Cyber Security QB TT2
Cyber Security QB TT2
How It Works
1. Initial Request:
o The process begins when a user or client (like a computer,
smartphone, or another device) attempts to authenticate with a
server or system.
2. Challenge Generation:
o The server generates a random challenge (a nonce, which could
be a random number or a string). This challenge is a unique,
unpredictable piece of data, ensuring that previous responses can't
be reused (mitigating replay attacks).
o The challenge is sent to the user or device attempting to
authenticate.
3. Response Calculation:
o Upon receiving the challenge, the user/device must compute a
response using a pre-shared secret (like a password, cryptographic
key, or private key) and the challenge.
o The response is often generated through a hashing or encryption
function:
▪ The challenge is combined with the secret using an
algorithm (e.g., MD5, SHA, HMAC, etc.), producing a
unique response tied to that specific challenge.
▪ This ensures that even if the same secret is used, the
response will vary for each challenge.
4. Response Submission:
o The client sends the calculated response back to the server.
5. Verification:
o The server uses the same method (and the shared secret) to
compute what the correct response should be for the given
challenge.
o If the response provided by the user/device matches the expected
response, authentication is successful, and the user is granted
access.
6. Authentication Complete:
o If the responses match, the authentication succeeds. If not, access is
denied.
1. Biometric authentication
The system stores data related to the characteristics mentioned above and
compares it with the user’s physical traits to authenticate their identity and
ensure secure access.
This authentication type plays a significant role in the banking industry as,
according to a survey, around 53% of customers prefer to switch their bank if
their current bank doesn’t offer biometric authentication options.
2. Multi-Factor authentication
While one factor can be a password, the other can usually be an OTP, security
pin, fingerprint, or other relevant factor. MFA is one of the most trusted
authentication factors by organizations worldwide and is projected to reach
a $20 billion market share by 2025.
3. Token authentication
Given its dual steps in the verification process, token authentication is often
considered a type of MFA.
4. Password authentication
However, since not every user follows the best password practices, resulting in
data breaches, implementing other types of authentication, like MFA, is
recommended to ensure the utmost cybersecurity.
5. Passwordless authentication
Instead, users provide other forms of identity verification proof, such as face
verification, fingerprint, proximity badges, passkeys, magic links, Authenticator
Apps, or codes generated by hardware tokens.
6. Certificate-based authentication
In the realm of cybersecurity, this certificate acts like the user’s digital identity
which consists of a public key and the certificate authority’s digital signature.
So, whenever a user tries to log in to their account, the server matches and
validates the certificate’s public key and the user who owns the certificate to
provide secure access.
7. Authenticator app
8. Adaptive authentication
Adaptive authentication, also called risk-based authentication, is a dynamic
authentication process that adjusts the authentication process based on the risk
level of the transactions or login attempts.
Ans.
1. User Input
2. Password Transmission
3. Validation
4. Outcome
ANS.
3. Accessibility – SFA allows quicker access to the system since it has a single
layer of authentication.
2. Increased Trust – MFA ensures trust with the customer because it is difficult
to crack toom any layers of authentication.
(m-5)
4. Supporting Accountability
Ans.
Example Workflow:
Example Workflow:
1. Authentication Server:
o Validates credentials, OTPs, and biometrics.
o Maintains a database of securely hashed passwords and user
profiles.
2. Communication Channels:
o SMS or email for sending OTPs.
o Push notifications for verification requests.
3. Secure Mobile App:
o Acts as an authenticator app to generate OTPs or enable
biometrics.
4. Hardware Security Tokens:
o Physical devices like YubiKeys for users who prefer hardware over
software solutions.
5. Encryption and Hashing:
oProtect all data in transit and at rest using protocols like TLS and
hashed passwords with salt.
6. User-Friendly Interfaces:
o Simplify the process of entering OTPs, scanning fingerprints, or
approving notifications.
Challenge Mitigation
User inconvenience Use biometrics or push notifications for ease.
Dependence on mobile Provide alternative methods like hardware
devices tokens.
SMS-based OTP Encourage authenticator apps or tokens over
vulnerabilities SMS OTPs.
Device compatibility issues Implement standards like FIDO2 for cross-
device support.
ANS.
1. Length
o Minimum of 12-16 characters: Longer passwords are harder to
crack.
o A longer password significantly increases the time required to
brute-force it.
2. Complexity
o Use a mix of uppercase and lowercase letters (A-Z, a-z).
o Include numbers (0-9).
o Add special characters (!, @, #, $, %, etc.).
o Avoid predictable patterns (e.g., "123456" or "password1").
3. Unpredictability
o Avoid common words or phrases, like "admin," "qwerty," or
"letmein."
o Don't use easily guessable information like names, birthdays, or
phone numbers.
4. Uniqueness
o Each account should have its own password.
o Never reuse passwords across multiple accounts.
1. Manual Method
3. Passphrases
• Use unrelated words combined for length and unpredictability.
o Example: "BlueHorse%Jumps!Cloud7"
• Easier to remember than random strings while maintaining security.
9) Identify and discuss the security risks associated with using passwords
for authentication.(M-5)
Ans:
While passwords are a widely used method for authentication, they come with
several inherent security risks that can lead to unauthorized access and data
breaches. Below are the key risks and a discussion of their implications:
1. Weak Passwords
2. Password Reuse
3. Phishing Attacks
7. Social Engineering
• Risk: Attackers manipulate users into sharing their passwords by
pretending to be trusted entities.
• Implication: Users unknowingly compromise their own accounts.
8. Shoulder Surfing
Mitigation Strategies
To address these risks, organizations and users should adopt best practices:
Ans.
1. Nature of Credentials
Biometrics:
Passwords:
Winner: Biometrics
Biometrics:
• Strength:
o Immune to brute force and dictionary attacks.
o Not affected by phishing attacks targeting credentials.
• Weakness:
o Susceptible to spoofing using advanced techniques (e.g., fake
fingerprints or deepfake technology).
o Breached biometric data cannot be changed like passwords.
Passwords:
• Strength:
o If strong (long, complex, and unique), they can resist brute force or
guessing attacks.
• Weakness:
o Easily compromised through phishing, keylogging, or password
reuse.
o Breaches in poorly encrypted databases can expose millions of
passwords.
3. Usability
Biometrics:
• Strength:
o Seamless and convenient for users; no need to remember or type.
o Cannot be "forgotten" or misplaced.
• Weakness:
o May fail in certain conditions (e.g., wet or dirty fingers for
fingerprints, poor lighting for facial recognition).
o Hardware requirements (e.g., fingerprint scanners, cameras) can
limit deployment.
Passwords:
• Strength:
o Universally compatible; no special hardware needed.
• Weakness:
o Can be difficult to remember, especially if unique for each account.
o Prone to user errors like forgetting or writing them down.
4. Scalability
Biometrics:
• Strength:
o Scalable with technology in smartphones, laptops, and enterprise
systems.
• Weakness:
o High initial implementation cost (hardware and software).
o Large-scale biometric databases require robust security.
Passwords:
• Strength:
o Easy to implement and deploy across various systems.
• Weakness:
o Scaling security (e.g., enforcing MFA) increases complexity for
users and administrators.
Biometrics:
• Concerns:
o Biometric data is permanent; breaches pose lifelong risks.
o Raises ethical concerns about surveillance and misuse of sensitive
personal data.
• Mitigation:
o Use local device storage (e.g., Secure Enclave in Apple devices)
rather than centralized databases.
Passwords:
• Concerns:
o Limited privacy implications unless passwords are used for shared
or sensitive accounts.
• Mitigation:
o Enforcing strong password policies and secure storage reduces
risks.
6. Attack Recovery
Biometrics:
• Challenge:
o Once compromised, biometric data cannot be changed (e.g.,
fingerprints or irises).
o Requires fallback methods like passwords or hardware tokens for
recovery.
Passwords:
• Advantage:
o Can be easily reset if compromised, allowing for recovery without
significant user impact.
Overall Effectiveness
Criteria Biometrics Passwords Winner
Nature of Unique, hard to Prone to guessing Biometrics
Credentials replicate
Resistance to Strong against Susceptible to Biometrics
Threats phishing phishing
Usability Seamless and Challenging to Biometrics
convenient manage
Scalability High, but costly Universally Depends on the
deployable context
Privacy Higher privacy Lower privacy Passwords
Concerns risks risks
Attack Harder to recover Easier to reset Passwords
Recovery
Cyber Security Unit – 4
Ans.
1. Identification
2. Authentication
3. Authorization
• What it means: Ensuring that all actions taken by a user or entity are
tracked and recorded.
• How it works: Logging and auditing tools track user activities within the
system.
• Importance: Provides a trail for monitoring, troubleshooting, and
forensic investigations, promoting accountability and deterrence.
7. Need-to-Know Basis
• What it means: Access is granted only if the user has a legitimate need to
know the information.
• How it works: Fine-grained access controls ensure that users can access
only the data required for their roles.
• Importance: Protects sensitive data by reducing unnecessary exposure.
• What it means: Permissions are assigned based on the user’s role within
the organization.
• How it works: Roles are mapped to responsibilities, and permissions are
assigned accordingly.
• Importance: Simplifies management of access controls and ensures
consistency.
9. Attribute-Based Access Control (ABAC)
1. Resource Owner:
o The individual or entity that owns a resource and has the authority
to manage access to it. The resource owner can be a user, group, or
process.
2. Access Control List (ACL):
o A list associated with an object that specifies which users or groups
have access to that object and what operations they can perform
(read, write, execute). In DAC, ACLs are typically managed by the
resource owner.
3. Subjects:
o Users, groups, or processes that request access to resources.
4. Objects:
o Resources that require protection, such as files, directories, and
devices.
How DAC Works
1. Permission Assignment:
o The resource owner assigns permissions to other users or groups.
For example, a user can grant read and write access to a document
to another user.
2. Access Request:
o When a subject requests access to an object, the operating system
or access control system checks the ACL associated with that
object to determine if the subject has the necessary permissions.
3. Decision Making:
o If the subject has the required permissions, access is granted;
otherwise, access is denied.
• File Systems: DAC is commonly used in file systems where users need to
share files and directories with specific permissions.
• Database Management Systems: DAC can control access to specific
records or tables within a database, allowing users to grant access based
on their roles.
• Applications: Many applications implement DAC to allow users to
manage permissions for documents, projects, or data.
Ans.
1. Object:
o The resource to be protected, such as a file, directory, network
device, or system service.
2. Subject:
o The user, group, or system process that attempts to access the
object.
3. Access Control Entry (ACE):
o Each entry in an ACL is known as an Access Control Entry. It
specifies a subject and the operations (permissions) that subject is
allowed or denied on the object.
o Example: "User A can read and write to File X" is an ACE.
Types of ACLs
Advantages of ACLs
Types of ACLs
Benefits of ACLs
1. Granular Control:
o Allows fine-tuned permissions for users, groups, or processes.
2. Improved Security:
o Reduces unauthorized access by explicitly defining permissions.
3. Flexibility:
o ACLs can be dynamically updated as user roles or requirements
change.
4. Accountability:
o Permissions tied to specific users or groups enhance monitoring
and auditing.
Limitations of ACLs
Ans.
Ans.
1. Central Authority:
o Access decisions are made by a central authority or security policy,
which cannot be overridden by individual users. The system
administrator defines the access control policies.
2. Security Labels:
o Resources (objects) and users (subjects) are assigned security
labels. These labels determine the access rights based on a
classification hierarchy. Common classifications include
Unclassified, Confidential, Secret, and Top Secret.
3. Policy Enforcement:
o Access to resources is enforced based on the security labels of both
the subjects and objects. Access decisions follow a set of rules
defined by the security policy.
4. No User Control:
o Users cannot alter permissions for the resources they own, ensuring
that security policies are consistently applied throughout the
system.
1. Security Levels:
o Subjects (users) and objects (files, processes, etc.) are assigned
security levels. For example:
▪ User A: Top Secret
▪ User B: Secret
▪ File X: Secret
2. Access Control Rules:
o The rules dictate that a user can only access information at their
security level or lower. In this case, User B cannot access File X
because it is classified as Secret, and User B has only Secret
clearance.
3. Access Decision:
o When a user attempts to access a resource, the system checks the
security levels and applies the access control rules:
▪ Simple Rule: No read up, no write down (a user can only
read data at their level or lower and cannot write data to a
higher level).
Advantages of MAC
1. Enhanced Security:
o MAC provides a higher level of security by enforcing strict
policies that cannot be altered by users, reducing the risk of
accidental or malicious data exposure.
2. Consistency:
Security policies are uniformly applied across the system, ensuring
o
that all users and resources are treated equally according to the
established rules.
3. Reduced Risk of Insider Threats:
o Since users cannot change permissions or access rights, the risk of
insiders misusing their privileges is minimized.
4. Compliance:
o MAC is often a requirement for compliance with government and
industry regulations, especially in sensitive environments like
healthcare and finance.
Disadvantages of MAC
1. Complexity:
o The implementation and management of MAC can be complex due
to the requirement for a centralized authority to define and manage
policies.
2. Reduced Flexibility:
o Users have little to no control over their permissions, which can
hinder collaboration and flexibility in environments where users
need to share resources freely.
3. Performance Overhead:
o The additional checks required to enforce security policies can
introduce performance overhead, especially in systems with a large
number of users and resources.
4. User Resistance:
o Users may resist MAC implementations due to the lack of control
over their resources, leading to challenges in user adoption.
Ans.
Kerberos
• The ticket-granting server (TGS) issues a ticket for the real server (Bob).
• It also provides the session key (KAB) between Alice and Bob.
Real Server
• The real server (Bob) provides services for the user (Alice).
• Kerberos is designed for a client-server program, such as FTP, in which a
user uses the client process to access the server process.
• Kerberos is not used for person-to-person authentication.
Ans.