0% found this document useful (0 votes)
52 views38 pages

Cyber Security QB TT2

Cyber security
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
52 views38 pages

Cyber Security QB TT2

Cyber security
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 38

Cyber Security QB unit-3

1) What does the term of "biometrics" refer in authentication? (M-5)


Ans. Biometric authentication is one of the ways to confirm your identity
through biometric authentication which is the use of physical attributes.
Such things as your fingerprints, voice, eyes, or face are being examined.
Those body measurements belong only to you. This system saves this
information and uses it by comparing it with what you have in an account
when signing in. Biometric authentication has much security, unlike other
normal ones that utilize passwords or passcodes that can be easily guessed.
It’s quite challenging for anyone else to duplicate your biological signs than
a mere case of snatching someone’s secret code.
Types of Biometric Authentication Methods
1. Facial Recognition: These systems use your face’s uniqueness to
recognize you. Facial recognition is used on smartphones, in payment, and
by police agencies.
2. Fingerprint: Fingerprint, which is unique to you, is used to verify that it is
you. Fingerprint authentication can secure devices like phones and laptops,
as well as cars and buildings. Fingerprint recognition is currently the most
widely used biometric method in the world.
3. Eye Recognition: It uses unique patterns contained in the iris – the
colored part or retina at the back of your eye to confirm that it is you (your
iris or retina). Eye recognition has very high accuracy; however, it isn’t as
popular due to its requirement for special infrared cameras and lighting. It is
mostly found in places with high levels of security where extra precautions
are needed.
4. Voice Recognition: Voice tone and distinctive intonation will ascertain
who is speaking to you on this line. Voice recognition is mainly used for
authenticating purposes when dialing customer service numbers such as
those offered by banks.
5. Vein Recognition: This method of biometrics uses infrared light to
visualize veins positioned beneath your hands or fingers. These vein
patterns are distinct as fingerprints. Vein recognition is a great means of
identifying an individual more accurately than even iris scans and retinal
scans do. It works by shining an IR source onto your hand and using a
camera to map out vein patterns beneath the skin surface. The approach is
highly reliable since it is difficult for anyone to create or duplicate vein
patterns.

2. What is the challenge-response authentication protocol? (M-5)

Ans. Challenge-response authentication is a method used to verify the


identity of a user or device without exposing sensitive information like
passwords during the communication process. It relies on the principle of a
"challenge" sent by the system, to which the user or device must respond
correctly using pre-shared or dynamically generated information.

This type of authentication is widely used in various applications, including


securing remote access, multi-factor authentication (MFA), and cryptographic
protocols.

How It Works

1. Initial Request:
o The process begins when a user or client (like a computer,
smartphone, or another device) attempts to authenticate with a
server or system.
2. Challenge Generation:
o The server generates a random challenge (a nonce, which could
be a random number or a string). This challenge is a unique,
unpredictable piece of data, ensuring that previous responses can't
be reused (mitigating replay attacks).
o The challenge is sent to the user or device attempting to
authenticate.
3. Response Calculation:
o Upon receiving the challenge, the user/device must compute a
response using a pre-shared secret (like a password, cryptographic
key, or private key) and the challenge.
o The response is often generated through a hashing or encryption
function:
▪ The challenge is combined with the secret using an
algorithm (e.g., MD5, SHA, HMAC, etc.), producing a
unique response tied to that specific challenge.
▪ This ensures that even if the same secret is used, the
response will vary for each challenge.
4. Response Submission:
o The client sends the calculated response back to the server.
5. Verification:
o The server uses the same method (and the shared secret) to
compute what the correct response should be for the given
challenge.
o If the response provided by the user/device matches the expected
response, authentication is successful, and the user is granted
access.
6. Authentication Complete:
o If the responses match, the authentication succeeds. If not, access is
denied.

This process can occur in several forms, depending on the system’s


implementation and the security protocol being used.

Types of Challenge-Response Authentication

1. Simple Password-Based Challenge-Response:


o Often seen in basic systems, where the challenge-response
interaction is based on hashed passwords. The server sends a
challenge, and the client responds with a hashed combination of the
password and the challenge.
2. Cryptographic Protocols:
o Some implementations use more advanced cryptographic
techniques like RSA, where the challenge is encrypted using the
private key, and the server uses the public key to verify the
response.
3. Zero-Knowledge Proof:
o In certain protocols (like SRP or PAKE), the user proves
knowledge of a secret without ever sending it over the network.
This prevents the interception of the secret even if an attacker is
listening to the communication.
4. Time-based Challenge-Response:
o Used in systems where challenges are time-based, such as TOTP
(Time-based One-Time Password). In such systems, the challenge
is the current time (in seconds or minutes), and the response is
computed based on the current time and a shared secret key.

3. What is authentication? List the different types of authentication


methods. (M-10)

Ans. Authentication is the process of verifying the identity of a user, device, or


system before granting access to resources such as applications, networks, or
data. It is a critical aspect of security, ensuring that only authorized entities can
access protected systems or information. Authentication can be implemented in
various ways, depending on the security needs and the environment in which it
operates.

List the different types of authentication methods.

1. Biometric authentication

Biometric authentication verifies a user’s identity based on their unique


biological characteristics. This includes fingerprint scanning, face matching, and
voice recognition.

The system stores data related to the characteristics mentioned above and
compares it with the user’s physical traits to authenticate their identity and
ensure secure access.

This authentication type plays a significant role in the banking industry as,
according to a survey, around 53% of customers prefer to switch their bank if
their current bank doesn’t offer biometric authentication options.

2. Multi-Factor authentication

MFA, or Multi-Factor Authentication, uses more than two types of verification


factors to authenticate a user’s identity.

While one factor can be a password, the other can usually be an OTP, security
pin, fingerprint, or other relevant factor. MFA is one of the most trusted
authentication factors by organizations worldwide and is projected to reach
a $20 billion market share by 2025.

