees and visitors.


Note

Maintenance procedures of security controls should not be overlooked. An auditor should review who is authorized to work on the controls, how they have been vetted, and what level of access they have. Each of these factors is important.


Locks

Mechanical locks are one of the most effective and widely used forms of access control. Nothing provides as great of a level of protection for so little cost. Locks have been used for at least 4,000 years. The Egyptians used locks made of wood. Lock design improved during the 1700s, when warded and tumbler locks began to be used. These are the two most common types of locks used today.

The warded lock, the most basically designed mechanical lock still in use, uses a series of wards that a key must match up to. This is the cheapest type of mechanical lock and also the easiest to pick. You can find these at any local hardware store, but they should not be used to protect a valuable asset.

Tumbler locks are considered more advanced because they contain more parts and are harder to pick. Linus Yale patented the modern tumbler lock in 1848. When the right key is inserted into the cylinder of a tumbler lock, the pins are lifted to the right height so that the device can open or close. The correct key has the proper number of notches and raised areas that allow the pins to be shifted into the proper position. The pins are spring-loaded so that when the key is removed, the pins return to the locked position. Figure 8-4 shows an example of a tumbler lock.

An image of a common type of pin tumbler lock, of the euro cylinder type.

Figure 8-4 Tumbler Lock

Another common form of lock is a tubular lock. Tubular locks, also known as Ace locks, are considered very secure because they are harder to pick. A tubular lock requires a round key, as the lock itself has the pins arranged in a circular pattern. These are used for computers, vending machines, and other high-security devices.

When examining locks, remember that you get what you pay for: More expensive locks are usually better made. The quality of a lock is determined by its grade. Table 8-4 describes the three grades of locks.

Table 8-4 Lock Grades

Quality

Description

Grade 3

Consumer locks of the weakest design

Grade 2

Light-duty commercial locks or heavy-duty residential locks

Grade 1

Commercial locks of the highest security

Different types of locks provide different levels of protection. The American National Standards Institute (ANSI) defines the strength and durability of locks. For example, Grade 3 locks are designed to function for 200,000 cycles, a Grade 2 lock must function for 400,000 cycles, and a Grade 1 lock must function for 800,000 cycles. Higher-grade locks are designed to withstand much more usage, are less likely to fail sooner, or wear so that they can be easily bypassed. Thus, it’s important to select the appropriate lock to obtain the required level of security.

One way to bypass a lock is to pick it. This is usually not a criminal’s preferred method. Breaking a window, prying a doorframe, or even knocking a hole in sheetrock might all be faster methods to gain access. Individuals who pick locks do so because it is a stealthy way to bypass security controls and might make it harder for victims to figure out that they have been compromised. These basic components are used to pick locks:

Images Tension wrenches: These are not much more than a small angled flathead screwdriver. They come in various thicknesses and sizes.

Images Picks: As the name implies, these are similar to a dentist pick. Picks are small, angled, and pointed.

Together, these tools can be used to pick a lock. One of the easiest techniques to learn is scrubbing, which is accomplished by applying tension to the lock with a tension wrench and then quickly scraping the pins. Some of the pins are placed in a mechanical bind and stuck in the unlocked position.


Note

Company keys should be stamped “Do Not Duplicate.”


Lighting

Lighting is a common type of perimeter protection. Terms used for the measurement of light include lumen, lux, and foot-candle. One lux is one lumen per square meter, and one foot-candle is one lumen per square foot. Some common types of exterior lights include

Images Floodlights

Images Streetlights

Images Searchlights

Take a moment to look at how the lights are configured the next time you do a physical walk-through or audit of a facility. Outside the company, you will most likely see rows of lights placed evenly around the facility. That is an example of continuous lighting. Areas such as exits, stairways, and building evacuation routes should be equipped with standby lighting. Standby lighting activates only in the event of power outages or during emergencies. Security checkpoints are another location where you will see careful design of the illumination. Here, lights are aimed away from the guard post so that anyone approaching the checkpoint can easily be seen and guards are not exposed in the light. This is an example of glare protection. Glare and overlighting can cause problems by creating very dark areas just outside the range of the lighted area. Exterior lighting involves a balance between too little light and too much light. Each exterior light should each cover its own zone but still allow for some overlap between zones.

CCTV

CCTV can be used as a preventive or detective control. Before the first camera is installed, several important questions must be answered. If the CCTV system is to be used in a real time, preventive environment, a guard or another individual is needed to watch as events occur. If the CCTV system is being used after the fact, it is functioning as a detective control. Different environments require different systems.

If a CCTV system is to be used outside, the amount of illumination is important. Illumination is controlled by an iris that regulates the amount of light that enters the CCTV camera. An automatic iris is designed to be used outside, where the amount of light varies between night and day, whereas a manual iris is used for cameras to be used indoors. CCTV cameras can even be equipped with built-in LEDs or configured for infrared recording.

The depth of field is controlled by the focal length of the lens. Although some systems have fixed focal lengths, others offer the capability to pan, tilt, and zoom (PTZ), allowing the operator to zoom in or adjust the camera as needed. Older CCTV cameras are analog, whereas most modern cameras capture enhanced detail quickly by the use of charge-coupled devices (CCDs). A CCD is similar to the technology found in a fax machine or a photocopier.

A CCTV system can be wired or wireless and comprises many components, including cameras, transmitters, receivers, recorders, monitors, and controllers. CCTV systems provide effective surveillance of entrances and critical access points. If employees are not available to monitor in real time, activity can be recorded and reviewed later. If you are auditing CCTV systems, also consider the rights of workers to privacy or notification of the absence of privacy and consider the existence of potential blind spots.

Heating, Ventilation, and Air Conditioning (HVAC)

Do you know what can be hotter than Houston in the summer? A room full of computers without proper HVAC. Plan for adequate power for the right locations. Rooms that have servers or banks of computers and other IT gear need adequate cooling to protect the equipment. Electronic equipment is quite sensitive; temperatures above 110°F to 115°F can damage circuits. Most data centers are kept around 70°F. Just keep in mind that data center temperature guidelines are only recommendations, and the actual temperature can vary widely from company to company.

High humidity can be a problem because it causes rust and corrosion. Low humidity increases the risk of static electricity, which could damage equipment. The ideal humidity for a data center is 35 to 45 percent.

Ventilation is another important concern. Facilities should maintain positive pressurization and ventilation to control contamination by pushing air outside. This is especially important in case of fire because it ensures that smoke will be pushed out of the facility instead of being pulled in.

The final issue with HVAC is access control. Control of who has access to the system and how they can be contacted is an import issue. These systems must be controlled to protect organizations and their occupants from the threat of chemical and biological threats.

Security Controls for Hardware and Software

The purpose of security controls is to provide reasonable assurance that the hardware and software used by an organization operates as intended, the data is reliable, and the organization is in compliance with applicable laws and regulations. While physical controls can include locks, lighting, and guards, one of the primary controls for software and data is encryption.

Securing Voice Communications

Securing voice communication is a critical concern of an auditor. Long ago, that would have meant protecting analog phone lines. Long before modern-day hacking, phreakers were practicing their trade. Phreaking is the art of hacking phone systems. This might sound like a rather complicated affair, but back in the early 1970s, John Draper discovered how to make free phone calls by using a Captain Crunch Whistle. The 2600Hz tone it produced is the same as what is required for bypassing the normal billing process. Phreakers might target insecure private branch exchange (PBX) systems. By selling time on the victim’s PBX phone network, the phreaker might run up thousands of dollars in phone charges before the company is aware it is happening. These types of hacks use other companies’ PBX systems to sell fake auto insurance policies, cruise ship scams, and other types of social engineering attacks. PBX systems might not be their only target; Voice over IP (VoIP) is another potential target.

Auditors must plan for enough time and resources to examine PBX systems and their features. Common features such as direct inward dial (DID) can be a problematic; an external party can use DID to request a dial tone and then call anywhere in the world for free. Most PBX systems also have the capability to do call logging and auditing, which should be enabled to better track telecommunication activity. Finally, all fax machines and modems connected to the PBX should be identified and recorded with the proper documentation.

VoIP offers organizations a low-cost alternative to traditional long-distance services and analog PBX systems. VoIP functions by placing the voice data into packets and sending them over a packet-switched network. With so much going for it, you might wonder what the disadvantage is. There are actually several. As VoIP is being transmitted over the data network, any break can cripple both the data network and the voice network. If the organization is using the Internet to route calls, none of the protection mechanisms of the public switched telephone network (PSTN) exist. Five hops, six hops, or even more intermediate systems might stand between the sender and the receiver. Any one of them could be used to intercept the call, listen to the call, or forward the call to a malicious third party. Although countermeasures are available, VoIP communication is vulnerable to many attacks, including spoofing, eavesdropping, and denial of service. (For VoIP best practices, security tools, and in-depth information, check out the VoIP Security Alliance website, at http://voipsa.org.)

Encryption’s Role as a Security Control

Encryption involves obscuring information and rendering it unreadable to those without special knowledge. A CISA candidate should have knowledge of encryption-related techniques and their uses. Encryption has been used for many centuries by many cultures. Caesar had an encryption standard known as Caesar’s cipher, and the ancient Hebrews had one called Atbash. Almost as long as there has been encryption, others have been trying to break encrypted messages. Breaking encrypted messages is known as cryptanalysis. In the ninth century, Abu al-Kindi published what is considered to be the first paper to discuss how to break cryptographic systems, titled “A Manuscript on Deciphering Cryptographic Messages.” People have long been trying to protect sensitive information, and others have at the same time been trying to reveal it.

Although encryption cannot prevent the loss of data or protect against denial of service, it is a valuable tool to protect the assets of an organization. Encryption can be used to provide confidentiality, integrity, authenticity, and nonrepudiation. Before covering the nuts and bolts of encryption, you need to know a few basic terms to better understand encryption and its components:

Images Algorithm: The rules or mathematical formula used to encrypt and decrypt data.

Images Cryptography: The study of secret messages, derived from the Greek terms kryptos, which means “hidden,” and grafein, which means “to write.”

Images Ciphertext: Data that is scrambled and unreadable.

Images Cryptographic key: The value used to control a cryptographic process.

Images Plaintext: Cleartext that is readable.

Images Encryption: The process of transforming data into an unreadable format.

Images Symmetric encryption: An encryption method that uses the same key to encode and decode data.

Images Asymmetric encryption: An encryption method that uses one key for encryption and a different key for decryption. Each participant is assigned a pair of keys, consisting of an encryption key and a corresponding decryption key.

Encryption systems must be strong to serve their required purpose. The strength of the encryption system is based on several factors:

Images Algorithm: Remember that this is the set of instructions used with the cryptographic key to encrypt plaintext data. Not all algorithms are of the same strength. For example, Caesar might have thought his system of encryption was quite strong, but it is seen as relativity insecure today.

Images Cryptographic key: A user needs the correct key to encrypt or decrypt the information. For example, when my brother was a teenager, my parents took the key to his car for violating curfew. Without the key, he had no way to use the car. Had he made a copy, access would have still been possible.

Images Key length: Weak keys are easily subverted, whereas stronger keys are hard to break. How strong a key needs to be depends on the value of the data. High-value data requires more protection than data that has little value. More valuable information needs longer key lengths and more frequent key exchange to protect against attacks.

Modern encryption systems use either symmetric or asymmetric encryption. Each method has unique abilities and specific disadvantages. Symmetric encryption uses a single shared key to encrypt and decrypt data. Asymmetric encryption uses two different keys for encryption and decryption. Each user must maintain a pair of keys. The following sections discuss each of these methods in much more detail; however, first take a quick look at the advantages and disadvantages of each method, as shown in Table 8-5.

Image

Table 8-5 Attributes of Symmetric and Asymmetric Encryption

Type of Encryption

Advantages

Disadvantages

Symmetric

Faster than asymmetric encryption

Key distribution

Provides only confidentiality

Asymmetric

Easy key exchange

Can provide confidentiality and authentication

Slower than symmetric encryption


Tip

Symmetric encryption is faster than asymmetric encryption, but it provides only confidentiality. Asymmetric encryption provides confidentiality and authentication, but it is slower than symmetric algorithms.


Private Key Encryption

Symmetric encryption uses a single shared secret key for encryption and decryption. Symmetric algorithms include the following:

Images Data Encryption Standard (DES): One of the most well-known symmetric algorithm and the first national standard. DES has been replaced by 3DES and AES.

Images Triple Data Encryption Standard (3DES): A short term replacement for DES designed to apply the DES cipher three times to each block of data. This stop-gap solution was designed to be used until a long term replacement for DES was approved. 3DES was replaced by AES.

Images Blowfish: A general-purpose symmetric algorithm intended as a replacement for the DES, replaced by Advanced Encryption Standard (AES) and Twofish.

Images Rijndael: A block cipher that the U.S. government adopted as AES to replace DES.

Images Rivest Cipher 4 (RC4): A stream-based cipher.

Images Rivest Cipher 5 (RC5): A block-based cipher.

Images Secure and Fast Encryption Routine (SAFER): A block-based cipher.

All symmetric algorithms are based on the single shared secret key concept, illustrated in Figure 8-5.

An illustration of symmetric single shared secret key algorithm.

Figure 8-5 Symmetric (Secret Key) Encryption

The strength of symmetric encryption depends on how well the private key is protected. One key is used to both encrypt and decrypt. The dual use of keys makes this system simple and also causes its weakness. Symmetric encryption is fast and can encrypt and decrypt very quickly; it also is considered strong. Symmetric encryption is very hard to break if a large key is used. Even though symmetric encryption has strengths, it also has disadvantages.

One disadvantage of symmetric encryption is key distribution. For symmetric encryption to be effective, there must be a secure method for transferring keys, and it must be done by some type of out-of-band method. For example, if Bob wants to send Alice a secret message but is afraid that a third party can monitor their communication, how can he send the message? If the key is sent in cleartext, the third party can intercept it. Bob could deliver the key in person, mail it, or even send a courier. None of these methods is practical in the world of electronic communication.

Another disadvantage of symmetric encryption is key management. For example, a user who needs to communicate with 10 people would need many unique keys. To calculate the numbers of keys needed in symmetric encryption, use this formula:

N (N – 1)/2

So, in this example, a user who needs to communicate with 10 people would need this many keys:

10 (10 – 1)/2 = 45 keys

You can see that as the number of users increases, so does the problem of key management.

Another problem with symmetric encryption is that it provides only confidentiality. If other services are needed, such as integrity or nonrepudiation, asymmetric encryption must be considered.

Data Encryption Standard (DES)

The National Bureau of Standards (NBS) published DES as a standard in 1977. NBS is now known as the National Institute of Standards and Technology (NIST). DES is considered a block cipher algorithm. The other type of symmetric algorithm is a stream cipher. Block and stream ciphers are defined as follows:

Images Block ciphers: These ciphers divide a message into blocks for processing.

Images Stream ciphers: These ciphers divide a message into bits for processing.

Because DES is a block cipher, it divides the input data into nice even blocks. If one block is short, padding is added to make sure all the blocks are the same size. DES processes 64-bit blocks of plain text and outputs 64-bit blocks of ciphertext. DES uses a 56-bit key; therefore, the remaining 8 bits are used for parity. DES works by means of permutation. This is a method of scrambling the input. DES performs 16 rounds of scrambling on each 64-bit block. DES has different modes of operation, such as Electronic Code Book (ECB) and Cipher Block Chaining (CBC).

Although DES provided years of useful service, nothing lasts forever; the same is true of DES, which became the victim of increased computing power. Just as Moore’s law predicted, processing power has doubled about every 18 to 24 months. As a result, an encryption standard that it might have taken years to brute-force crack in 1977 takes much less time to crack in 2017. The final demise of DES came in 1998 when the Electronic Frontier Foundation (EFF) was able to crack DES in about 23 hours. (Although this sounds easy, the actual attack used distributed computing and required more than 100,000 computers.) This demonstrated the need for stronger algorithms. The short-term fix for the problem was to implement 3DES, which can use two or three keys to encrypt data and performs multiple encryption. 3DES has a 168-bit key length. Even this was seen as just a stopgap measure. Therefore, NIST began looking for a new system to replace DES. This new standard was to be referred to as Advanced Encryption Standard (AES).

Advanced Encryption Standard (AES)

NIST provided the guidelines for AES so that vendors could submit their algorithm for review. At the conclusion of this process, NIST chose Rijndael (pronounced rain doll) as the choice for the AES standard. Rijndael is a block cipher that supports variable key and block lengths of 128, 192, or 256 bits. It is considered a fast, simple, robust encryption mechanism. Rijndael is also known to be very secure. Even if attackers used distributed computing and invested millions of dollars in computing power, Rijndael should be resistant to attacks for many years to come. Therefore, it is the symmetric algorithm of choice when high security is needed.

Public Key Encryption

Public key encryption is a type of encryption method that was designed to overcome the weaknesses of symmetric encryption and facilitate e-commerce. It’s a rather new discovery: Dr. W. Diffie and Dr. M. E. Hellman developed the first public key exchange protocol in 1976. Public key encryption differs from symmetric encryption in that it requires two keys: one to encrypt data and one key to decrypt data. These keys are referred to as public and private keys. The public key can be published and given to anyone, whereas the user keeps the private key secret.

Public key cryptography is made possible by factoring large prime numbers or using discrete logarithms. Both make it possible to set up one-way functions. This is also called a trap door function. For example, given the prime numbers 387 and 283, it is easy to multiply them and get 109,521. However, if you are given the number 109,521, it’s quite difficult to extract the two prime numbers 387 and 283. The CISA exam does not expect you to calculate these numbers or perform advanced math. However, you do need to know that anyone who has trap door values can encrypt and decrypt, but anyone who lacks them can perform the function only in one direction. This means that anyone with the public key can perform encryption and signature verification, while anyone with the private key can perform decryption and signature generation.

Diffie-Hellman, RSA, and ECC are all popular asymmetric algorithms. Figure 8-6 illustrates public key encryption.

An illustration depicting Asymmetric Public Key algorithm for encryption.

Figure 8-6 Asymmetric (Public Key) Encryption


Tip

While CISA exam candidates are not expected to understand the inner workings of a specific algorithm they should understand what specific algorithms are used for and what is their proper application. As an example, symmetric encryption works well at bulk encryption whereas asymmetric encryption excels at key exchange and key management.



Tip

With asymmetric encryption, the sender encrypts the information with the receiver’s public key. The receiver decrypts the information with his or her own private key.


RSA Encryption

Ron Rivest, Adi Shamir, and Len Adleman developed RSA, which is strong even though it is not as fast as symmetric encryption. The RSA cryptosystem is found in many products, including Microsoft Internet Explorer and Mozilla Firefox. RSA supports a key size up to 2,048 bits. RSA is used for both encryption and digital signatures. Because asymmetric encryption is not as fast as symmetric encryption, the two are often used together, thereby coupling the strengths of both systems. The asymmetric protocol is used to exchange the private key, and the actual communication is performed with symmetric encryption.

Elliptic Curve Cryptography (ECC)

ECC is another asymmetric algorithm. It requires less processing power than some of the algorithms previously discussed. It’s useful in hardware devices such as cell phones and tablets.

Quantum Cryptography

Quantum cryptography is seen as the next big step in encryption. Unlike traditional encryption, which is based on mathematics, quantum cryptography is based on the random polarization of photon light pulses. Any third-party attempt to intercept the photons will disturb the photons’ quantum state and raise an alarm. This technology holds much promise. The first implementation of quantum cryptography was set up in 2004 in Cambridge, Massachusetts.

Hashing and Digital Signatures

Hashing is used to produce a message digest. Hashing verifies the integrity of data and messages. A well-designed message digest such as MD5 and SHA reduces a large amount of data to a small fixed size hash, as illustrated in Figure 8-7. Even a small change to the data produces a large change in the message hash.

Images MD5: Provides 128-bit output

Images SHA: Provides 160-, 256-, or 512-bit output

An example of a Digital Signature Process wherein the “Original document” contained in a sequence of pages is processed with a “One-Way Hash,” to produce a “Digital Fingerprint,” that looks like a bar-code.

Figure 8-7 The Digital Signature Process


Note

One reason that hashing algorithms have moved to longer output strings, such as 512-bit strings, is that this makes collision less likely. Collisions occur when two different values result in the same output. This is because hash functions have infinite input length and a fixed output length, so there is a possibility that two different inputs can produce the same output hash.



Tip

While hashing is used for integrity, it can be targeted for attack. A hash collision attack is used to attempt to find two input strings of a hash function that produce the same hash result. While not particularly easy, collisions are possible.


Now let’s turn our attention to how hashing and asymmetric algorithms are used for authentication. The application of asymmetric encryption for authentication is known as a digital signature. Digital signatures are much like signatures in real life because they validate the integrity of the document and the sender. Algorithms used for digital signatures include MD4, MD5, SHA, and HAVAL. Here’s how the digital signature process works:

1. Bob produces a message digest by passing a message through a hashing algorithm.

2. The message digest is encrypted using Bob’s private key.

3. The message is forwarded to the recipient, Alice.

4. Alice creates a message digest from the message with the same hashing algorithm that Bob used. Alice then decrypts Bob’s signature digest by using Bob’s public key.

5. Alice compares the two message digests, the one originally created by Bob and the other that she created. If the two values match, Alice can be confident that the message is unaltered.


Tip

Digital signatures are created by encrypting a hash of the message with the sender’s private key. Digital signatures provide both integrity and authentication.


Public Key Infrastructure (PKI)

Per ISACA requirements, CISA candidates should have a basic understanding of public key infrastructure (PKI). PKI is a framework that consists of hardware, software, and policies to manage, create, store, and distribute keys and digital certificates. In face-to-face transactions, it’s easy to know who you are dealing with. When dealing with companies over the Internet, it’s hard to establish the same level of trust. The primary goal of PKI is to provide trust. It works much like a state driver’s license bureau. For example, to enter most airports, you must show proof of identification. In most cases, this is done with a driver’s license. Airport employees trust driver’s licenses because they have confidence in the state that issued them. Companies such as Verisign fill a similar role in providing a level of trust between two unknown parties. PKI is built on public key encryption. The components of the PKI framework include the following:

Images Certificate authority (CA): A person or group that issues certificates to authorized users. The CA creates and signs the certificate. The CA is the one that guarantees the authenticity of the certificate.

Images Certificate revocation list (CRL): The CA maintains the CRL. The list is signed to verify its accuracy and is used to report problems with certificates. When requesting a digital certificate, anyone can check the CRL to verify the certificate’s integrity.

Images Registration authority (RA): The RA reduces the load on the CA. The RA cannot generate a certificate, but it can accept requests, verify an owner’s identity, and pass along the information to the CA for certificate generation.

Images Certificate server: The certificate server maintains the database of stored certificates.

Images X.509 standard: This is the accepted standard for digital certificates.

When a user goes to a website that uses PKI, the certificate is presented to the user when he or she initiates a transaction. The user’s system then checks the certificate by querying the CA’s database. If the certificate is valid, the transaction continues. Figure 8-8 shows a valid digital certificate. If there is a problem with the certificate, the user is notified, as shown in Figure 8-9.

A snapshot of a valid digital certificate.

Figure 8-8 A Digital Certificate

A snapshot of an error certificate as notified to the user.

Figure 8-9 A Certificate Error


Tip

A digital certificate must always contain the owner’s public key, the expiration date, and the owner’s information.


Using Cryptography to Secure Assets

Although you need to know how encryption mechanisms work for the CISA exam, what is even more important to know is how the systems are used to provide real-world solutions. To better understand that concept, let us start by quickly reviewing the Open Systems Interconnection (OSI) reference model. The OSI reference model defines seven layers in which services, applications, and protocols are divided. Real-world cryptographic solutions can be found at many of these layers. It is generally agreed that cryptographic solutions exist at all except the physical layer. With so many choices of where to place a cryptographic solution, how do you know which is the right layer for implementation? That depends. Cryptographic solutions at the application layer are somewhat intrusive but offer the most flexibility because they can be designed to blend into the application and build a more seamless solution. Further down the stack, at the transport and network layers, encryption is more transparent yet more costly and can be complex because different systems and applications might need to communicate. Toward the bottom of the stack is the data link layer. Encryption added here is primarily for the LAN because different frame formats are designed according to different standards.

Table 8-6 provides an overview of some of these cryptographic solutions in relation to the OSI model. Some of the options shown are discussed shortly.

Image

Table 8-6 Attributes of Symmetric and Asymmetric Encryption and the OSI Reference Model

TCP/IP

OSI Layer (ISO 7498-1)

Security Control

Security Model (ISO 7498-2)

Application

Application

SSH, PGP, SET

Authentication

Presentation

SSL and TLS

Access control

Session

Nonrepudiation

Transport

Transport

Data integrity

Network

Network

IPsec

Confidentiality

Physical

Data link

PPTP, L2TP, WPA2

Assurance

Physical

Notarization

An organization could decide to use encryption that simply encrypts the data payload, known as end-to-end encryption. Or an organization might determine that everything needs to be encrypted, including the data and the header. That is known as link-state encryption. End-to-end encryption encrypts the message and the data packet, but the header, IP addresses, and routing information are left in cleartext. The advantage of this type of encryption is speed. The disadvantage is that some information, such as addresses, are left in the clear. Link encryption encrypts everything, including the header, addresses, and routing information. Its advantage is that no one can determine the original source or the final destination. The disadvantage is that all intermediate devices, such as routers, must have the necessary keys, software, and algorithms to encrypt and decrypt the encrypted packets. This adds time and complexity.

With so many ways to encrypt data, you might think that these solutions could be used to build perfect security, but unfortunately, that’s not true. Attacks also can be launched against encryption systems, as discussed next.

Internet Security Protocols

Now let’s quickly review some of the better-known cryptographic systems that can be applied for confidentiality, integrity, and/or nonrepudiation:

Images Secure Shell (SSH): An application-layer program that provides secure remote access. It is considered a replacement for Telnet.

Images Secure Electronic Transaction (SET): An application-layer program developed by Visa and MasterCard to secure credit card transactions. SET uses a combination of digital certificates and digital signatures among the buyer, merchant, and bank to ensure privacy and confidentiality.

Images Secure/Multipurpose Internet Mail Extensions (S/MIME): A program that adds security to email and uses both digital signatures and public key encryption. Support also is provided for X.509 digital certificates.

Images Pretty Good Privacy (PGP): An application-layer secure mail solution that adds encryption and builds a web of trust. PGP requires users to sign and issue their own keys.


Tip

CISA exam candidates should have a high-level understanding of the configuration, implementation, and operation of network security controls such as encryption.


Protection of Information Assets

Security auditors have many duties and responsibilities, but one of the primary ones is to secure the network and protect the organization from both external and internal threats. This level of protection must be present from cradle to grave.

Information Life Cycle

Data life cycle control is a policy-based approach to managing the flow of an information system’s data throughout its life cycle from the point of creation to the point at which it is out of date and is destroyed or archived. The following steps for data classification are used to manage the information life cycle:

Images Define the classification level

Images Specify the criteria for classification

Images Classify data

Images Determine the responsibility of the data owner

Images Identify the data custodian

Images Indicate security controls

Images Document any exceptions

Images Review methods to transfer ownership

Images Create a review policy

Images Define termination procedures for declassification

Images Perform security awareness training

Access Restriction

Having a data life cycle policy is just a start. Restriction of users to authorized facilities and hardware must also be considered. These restrictions can include the following:

Images Physical controls: These controls can include locks, gates, fences, bollards, guards, lighting, and so on.

Images Technical controls: These controls can include encryption, firewalls, NAC, SIEM, IDS, IPS, and so on.


Note

Packet filters, proxy firewalls, web application firewalls, stateful inspection firewalls, intrusion detection systems, and security incident event management are all examples of technical controls that can be used to help build defense-in-depth.


Images Administrative controls: These controls can include separation of duties, dual control, mandatory vacations, security awareness training, and so on.

Laws Related to the Protection of Information

Some controls may not be optional. A CISA candidate should have knowledge of privacy principles and security controls to protect sensitive information. Some organizations may have specific rules such as how information is stored, handled, or processed. Some examples are shown in Table 8-7.

Table 8-7 Compliance Laws

Law/Mandate

Applicability

The Federal Information Security Management Act (FISMA)

Federal agencies

Health Insurance Portability and Accountability Act (HIPAA)

Any company handling medical data

The Gramm-Leach-Bliley Act (GLBA)

Banks, brokerage companies, and insurance companies

The Family Educational Rights and Privacy Act (FERPA)

Educational institutions

The Children’s Internet Protection Act (CIPA)

Schools' and libraries' Internet protections

The Payment Card Industry Data Security Standard (PCI DSS)

Credit card data


Note

PCI-DSS is a global standard, not a law. PCI-DSS requires protection of credit card data with proper security controls.



Note

What security controls does your organization use to protect sensitive data? CISA exam candidates should know that there should be a mix of administrative, technical, and physical controls.


Maintaining Compliance

Failure to maintain compliance can occur for many reasons, including the following:

Images Lack of alignment to the business objectives and applicable external requirements

Images General misunderstanding about the rationale for IT compliance

Images Funding shortfalls

Images Continued support from top management

Images Misconception of what IT compliance will do for the organization

The following are some tactics that can be used to maintain compliance:

Images Regular assessment of security risks and controls

Images Configuration and control of management processes

Images Monitoring of security controls on an ongoing basis

Images Annual audit of the security environment

Images Change management

Monitoring is a process whereby the effectiveness of internal controls is assessed on a periodic or continuing basis. Monitoring can be achieved through periodic review, examination of log files, or even by means of keystroke logging.

Keyloggers, which can be hardware or software, are used by an employer to track the activity of users on company devices for purposes such as IT security and regulatory compliance. Employees must generally be aware of such activity and understand that they may be monitored. Informing employees that they are being monitored is required by employee privacy regulations in most countries.

Monitoring can be used for periodic audit activities and to help track what has occurred when something goes wrong. It this scenario, think of the log files as a type of insurance policy in that after an event or system outage, a log file can be used to determine what someone has done to determine if the problem was caused by hackers or insiders or was simply a technical problem.

Protection of Privacy

Control should be placed on sensitive information to prevent it from ending up in the hands of the wrong individual. Privacy of personal information is a very important issue. Companies need to address this concern early by developing a companywide policy based on a privacy impact analysis (PIA). PIA should determine the risks and effects of collecting, maintaining, and distributing personal information in electronic-based systems. PIA should be used to evaluate privacy risks and ensure that appropriate privacy controls exist. Existing controls should be examined to verify that accountability is present and that compliance is built in every time new projects or processes are planned to come online. The auditor can use the PIA to review how information is handled or to help build a case for stronger controls.

The PIA is tied to three items:

Images Technology: Any time new systems are added or modifications are made, reviews are needed.

Images Processes: Business processes change, and, even though a company might have a good change policy, the change-management system might overlook personal information privacy.

Images People: Companies change employees and others with whom they do business. Any time business partners, vendors, or service providers change, the impact of the change on privacy needs to be reexamined.

Privacy controls tend to be overlooked for the same reason that many security controls are overlooked. Management might have a preconceived idea that security controls will reduce the efficiency or speed of business processes. To overcome these types of barriers, senior management must make a strong commitment to security and demonstrate support. A key component of the process is security awareness and training. Most managers and users do not instinctively know about good security practices; they require education. Part of the educational process involves increasing awareness of the costs involved in sensitive information being lost. Risk-assessment activities aid in the process by informing employees of the actual costs for the loss of security. Knowing this information helps justify the controls needed to protect sensitive information. One of the controls is system access, our next topic of discussion.

Using Data Classification to Secure Critical Resources

Not all the assets you identify will have the same value. For example, a bank may place a much greater value on customer Social Security numbers than a list that contains branch locations and phone numbers. The best way to classify information is to place it into categories based on the value of the information. When the value is known, it becomes much easier to decide on the level of resources that should be used to protect the data. It wouldn’t make sense to spend more on protecting something of lesser value or worth.

Each level of classification that’s established should have specific requirements. Luckily for us, others have done much of this work, and two widely used schemes already exist to manage and control information: military and commercial (see Table 8-8).

Image

Table 8-8 Data Classification Types

Commercial Business Classifications

Military Classifications

Confidential

Top secret

Private

Secret

Sensitive

Confidential

Public

Sensitive

Unclassified


Tip

For the exam, you need to know that information can be classified by a military (confidentiality-based) system or a commercial (integrity-based) system. You should also know the labels used for both.


Regardless of which model is used, answering the following questions helps determine the proper placement of the information:

Images Who owns the asset?

Images Who controls access rights and privileges?

Images Who approves access rights and privileges?

Images What level of access is granted to the asset?

Images Who currently has access to the asset?

Other questions the organization must address to determine the proper placement of the information include these:

Images How old is the information?

Images What laws govern the protection of the information?

Images What regulations pertain to the information’s disclosure?

Images What regulations or laws govern data retention?

Images What is the replacement cost if the information is lost or corrupted?

Data Leakage and Attacks

Regardless of the controls that have been implemented, it’s just a matter of time before there is a data breach or exposure. According to the Verizon Data Breach report, around 60 percent of all data breaches are logical, and about 40 percent of them are caused by physical security breaches. See http://www.verizonenterprise.com/verizon-insights-lab/dbir/2017/.

Attacks Against Encryption

Attacks on cryptographic systems are nothing new. If malicious individuals believe that information has enough value, they will try to obtain it. Cryptographic attacks can use many methods to attempt to bypass the encryption someone is using. An attack might focus on a weakness in the code, cipher, or protocol, or it might be aimed at key management. Even if they cannot decrypt the data, attackers might be able to gain valuable information just from monitoring the flow of traffic. E-commerce has increased the potential bounty for malicious users. Attackers typically target transactional databases in an attempt to steal names, Social Security numbers, credit card numbers, and so on. Common types of cryptographic attacks include the following:

Images Known plaintext attack: This type of attack requires the hacker to have both the plaintext and the ciphertext of one or more messages. For example, if a WinZip file is encrypted and the hacker can find one of the files in its unencrypted state, the two then provide the attacker with both plaintext and ciphertext. Together these two items can extract the cryptographic key and recover the remaining encrypted, zipped files.

Images Ciphertext-only attack: This attack requires a hacker to obtain messages that have been encrypted using the same encryption algorithm. The attacker then looks for repetitions or patterns.

Images Man-in-the-middle attack: This form of attack is based on hackers’ ability to place themselves in the middle of the communications flow. Once there, they exchange bogus certificates and spoof each user.

Key size plays a large role in the strength of an algorithm. Although 56-bit DES was cracked by the Electronic Frontier Foundation, it took many computers and cost more than $125,000. Larger key sizes equate to greater security. Increasing the key size by a factor of one doubles the work factor. Although (24) is just 16, (25) jumps to 32, and by incrementing only up to (225), you increase to a number large enough to approximate the number of seconds in a year. More often than not, encryption is cracked because users use weak keys or allow keys to become disclosed or compromised in some other way.

Threats from Unsecured Devices

It's sad but true that an attack can come from any angle. One item of concern to an auditor is unsecured devices. First there’s the ubiquitous thumb drive. Everyone has them, and most people have more than one. Thumb drives may be a booby trapped thumb or loaded with malware. Thumb drives are also easily lost or misplaced and may be used to store sensitive information that requires strong protection. There are even thumb drives that have been designed to destroy a computer. The USB Killer requires nothing more than to be inserted into a computer to destroy its electronics (see Figure 8-10).

Webpage of USB kill with a Picture of a USB along with Technical specs and Order Now buttons are displayed.

Figure 8-10 USB Killer

Another thumb drive threat is USB Rubber Ducky, a keystroke injection tool disguised as a generic flash drive. Computers recognize this device as a keyboard and accept potentially malicious code it is designed to run. Figure 8-11 shows some of the tools this thumb drive supports.

A screenshot of the Duck Toolkit with the Home icon selected.

Figure 8-11 USB Rubber Ducky


Tip

CISA candidates should understand that unrestricted USB ports are a prime source of data leakage and data exfiltration.


Pineapples are another threat—not the kind you eat but the kind that are used to set up evil twin Wi-Fi hotspots. These evil twin hotspots look just like real access points (APs) but can be used to lure a victim into connecting to it. Once a victim is connected, the attacker can use a built-in set of wireless penetration testing tools for reconnaissance, man-in-the-middle attacks, tracking, logging, and reporting. Figure 8-12 shows an example of a pineapple.

Another threat, pod slurping, involves using a portable data storage device such as an iPod to illicitly download large quantities of confidential data by directly plugging it into a computer where the data resides.

An image of Wi-Fi Pineapple modem.

Figure 8-12 Wi-Fi Pineapple

An auditor should also be aware of the following concerns:

Images Uncontrolled USB ports: Not just thumb drives but also the ports they plug into should be locked to prevent unauthorized access. USB ports should be turned off. A variety of software tools can be used to control USB ports, block unauthorized devices, and enforce encryption.

Images Open Wi-Fi: While an open Wi-Fi access point may look tempting, it might be an evil twin. If it’s the corporate Wi-Fi that’s been left open, it can be an open door to the rest of the business infrastructure or used to exfiltrate corporate data.

Images Enabled Bluetooth: Any device that uses Bluetooth should be disabled if it’s not being used. If required, a strong PIN should be used and the device should be placed in nondiscoverable mode.

Images Unmanaged smartphones: All corporate phones should have, at a minimum, a PIN/password enabled, encryption, and remote wipe enabled.

Images Uncontrolled employee devices: If the organization supports a bring-your-own-device (BYOD) policy, it should dictate when and how such devices can be used and should address the following:

Images Enforcing strong passcodes on all devices

Images Antivirus protection and data loss prevention (DLP)

Images Full-disk encryption for disk, removable media, and cloud storage

Images Device tracking to locate missing or stolen equipment

Images Mobile device management (MDM) to wipe sensitive data when devices are lost or stolen

Threats from Improper Destruction

Data leakage can occur due to improper destruction of data. Auditors should understand the processes that are used for information that is no longer needed. For paper documents, there should be shredders for use by employees or trash bins that are specifically for sensitive information. An auditor should review the process by which this information is collected and destroyed. Many companies use third parties to collect and destroy paper documents. This process should be overseen by a company representative.

Most companies also have many types of electronic information that reach their end of life. While formatting is not an acceptable option, a seven-pass drive wipe can be used, as can degaussing. Just keep in mind when these methods are used, there could be some data remanence. Physical destruction—acid baths, hard drive shredding, or hard drive crushing—is the best way to ensure that no information remains.

Threats to the Infrastructure

Some of the threats that can exploit the infrastructure include the following:

Images Cleartext protocols: Many protocols, such as FTP, HTTP, and Telnet, send data via cleartext and should be replaced with a secure option.

Images Insecure code or unpatched systems: All code is vulnerable, so systems must be continually patched and upgraded. Tools such as the National Vulnerability Database (NVD) and Common Vulnerabilities and Exposures (CVE) can help with this process (see Figure 8-13).

Images Weak encryption: Encryption is a big part of this chapter because it’s important for an auditor to understand that all forms of encryption are not the same. Wired Equivalent Privacy (WEP) is much weaker than Wi-Fi Protected Access (WPA2), just as DES is much weaker than AES.

Images Weak passwords: Passwords remain one of the main forms of authentication. Control on passwords should be used such that password length, complexity, and change requirements are enforced.

Screenshot of the Home page of “Common Vulnerabilities and Exposures (CVE)” tool.

Figure 8-13 Common Vulnerabilities and Exposures.

Images No password clipping level: Password complexity is just one concern. Another is that there is a limit on how many times an end user can attempt passwords before the account is locked or disabled. Three attempts is a common account lockout threshold.


Tip

Clipping levels are one example of a control related to end-user computing. CISA exam candidates should know that users should not be able to enter incorrect passwords an unlimited number of times.


Images Malicious software: Attackers can use many tools and software distributions to target an enterprise. Kali Linux is a good example of a Linux distribution that contains many tools that can be used by penetration testers and hackers alike (see Figure 8-14).

Screenshot of Kali Linux displaying the following links: “Download Kali Linux,” “Kali Documentation,” and “Kali Community.”

Figure 8-14 Kali Linux


Note

Keeping the infrastructure secure requires constant patching, updating, and testing.


Chapter Summary

In this chapter, you have learned about mechanisms to protect information assets. This is an area of extreme importance to an auditor. These controls, including information classification, authentication, authorization, and accountability, can help protect the company’s vital assets. An Auditor needs to know how these controls are implemented and how they are monitored. You could have the best firewall or intrusion detection system in the world, but if it is not properly set up, configured, and monitored, its value is insignificant. All this clearly points to the value of monitoring and control, in which an auditor plays an important role.

Encryption is another key defense. Encryption can provide confidentiality, integrity, authentication, and nonrepudiation. It’s an amazing thing that one item has the potential to make such a huge difference. Consider a lost laptop or exposed hard drive: If encryption is being used, there is an effective barrier that must be compromised before information can be gathered from the device. Also, consider the value of cryptographic solutions that use PKI. With PKI, it is possible to perform commercial transactions with users all around the world with a high level of confidence. You can rest assured that the X.509 certificate you are presented with when you go to your bank’s web page does, in fact, validate that you are truly dealing with your bank.

Without sufficient controls and without a defense-in-depth design, the many threats that endanger an organization could be realized. Each of these threats presents a real danger to the organization.

Exam Preparation Tasks

As mentioned in the section “How to Use This Book” in the Introduction, you have a couple choices for exam preparation: the exercises here; Chapter 10, “Final Preparation;” and the exam simulation questions on the book’s companion web page (www.informit.com/title/9780789758446).

Review All the Key Topics

Review the most important topics in this chapter, noted with the Key Topic icon in the outer margin of the page. Table 8-9 lists these key topics and the page number on which each is found.

Image

Table 8-9 Key Topics in Chapter 8

Key Topic Element

Description

Page Number

List

Kerberos key services

341

Section

Federation

343

Table 8-5

Attributes of symmetric and asymmetric encryption

359

Table 8-6

Attributes of symmetric and asymmetric encryption and the OSI reference model

368

Table 8-8

Data classification types

373

Complete Tables from Memory

Print a copy of Appendix B, “Memory Tables” (found on the companion web page), or at least the section for this chapter, and complete the tables from memory. Appendix C, “Memory Tables Answer Key,” also on the companion web page, includes completed tables you can use to check your work.

Define Key Terms

Define the following key terms from this chapter and check your answers against the glossary:

algorithm

asymmetric algorithm

asymmetric encryption

authentication

biometrics

Blowfish

bring-your-own-device (BYOD)

chain of custody

decryption

DIAMETER

digital certificate

digital signature

encryption

encryption key

equal error rate (EER)

false acceptance rate (FAR)

false rejection rate (FRR)

firewall security

hash

hashing algorithm

intrusion detection system (IDS)

Kerberos

mantrap

Moore’s law

nonrepudiation

password cracking

public key encryption

Public Key Infrastructure (PKI)

registration authority (RA)

Remote Authentication Dial-In User Service (RADIUS)

Rijndael

SHA

symmetric algorithm

symmetric encryption

turnstile

VoIP

Review Questions

1. A new website is being designed to host free application downloads. One requirement is that there must be a method to verify the integrity of these files and that they have not been tampered with. Which of the following would you recommend?

a. DES

b. AES

c. MD5

d. RSA

2. You have been asked to write a report detailing a new software-management system that uses AES. Which term best describes the advantage of a symmetric algorithm such as AES?

a. It enables key exchange.

b. It enables key management.

c. It provides integrity.

d. It is fast.

3. A business-to-consumer e-commerce website is worried about security and has had talks about encryption. Specifically, the company would like to set up a system that can monitor, detect, and alert on hacking activity. Which of the following would best meet the required needs?

a. Packet filtering

b. Intrusion detection

c. Stateful inspection

d. Asymmetric cryptography

4. You have been asked to join an audit team that will review Internet controls at a local college. Which of the following is required for schools and libraries using an Internet connection?

a. FERPA

b. FISMA

c. PCI-DSS

d. CIPA

5. Which of the following about PKI and the registration authority (RA) is correct?

a. The RA cannot reduce the load on the CA.

b. The RA cannot accept requests.

c. The RA cannot generate a certificate.

d. The RA cannot verify an owner’s identity.

6. Which of the following is the highest priority for an Auditor?

a. Designing and implementing security controls

b. Reviewing new policies and procedures

c. Controlling and monitoring data security and policies

d. Controlling and monitoring IDS and firewall activity

7. As the result of a recent audit, you have been asked to serve on a team that will look at recommendations to strengthen authentication. Which of the following would you recommend if single sign-on were a requirement?

a. Kerberos

b. Diameter

c. RADIUS

d. TACACS

8. Which of the following data classification standards is the lowest level of the military classification?

a. Public

b. Unclassified

c. Sensitive

d. Available

9. During a recent physical security audit, you found several major problems. One was that the data center had one uncontrolled single-door entrance with weak access control. What double-door system would be a good recommendation in this case?

a. Honeypot

b. Mantrap

c. Turnstile

d. DMZ

10. Several coworkers are using public key encryption and have asked about the advantage of asymmetric encryption. Which of the following is correct?

a. It is very efficient.

b. It can be used as part of hashing algorithms.

c. It can be used for bulk data.

d. It enables easy key exchange.

Suggested Reading and Resources

Images PCI-DSS standards: www.pcisecuritystandards.org/document_library

Images Encryption and access control comparison: https://security.stackexchange.com/questions/89325/encryption-vs-access-control-comparison

Images Protecting data from cradle to grave: www.computerworld.com.au/article/40700/protecting_data_from_cradle_grave/

Images Data life cycle management (DLM): http://searchstorage.techtarget.com/definition/data-life-cycle-management

Images Difference between hashing and encryption: www.securityinnovationeurope.com/blog/page/whats-the-difference-between-hashing-and-encrypting

Images Physical security audit checklist: www.locknet.com/lockbytes/excerpts/physical-security-audit-checklist/

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset