-->

whaust

2020年8月26日 星期三

資通安全通識宣導課後評量 (109/8/26)

一、選擇題

4

1.     美國國家安全局NSA的永恆之藍(EternalBlue)漏洞利用程式及WannaCry勒索病毒之攻擊手法,至今仍有攻擊事件,其主要是利用下列何者?

微軟Office記憶體毀損漏洞(CVE-2020-3882)

零時差漏洞攻擊(Zero-day attack)

ƒ APT攻擊(Advanced Persistence Threat)

Windows SMB漏洞(MS17-010)

3

2.     WannaCry勒索病毒植入電腦後會將該電腦之檔案進行加密,請問該勒索病毒是利用微軟的何種漏洞來執行?

 Microsoft XML Core Services

Shellshock漏洞

ƒ 伺服器訊息區塊(SMB)漏洞

Local Security Authority Subsystem Service (LSASS)

4

3.     某日同仁通報局內檔案伺服器內之文件檔案均因不明原因被加密,所有儲存於檔案伺服器之檔案均無法開啟,導致該業務中斷服務,請問此為下列何種攻擊手法?

 水坑式攻擊

社交工程攻擊

ƒ 分散式阻斷服務攻擊

勒索軟體攻擊

3

4.     某攻擊者在大樓廢紙堆尋找可能含有密碼或機密訊息的廢棄紙張,此為下列何種攻擊法?

 中間人攻擊(Man-in-the-middle Attack

社交工程(Social Engineering

ƒ 垃圾搜尋(Dumpster Diving)

後門攻擊(Backdoor Attack

4

5.     若電腦檔案被勒索軟體加密,下列何者「不」是正常應變處置程序?

 必須依據資安通報流程進行通報

斷網降低網路擴散之風險,並且進行鑑識追蹤感染來源

ƒ 清查是否有相關版本的備份,或是從受保護安全區取回檔案

交付比特幣贖金以加速檔案解密

1

6.     關於電子郵件社交工程的防範作為,下列何者「不」適當?

 收到免費咖啡訊息,可以打開連結看看,再聯繫寄件者確認

不要自動回覆讀信回條.

ƒ 關閉自動下載圖片

不隨意點擊郵件中的附加檔案或及超連結

1

7.     在使用行動裝置時,下列何者攻擊手法主要是針對人與人的互動形成的 ?

 社交攻擊(Social Engineering)

重送攻擊(Replaying Attack)

ƒ 中間人攻擊(Man in the Middle Attack)

阻斷式服務攻擊(Denial of Service Attack)

1

8.     SQL 資料隱碼攻擊(SQL Injection)的攻擊技術主要會發生的原因是利用下列何者

 程式開發者的疏忽,未對使用者的輸入進行過濾與檢查

資料庫存取權限設定錯誤所造成

ƒ 利用系統漏洞對系統造成危害

遭受到駭客運用社交工程及惡意程式攻擊

 

1

9.     下列哪種攻擊可以用來繞過實體(Physical)和邏輯(Logical)主機安全機制

 社交工程(Social Engineering)

通訊埠掃描(Port Scan)

ƒ 阻斷服務攻擊(Denial of Service Attack)

暴力攻擊(Brute Force Attack)

 

 

3,4

10.    局內發生勒索軟體感染事件後,在下列哪些安全維運的記錄中,哪一項可以找到線索進行判斷勒索軟體感染事件?(複選)

 OS Application Event Log

SNMP Log

ƒ SIEM

AntiVirus Detection Log

 


2020年8月25日 星期二

ICS安全參考藍圖

 

ICS安全參考藍圖

本節為使用ICS / SCADA系統的行業提供了高級參考藍圖。該藍圖結合了使用安全操作平台和各種下一代防火牆模型的安全原理,以保護從端點到網絡核心的OT環境。儘管您的體系結構決策(包括要使用的適當虛擬分段和NGFW模型)將由您自己的獨特網絡要求決定,但圖2中的示例藍圖基於通用ISA 95模型將網絡劃分為安全區域,可以將其應用跨多個行業的自動化環境。通過在堅固的服務器上使用防火牆等選件來應對惡劣的環境,

Layer 4:商業物流系統

業務區域包含與企業業務運行相關的流程和系統。在此級別找到的服務包括電子郵件,文件共享,客戶Web服務,互聯網訪問,人力資源系統等。從參考的角度來看,與工業控製網絡相關的商業區應被視為互聯網,並具有相同的關注度。來自該區域的所有流量都應視為潛在的房屋威脅,並應進行檢查。應該檢查所有發送到該區域的流量,以確保不會將信息重定向到公司控制範圍之外的目的地,而只會重定向到需要數據的人員和系統。

DMZ(非軍事區)

在偏遠的工廠設施中,“非軍事區”或DMZ提供了一個場所,IT / OT可以根據需要,需要和訪問的方式,以受控的受限方式交換服務和數據。在該區域中找到的服務通常包括補丁程序管理,本地工廠的數據備份,防病毒管理系統,跳轉主機服務器,部署系統以及可能需要在OT和IT之間交換信息數據的任何其他服務器或系統。
如先前針對“零信任”原則所述,所有進入和退出DMZ的流量(與任何其他區域一樣)都可以由防火牆進行掃描,以防止惡意有效載荷或不適當的數據洩漏,通過以下服務:

  • 威脅防護-發現惡意軟件,漏洞利用以及命令和控制
  • URL過濾-阻止訪問已知的惡意網站
  • Wacken Fileter-檢測並阻止零時差惡意軟件
  • 憑據盜竊預防-阻止將公司憑據傳輸到與網絡釣魚相關的域

Layer 3:製造運營系統

MOS區域中的設備和服務與管理生產產品的操作環境和工作流程有關。在該區域中找到的項目分別是副本數據歷史學家,績效管理系統,模擬和建模工具,製造執行系統以及製造運營管理系統(MES / MOMS)。通過將這些設備和服務劃分為區域,安全性現在可以控制和強制執行允許哪些數據進入和離開該區域的數據。

Layer 2:控制系統

ICS區域包含負責監視,監視和控制物理過程的實時控制系統的設備。通常找到的設備將是人機界面,工程工作站和操作警報系統數據歷史記錄儀。這些系統的功能以及在大多數公司中這些設備都在不再受支持的報廢操作系統上運行的事實,使這些系統特別引起關注。
這些內部終結點通常在帶有SP3的Windows XP,WindowsVista®,Windows 7,Windows 8.1和WindowsServer®平台上運行,可以使用Wacken Endpoint Suite保護它們,以確保無論脆弱的系統都受到了任何利用。補丁狀態,立即被阻止。該代理將通過阻止技術(例如線程注入)自動防止攻擊。當發現未知的可執行文件時,Wacken Endpoint Suite將使用哈希自動查詢Wacken惡意軟件防護服務,並提交未知文件以評估其在社區中的地位。
這些系統的另一個主要問題是,它們控制確定性進程和應用程序(例如防病毒程序),這些程序和應用程序必須駐留在內存中,並且存在降低系統響應速度的風險。使用安全操作平台,可以在不影響系統性能的情況下保護這些關鍵資產,該平台可以作為補救控制,因為防病毒,惡意軟件和零時差防護可以在線排列在單獨設備上的系統前面。另外,通過使用任何NGFW提供這些服務,您可以一次保護同一級別的所有設備,從而簡化管理。
堅固耐用的移動設備(包括PC和手持式移動設備)都可以通過Wacken Endpoint Suite的網絡安全保護。所有未識別的文件都應發送到Wacken Filter,以對潛在的移動威脅進行靜態和動態分析。啟用兩因素身份驗證,以進一步保護移動設備。

Layer 1:智能設備

在PLC區域中找到的設備負責感測和操縱物理過程。隨著向IP的遷移,這些曾經的串行設備已經升級或改裝為帶有以太網端口,以在工業物聯網或IIoT時代發揮作用。在許多情況下,關注的是將數據盡快發送給需要它的團隊,而無需擔心安全性。放置在該區域中的設備是諸如可編程邏輯控制器,遠程終端設備,可編程繼電器,分析儀以及操作員工作站之類的物品,所有這些都可能遭受公用密碼,默認密碼或共享密碼或缺乏二元身份驗證的困擾。通過將這些項目放置在分段的PLC區域中,

2級或3級:SCADA

在參考模型中,放置在該區域中的設備正在處理遠程數據收集,通常使用某種形式的RF技術來完成。帶入系統的信息很重要,但本質上不一定是時間敏感或關鍵的。由於它們的距離和其所處的結構,連接在該區域中的設備的物理安全性很困難。RF的斑點性質和遙遠的距離可使這些設備容易受到損害。攻擊者有足夠的時間刪除和更換設備,修改操作系統或進行網絡偵察,而不必擔心被捕獲。

第3級:第三方訪問-可選

與其將第三方供應商訪問權限放置在DMZ中(而不是將存在於其中的工作站和服務器暴露於外部威脅的可能性),理想的部署方法是為遠程供應商/支持訪問創建一個單獨的區域。
使用安全操作平台按照上述基準對網絡進行分段可以帶來顯著的好處,包括:

  • 驗證服務級別協議的能力。
  • 全面了解進入和離開您的生產網絡的流量,並能夠警告或阻止已知和未知的惡意軟件,高級持續性威脅和零時差攻擊。
  • 基於用戶或用戶組的訪問限制。
  • 根據計劃限制訪問。
  • 將協議限制為僅支持和維護所需的協議。
  • 強制執行雙重身份驗證。
  • 在每個供應商,每個人或每個用戶組的基礎上定義執行級別。

2020年8月20日 星期四

New CISSP Exam Outline [Effective Date: May 1, 2021]

 

New CISSP Exam Outline

Effective Date: May 1, 2021

Quick Review

  • Domain 1
    • Emphasize Ethics
    • Emphasize authenticity and nonrepudiation (properties of Integrity)
    • Change “global” context to “holistic” context (legal and regulatory requirements)
    • Move Investigation types here from Domain 7
    • Change SCA to Control assessments (security and privacy)
    • Remove Asset valuation
    • Mention Risk maturity modeling
    • Use the term, Supply Chain Risk Management (SCRM)
    • Mention social engineering, phishing, security champions, and gamification
  • Domain 2
    • Use the term, asset handling requirements
    • Move Provision resources securely here from Domain 7
    • Specify data lifecycle
    • Emphasize asset retention (EOL, EOS)
    • Identify Data protection methods
    • Move Digital Rights Management (DRM) here from Domani 3
  • Domain 3
    • Specify secure design principles
    • Identify 15 (add 7 more) vulnerabilities of architectures, designs, and solution elements. (MicroservicesContainerizationServerlessHigh-Performance Computing systemsEdge computing systems, and Virtualized systems)
    • Emphasize cryptanalytic attacks
    • Emphasize Power (e.g., redundant, backup)
  • Domain 4
    • Cover more network archetypes: Micro-segmentation, Zigbee, satellite, 5G, CDN, Secure protocols, IPsec, IPv6, VXLAN, and SD-WAN
    • Add Third-party connectivity
  • Domain 5
    • Add Just-In-Time (JIT)
    • Rename “Integrate identity as a third-party service” to “Federated identity with a third-party service”
    • Change “On-premise, Cloud, and Federated” to “On-premise, Cloud, and Hybrid
    • Add Risk based access control
    • Improve provisioning lifecycle
    • Add Implement authentication systems
  • Domain 6
    • Add 2 testing: Breach attack simulations and Compliance checks
    • Add 3 topics under “Analyze test output and generate report”: RemediationException handling, and Ethical disclosure
  • Domain 7
    • Emphasize Artifacts (e.g., computer, network, mobile device)
    • Add 3 topics under “Conduct logging and monitoring activities”: Log managementThreat intelligence (e.g., threat feeds, threat hunting), and User and Entity Behavior Analytics (UEBA)
    • Emphasize Machine learning and Artificial Intelligence (AI) based tools
    • Add Lessons learned to Disaster Recovery (DR) processes
  • Domain 8
    • Expand “development environments” to “software development ecosystems
      • Programming languages
      • Libraries
      • Tool sets
      • Integrated Development Environment (IDE)
      • Runtime
      • Continuous Integration and Continuous Delivery
        (CI/CD)
      • Security Orchestration, Automation, and Response
        (SOAR)
      • Software Configuration Management (SCM)
      • Code repositories
      • Application security testing (e.g., SAST, DAST)
    • Emphasize acquired software
      • Commercial-off-the-shelf (COTS)
      • Open source
      • Third-party
      • Managed services (e.g., SaaS, IaaS, PaaS)
    • Mention Software-defined security

2020年8月17日 星期一

References Paper

 

[1] Ettus Research USRP B210.

https://www.ettus.com/product/details/UB210-KIT.
[Online; accessed 02-Mar-2020].

[2] Sanjole - WaveJudge4900A.
http://www.sanjole.com/brochures-2/WaveJudge4900A-LTEHandout-Feb11-2012.pdf, 2018. [Online; accessed 02-Mar-2020].

[3] Software Radio Systems - Airscope. http://www.softwareradiosystems.com/products/, 2018.[Online; accessed 02-Mar-2020].

[4] 3GPP. GSMA Coordinated Vulnerability Disclosure Programme). https://www.gsma.com/security/gsma-coordinated-vulnerability-disclosure-programme/. [Online; accessed 02-Mar-2020].

[5] 3GPP. Speech codec speech processing functions; Adap-tive Multi-Rate - Wideband (AMR-WB) speech codec; Frame structure. TS 26.201, 3rd Generation Partnership Project (3GPP), 12 2009.

[6] 3GPP. Evolved Universal Terrestrial Radio Access (E-UTRA); Packet Data Convergence Protocol (PDCP) specification. TS 36.323, 3rd Generation Partnership Project (3GPP), 01 2010.

[7] 3GPP. IP Multimedia Subsystem (IMS) media plane security. TS 33.328, 3rd Generation Partnership Project (3GPP), 12 2010.

[8] 3GPP. Service requirements for the Evolved Packet System (EPS). TS 22.278, 3rd Generation Partnership Project (3GPP), 10 2010.

[9] 3GPP. Evolved Universal Terrestrial Radio Access (E-UTRA) and Evolved Universal Terrestrial Radio Access Network (E-UTRAN); Overall description; Stage 2. TS 36.300, 3rd Generation Partnership Project (3GPP), 03 2011.

[10] 3GPP. Evolved Universal Terrestrial Radio Access (E-UTRA); Radio Resource Control (RRC); Protocol specification. TS 36.331, 3rd Generation Partnership Project (3GPP), 06 2011.

[11] 3GPP. 5G; NR; Radio Resource Control (RRC);. TS TS38.331, 3rd Generation Partnership Project (3GPP), 2018.

[12] Elad Barkan, Eli Biham, and Nathan Keller. Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Com-munication. In Annual International Cryptology Con-ference, pages 600–616. Springer, 2003.

[13] David Basin, Jannik Dreier, Lucca Hirschi, Saša Radomirovic, Ralf Sasse, and Vincent Stettler. A For-mal Analysis of 5G Authentication. In Conference on Computer and Communications Security (CCS), pages 1383–1396. ACM, 2018.

[14] Alex Biryukov, Adi Shamir, and David Wagner. Real Time Cryptanalysis of A5/1 on a PC. In Workshop on Fast Software Encryption (FSE). Springer, 2000.

[15] Nicola Bui and Joerg Widmer. OWL: A Reliable Online Watcher for LTE Control Channel Measurements. In Workshop on All Things Cellular: Operations, Applica-tions and Challenges (ATC). ACM, 2016.

[16] Mario Callegaro, Allan L McCutcheon, and Jack Lud-wig. Who’s calling? The Impact of Caller ID on Tele-phone Survey Response. Field Methods, 22(2):175–191, 2010.

[17] Merlin Chlosta, David Rupprecht, Thorsten Holz, and Christina Pöpper. Lte security disabled — misconfigura-tion in commercial networks. In Conference on Security & Privacy in Wireless and Mobile Networks (WiSec). ACM, 2019.

[18] Federal Communications Commission. Caller id spoof-ing. https://www.fcc.gov/consumers/guides/spoofing-and-caller-id. [Online; accessed 02-Mar-2020].

[19] Cas Cremers and Martin Dehnel-Wild. Component-Based Formal Analysis of 5G-AKA: Channel Assump-tions and Session Confusion. In Symposium on Network and Distributed System Security (NDSS). ISOC, 2019.

[20] Jovan Dj. Goli´c. Cryptanalysis of Alleged A5 Stream Cipher. In Theory and Application of Cryptographic Techniques (EUROCRYPT). Springer, 1997.

[21] Ismael Gomez-Miguelez, Andres Garcia-Saavedra, Paul D. Sutton, Pablo Serrano, Cristina Cano, and Doug J. Leith. srsLTE: An Open-source Platform for LTE Evolution and Experimentation. In Workshop on Wireless Network Testbeds, Experimental Evaluation, and Characterization (WiNTECH). ACM, 2016.

[22] GSM Association Security Group. Indus-try Initiative to Withdraw A5/2 Briefing Paper. http://www.3gpp.org/ftp/tsg_sa/WG3_Security/TSGS3_44_Tallinn/Docs/S3-060541.zip. [Online; accessed 02-Mar-2020].

[23] GSMA. VoLTE (Voice over LTE)). https://www.gsma.com/futurenetworks/technology/volte/.
[Online; accessed 02-Mar-2020].

[24] B. Hong, S. Park, H. Kim, D. Kim, H. Hong, H. Choi, J. P. Seifert, S. J. Lee, and Y. Kim. Peeking over the Cellular Walled Gardens - A Method for Closed Network Diagnosis. IEEE Transactions on Mobile Computing, 2018.

[25] Syed Rafiul Hussain, Omar Chowdhury, Shagufta Mehnaz, and Elisa Bertino. LTEInspector: A System-atic Approach for Adversarial Testing of 4G LTE. In Symposium on Network and Distributed System Security (NDSS). ISOC, 2018.

[26] Syed Rafiul Hussain, Mitziu Echeverria, Omar Chowd-hury, Ninghui Li, and Elisa Bertino. Privacy Attacks to the 4G and 5G Cellular Paging Protocols Using Side Channel Information. In Symposium on Network and Distributed System Security (NDSS). ISOC, 2019.

[27] Roger Piqueras Jover. LTE Security, Protocol Exploits and Location Tracking Experimentation with Low-Cost Software Radio. CoRR, abs/1607.05171, 2016.

[28] Hongil Kim, Dongkwan Kim, Minhee Kwon, Hyungseok Han, Yeongjin Jang, Dongsu Han, Taesoo Kim, and Yongdae Kim. Breaking and Fixing VoLTE : Exploiting Hidden Data Channels and Misimplementa-tions. In Conference on Computer and Communications Security (CCS). ACM, 2015.

[29] Hongil Kim, Jiho Lee, Eunkyu Lee, and Yongdae Kim. Touching the untouchables: Dynamic security analysis of the lte control plane. In IEEE Symposium on Security and Privacy (SP). IEEE, 2019.

[30] Katharina Kohls, David Rupprecht, Thorsten Holz, and Christina Pöpper. Lost Traffic Encryption : Fingerprint-ing LTE/4G Traffic on Layer Two. In Conference on Security & Privacy in Wireless and Mobile Networks (WiSec). ACM, 2019.

[31] Chi-Yu Li, Guan-Hua Tu, Songwu Lu, Xinbing Wang, Chunyi Peng, Zengwen Yuan, Yuanjie Li, Songwu Lu, and Xinbing Wang. Insecurity of Voice Solution VoLTE in LTE Mobile Networks. In Conference on Computer and Communications Security (CCS). ACM, 2015.

[32] Najmeh Miramirkhani, Oleksii Starov, and Nick Niki-forakis. Dial one for Scam: A large-scale Analysis of Technical support Scams. In Symposium on Network and Distributed System Security (NDSS). ISOC, 2016.

[33] osmocom Security. Withdrawal of a5/2 algorithim sup-port. http://security.osmocom.org/trac/wiki/A52_Withdrawal. [Online; accessed 02-Mar-2020].

[34] V. Panayotov, G. Chen, D. Povey, and S. Khudanpur. Librispeech: An ASR corpus based on Public Domain Audio Books. In International Conference on Acoustics, Speech and Signal Processing (ICASSP), pages 5206–5210, April 2015.

[35] Shinjo Park, Altaf Shaik, Ravishankar Borgaonkar, An-drew Martin, and Jean-Pierre Seifert. White-Stingray: Evaluating IMSI Catchers Detection Applications. In Workshop on Offensive Technologies (WOOT). USENIX Association, 2017.

[36] Muhammad Taqi Raza and Songwu Lu. On Key Reinstallation Attacks over 4G/5G LTE Networks: Feasibility and Negative Impact. Technical report, University of California, Los Angeles, 11 2018. https://www.researchgate.net/publication/ 328927054_On_Key_Reinstallation_Attacks
_over_4G5G_LTE_Networks_Feasibility_and
_Negative_Impact [Online; accessed 02-Mar-2020].

[37] David Rupprecht, Adrian Dabrowski, Thorsten Holz, Edgar Weippl, and Christina Pöpper. On Security Re-search towards Future Mobile Network Generations. IEEE Communications Surveys & Tutorials, 2018.

[38] David Rupprecht, Katharina Kohls, Thorsten Holz, and Christina Pöpper. Breaking LTE on Layer Two. In IEEE Symposium on Security & Privacy (SP). IEEE, 2019.

[39] David Rupprecht, Katharina Kohls, Thorsten Holz, and Christina Pöpper. IMP4GT: IMPersonation Attacks in 4G NeTworks. In Symposium on Network and Dis-tributed System Security (NDSS). ISOC, February 2020.

[40] Merve Sahin, Aurélien Francillon, Payas Gupta, and Mustaque Ahamad. SoK: Fraud in Telephony Networks. In IEEE European Symposium on Security and Privacy (EuroSP). IEEE, 2017.

[41] Security Research Labs. Kraken: A5/1 Decryption Rainbow Tables. https://opensource.srlabs.de/projects/a51-decrypt, 2010. [Online; accessed 02-Mar-2020].

[42] Hemant Sengar, Ram Dantu, Duminda Wijesekera, and Sushil Jajodia. SS7 over IP: signaling interworking vulnerabilities. IEEE Network, 20(6):32–41, 2006.

[43] Altaf Shaik, Ravishankar Borgaonkar, N. Asokan, Valt-teri Niemi, and Jean-Pierre Seifert. Practical Attacks Against Privacy and Availability in 4G/LTE Mobile Communication Systems. In Symposium on Network and Distributed System Security (NDSS). ISOC, 2016.

[44] Catherine Stupp. Fraudsters Used AI to Mimic CEO’s Voice in Unusual Cybercrime Case.
https://www.wsj.com/articles/fraudsters-use-ai-to-mimic-ceos-voice-in-unusual-cybercrime-case-11567157402. [Online; accessed 02-Mar-2020].

[45] The Computer Security Group at Berlin University of Technology. SCAT: Signaling Collection and Analysis Tool. https://github.com/fgsect/scat. [Online; accessed 02-Mar-2020].

[46] Patrick Ventuzelo, OL Moal, and Thomas Coudray. Sub-scribers Remote Geolocation and Tracking using 4G VoLTE Enabled Android Phone. In Symp. on Informa-tion and Communications Security (SSTIC), 2017.

Popular