Official (ISC)2 Guide To The ISSAP CBK - GBV

Transcription

OFFICIAL (ISC)2'GUIDE TO THEISSAPXBICSECOND EDITIONEditedbyAdam Gordon-CISSP-ISSAP, ISSMP, SSCP(ISC)2CRC PressTaylor& FrancisGroupBoca Raton London New YorkCRC Press is an imprint of theTaylor& FrancisCroup, anAN AUERBACHinforma businessBOOK

orsxxvDomain i- Qm 0 mm M mM( Introduction4Access Control ConceptsDiscretionary AccessDAC 4Control1114implementation StrategiesNondiscretionaryAccess Control18Mandatory Access Control (MAC)21Least Privilege25Separationof Duties28Architectures37Authentication, Authorization, and Accounting (AAA)Centralized Access ControlCommon404043ImplementationsDesign Considerations45Decentralized Access Control46Design Considerations47Federated Access Control50Design Considerations51Directories and Access Control52Considerations54Design54Identity ManagementAccountingAccess Control Administration and60Management Concepts65Access Control Administration65Database Access70Inherent Rights77

Official (ISC)2 Guide to the ISSAP CBK: Second EditionGranted Rights78Change of Privilege Levels79Groups79Role Based81Task Based86Dual Control88Location92Topology92Subnet92Geographical Considerations94Device Type96AuthenticationStrengths100and Weaknesses of Authentication Tools102Token-Based Authentication Tools102Common Issues with Token Management106Biometric Authentication Tools107Performance ingerprints109Hand Geometry109IrisnoRetina110Facial Recognition110Authentication Tool Considerations111Design Validation112Architecture Effectiveness Assurance114Testing Strategies116Testing Objectives117Testing ng120Test ProceduresRisk-Based ConsiderationsDomain 2 (gmmmzft m tkM&bm &mm .-Voice and Facsimile Communications121131134Pulse Code Modulation (PCM)135Circuit-Switched versus Packet-Switched Networks136VoIP Architecture Concerns139End-to-End Delay139Jitter140Method of VoicePacket Loss RateDigitization Used140140

Contents141SecurityVoiceSecurity Policies and tive142Change Control143Integrity143Availability143Voice Protocols144Network Architecture152Redundancy and Availability152Internet versus Intranet152Extranet153Network Types153Perimeter Controls156Security Modems160Communications and Network Polices161Overview of Firewalls162Firewalls vs. Routers165Demilitarized Zone's Perimeter Controls166IDS/IPS167IDS Architecture167Intrusion PreventionSystem172Security Information & Event Management Considerations (SIEM)173Wireless Considerations176Architectures176Security Issues179WPAandWPA2179IEEE 802.11i and 802.1X180802.1X180Zones of Control181Network182SecurityContent Filtering182Anti-malware182Anti-spam183Outbound TrafficFiltering184Mobile Code185Policy Enforcement Design185ApplicationandTransport Layer Security187Social Media188Secure E-Commerce Protocols191SSL/TSL and the TCP/IP Protocol Stack191Encryption192Authentication193Certificates and Certificate Authorities193

Official (ISC)2 Guide to the ISSAPCBK: Second EditionData193IntegritySSL/TLS Features194Limitations of SSL/TLS195OtherSecurity Protocols195Secure Remote Procedure Calls196Network Layer Security and VPNs196Types of VPN198VPNTunnelingTunneling ProtocolsLayer2Tunneling Protocol (L2TP)IPSec199201204Authentication HeaderEncapsulating(AH)205Security Payload (ESP)208Cryptographic P209210WrapperSOCKS211Comparing SOCKS and HTTP Proxies211VPN Selection212Topology Supported212Authentication212SupportedEncryption Supported212Scalability212Management213VPN Client Software213Operating System and Browser Support213Performance213Endpoint Security213EncryptionNetwork Security214Design ConsiderationsInteroperability and Associated RisksCross-Domain Risks and SolutionsAudits and onment218Remote estingVulnerability AssessmentMonitoringand Network AttacksRisk-Based ArchitectureSecureSourcing Strategy222222223223223224

ContentsDomain 3-0 pS§) pplh .237Cryptographic Principles240Applications of Cryptography240Benefits240Uses241Message Encryption244Secure IP Communication245Remote Access246Secure Wireless Communication247Other249Typesof Secure CommunicationIdentification and Authentication250Storage Encryption252Electronic Commerce253(E-Commerce)Software Code Signing255In teroperability255Methods of Cryptography256Symmetric Cryptosystems256Block259Cipher ModesStreamCiphers263Asymmetric Cryptosystems264Hash Functions and Message Authentication Codes267Digital Signatures271VetProprietary Cryptography&DesignTestableComputational Overhead & Useful LifeKey ManagementCryptographic Systems272274276Purpose of the Keys and Key Types276Cryptographic Strength and Key278SizeKey Life Cycle283Key CreationKeyDistribution and284CryptoInformation in Transit287Symmetric Keys Distribution288Public and Private Keys Distribution288Key Storage290Key Update293Key294RevocationKey Escrow295Backup and Recovery296Backup296Key Recovery297Public Key Infrastructure297Key Distribution298Certificate and Key Storage299PKI300Registration

Official (ISC)2 Guide to the ISSAP CBK: Second EditionHow the301Subject Proves Its Organizational EntityHow a Person, Acting on Behalf of the Subject, AuthenticatestoRequest a Certificate(Case Studies)302Certificate Issuance306Trust Models307Subordinate307HierarchyCross-Certified Mesh308Certificate Chains309Certificate Revocation310Traditional CRL Model311Modified CRL-Based Models312Cross-Certification314How Applications Use Cross-Certification314How Cross-Certification Is Set316How Cross-Certification withDesignUpaBridge CAIsImplemented inPractice317318ValidationReview of Cryptanalytic Attacks318Attack Models318Symmetric Attacks319Asymmetric Attacks319Hash Function Attacks3 20Network-Based Cryptanalytic Attacks320Attacks against Keys321Brute Force Attacks322Side-Channel322CryptanalysisRisk-Based Cryptographic ArchitectureIdentifyingCaseRisk andRequirements by Cryptographic Areas323325328StudyCryptographic Compliance Monitoring331Cryptographic Standards Compliance332Industry- and Application-Specific Cryptographic Standards Compliance333Domain 4Risk-SiM B tedtol MS IgAnalysis347352Quantitative Risk Analysis352Qualitative Risk Analysis353RiskTheory353Attack Vectors355Methods of "Vector" Attack355Attack by E-Mail358Attack359by DeceptionHoaxes359Hackers359

ContentsWeb Page Attack360Attack of the Worms360Malicious Macros361InstantMessaging, IRC, andP2PFile-SharingNetworks362Viruses362Asset and Data Valuation362Context and Data Value363CorporateversusDepartmental: Valuation364Business, Legal, and Regulatory Requirements364Product Assurance Evaluation Criteria366Common Criteria (CC) Part 1368Common Criteria (CC) Part2371TheTarget of Evaluation (TOE)372Evaluation Assurance Level (EAL) OverviewEvaluation Assurance Level i (EAL 1)Evaluation Assurance Level 2-373FunctionallyTested377(EAL2) Structurally Tested377-Evaluation Assurance Level 3 (EAL3)Evaluation Assurance Level 4 (EAL4)-Methodically Tested and CheckedMethodically Designed, Tested, and ReviewedEvaluation Assurance Level 5 (EAL5)Evaluation Assurance Level 6 (EAL6)Evaluation Assurance Level 7 (EAL7)Common Criteria(CC)377----378Semiformally DesignedandTested378Semiformally Verified Design and Tested378Formally Verified Design379Part 3: Assuranceand Tested380ParadigmSignificance of Vulnerabilities380The Causes of Vulnerabilities380Common Criteria Assurance381Assurancethrough Evaluation381The Common Criteria Evaluation Assurance Scale381ISO/IEC 27000 Series382Software Engineering Institute-Capability Maturity Model (CMMI-DEV) Key Practices VersionIntroducingtheSources of theCapability Maturity ModelCapability1.3384384Maturity Model (CMM)384Structure of the CMMI-DEV VI.3386Intergroup Coordination397Peer Reviews398ISO 7498Concepts400of aLayered Architecture401Payment Card Industry Data Security Standard (PCI-DSS)402Architectural Solutions404Architecture Frameworks408Department of Defense ArchitectureThe Zachman FrameworkDesignProcessFramework(DoDAF)410412413

Official (ISC)2 GuidetothelSSAPCBK: Second Edition413System Security Engineering er Reviews416Documentation419Domain 5-l& MJk IkDta&IHtoPlanningRisk427Phases and Deliverables432433AnalysisNatural Hazard Risks438Human-Made Risks and Threats440Industry Risks442442Forget the Neighbors!Do NotBusiness ImpactAnalysis444449Data Stored in Electronic FormRemote449Replication and Off-Site Journaling451Backup StrategiesSelectingaRecovery Strategy for Technology456Cost-Benefit Analysis459Implementing Recovery Strategies460Documenting the Plan460The Human Factor461Logistics461Plan Maintenance Strategies462BringingIt All Together-A Sample "WalkThrough" ofaDR PlanStep by Step Guide for Disaster Recovery/. Information//. PlanPlanning for Security ArchitectsGatheringDevelopment and Testing///.Ongoing MaintenanceReferencesDomain 6-IPGipW SiOT%(0§)(f Physical Security Policies and StandardsPhysical Security Risks464465465468470471477480489Unauthorized Access490Physical Security Needs and Organization Drivers494Facility Risk496Restricted Work Areas501Protection Plans503

ContentsEvacuation Drills505Incident ResponseDesign509Validation511Penetration TestsAccess Control Violation511Monitoring513Appendix a Amwm § to Qyi§ll@ini§523tofeS559-

-CISSP-ISSAP,ISSMP,SSCP (ISC)2 CRCPress Taylor&FrancisGroup BocaRaton London NewYork CRCPressis animprint of the Taylor &FrancisCroup,aninformabusiness AN AUERBACH BOOK. Architecture Contents Foreword xv Introduction xvii Editors xxv Domaini- Qm 0 mm M mM( Introduction 4 AccessControlConcepts 4