+ All Categories
Home > Documents > INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course...

INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course...

Date post: 18-Aug-2020
Category:
Upload: others
View: 0 times
Download: 0 times
Share this document with a friend
98
INF529: Security and Privacy In Informatics Technical Means of Protection Prof. Clifford Neuman Lecture 3 25 Jan 2019 OHE 100C
Transcript
Page 1: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

INF529: Security and Privacy

In Informatics

Technical Means of Protection

Prof. Clifford Neuman

Lecture 3 25 Jan 2019OHE 100C

Page 2: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Course Outline

• Overview of informatics privacy

• What data is out there and how is it used

• Technical means of protection

• Identification, Authentication, Audit

• The right of or expectation of privacy

• Social Networks and the social contract

• Measuring Privacy

• Big data – Privacy Considerations

• Criminal law, National Security, and Privacy

• Civil law and privacy

• International law and conflict across jurisdictions

• The Internet of Things

• The future – What can we do

Page 3: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Semester Project

All students are expected to prepare and present a 30 minute

lesson on a topic related to privacy that is of interest to them.– If on a topic that is already in the syllabus, your presentation will be made

in the week that the topic is covered in class. The next slide shows some

possible topics that align with lectures (your title should be more specific).

– If on a topic that is not already in the syllabus, I will assign a week from

your presentation, based on available time in lecture, and based on

relevance.– Please send me proposed topics for your class presentation by Thursday the

25th. You can suggest multiple topics if you like... if so let me know your order

of preference. All that you need is a short title and a one sentence description.

Topics may be chosen from among the topics listed in the syllabus for the

class, or you may propose topics around any particular problem domain (e.g.

type of system, type of business, type of activity) for which you will provide a

thorough discussion of privacy (or privacy invading) technology and policy.

Page 4: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Possible Presentations

• Week5: The right of or expectation of privacy

• Week6: Social Networks and the social contract

• Week7: Measuring Privacy

• Week8: Big data – Privacy Considerations

• Week9: Criminal law, National Security, and Privacy

• Week10: Civil law and privacy

• Week11: International law and conflict across jurisdictions

• Week12: The Internet of Things

• Week13: The future – What can we do

Page 5: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Current Alignment

Security of Medical Devices and Privacy of Big Data use of

Medical Information:

• Fumiko Uehara

• Joseph Mehltretter

• Abdullah Altokhais

Future of Privacy – Training, Technologies, etc

• Yekaterina Glazko

Internet of Things

• Lance Aaron - Smart Assistants

• Brianna Tu

• Yulie Felice - Amazon Alexa Security

• Sophia Choi – RFID, USN, M2M

Page 6: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Current Alignment

Social Networks

• Sevanti Nag

• Chloe Choe

• Nitya Mohini Harve

• Deepti Rajashekharaiah Siddagangappa

Legal Issues – Privacy regulations, Instigations, other

• Arjun Raman – CCPA and related

• Anupama Abhay Sakhalkar – International legal issues

• Dewaine Redish – National Security and Privacy

• Andrew Carmer - History of Government Surveillance

Big Data

• Jacqueline Dobbas - Location Data

• Kavya Sethuraman

Page 7: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Current Alignment

Monetization of PII

• Ahmed Qureshi

• Faris Almathami - Privacy vs. Marketers and Advertisers

Facial Recognition and related technologies

• Louis Uuh – Facial Recognition

Page 8: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

A primer in-security

• Much of todays lecture will be review for students

in the security informatics program.

• The objectives of today’s lecture are to provide an

overview of security for the non-security

specialist.

– Useful for those in data informatics

– Useful for those outside of engineering

• What you need to know about the security of the

information you manage

Page 9: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Next Weeks Lecture

• A second lecture on security techniques focused

on Identification, Authentication and audit.

Page 10: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

The Three Aspects of Security

• Confidentiality– Keep data out of the wrong hands

• Integrity– Keep data from being modified

• Availability– Keep the system running and reachable

– Keeping the data available.

Page 11: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Policy v. Mechanism

• Security policy defines what is and is not allowed– What confidentiality, integrity,

and availability actually mean

• Security mechanisms are tools we use to protect our systems.– Mechanisms enforce policy.– Mechanisms may solve intermediate problems.

• Authentication, Audit• Containment

Page 12: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Important Considerations

• Risk analysis and Risk Management– Impact of loss of data.

– Impact of disclosure.

– Legislation may play a role.

• The Role of Trust– Assumptions are necessary

• Human factors– The weakest link

Page 13: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

In The Shoes of an Attacker

• Motivation– Bragging Rights

– Revenge / to inflict damage

– Terrorism and Extortion

– Financial / Criminal enterprises

• Risk to the attacker– Can play a defensive role.

Page 14: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Security and Society

• Does society set incentives for security.– OK for criminal aspects of security.– Not good in assessing responsibility for

allowing attacks.– Privacy rules are a mess.– Incentives do not capture gray area

• Spam and spyware• Tragedy of the commons

Page 15: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Why we aren’t secure

• Buggy code• Protocols design failures• Weak crypto• Social engineering• Insider threats• Poor configuration• Incorrect policy specification• Stolen keys or identities• Denial of service

Page 16: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Security Mechanisms

• Encryption

• Checksums

• Key management

• Authentication

• Authorization

• Accounting

• Firewalls

• Virtual Private Nets

• Intrusion detection

• Intrusion response

• Development tools

• Virus Scanners

• Policy managers

• Trusted hardware

Page 17: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Loosely Managed Systems

• Security is made even more difficult to implement

since today’s systems lack a central point of

control.

– Home machines unmanaged

– Networks managed by different organizations.

– A single function touches machines managed

by different parties.

• Clouds

– Who is in control?

Page 18: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Cryptography and Security• Cryptography underlies many fundamental

security services– Confidentiality

– Data integrity

– Authentication

• It is a basic foundation of much of security.

Page 19: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Encryption used to scramble data

PLAINTEXT PLAINTEXTCIPHERTEXT

ENCRYPTION

(KEY)

DECRYPTION

(KEY)

++

Page 20: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Digital Signatures

• Provides data integrity

– Can it be done with symmetric systems?

• Verification requires shared key

• Doesn’t provide non-repudiation

• Need proof of provenance

– Hash the data, encrypt with private key

– Verification uses public key to decrypt hash

– Provides “non-repudiation”

• But what does non-repudiation really mean?

Page 21: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Policy: The Access Matrix

• Policy represented by an Access Matrix– Also called Access Control Matrix

– One row per object

– One column per subject

– Tabulates permissions

– But implemented by:• Row – Access Control List

• Column – Capability List

Page 22: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Activities of Malicious Code

• Modification of data– Deletion, changes to balances

• Exfiltration – Obtain sensitive information

• Advertising– Targeting or generating

• Propagation– Extend ones reach

• Self Preservation– The Subversion issue

Page 23: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Zombies/Bots

• Machines controlled remotely– Infected by virus, worm, or trojan

– Can be contacted by master

– May make calls out so control is possible even

through firewall.

– On order of 10-30 percent

– Other malicious code

probably 60%

Page 24: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Spyware

• Infected machine collect data– Keystroke monitoring– Screen scraping– History of URL’s visited– Scans disk for credit cards and password.– Allows remote access to data.– Sends data to third party.

Page 25: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Economics of Malicious Code

• Controlled machines for sale

• “Protection” for sale

• Attack software for sale

• Stolen data for sale

• Intermediaries used to convert online

balances to cash.– These are the pawns and the ones that are

most easily caught

Page 26: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Economics of Adware and Spam

• Might not ship data, but just uses it– To pop up targeted ads

– Spyware writer gets revenue for referring victim to

merchant.

– Might rewrite URL’s to steal commissions.

Page 27: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Architecture: A first step

• Understand your applicationsInformation Flow:–What is to be protected–Against which threats–Who needs to access which apps–From where must they access it

• Do all this before you invest in the latest products that salespeople will say will solve your problems.

16

Page 28: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

What is to be protected

• Is it the service or the data?–Data is protected by making it less

available–Services are protected by making them

more available (redundancy)–The hardest cases are when one needs

both.

16

Page 29: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Classes of Data

• Decide on multiple data classes–Public data–Customer data–Corporate data–Highly sensitive data(not total ordering)

• These will appear in different parts of the network

16

Page 30: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Classes of Users

• Decide on classes of users–Based on the access needed to the

different classes of data.• You will architect your system and network

to enforce policies at the boundaries of these classes.–You will place data to make the mapping

as clean as possible.• You will manage the flow of data

16

Page 31: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

How to think of Firewalled Network

Crunchy on the outside.

Soft and chewy on the inside.

–Bellovin and Merrit

16

Page 32: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Firewalls

• Packet filters– Stateful packet filters

• Common configuration• Application level gateways or Proxies

– Common for corporate intranets• Host based software firewalls

– Manage connection policy• Virtual Private Networks

– Tunnels between networks– Relationship to IPsec

16

Page 33: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Protecting the Inside

• Firewalls are better at protecting

inward threats.

– But they can prevent connections to restricted

outside locations.

– Application proxies can do filtering for allowed

outside destinations.

– Still need to protect against malicious code.

• Standalone (i.e. not host based) firewalls provide

stronger self protection.

16

Page 34: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Intrusion Types

• External attacks– Password cracks, port scans, packet spoofing, DOS

attacks

• Internal attacks– Masqueraders, Misuse of privileges

Page 35: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Attack Stages

• Intelligence gathering– attacker observes the system to determine vulnerabilities

(e.g, port scans)• Planning

– decide what resource to attack and how• Attack execution

– carry out the plan• Hiding

– cover traces of attack• Preparation for future attacks

– install backdoors for future entry points

Page 36: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

The Human is the Weak Point

• Humans make mistakes– Configure system incorrectly

• Humans can be compromised– Bribes– Social Engineering

• Programmers often don’t consider the limitations of users when designing systems.

Page 37: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Some Attacks

• Social Engineering– Phishing – in many forms

• Mis-configuration

• Carelessness

• Malicious insiders

• Bugs in software

Page 38: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Trusted vs. Trustworthy

• We trust our computers– We depend upon them.– We are vulnerable to breaches of security.

• Our computer systems today are not worthy of trust.– We have buggy software– We configure the systems incorrectly– Our user interfaces are ambiguous regarding the

parts of the system with which we communicate.

Page 39: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Defining The Cloud

• The cloud is many things to many people

– Software as a service and hosted applications

– Processing as a utility

– Storage as a utility

– Remotely hosted servers

– Anything beyond the network card

• Clouds are hosted in different ways

– Private Clouds

– Public Clouds

– Hosted Private Clouds

– Hybrid Clouds

– Clouds for federated enterprises

Page 40: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Risks of Cloud Computing

• Reliability

– Must ensure provider’s ability to meet demand and to run reliably

• Confidentiality and Integrity

– Service provider must have their own mechanisms in place to protect data.

– The physical machines are not under your control.

• Back channel into own systems

– Hybrid clouds provide a channel into ones own enterprise

• Less control over software stack

– Software on cloud may not be under your enterprise control

• Harder to enforce policy

– Once data leaves your hands

Page 41: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Defining Policy

• Characterize Risk

– What are the consequences of failure for different functions

• Characterize Data

– What are the consequences of integrity and confidentiality

breaches

• Mitigate Risks

– Can the problem be recast so that some data is less critical.

• Redundancy

• De-identification

– Control data migration within the cloud

Page 42: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Controlling Migration

• Characterize Node Capabilities

– Security Characteristics

• Accreditation of the software for managing nodes and data

– Legal and Geographic Characteristics

• Includes data on managing organizations and contractors

– Need language to characterize

– Need endorsers to certify

• Define Migration Policies

– Who is authorized to handle data

– Any geographic constraints

– Necessary accreditation for servers and software

• Each node that accepts data must be capable for enforcing

policy before data can be redistributed.

– Languages needed to describe

Page 43: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Enforcing Constraints

• With accredited participants

– Tag data and service requests with constraints

– Each component must apply constraints when

selecting partners

• Sort of inverting the typical access control

model

• When not all participants are accredited

– Callbacks for tracking compliance

– Trusted computing to create safe containers

within unaccredited systems.

Page 44: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Cloud Security Summary • Great potential for cloud computing

– Economies of scale for managing servers

– Computation and storage can be distributed along

lines of a virtual enterprise.

– Ability to pay for normal capacity, with short term capacity

purchases

to handle peak needs.

• What needs to be addressed

– Forces better assessment of security requirements for

process and data.

– Accreditation of providers and systems is a must.

– Our models of the above must support automated

resolution of the two.

Page 45: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Weekly Current Event Assignment

Beginning in week 2 students should find a current event regarding

security or privacy (preferably privacy) in the news and and me a

URL, title, and three sentence write-up which we will discuss in

class. The write-up should be sent to me before 7AM the morning

of our lecture. These will be due from all students for each class

and will count toward you class participation grade.

We will discuss all submissions in class and you will be called on

to provide additional information about your submission.

Example:Google's Art Selfie App Offers A Lesson In Biometric Privacy Laws – NPR 1/18/18

Story explains why the Art Selfie app is not available to users in Illinois or Texas.

Explains the unintended consequences of privacy legislation. – Your name

Page 46: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Current Events (1/18)Why your smartwatch and wearable devices are the next big privacy nightmare ZD Net | January 14, 2019.

With the rise of wearable technology, both device makers and relevant applications leveraging wearable data

seek to sell or monetize data back to insurance companies - this is a multi-billion dollar market and is only

expected to grow. This would also result more importantly in significant privacy and consent issues as many

companies do not explain to users where and how their data is being used including anonymization, processes

for in the event of data breach, and how relevant policies such as GDPR are met. In addition, in the healthcare

industry, how patient data is being used to determine coverage (at the individual and aggregate) and receiving

medical insurance could be in conflict with current regulatory coverage mandates and data protection laws (e.g.,

HIPAA). - Arjun Raman (Same story also from Aaron Howland)

Some Telco's continue selling consumer location data, Congress prepares to take action - ZDNet 1/12/19

Although many Telco's have promised to stop selling location data, many continue the practice including

AT&T, T-Mobile and Sprint. Congress is now considering taking action to ensure private consumer

location data is protected. -- Dewaine Reddish

There's a simple reason why your new smart TV was so affordable: It's collecting

and selling your data – Business InsiderCompanies like TCL and Vizio were among some of the many electronic manufactures to offer

tremendous TV deals, such as a 65-inch 4K smart TV with HDR capability for less than $500. While this

may seem like a great deal to most consumers, some of them may or may not be aware of that these

companies are collecting your data and selling it to third-parties. - Louis Uuh

45

Page 47: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Current Events (1/18)How The Government Shutdown is Affecting National Cyber Security - CNBC 1/14/2019

Story explains about how our nation's risk may be at complete risk due to most of IT being furloughed. It

begs the question that even if personnel were brought back on board now, how much damage has been

done? It speaks of a few instances of when people with little to no motivation take information out of the

government and how this can be replicated in a worse manner when people return to their work.

-- Jairo Hernandez

Millions of Chinese CVs exposed on cloud server -- BBC 1/14/19

A security firm Hackenproof found a database containing two hundred million resumes and personal

information, which did not have any security feature to protect the data. It was created by scraping a few

Chinese job-seeking sites. The data had been copied twelve times before it was deleted from Amazon

cloud where it was found. -- Yulie Felice

46

Page 48: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Current EventsGoogle fined €50 million for violating EU data privacy rules - WeLiveSecurity 01/22/2019

France’s data protection watchdog La Commission nationale de l’informatique et des libertés (CNIL) has

slapped Google with a fine of €50 million (almost US$57 million) for violation of the EU’s General Data

Protection Regulation (GDPR) due to lack of transparency, inadequate information and lack of valid consent

regarding ads personalisation - Sevanti Nag

EU Privacy Law snares its first tech giant - Google Wired 1/22/19France fined Google $57 million for violating GDPR because Google hadn't properly gained consent from users

to use their data to personalize advertising. This judgement may cause potential changes in Google's model

and may also have ramifications on similar cases filed against other companies.

-- Anupama Sakhalkar

Story explains how Google makes it too difficult to opt out of ad personalization. They are being fined $57M for

violating GDPR. – Andrew Carmer

Google fined €50 million for violating GDPR in France due to the lack of properly gaining consents from users to

use their data for advertisements and difficulty for users to find information about how their data are used and

how long it is stored. Other companies such as Netflix, Amazon and Equifax are facing complaints about

breaking the GDPR. In a statement, a Google spokesperson said that the company is committed to meet the

GDPR requirement and still studying the options for the next steps. --Abdullah Altokhais

47

Page 49: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Current EventsThe French Data Protection Authority (DPA) found a lack of transparency when it comes to how Google harvests and uses

personal data for ad-targeting purposes.ThreatPost 1/22/19The French National Data Protection Commission has found Google in violation of the General Data Protection Regulation (GDPR) that

was set into effect May 2018. Under the GDPR, explicit consent must be obtained for any collection of data from EU citizens. Aside from

Google's data usage, the GDPR also governs over surveillance by physical retailers and sensitive data encryption. -- Charlene Chen

Google fined millions of USD for not disclosing how google collects user data – NYTimes 1/21/19Google fined the largest to date under the EU privacy law, the GDPR. Upon investigation EU found that google was not disclosing to i ts

users on how the data was being collected from their users across different platforms like the search engine, youtube, maps etc. Similarly

other giants like facebook are to be investigated in the near future. While google determines on the appeal, such big fines would force

other who are collecting user data to be more transparent. -- Kavya Sethuraman

The article describes an incident involving Google and the French data protection authority (called CNIL)- the company is being fined $57

million for not sufficiently informing users about what information is being collected about them. CNIL believes users do not truly

understand what they are agreeing to by using Google services, and that until this is addressed, the company should not construct

advertising profiles about people. -- Ann Bailleul

Europe's regulators have fined Google for not disclosing on how user data is collected across its 20+ features especially with the

personalized advertisements. Google has decides on defending its policies. -- Deepti Rajashekharaiah Siddagangappa

France fines Google $57 million for European privacy rule breach Reuters - 1/21/19An update on France's issue with Google and what action has been taken by France. Google's violation of GDPR resulted in imposing a

fine of nearly 50 million euros. As a result, Google gave new promises of ensuring privacy and giving more control to users.

-- Abdulla Alshabanah

48

Page 50: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Current EventsAmazon, Apple, Spotify and YouTube have flunked GDPR tests, says privacy activist

The Inquirer - 01/21/2019 - Austrian privacy activist Max Schrems set up a GDPR test for providers who

deliver streaming services. Schrems and his privacy group 'noyb' asked eight companies providing

streaming content to reveal the personal data they held. They contacted companies and those that did

not respond, failed first hurdle while others did not provide enough information and many responses

were automated. "Many services set up automated systems to respond to access requests, but they

often don't even remotely provide the data that every user has a right to," Schrems said in a statement.

"In most cases, users only got the raw data, but, for example, no information about who this data was

shared with. This leads to structural violations of users' rights, as these systems are built to withhold the

relevant information." Check out the complaint form analysis here from Schrems. - Arjun Raman

Google cracks down on access to your Android phone or SMS data-Naked Security by Sophos 1/18/19

Last October, Google announced that it would restrict all apps that try to access SMS data and phone

functions including for logging purposes. Exceptions would be made for specific activities which include

backing up/restoring user data, spam protection, synchronizing between devices or transferring calls,

and task automation but Google restricts the companies from selling the data if access is permitted. In

order to get permission, developers need to fill out a declaration form for Google team to consider the

necessity of the access and if there is an alternative way of achieving the same result without granting

the access. -- Yulie Felice

49

Page 51: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Current EventsEven if you’re off social media, your friends could be ruining your privacy - 1/22/2019 CNET

Researchers could predict with 95 % accuracy what a person would post on social media by 8 or 9 of that person’s

contacts. “Shadow profiles”, privacy advocates about Facebook, even you delete your social media account, but your

friends are still there, they are able to build profiles on you. Lewis Mitchell said, “There’s no place to hide in a social

network”. -- Sophia Choi

A study conducted by researchers from the University of Virginia and and the University of Adelaide determined that they

could predict a person's social media posts with 95% accuracy even if the person never had an account. The researchers

were able to take social media posts (twitter) from less than 10 friends of a person that has never posted on twitter and

generate a profile of their likes, interests, and personality. All in all, your privacy may now depend on how private your

friends are. -- Aaron Howland

Staying off social media is not enough to protect your privacy - Sky News 1/21/19The article discusses how a study found that theoretical tweets could be constructed based off of the activity of just 8

contacts. This further indicates that merely deleting one's profile from social media does not effectively restore your

privacy as you can easily be modeled off of your contact list. Furthermore it explains that as long as you are connected

with social media users even if you do not use the platform you are still linked to it.

-- Ahmed Qureshi

Apple Phone Phishing Scams Getting Better -- KrebsonSecurity 01/19/19 -This story talks about how phone phishing scams for iPhone users are becoming more advanced and believable. It shows

that people need to be sceptical of calls asking for personal information of any kind and always verify that the call is

legitimate before giving up any information. -- Nitya Harve

50

Page 52: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Current Events

DHS Orders U.S. Federal Agencies to Audit DNS Security for Their Domains – HackernewsU.S. Department of Homeland Security (DHS) issued a request for IT staff to audit their DNS records

after a series of incidents involving DNS hijacking. Researchers believe the attacks originated from Iran.

DHS order agencies to audit logs, enable multi-factor authentication and monitor certificate logs. The

Domain Name System is a crucial part of the internet as most humans would not remember an IP

address. For example, the IP address for this article is 104.24.31.49 but if I told that to people that, they

will not remember. Instead if I told people this article came from the hackernews.com they will

remember. DNS is just an address translation directory. – Louis Uuh

Yet another unsecured ElasticSearch database exposes over 24 million loan documents - Cyware 1/24/2019

This article describes an ElasticSearch database hosted by Ascension, a data analytics company was

unprotected and leaked 24 million bank loan and mortgage documents. The information contained in this

leak was documetns from Citigroup, Wells Fargo, Capital One and Department of Housing and Urban

Development document dating back to 2008. With those records contained personally identifiable

information such as people's names, addresses, email addresses, dates of birth and social security

numbers. -- Joseph Mehltretter

51

Page 53: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Current EventsPrivacy is a human right, we need a GDPR for the world: Microsoft CEO - Weforum

Microsoft CEO Satya Nadella gave praise to GDPR during a talk at Davos. He stated that he believed

that his position is that people are the owners of their own data and that it would be ideal to adopt a

system like GDPR worldwide in order to empower people to have control over their data. He also stated

that he would like to see regulation around potentially privacy-affecting technologies such as facial

recognition earlier rather than later to prevent negative outcomes that hurt people in the long term. --

Kate Glazko

Microsoft welcomes regulation on facial recognition technology: Nadella - Reuters 1/24/2019Microsoft expresses need for regulation on facial recognition at World Economic Forum citing prevention

of a "race to the bottom". This is an interesting concept that will likely prevent many small organizations

from being regulated due to jurisdiction. – Dewaine Reddish

World Leaders at Davos Call for Global Rules on Tech – NY TimesEarlier this week in Davos, Switzerland, world leaders from Japan, South Africa, China, and Germany

met to discuss the regulatory supervision of the tech sector. International standards of data protection

are virtually non-existent, but building international cooperation would not necessarily lead to

standardized data privacy. A global architecture may not be sufficient to meet the different perspectives

regarding data privacy by such powerful nations. -- Jacqueline Dobbas

52

Page 54: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Current Events

FBI cyber investigations hit hard by shutdown – Washington Post 1/23/2019This story explains the impact that the FBI is having because of the government shutdown. These come from a

slide deck that FBIAA (FBI Agents Association) released. Three main issues are arising: -Investigations are

coming to a halt now that the funds are starting to dry up -Employment morale is falling, currently furloughed

employees are looking to go to the private sector, and prospective new talent is not looking towards the

government anymore -Work is starting to get extremely back logged. The 2014 shutdown made it so that it was

months before the bureau was caught up. This one being longer will make it so that it is that much hard to catch

up.- Jairo Hernandez

Police License Plate Readers are still Exposed to the Internet - TechCrunch 1/22/19

Around 150 ALPR devices, automatic license plate recognition, are still leaking license plate data even after

researchers found that some of this information was accessible from the Internet 3 years ago. The use of

ALPRs have been considered “a massive invasion of privacy” – tracking where you go, who you see, where you

live, etc. – and the fact that they are not being managed properly by these vendors (e.g. using default

passwords) is even more troublesome. - Brianna Tu

Phone Location Data Sold Used Without User Consent - Motherboard 1/8/2019Motherboard found that phone companies are still selling phone location data to location aggregators. Article

reveals how one aggregator’s customer disclosed geolocation data to bounty hunters for $5-$12, without users'

consent. Phone companies state they have privacy rules against this, but the issue is ongoing.

-- Lance Aaron See

53

Page 55: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Current EventsEuropean Commission adopts adequacy decision on Japan, creating the world's largest area of safe

data flows – Eropa Press Release 1/23/2019Japan will introduce additional safeguards to guarantee that data transferred from the EU enjoy protection guarantees in

line with European standards. -- Fumiko Uehara

Free VPN Risk Index: Android Apps Privacy Central 1/23/2019

Many users target free VPN apps to protect their internet privacy, or to access restricted geographically controlled

content. Top10VPN research team created a risk index for the 150 most used free VPN apps in Google Play, and they

found that most of these apps either leak private data, or request excessive permissions and functions from users leading

to huge privacy abuses. Even though all apps supported encryption; however, 27 of them were malicious, and 38 of them

caused IP and DNS leaks. - Faris Almathami

He Reported on Facebook. Now He Approaches It With Caution – New York Times 1/23/19This article talks about how the United States has no basic consumer privacy law and every consumer is on their own to

figure out what personal information of them is exposed and what is not. No matter how much the writer wants to protect

his privacy, there are some unavoidable things such as using Gmail at his work for corporate email or using Chrome

because it is, in fact, a very stable browser. A lot of the time, people sacrifice privacy for convenience (such as logging

into a third party website via Facebook). -- Chloe Choe

54

Page 56: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

INF529: Security and Privacy

In Informatics

Technical Means of Protection

Prof. Clifford Neuman

Lecture 4 1 February 201912:00 NoonOHE 100C

Page 57: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Course Identification

• INF 529– Information Privacy

– 4.0 units

– Website http://ccss.usc.edu/529

• Class meeting schedule– Noon to 3:20PM Friday’s

– Room OHE 100C

• Class communication– [email protected]

56

Page 58: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Course Outline

• Overview of informatics privacy

• What data is out there and how is it used

• Technical means of protection

• Identification, Authentication, Audit

• The right of or expectation of privacy

• Social Networks and the social contract

• Measuring Privacy

• Big data – Privacy Considerations

• Criminal law, National Security, and Privacy

• Civil law and privacy

• International law and conflict across jurisdictions

• The Internet of Things

• The future – What can we do

Page 59: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

A primer in-security

• Much of todays lecture will be review for students

in the security informatics program.

• The objectives of today’s lecture are to provide an

overview of identification, authentication, and

audit non-security specialist.

– Useful for those in data informatics

– Useful for those outside of engineering

• What you need to know about the security of the

information you manage

Page 60: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Why Identity is So Important

Most policy specifications are identity based

– CIA policies last week, depend on knowing who is

trying to read or change data.

Most security breaches include some form of

impersonation

– Malicious code runs as an authorized user

– Passwords stolen by phishing

Identifiers link data and make it findable/searchable.

– Whether right or wrong, this identification has

significant impact on users.

Page 61: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Identification vs. Authentication

Identification

Associating an identity with an individual,

process, or request

AuthenticationVerifying a claimed identity

Page 62: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Basis for Authentication

Ideally

Who you are

Practically

Something you know

Something you have

Something about you(Sometimes mistakenly called things you are)

Page 63: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Something you know

Password or Algorithme.g. encryption key derived from password

Issues

Someone else may learn it

Find it, sniff it, trick you into providing it

Other party must know how to check

You must remember it

How stored and checked by verifier

Page 64: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Something you Have

Cards

Mag stripe (= password)

Smart card, USB key

Time varying password

Issues

How to validate

How to read (i.e. infrastructure)

Page 65: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Case Study – RSA SecureID

Claimed - Something You Have

Reduced to something they know

How it works:

Seed

Synchronization

Compromises:

RSA Break-in

Or man in the middle

Page 66: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Implication of Authentication Failures

Page 67: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Implication of Authentication Failures

Access to data (confidentiality or integrity)

as if attacker were the authorized user.

For one system, or for many systems.

Failure can propagate through system.

Don’t depend on a less critical system.

Page 68: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

How Authentication Fails

Stolen Credentials

–Passwords

–Cards / devices

–Copied biometrics

• The role of malicious code

–GP devices can not protect credentials

Page 69: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Problems of e-mail authentication

And password recovery- General email security is weak

- Emails can be intercepted

- Or are sent to a compromised account

- http://abcnews.go.com/Business/online-

security-time-upgrade-

passwords/story?id=36223462

Page 70: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Implications of password reuse

If users use same password on multiple

systems.- The security of the users account on any system

becomes dependent on the security of the weakest

system used with that password.

- https://thestack.com/security/2016/02/03/t

aobao-hack-20-59-million/

Page 71: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Implications of Data Compromise

The biggest reason most people are

concerned with data breach is:

?

Page 72: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Implications of Data Compromise

The biggest reason most people are

concerned with data breach is:

The data is used for authentication

Social Security Numbers

Credit Card Numbers

PINs

Page 73: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Addressing Data Compromise

Don’t collect the data

– If you don’t need it

– Design systems so you don’t need it

Don’t use the data for authentication

– Why do we use public information for

authentication:

• Mothers maiden name

• Password reset information

• SSN

Page 74: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Why such poor practices

Internet services require scalability to be viable.

Automation provides that scalability.

Effective Customer service does not.

It is all about avoiding personal contact with the

customer, which would require more staff.

Page 75: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

The future of second factors

What do we have

Who takes responsibility

This is a major stumbling block

Responsibility means liability

Page 76: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Back to Identification

Identification is important for attribution

–Audit trails and logs

– Identifying wrongdoers

• Identification can be wrong

–Attacks facilitated through

compromised machines

– IP Addresses that change

Page 77: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Points of Identification

Biometric Data

Surveillance Data

Internet Addresses

MAC Addresses

Payment details

Page 78: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Implications

http://www.networkworld.com/article/26836

92/microsoft-subnet/is-swat-raid-on-

wrong-house-based-on-open-wi-fi-ip-

address-unconstitutional.html

Page 79: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Audit and Detection

Identification data is recorded in audit logs

routinely together with observed actions

–Accesses, authentication attempts,

failures, etc.

Systems use tools to process this audit

data and alert on suspicious actions.

Page 80: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Attack Detection

• External attacks– Password cracks, port scans, packet spoofing, DOS

attacks

• Internal attacks– Masqueraders, Misuse of privileges

Page 81: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Attack Stages

• Intelligence gathering– attacker observes the system to determine vulnerabilities

(e.g, port scans)• Planning

– decide what resource to attack and how• Attack execution

– carry out the plan• Hiding

– cover traces of attack• Preparation for future attacks

– install backdoors for future entry points

Page 82: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Intrusion Detection

• Intrusion detection is the problem of

identifying unauthorized use, misuse, and

abuse of computer systems by both

system insiders and external penetrators

• Why Is IDS Necessary?

Page 83: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

IDS types

• Detection Method

– Knowledge-based (signature-based ) vs

behavior-based (anomaly-based)

• Behavior on detection

– passive vs. reactive

• Deployment

– network-based, host-based and application -

based

Page 84: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Components of ID systems

• Collectors– Gather raw data

• Director– Reduces incoming traffic and finds relationships

• Notifier– Accepts data from director and takes appropriate action

Page 85: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Examples of Detection

Page 86: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

The Anonymity Debate

• Should we be required to identify ourselves when

using the internet?– What about other situations

– Event:

– https://www.bleepingcomputer.com/news/security/windo

ws-drm-files-used-to-decloak-tor-browser-users/

• Authentication of Attributes vs Identity– Over 21, but without showing your DL

• Use of Internet Cafes

Page 87: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

What shall you do if Compromised

What to do when your companies systems are

attacked will depend on many factors, but most

importantly:What you have done to prepare.

– Emergency Response Plan

– Emergency Response Team

– How the system has been set up

• Backups, Data Collection for Forensics, Baselines

• Your containment architecture

An NSA Center for Academic Excellence - Research

86

Page 88: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Are we less secure today

No: It is the environment that has changed – Users today demand instant and universal access to everything they

can get.– In the past, data was better protected because it wasn’t accessible – Some data was better protected because no-one collected it to begin

with.

Understanding this can help you prepare– Develop a containment architecture– Different data can have different

accessibility– Collect and distributed data to mitigate the

impact of the inevitable breach

An NSA Center for Academic Excellence - Research

87

Page 89: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Containment Architecture Action PLAN

Conduct an Inventory – of data– What Kinds of Data do you have in your business

– How is it handled and where is it handled

– Who needs access to this data

– Which systems need access to this data

– How is it protected in transit, and in situ

An NSA Center for Academic Excellence - Research

88

Page 90: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

Containment Architecture Action PLAN

Conduct an Inventory – of physical assets– What Kinds of systems do you have

• E.g. POS terminals, servers, network hardware

– Understand the access to each system

• Employees, customers, etc

– How are the different classes of systems protected from one another

• Network zones, etc

– How do you contain breaches to particular zones.

An NSA Center for Academic Excellence - Research

89

Page 91: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

COLLECT BASLINE INFO ON ALL ASSETS

Software and system checksums– Used to detect changes to the system– To identify which assets are affected– To enable recovery – reinstall those affected

systemsBaseline data communication from all assets

– In you network infrastructure, use this to identifyanomalous flows

– As they happen to block exfiltration– From Logs to identify where data went and

how much, and over what time periods

An NSA Center for Academic Excellence - Research

90

Page 92: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

This much PREPARATION CHANGES THE STORY

From:

XYZ corporation is the latest company to report

that the personal information of 70M customers

may have been compromised.

TO:

XYZ corporation reports that users of its beach

city store between October 1st and 3rd may

have been affected by …

An NSA Center for Academic Excellence - Research

91

Page 93: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

After a breach: Containment

– You will need to shut down or take offline those systems affected by the breach (those you can no longer trust) to prevent further loss of data.

– Collect forensic data to assist in assessing impact, to identify attackers, and for prosection.

– Stronger containment (from preparation phase) means fewer critical services that you need to take offline.

An NSA Center for Academic Excellence - Research

92

Page 94: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

After a breach: Notification

• California Breach Law SB-1386

November 2003 If personal information

is stolen and not encrypted, the business

has a fiduciary responsibility to advise

every client or customer and employee

their information has been compromised.

• SB-24 Addendum to SB-1386 January

2012 The business must also notify DOJ

and provide particulars of how the

information was stolen, when, how.

An NSA Center for Academic Excellence - Research

93

Page 95: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

After a breach: analysis

– Check for changes to your systems and data.– Use forensic data collected using technologies in

place from your planning phase to identify sources of the attack, and the techniques used.

– Use this information to determine which customers data and which systems were affected.

– Use this information to fix the vulnerabilities in your existing systems.

– Subject to legal requirements, share this information as appropriate with the authorities and the security community.

An NSA Center for Academic Excellence - Research

94

Page 96: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

After a breach: recovery

– Systems/data must be restored to a trusted

state.

• Using backups

• Legitimate updates to data may need to be

reapplied

– Vulnerably used in the attack must be patched

before systems are brought back online.

– You need a plan for operating your business for

some period without the impacted systems.

• Part of your planning phase

An NSA Center for Academic Excellence - Research

95

Page 97: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

What if I’m a small business

– Some parts of your operation are likely outsourced

– Carefully vet your providers, apply the same standards here, and ask how they address them.

– Consider using multiple sources so that you can switch from one to another in the event of a breach that it outside your control.

– Insist that they have containment architectures that better protect your information while it is in their hands.

An NSA Center for Academic Excellence - Research

96

Page 98: INF529: Security and Privacy In Informaticscsclass.info/USC/INF529/S19-INF529-Lec3.pdf · Course Outline • Overview of informatics privacy • What data is out there and how is

What Technology should I deploy

– Audit and intrusion detection

– Encryption throughout the systems

• Data in transit and data on disk

• As close to the source as possible

– System mapping/configuration tools

• Align with your containment architecture

– Effective identity and policy management

– Configuration management systems

An NSA Center for Academic Excellence - Research

97


Recommended