3. Token authentication

As the name suggests, token authentication allows users to gain access to a


system once they enter their credentials and receive a unique token to gain
authorized access.

Given its dual steps in the verification process, token authentication is often
considered a type of MFA.

4. Password authentication

Password authentication is a traditional and one of the widely used types of


authentication that requires users to simply enter their password to access their
accounts or other services.
The stronger and more complex the password is, the more difficult it is for
malicious entities to guess and hack into user accounts.

However, since not every user follows the best password practices, resulting in
data breaches, implementing other types of authentication, like MFA, is
recommended to ensure the utmost cybersecurity.

5. Passwordless authentication

Unlike other types of authentication methods, passwordless authentication


doesn’t involve entering passwords as a step of the authentication process.

Instead, users provide other forms of identity verification proof, such as face
verification, fingerprint, proximity badges, passkeys, magic links, Authenticator
Apps, or codes generated by hardware tokens.

Passwordless authentication may include the single factor or MFA approach,


depending on the security requirements.

6. Certificate-based authentication

This form of authentication often uses a digital certificate to validate the


authenticity of the user. It often acts like a passport or driving license in real
life.

In the realm of cybersecurity, this certificate acts like the user’s digital identity
which consists of a public key and the certificate authority’s digital signature.

So, whenever a user tries to log in to their account, the server matches and
validates the certificate’s public key and the user who owns the certificate to
provide secure access.

7. Authenticator app

Authentication using an authenticator app is a type of 2FA, or MFA, that


generates time-based or event-based one-time passwords when users try to log
in to their accounts.

This authentication type is often used in large MNCs and organizations,


especially to ensure secure remote login. Common authenticator apps include
Microsoft Authenticator, Google Authenticator, Authy, and LastPass
Authenticator.

8. Adaptive authentication
Adaptive authentication, also called risk-based authentication, is a dynamic
authentication process that adjusts the authentication process based on the risk
level of the transactions or login attempts.

It assesses several environmental and behavioral factors, such as the user’s


geolocation, device identification, IP address, and time of access, to determine
whether to allow or block user access.

4) Describe how a password is used in the authentication process.(M-5)

Ans.

A password is a critical element in the authentication process, which verifies


the identity of a user attempting to access a system or service. Here's how it
works:

1. User Input

• A user enters their password into a login interface, typically alongside a


username or other identifying information (e.g., email or user ID).

2. Password Transmission

• The entered password is transmitted to the authentication system. For


security, it is often encrypted or hashed during this process to prevent
interception.

3. Validation

• Server-side comparison: The system compares the user's entered


password (after hashing) with the stored password hash in its database.
Passwords are stored as hashes (not plain text) to enhance security.
o If the hashes match, authentication succeeds.
o If they don't match, access is denied.

4. Outcome

• Successful Authentication: The user is granted access to the system or


service, and potentially issued a session token or cookie for continued
authentication during their session.
• Failed Authentication: The system denies access, often providing a
generic error message to avoid revealing sensitive information about
valid usernames or passwords.

Security Features in Modern Password Authentication:


• Hashing: Passwords are hashed (e.g., with SHA-256) before storage,
ensuring that even if the database is compromised, plain-text passwords
are not revealed.
• Salt: A random value is added to the password before hashing to defend
against precomputed hash attacks (rainbow tables).
• Rate Limiting: Limits the number of login attempts to prevent brute
force attacks.
• Two-Factor Authentication (2FA): Requires an additional authentication
factor (e.g., a code sent to the user’s phone) for enhanced security.

5)Explain single-factor and multi-factor authentication in detailed.(M-10)

ANS.

What is Single-Factor Authentication?

This authentication process is much simpler and is also considerably faster.


With this Authentication process, we don’t have to face any complexity. So the
first single authentication system that came out is the combination of the
username and the password. The username determines the unique name of the
user and the password is something private. This password is the only thing that
will stop any unauthorized users from getting access to the system.

Why to use Single-Factor authentication?

1. Convenient – Single-factor authentication requires the user to remember a


single password or PIN and is an easier way of authentication.

2. Cost-effective – SFA doesn’t require additional hardware for authentication


and is cheaper.

3. Accessibility – SFA allows quicker access to the system since it has a single
layer of authentication.

4. Compatible – SFA usually involves password/biometric-based authentication


and every other device is compatible with such an authentication process.

5. Low overhead – SFA doesn’t require additional infrastructure or resources.

What is Multi Factor Authentication?

This is the opposite of single-factor authentication. Here it requires more than


one factor for successful authentication. It gives much better security to the
users. In multi-factor authentication, if someone tries to access the system, the
attacker has to go through amltiple layers of authentication. This makes it
difficult for the attacker to gain access to the system.

Why to use Multi Factor Authentication?

1. Security – MFA is more secure because of multiple authentication system


like password, OTP, biometric etc.

2. Increased Trust – MFA ensures trust with the customer because it is difficult
to crack toom any layers of authentication.

3. Protection against attacks – Even if credentials are accessible to attackers,


the other layers of authentication protects system.

4. Flexible – User can plan the layers of authentication as per convinience.

5. Fraud resistance – Even if password is leaked through social engineering


attacks, data remains secure.

6) Explain the importance of authentication in securing digital systems.

(m-5)

Ans. The Importance of Authentication in Securing Digital Systems

Authentication is a critical process for securing digital systems. It ensures that


only authorized users or entities can access sensitive data, systems, and
resources. Here's why it is important:

1. Protecting Sensitive Data

• Authentication prevents unauthorized individuals from accessing


confidential information, such as personal data, financial records, or
intellectual property.
• In industries like healthcare, authentication safeguards patient
information, complying with regulations like HIPAA.

2. Preventing Unauthorized Access

• It ensures that only verified users can access systems, applications, or


networks.
• Reduces the risk of data breaches, espionage, or malicious activity by
ensuring access is restricted to legitimate users.

3. Maintaining System Integrity


• Authentication prevents malicious actors from modifying, deleting, or
corrupting data.
• Ensures that system functions are used only as intended by authorized
users.

4. Supporting Accountability

• User authentication enables tracking and logging of actions within a


system.
• Identifies which users performed specific activities, ensuring
accountability and traceability.

5. Preventing Cyber Threats

• Effective authentication mitigates risks such as:


o Phishing: Requires additional verification factors, like Multi-Factor
Authentication (MFA), to counter stolen credentials.
o Brute Force Attacks: Strong authentication systems make it harder
to guess passwords or compromise systems.
• Defends against unauthorized device connections in IoT and cloud
environments.

6. Enabling Trust in Digital Transactions

• Authentication is vital for securing e-commerce, online banking, and


digital signatures.
• Protects users and organizations by verifying the legitimacy of
transactions and communications.

7. Facilitating Compliance and Regulation

• Many laws and regulations, such as GDPR, HIPAA, and PCI-DSS,


require robust authentication mechanisms to protect user data.
• Authentication ensures compliance, avoiding legal and financial
penalties.

8. Enhancing User Experience with Security

• Modern authentication systems, like biometric authentication or Single


Sign-On (SSO), balance security with user convenience.
• Builds trust in systems, encouraging adoption and usage.

9. Safeguarding Critical Infrastructure


• Authentication is crucial in protecting critical sectors like healthcare,
energy, and finance, where breaches can have widespread impacts.
• Helps secure industrial control systems (ICS) and Supervisory Control
and Data Acquisition (SCADA) systems against cyberattacks.

7) Analyze how a two-factor and multi-factor authentication system can be


implemented in an online banking system.(M-10)

Ans.

Implementing Two-Factor and Multi-Factor Authentication in an Online


Banking System

Authentication in online banking systems ensures secure access to sensitive


financial data and transactions. Implementing two-factor authentication (2FA)
or multi-factor authentication (MFA) can significantly enhance security by
combining multiple verification methods.

Steps for Implementing Two-Factor Authentication (2FA)

Two-factor authentication involves using two distinct factors from the


following categories:

1. Something You Know: A password or PIN.


2. Something You Have: A smartphone, OTP generator, or smart card.

Example Workflow:

1. Step 1: User Login with Credentials


o The user enters their username and password (something they
know) on the banking website or mobile app.
2. Step 2: OTP Verification
o After verifying the username and password, the system sends a
one-time password (OTP) to the user’s registered mobile number
or email (something they have).
o Alternatively, the user retrieves the OTP from an authenticator app
(e.g., Google Authenticator).
3. Step 3: OTP Entry
o The user enters the OTP, and the system verifies it against the
generated code.
o If successful, the user is granted access.
Steps for Implementing Multi-Factor Authentication (MFA)

Multi-factor authentication goes beyond 2FA by adding one or more factors.


This provides even greater security.

Example Workflow:

1. Step 1: User Login with Credentials


o As in 2FA, the user provides their username and password
(something they know).
2. Step 2: Biometric Verification
o The system prompts the user for a biometric scan, such as a
fingerprint or facial recognition (something they are), typically
using the device's built-in hardware.
3. Step 3: Device Authentication or Token
o If a biometric device isn’t available, the system could require a
security token or USB hardware key (something they have).
4. Step 4: Behavioral or Geolocation Checks (Optional)
o Advanced MFA can include:
▪ Detecting unusual behavior, such as accessing the account
from a new device or location.
▪ Sending a verification request to confirm identity.

System Components for Implementation

1. Authentication Server:
o Validates credentials, OTPs, and biometrics.
o Maintains a database of securely hashed passwords and user
profiles.
2. Communication Channels:
o SMS or email for sending OTPs.
o Push notifications for verification requests.
3. Secure Mobile App:
o Acts as an authenticator app to generate OTPs or enable
biometrics.
4. Hardware Security Tokens:
o Physical devices like YubiKeys for users who prefer hardware over
software solutions.
5. Encryption and Hashing:
oProtect all data in transit and at rest using protocols like TLS and
hashed passwords with salt.
6. User-Friendly Interfaces:
o Simplify the process of entering OTPs, scanning fingerprints, or
approving notifications.

Advantages of Implementing 2FA/MFA in Online Banking

• Enhanced Security: Protects accounts even if one factor is


compromised.
• Mitigation of Attacks: Reduces risks from phishing, credential theft, and
brute force attacks.
• Compliance: Meets security standards like GDPR, PCI DSS, and FFIEC
guidelines.

Challenges and Mitigation

Challenge Mitigation
User inconvenience Use biometrics or push notifications for ease.
Dependence on mobile Provide alternative methods like hardware
devices tokens.
SMS-based OTP Encourage authenticator apps or tokens over
vulnerabilities SMS OTPs.
Device compatibility issues Implement standards like FIDO2 for cross-
device support.

8) Demonstrate how to create a strong password and explain its


components.(M-5)

ANS.

How to Create a Strong Password

A strong password is essential to securing digital accounts against unauthorized


access. It should be difficult to guess, resist attacks, and be unique to each
account.
Components of a Strong Password

1. Length
o Minimum of 12-16 characters: Longer passwords are harder to
crack.
o A longer password significantly increases the time required to
brute-force it.
2. Complexity
o Use a mix of uppercase and lowercase letters (A-Z, a-z).
o Include numbers (0-9).
o Add special characters (!, @, #, $, %, etc.).
o Avoid predictable patterns (e.g., "123456" or "password1").
3. Unpredictability
o Avoid common words or phrases, like "admin," "qwerty," or
"letmein."
o Don't use easily guessable information like names, birthdays, or
phone numbers.
4. Uniqueness
o Each account should have its own password.
o Never reuse passwords across multiple accounts.

Steps to Create a Strong Password

1. Manual Method

• Think of a phrase you can remember and modify it using rules.


• Example: Start with a sentence or phrase.
o Phrase: "I love chocolate chip cookies!"
o Strong Password: "I<3CchoC!c00kieS"
▪ Upper and lowercase: I<3CchoC
▪ Special characters: !
▪ Numbers: 00

2. Random Password Generator

• Use a trusted tool or algorithm to create a random password.


o Example: "h7F!3xQ$z9P@m2L4"
• These are hard to remember but extremely secure.

3. Passphrases
• Use unrelated words combined for length and unpredictability.
o Example: "BlueHorse%Jumps!Cloud7"
• Easier to remember than random strings while maintaining security.

Example of a Strong Password

• Strong Password: G!tA#c8RtL@2024


o Length: 14 characters
o Uppercase: G, A, R, L
o Lowercase: t, c
o Numbers: 8, 2024
o Special characters: !, #, @

Why These Components Are Important

1. Length: Increases resistance to brute-force attacks.


2. Complexity: Makes guessing harder and prevents dictionary attacks.
3. Unpredictability: Prevents attackers from using personal information to
guess the password.
4. Uniqueness: Avoids a breach in one account compromising others.

Password Security Tips

• Use a password manager to generate and store passwords securely.


• Enable multi-factor authentication (MFA) for critical accounts.
• Regularly update passwords, especially after security breaches.

9) Identify and discuss the security risks associated with using passwords
for authentication.(M-5)

Ans:

Security Risks Associated with Using Passwords for Authentication

While passwords are a widely used method for authentication, they come with
several inherent security risks that can lead to unauthorized access and data
breaches. Below are the key risks and a discussion of their implications:
1. Weak Passwords

• Risk: Many users choose weak or easily guessable passwords, such as


"123456," "password," or their own name.
• Implication: Weak passwords are vulnerable to brute force attacks or
dictionary attacks, allowing attackers to guess them quickly.

2. Password Reuse

• Risk: Users often reuse passwords across multiple accounts or platforms.


• Implication: If one account is compromised (e.g., through a data breach),
attackers can exploit the same credentials to access other accounts in
credential-stuffing attacks.

3. Phishing Attacks

• Risk: Attackers use fraudulent emails or websites to trick users into


revealing their passwords.
• Implication: Even strong passwords can be compromised if users
unknowingly provide them to malicious actors.

4. Keylogging and Malware

• Risk: Malicious software, such as keyloggers, can record a user’s


keystrokes to capture passwords.
• Implication: Passwords entered on infected devices can be stolen and
used without the user’s knowledge.

5. Brute Force and Dictionary Attacks

• Risk: Automated tools systematically guess passwords using common


words, phrases, or combinations.
• Implication: Short or predictable passwords can be cracked in minutes or
hours, depending on their complexity.

6. Password Database Breaches

• Risk: If an organization storing passwords experiences a security breach,


attackers can gain access to large volumes of credentials.
• Implication: If passwords are not hashed or are stored improperly,
attackers can use them directly. Even hashed passwords are vulnerable to
cracking if weak hashing algorithms are used.

7. Social Engineering
• Risk: Attackers manipulate users into sharing their passwords by
pretending to be trusted entities.
• Implication: Users unknowingly compromise their own accounts.

8. Shoulder Surfing

• Risk: Attackers visually observe users entering their passwords, either


directly or through surveillance tools like cameras.
• Implication: Simple, short, or predictable passwords are easier to
remember and therefore more likely to be observed and stolen.

9. Lack of Secure Transmission

• Risk: If passwords are transmitted without encryption (e.g., over HTTP


instead of HTTPS), they can be intercepted during transit.
• Implication: Attackers monitoring network traffic can capture plain-text
credentials.

10. Forgotten or Lost Passwords

• Risk: Users may forget their passwords or lose access to stored


credentials.
• Implication: Reset processes can introduce additional vulnerabilities if
not secured, such as through insecure recovery questions.

11. Insufficient Multi-Factor Authentication (MFA)

• Risk: Reliance on passwords alone leaves accounts vulnerable if the


password is compromised.
• Implication: Without additional layers of security, a stolen password
grants full access to an account.

Mitigation Strategies

To address these risks, organizations and users should adopt best practices:

1. Use Strong Passwords:


o Enforce minimum length and complexity requirements.
2. Enable MFA:
o Require an additional factor (e.g., OTP, biometrics) alongside the
password.
3. Implement Secure Storage:
o Hash passwords using strong algorithms like bcrypt or Argon2.
o Add a unique salt for each password to prevent rainbow table
attacks.
4. Educate Users:
o Provide training on recognizing phishing attempts and social
engineering tactics.
5. Secure Password Transmission:
o Use TLS/HTTPS to encrypt password data in transit.
6. Encourage Password Managers:
o Recommend tools to generate and store unique, strong passwords.
7. Monitor for Breaches:
o Notify users to change passwords if their credentials are found in
breach databases.
8. Account Lockout Policies:
o Limit login attempts to deter brute force attacks.

10) Evaluate the effectiveness of biometrics compared to traditional


passwords in terms of security.(M-10)

Ans.

Evaluation of Biometrics vs. Traditional Passwords in Terms of Security

Biometric authentication and traditional password-based authentication serve


the same purpose—verifying user identity. However, they differ significantly in
security effectiveness due to their inherent characteristics.

1. Nature of Credentials

Biometrics:

• What it is: Authentication based on physical or behavioral traits (e.g.,


fingerprints, facial recognition, iris scans).
• Security Advantage:
o Unique to individuals, making them difficult to replicate.
o Cannot be easily guessed or stolen like passwords.

Passwords:

• What it is: Authentication based on something the user knows.


• Security Limitation:
o Vulnerable to being guessed, shared, or stolen.
o Dependent on user behavior, such as choosing strong, unique
passwords.

Winner: Biometrics

2. Resistance to Cyber Threats

Biometrics:

• Strength:
o Immune to brute force and dictionary attacks.
o Not affected by phishing attacks targeting credentials.
• Weakness:
o Susceptible to spoofing using advanced techniques (e.g., fake
fingerprints or deepfake technology).
o Breached biometric data cannot be changed like passwords.

Passwords:

• Strength:
o If strong (long, complex, and unique), they can resist brute force or
guessing attacks.
• Weakness:
o Easily compromised through phishing, keylogging, or password
reuse.
o Breaches in poorly encrypted databases can expose millions of
passwords.

Winner: Biometrics, with caveats about spoofing.

3. Usability

Biometrics:

• Strength:
o Seamless and convenient for users; no need to remember or type.
o Cannot be "forgotten" or misplaced.
• Weakness:
o May fail in certain conditions (e.g., wet or dirty fingers for
fingerprints, poor lighting for facial recognition).
o Hardware requirements (e.g., fingerprint scanners, cameras) can
limit deployment.

Passwords:

• Strength:
o Universally compatible; no special hardware needed.
• Weakness:
o Can be difficult to remember, especially if unique for each account.
o Prone to user errors like forgetting or writing them down.

Winner: Biometrics for convenience.

4. Scalability

Biometrics:

• Strength:
o Scalable with technology in smartphones, laptops, and enterprise
systems.
• Weakness:
o High initial implementation cost (hardware and software).
o Large-scale biometric databases require robust security.

Passwords:

• Strength:
o Easy to implement and deploy across various systems.
• Weakness:
o Scaling security (e.g., enforcing MFA) increases complexity for
users and administrators.

Winner: Biometrics for long-term scalability; passwords for cost-effectiveness.

5. Privacy and Ethical Concerns

Biometrics:

• Concerns:
o Biometric data is permanent; breaches pose lifelong risks.
o Raises ethical concerns about surveillance and misuse of sensitive
personal data.
• Mitigation:
o Use local device storage (e.g., Secure Enclave in Apple devices)
rather than centralized databases.

Passwords:

• Concerns:
o Limited privacy implications unless passwords are used for shared
or sensitive accounts.
• Mitigation:
o Enforcing strong password policies and secure storage reduces
risks.

Winner: Passwords for lower privacy concerns.

6. Attack Recovery

Biometrics:

• Challenge:
o Once compromised, biometric data cannot be changed (e.g.,
fingerprints or irises).
o Requires fallback methods like passwords or hardware tokens for
recovery.

Passwords:

• Advantage:
o Can be easily reset if compromised, allowing for recovery without
significant user impact.

Winner: Passwords for flexibility in recovery.

Overall Effectiveness
Criteria Biometrics Passwords Winner
Nature of Unique, hard to Prone to guessing Biometrics
Credentials replicate
Resistance to Strong against Susceptible to Biometrics
Threats phishing phishing
Usability Seamless and Challenging to Biometrics
convenient manage
Scalability High, but costly Universally Depends on the
deployable context
Privacy Higher privacy Lower privacy Passwords
Concerns risks risks
Attack Harder to recover Easier to reset Passwords
Recovery
Cyber Security Unit – 4

1) What is access control? Explain the primary principles of access


control.(M-5)

Ans.

Access control refers to the processes, policies, and technologies used to


regulate who can view, use, or modify resources in a system or organization. It
ensures that only authorized users, devices, or systems have access to specific
data, applications, or systems, protecting sensitive information and maintaining
security.

Primary Principles of Access Control

Access control is guided by several foundational principles designed to enhance


security and minimize risks. These principles include:

1. Identification

• What it means: The process of uniquely identifying a user, system, or


device before granting access.
• How it works: A user or entity presents credentials, such as a username,
ID card, or biometric data.
• Importance: Identification ensures that the system knows "who" is
requesting access.

2. Authentication

• What it means: Verifying the identity of the user or entity attempting to


access the system.
• How it works: Typically involves something the user knows (password),
something they have (smart card), or something they are (fingerprint).
• Importance: Prevents unauthorized users from gaining access by
confirming the authenticity of the credentials.

3. Authorization

• What it means: Determining what actions or resources an authenticated


user is allowed to access.
• How it works: Defined by policies, roles, or access control lists (ACLs)
that specify permissions (e.g., read, write, execute).
• Importance: Ensures users can only access the data or functions they are
permitted to, following the principle of least privilege.
4. Accountability

• What it means: Ensuring that all actions taken by a user or entity are
tracked and recorded.
• How it works: Logging and auditing tools track user activities within the
system.
• Importance: Provides a trail for monitoring, troubleshooting, and
forensic investigations, promoting accountability and deterrence.

5. Principle of Least Privilege (PoLP)

• What it means: Users or systems should only be granted the minimum


access required to perform their tasks.
• How it works: Assign roles or permissions carefully to prevent
overprivileged accounts.
• Importance: Reduces the risk of accidental or intentional misuse of
access, limiting the damage from security breaches.

6. Separation of Duties (SoD)

• What it means: Critical tasks are divided among multiple individuals or


systems to reduce the risk of fraud or error.
• How it works: For example, the person approving a financial transaction
should not also be the person executing it.
• Importance: Helps prevent conflicts of interest and ensures oversight.

7. Need-to-Know Basis

• What it means: Access is granted only if the user has a legitimate need to
know the information.
• How it works: Fine-grained access controls ensure that users can access
only the data required for their roles.
• Importance: Protects sensitive data by reducing unnecessary exposure.

8. Role-Based Access Control (RBAC)

• What it means: Permissions are assigned based on the user’s role within
the organization.
• How it works: Roles are mapped to responsibilities, and permissions are
assigned accordingly.
• Importance: Simplifies management of access controls and ensures
consistency.
9. Attribute-Based Access Control (ABAC)

• What it means: Access decisions are made based on attributes such as


user identity, resource type, location, or time.
• How it works: Policies evaluate these attributes dynamically to grant or
deny access.
• Importance: Provides flexibility in controlling access based on
contextual factors.

10. Time-Based and Conditional Access

• What it means: Access is allowed only during specific times or under


certain conditions.
• How it works: Example: Employees can access sensitive systems only
during working hours or from company-owned devices.
• Importance: Reduces the risk of unauthorized access during vulnerable
periods or from insecure environments.

2) Recall Discretionary Access Control (DAC).(M-5)

Ans. Discretionary Access Control (DAC) is a type of access control method


where the owner of a resource (such as a file, database, or device) has the
discretion to grant or deny access to that resource. In DAC, access rights are
assigned based on the identity of the users and their relationship to the resource.
This approach is commonly used in operating systems, databases, and
applications where user permissions are managed by the resource owners.

Key Concepts of DAC

1. Resource Owner:
o The individual or entity that owns a resource and has the authority
to manage access to it. The resource owner can be a user, group, or
process.
2. Access Control List (ACL):
o A list associated with an object that specifies which users or groups
have access to that object and what operations they can perform
(read, write, execute). In DAC, ACLs are typically managed by the
resource owner.
3. Subjects:
o Users, groups, or processes that request access to resources.
4. Objects:
o Resources that require protection, such as files, directories, and
devices.
How DAC Works

In DAC, access to resources is determined by the resource owner through


permissions assigned to various subjects. When a user attempts to access a
resource, the system checks the permissions defined by the resource owner.

1. Permission Assignment:
o The resource owner assigns permissions to other users or groups.
For example, a user can grant read and write access to a document
to another user.
2. Access Request:
o When a subject requests access to an object, the operating system
or access control system checks the ACL associated with that
object to determine if the subject has the necessary permissions.
3. Decision Making:
o If the subject has the required permissions, access is granted;
otherwise, access is denied.

Use Cases of DAC

• File Systems: DAC is commonly used in file systems where users need to
share files and directories with specific permissions.
• Database Management Systems: DAC can control access to specific
records or tables within a database, allowing users to grant access based
on their roles.
• Applications: Many applications implement DAC to allow users to
manage permissions for documents, projects, or data.

3) What is an Access Control List (ACL)? Discuss the advantages and


disadvantages of using ACLs, and explain the different types of
Access Control Lists commonly used in cyber security. (M-10)

Ans.

An Access Control List (ACL) is a security mechanism used to define and


enforce access control policies. It is a list that specifies which users or
system processes are allowed to access a particular object or resource, and
what operations (such as read, write, execute) they are permitted to perform
on that resource. ACLs are commonly used in file systems, networks, and
various security-related systems.

Key Concepts of ACL

1. Object:
o The resource to be protected, such as a file, directory, network
device, or system service.
2. Subject:
o The user, group, or system process that attempts to access the
object.
3. Access Control Entry (ACE):
o Each entry in an ACL is known as an Access Control Entry. It
specifies a subject and the operations (permissions) that subject is
allowed or denied on the object.
o Example: "User A can read and write to File X" is an ACE.

How ACL Works

When a subject (user or process) tries to access an object (like a file or


device), the system checks the ACL associated with that object. The ACL
lists the permissions that various subjects have over the object. If the
subject’s request matches the permissions in the ACL, the access is granted;
otherwise, it is denied.

Types of ACLs

1. File System ACLs:


o ACLs are commonly used in operating systems to control access to
files and directories.
2. Network ACLs:
o Used in routers, firewalls, and switches to control access to
network resources.
3. Application ACLs:
o Specific to applications to define what actions users can perform,
such as accessing certain features or data.

Advantages of ACLs

1. Granular Control: ACLs provide fine-grained control over who can


access what, allowing administrators to enforce specific policies for
individual users or groups.
2. Simple Management: For small systems, ACLs are relatively easy to
configure and manage.
3. Flexibility: ACLs can be applied to various resources like files, networks,
and applications.
4. Security: ACLs help enforce strict access controls, ensuring that
unauthorized users cannot access sensitive data or resources.
Disadvantages of ACLs

1. Scalability Issues: In large systems, managing ACLs can become


complex and difficult to scale as the number of users and resources
increases.
2. Performance Impact: Constantly checking ACLs can introduce a slight
performance overhead, especially in systems with large access lists.
3. Lack of Dynamic Adaptation: Traditional ACLs may not dynamically
adapt to complex or context-based access scenarios, such as those
requiring multiple conditions (e.g., time of day, location).
4. Complexity in Management: Managing multiple ACLs across various
systems or resources can lead to configuration errors or inconsistencies,
potentially weakening security.

4)Describe the role of an Access Control List (ACL) in a system. (M-5)

Ans. An Access Control List (ACL) is a key component of access control


mechanisms in computer systems and networks. It is used to define and
enforce permissions for accessing resources like files, directories, network
devices, or system processes. The ACL specifies which users or systems can
access a resource and what actions they are permitted to perform.

Key Roles of an ACL

1. Defining Access Permissions:


o An ACL explicitly specifies the access rights (e.g., read, write,
execute) for individual users or groups.
2. Controlling Resource Access:
o ACLs restrict access to resources by enforcing rules. If a user or
system is not listed in the ACL, access is denied by default
(depending on the implementation).
3. Facilitating Security Policies:
o ACLs implement organizational security policies by ensuring that
access to critical resources is aligned with compliance
requirements.
4. Logging and Auditing:
o Some systems use ACLs to log access attempts, providing a trail
for monitoring and forensic investigations.
5. Managing Network Traffic (for Network ACLs):
o In networking, ACLs control traffic flow by allowing or blocking
specific types of network packets based on criteria such as IP
address, port number, or protocol.

How ACLs Work

An ACL is essentially a list of rules associated with a resource. Each rule


specifies:

1. Subject: The user, group, or system requesting access.


2. Action: The operation being performed (e.g., read, write, execute, delete).
3. Condition (Optional): Additional criteria like time of access or location.

When a user or process attempts to access a resource:

1. The system checks the ACL.


2. If a matching rule grants the requested access, it is allowed.
3. If no rule matches or denies access, the request is typically rejected.

Types of ACLs

1. File System ACLs:


o Used to manage access to files and directories.
o Found in operating systems like Windows (NTFS permissions) or
Linux (POSIX ACLs).
2. Network ACLs:
o Used in routers, firewalls, and switches to control network traffic.
3. Database ACLs:
o Used to control access to database objects like tables or stored
procedures.

Benefits of ACLs

1. Granular Control:
o Allows fine-tuned permissions for users, groups, or processes.
2. Improved Security:
o Reduces unauthorized access by explicitly defining permissions.
3. Flexibility:
o ACLs can be dynamically updated as user roles or requirements
change.
4. Accountability:
o Permissions tied to specific users or groups enhance monitoring
and auditing.

Limitations of ACLs

1. Complexity in Large Systems:


o Managing ACLs for a large number of users and resources can be
challenging.
2. Vulnerability to Misconfiguration:
o Incorrect ACL settings may inadvertently grant or deny access.
3. Performance Overhead:
o Processing ACLs for large systems or networks can introduce
latency.

5)Explain the difference between Mandatory Access Control (MAC) and


Discretionary Access Control (DAC).(M-10)

Ans.

Aspect Mandatory Access Discretionary Access


Control (MAC) Control (DAC)
Definition A strict access control A flexible model
model where the system where the owner of a
enforces policies, and users resource controls
have no control over access access permissions.
permissions.
Control Centrally managed by Decentralized; the
security policies defined by resource owner
an administrator or security decides who can
label. access their resource.
Policy Based on predefined Based on the
Enforcement security labels and discretion of the
classifications. resource owner.
Access Defined by security levels Can be highly
Granularity and categories. granular, allowing
specific permissions
for individual users.
Flexibility Rigid and less flexible. Highly flexible,
allowing dynamic
access decisions.
User Control Users cannot modify or Users can modify
grant access to others. access permissions
and delegate access to
others.
Use Cases High-security General-purpose
environments such as environments like
military or government personal devices or
systems. corporate networks.
Risk of Lower risk since users Higher risk due to
Misuse cannot override security potential for
policies. accidental or
intentional misuse by
owners.
Examples Security levels: "Top File permissions:
Secret," "Secret," "Read," "Write,"
"Confidential," etc. "Execute" set by file
owners.

6) Explain Mandatory Access control (MAC) in detailed. (M-5)

Ans.

Mandatory Access Control (MAC) is a strict access control model in which


access rights are assigned based on fixed security policies established by a
central authority or system administrator. Unlike discretionary access control
(DAC), where users can grant access to their resources at their discretion, MAC
does not allow users to change permissions. This model is commonly used in
environments that require high security, such as military and government
systems.

Key Concepts of MAC

1. Central Authority:
o Access decisions are made by a central authority or security policy,
which cannot be overridden by individual users. The system
administrator defines the access control policies.
2. Security Labels:
o Resources (objects) and users (subjects) are assigned security
labels. These labels determine the access rights based on a
classification hierarchy. Common classifications include
Unclassified, Confidential, Secret, and Top Secret.
3. Policy Enforcement:
o Access to resources is enforced based on the security labels of both
the subjects and objects. Access decisions follow a set of rules
defined by the security policy.
4. No User Control:
o Users cannot alter permissions for the resources they own, ensuring
that security policies are consistently applied throughout the
system.

How MAC Works

In a MAC environment, every subject and object is assigned a security level.


The access control decisions are made based on these levels, and the central
authority defines the rules for access.

1. Security Levels:
o Subjects (users) and objects (files, processes, etc.) are assigned
security levels. For example:
▪ User A: Top Secret
▪ User B: Secret
▪ File X: Secret
2. Access Control Rules:
o The rules dictate that a user can only access information at their
security level or lower. In this case, User B cannot access File X
because it is classified as Secret, and User B has only Secret
clearance.
3. Access Decision:
o When a user attempts to access a resource, the system checks the
security levels and applies the access control rules:
▪ Simple Rule: No read up, no write down (a user can only
read data at their level or lower and cannot write data to a
higher level).

Advantages of MAC

1. Enhanced Security:
o MAC provides a higher level of security by enforcing strict
policies that cannot be altered by users, reducing the risk of
accidental or malicious data exposure.
2. Consistency:
Security policies are uniformly applied across the system, ensuring
o
that all users and resources are treated equally according to the
established rules.
3. Reduced Risk of Insider Threats:
o Since users cannot change permissions or access rights, the risk of
insiders misusing their privileges is minimized.
4. Compliance:
o MAC is often a requirement for compliance with government and
industry regulations, especially in sensitive environments like
healthcare and finance.

Disadvantages of MAC

1. Complexity:
o The implementation and management of MAC can be complex due
to the requirement for a centralized authority to define and manage
policies.
2. Reduced Flexibility:
o Users have little to no control over their permissions, which can
hinder collaboration and flexibility in environments where users
need to share resources freely.
3. Performance Overhead:
o The additional checks required to enforce security policies can
introduce performance overhead, especially in systems with a large
number of users and resources.
4. User Resistance:
o Users may resist MAC implementations due to the lack of control
over their resources, leading to challenges in user adoption.

7) Demonstrate how Kerberos can be integrated into a client-server


architecture for authentication. (M-10)

Ans.

Kerberos

• It is a network authentication protocol designed to provide strong


authentication for client/server application.
• It allows nodes communicating over a non secure network to prove
their identity to one another in a secure manner.
• It is often called third party trusted authentication server.
• It keeps the database of all its users and their private keys.
• It provides a secure means of authentication over insecure networks.
Servers

• Three servers are involved in the Kerberos protocol: an authentication


server (AS), a ticket-granting server (TGS), and a real (data) server
that provides services to others.
• In Figure, Bob is the real server and Alice is the user requesting
service.
• Figure shows the relationship between these three servers.

Authentication Server (AS)

• The authentication server (AS) is the KDC in the Kerberos protocol.


• Each user registers with the AS and is granted a user identity and a
password.
• The AS has a database with these identities and the corresponding
passwords.
• The AS verifies the user, issues a session key to be used between Alice and
the TGS, and sends a ticket for the TGS.

Ticket-Granting Server (TGS)

• The ticket-granting server (TGS) issues a ticket for the real server (Bob).
• It also provides the session key (KAB) between Alice and Bob.

Real Server

• The real server (Bob) provides services for the user (Alice).
• Kerberos is designed for a client-server program, such as FTP, in which a
user uses the client process to access the server process.
• Kerberos is not used for person-to-person authentication.

8) Compare and contrast ACL and RBAC in terms of scalability and


flexibility. (M-5)

Ans.

Aspect Access Control List (ACL) Role-Based Access Control


(RBAC)
Definition Permissions are assigned to Permissions are assigned to
specific users or groups for roles, and users are granted
each resource. roles.
Scalability Limited scalability in large Highly scalable; permissions
systems as permissions are assigned once to roles,
must be managed for not to individual users,
individual users or groups reducing management
for each resource. overhead.
Flexibility High flexibility at the Moderate flexibility;
resource level, allowing permissions are role-based,
granular control of so users can only perform
permissions for individual actions defined by their
users or groups. roles.
Ease of Complex to manage in Easier to manage in large
Management systems with many systems as administrators
resources or users due to assign permissions to roles,
detailed, user-specific not individual users.
permissions.
Dynamic Changes to permissions Changes to roles propagate
Adaptation often require direct automatically to all users
modification of ACLs for assigned those roles.
each resource.
Example Use Small systems or scenarios Enterprise systems with
Case requiring detailed, per-user many users and resources,
or per-resource permissions. where roles align with
organizational hierarchies.

9) Judge the effectiveness of different access control models in protecting


sensitive data.(M-5)
Ans.
Access control models determine how access permissions are assigned and
enforced within a system. Their effectiveness in protecting sensitive data
depends on the environment, the organization's security needs, and the
specific characteristics of the model. Below is an evaluation of major access
control models based on their effectiveness in safeguarding sensitive data.

1. Discretionary Access Control (DAC)


• How it works: The owner of a resource controls access permissions and
can delegate access to others.
Effectiveness:
• Strengths:
o Granular Control: Resource owners can fine-tune permissions for
specific users or groups.
o Flexibility: Useful in environments requiring user-specific or ad-
hoc access changes.
• Weaknesses:
o Prone to Abuse: Owners can accidentally or intentionally grant
permissions to unauthorized users.
o Lack of Central Control: No unified oversight; permissions can
proliferate in unmanageable ways.
o Vulnerability to Credential Sharing: Users with access can share
credentials, compromising security.
Suitability:
• Effective for small, low-risk environments where granular control and
flexibility are prioritized over strict security.

2. Mandatory Access Control (MAC)


• How it works: The system enforces strict access policies based on
security labels (e.g., Confidential, Top Secret), with no user discretion.
Effectiveness:
• Strengths:
o Highly Secure: Strict policies prevent unauthorized access, even by
resource owners.
o Centralized Oversight: Security classifications and policies are
centrally defined and enforced.
o Prevents Data Leakage: Users cannot override security policies or
share access.
• Weaknesses:
o Inflexible: Difficult to adapt to changing user needs or ad-hoc
scenarios.
o Complex Administration: Requires meticulous setup and
maintenance of classifications and policies.
Suitability:
• Highly effective in environments requiring maximum security, such as
government, military, or classified systems.

3. Role-Based Access Control (RBAC)


• How it works: Permissions are assigned to roles based on job functions,
and users are granted roles.
Effectiveness:
• Strengths:
o Scalability: Simplifies management in large systems; changes to
roles automatically propagate to all users.
o Consistency: Ensures uniform enforcement of permissions for
users with the same role.
o Least Privilege Principle: Users only access resources necessary
for their job, reducing risk.
• Weaknesses:
o Less Granular: Cannot easily accommodate individual-specific
permissions without customization.
o Role Explosion Risk: Managing too many roles can complicate
administration in large organizations.
Suitability:
• Highly effective in enterprise environments with structured hierarchies
and job-based access needs.

4. Attribute-Based Access Control (ABAC)


• How it works: Access decisions are based on attributes (e.g., user
identity, location, device, time).
Effectiveness:
• Strengths:
o Dynamic and Contextual: Access is based on real-time conditions,
making it ideal for modern, flexible systems.
o Highly Granular: Combines multiple attributes for precise control
over access.
o Scalable: Attributes can apply to broad groups or specific
conditions without creating a proliferation of roles or rules.
• Weaknesses:
o Complex Implementation: Requires robust systems to manage
and evaluate attributes in real-time.
o Performance Overhead: Real-time evaluation can introduce
latency in large systems.
Suitability:
• Highly effective in dynamic environments like cloud systems, where users
need context-aware and fine-grained access control.

5. Rule-Based Access Control


• How it works: Access permissions are determined by predefined rules or
conditions, often using if-then logic.
Effectiveness:
• Strengths:
o Automated Enforcement: Simplifies administration by enforcing
uniform rules.
o Flexibility with Rules: Rules can adapt to dynamic conditions.
• Weaknesses:
o Limited User-Specific Control: Cannot easily accommodate
granular, individual permissions.
o Potential Complexity: Managing a large number of rules can
become challenging.
Suitability:
• Effective in systems where uniform policies are sufficient, such as
firewalls or network access.

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy