William Slater's CYBR 515 Blog

William Slater's CYBR 515 Blog
CYBR 515 - Security Architecture and Design

Monday, October 31, 2011

Post 043 - CYBR 515





Important News Item: DHS: U.S. infrastructure faces a barrage of cyber-attacks

Summary from CompTIA News Digest on October 30, 2011:

DHS: U.S. infrastructure faces a barrage of cyber-attacks
Hackers have launched thousands of cyber-attacks against critical U.S. infrastructure such as financial and transportation assets and have nearly succeeded in crippling key systems, according to the Department of Homeland Security. DHS Secretary Janet Napolitano said officials responded to more than 100,000 cybersecurity incidents in fiscal 2011, and she urged Congress to draft stronger laws to protect the nation's most vital networks.


========================================================
My Comments:

Looks like yet another reason to be in the Bellevue University M.S. in Cybersecurity Program:

I am resolved, more than ever, to do all the work and complete this important program.

I am also keeping my (public) course blogs up to date and they are getting TONS of hits.

http://cis608.blogspot.com - CIS 608 - Information Security Management

http://cybr515.blogspot.com - Security Architecture and Design

========================================================

William Favre Slater, III
MBA, M.S., PMP, CISSP, SSCP, CISA, ISO 27002, ISO 20000, ITIL v3, Cloud Computing Foundation
Project Manager / Program Manager
http://billslater.com/career
Chicago, IL
United States of America


Sunday, October 30, 2011

Post 042 - CYBR 515




Newly Discovered Information: Chinese Hackers Attacked U.S. Satellites in 2007 and 2008

This is amazing. Why would our friends do something like this to American satellites?

Source: http://unionresourcecenter.com/wp/?p=9168

“Such interference poses numerous potential threats, particularly if achieved against satellites with more sensitive functions,” according to the draft. “Access to a satellite‘s controls could allow an attacker to damage or destroy the satellite. An attacker could also deny or degrade as well as forge or otherwise manipulate the satellite’s transmission.”

More Information is in this BBC article:
http://www.bbc.co.uk/news/business-15490687

More Information is also in this Bloomburg article:
http://www.bloomberg.com/news/2011-10-27/chinese-military-suspected-in-hacker-attacks-on-u-s-satellites.html

==============================
William F. Slater, III, M.S., MBA, PMP, CISSP, SSCP, CISA, MCITP, MCSE, ISO 20000, ISO 27002, MCP #3585

Project Manager / Program Manager
Chicago, IL
slater@billslater.com
http://billslater.com/career



Post 041 - CYBR 515



Designing and Implementing Enterprise Network Malware Prevention Solutions


==============================================

Conclusion (from the presentation)

This Enterprise Malware Protection Solution Implementation Project will:

1. Help provide protection from a wide range of threats
2. Enable excellence in protecting our client’s information
3. Help optimize return on investments
4. Help provide future business opportunities
5. Help protect the Slater Technologies, Inc. brand and reputation
6. Help ensure business continuity
7. Help reduce the risk of financial loss
8. Help reduce risk of litigation
9. Help Slater Technologies to become famous for what we do and how we do it

==============================================


The diagrams above were part of the design and presentation I created as part of the assignment shown below.

Companies like Symantec, McAffee, Trend Micro, Kaspersky, etc. provide enterprise-level malware protection. Choose a major anti-virus company and familiarize yourself with their product line. Using what you learned from your research and this week's reading assignment, create an executive presentation of 8-12 PowerPoint slides on the product and on how you would install an enterprise malware solution on a hypothetical network with 50 Windows servers and 2000 Windows 7 computers. Provide sufficient detail about hardware devices and software and where they would be installed. Create a high-level Visio diagram to accompany your proposal that shows the layout of your software. It is not necessary to diagram your complete network, just a high level representation of it. For example, you could represent the 2000 Windows 7 computers with one Icon labeled Windows 7 Workstations (2000). However, if you include a security appliance that provides malware protection, it should be included as a separate icon. Also, indicate location of software components (clients, servers, databases, management tools, etc) on your diagram, as well.


================

William F. Slater, III, M.S., MBA, PMP, CISSP, SSCP, CISA, MCITP, MCSE, ISO 20000, ISO 27002, MCP #3585
Project Manager / Program Manager
Chicago, IL
slater@billslater.com
http://billslater.com/career


Friday, October 28, 2011

Post 040 - CYBR 515




Navajo Codetalkers - Some True World War II American Heroes of the U.S. Marine Corps

Week 9, Assignment 9_2 Trivia Question:

What is code talking and how was it used in World War 2?

During the early part of World War II, the U.S. Government allowed the United States Marine Corps to recruit Native Americans from the Navajo tribe to be able to quickly transmit messages via combat radio equipment using their native Navajo language in combat situations in the Pacific Theater while fighting the Japanese troops (Churchhouse, 2004).

Initially, this project with the Navajo codetalkers, as they were called, started with 29 Navajo Marines. The significance of the ability to use these these Navajo codetalkers was that it afforded the U.S. Marines the ability to transmit vitally important battlefield communications using their native Navajo language in a way that the Japanese could not possibly hope to crack. Reason: the Japanese had no familiarity with the Navajo language (Churchhouse, 2004).

What is remarkable is the patriotism and the heroism of these men. Depite the fact that, many native Americans still felt as if the Americans had stolen their land during the 1700s and the 1800s. These Navajo Codetalkers rose to the call to serve the U.S. cause in World War II, and placed themselves in harm’s way in battlefield situations to help further the cause of the U.S.’s tactical and strategic objectives in the Pacific Theatre.

I did some additional research and found 12 very interesting pictures of the surviving Navajo codetalkers and these pictures are attached (Facebook Navajo Codetalkers Forum, 2011).

Please check out these pictures. They will help you understand a lot about these magnificent Americans and their selfless service to the U.S.

Enjoy!

References:

Churchhouse, R. (2004). Code and Ciphers: Julius Caesar, the Enigma, and the Internet. Cambridge, U.K.: Cambridge University Press.

Facebook Navajo Codetalkers Forum. (2011). Facebook Navajo Codetalkers Forum Photo Album. Retrieved from the web at http://www.facebook.com/pages/Our-Navajo-Code-Talkers/119244804756?ref=ts&sk=wall on October 28, 2011.

Best regards,

Bill
William Favre Slater, III
MBA, M.S., PMP, CISSP, SSCP, CISA, ISO 27002, ISO 20000, ITIL v3, Cloud Computing Foundation
Project Manager / Program Manager
CYBR 515 Blog: http://cybr515.blogspot.com
Chicago, IL
United States of America



Thursday, October 27, 2011

Post 039 - CYBR 515



Internet History and Growth Presentation

Tonight, I updated my Internet History and Growth presentation.


I originally created this in 2002 and it was well received. Tonight I added slides about the impact of mobile technologies and Steve Jobs.

Enjoy!


William Favre Slater, III, MBA, M.S., PMP, CISSP, SSCP, CISA, ISO 27002, ITIL v3, Cloud Computing Foundation
Project Manager / Program Manager
http://billslater.com/career
Chicago, IL
United States of America


Post 038 - CYBR 515

Discussion Question about Using USB 2.0 Drives


No. 18 What measures would you take to enable the use of USB 2.0 drives in your network while providing protection from the malware they might carry?

Assume that I am a manager in a large enterprise organization that uses Windows Server 2008 in its infrastructure.

1) I would write the following Information Security Policies:

a. A policy that required the use of Kanguru USB 2.0 with built-in malware detection (Kanguru, 2011).

b. A policy that included a restriction use of USB drives to a limited number of workstations, PCs and laptops in each work area.

c. A policy that covered the proper use, the misuse, and dangers of USB drives.

d. A policy that required the creation and implementation of a Windows Server 2008 Group Policy Object that would prevent the use of USB drives on every machine on the network except the designated machines.

2) I would work with the Lead System Administrator to create and implement the Windows Server 2008 Group Policy Object that would prevent the use of USB drives on every machine on the network except the designated machines (Pertri, D, 2011).

3) I would work with a trainer to develop Information Security Awareness training that covered the use, misuse and dangers of USB drives, as well as the requirement to use Kanguru USB drives on designated workstations, PCs, and laptops in designated areas.

4) I would develop and administer a 10-question quiz about the proper use of USB drives that tested the effectiveness of the Information Security Awareness training.

5) I would purchase and distribute the Kanguru secure USB drives to those who scored at least 90% correct on the quiz (Kanguru, 2011).

6) I would set up safeguard security software on those designated workstations, PCs, and laptops that would automatically scan any USB drive for malware prior to enabling it.

Each of these These would help ensure that most malware was kept off the enterprise network.

Kanguru. (2011). Securing Flash Drives within the Enterprise. A blog with Information Security Management Tips. Retrieved from the web at http://blog.kanguru.com/index.php/securing-flash-drives-within-the-enterprise/#more-1072 on October 24, 2011.

Petri, D. (2009). How can I prevent users from using USB removable disks (USB) flash drives) by using a Group Policy (GPO)? An article published at the petri IT Knowledgebase website. Retrieved from the web at http://www.petri.co.il/disable_usb_disks_with_gpo.htm on October 24, 2011.


Bill
William Favre Slater, III
MBA, M.S., PMP, CISSP, SSCP, CISA, ISO 27002, ISO 20000, ITIL v3, Cloud Computing Foundation
Project Manager / Program Manager
CYBR 515 Blog: http://cybr515.blogspot.com
Chicago, IL
United States of America

Post 037 - CYBR 515


Week Nine Assignments

Theme for the Week - Intruders and Malicious Software
Learning Objectives:
Describe the methods used to detect intrusion detection.
Design a network infrastructure that provides defense in depth against intruders.
Create network policies that provide an appropriate level of security while not unduly restricting users or throughput.
Differentiate between intrusion prevention systems and intrusion detection systems.
Differentiate between viruses, worms, and other forms of malware.
Produce a plan for a secure network infrastructure that addresses known malware threats.
Describe the profile of a Denial of Service Attack.
Explain how a worm monitor is used to detect the presence of a worm.
Readings:
Chapters 9 and 10 in your textbook.

This week:
Dealing with intruders and malware is a problem that never goes away and requires constant attention. We can put the best defenses money can buy on the main approaches to our network, while overlooking hidden pathways that lead directly to our most sensitive data. You can never be too smart on these subjects. That is why this lesson is probably the most important one in this course. Our book deals with the theory behind intrusion detection and password management, two important components of a secure network design. However, there is also a practical side to prevention and detection that the book does not cover. We will examine some of the tools that are available during our forum discussion this week.
Malware, short for malicious software, is designed to be installed on computer systems or other devices on your network, often without your knowledge. Its purposes are varied, and usually malicious. Some existing malware programs compromise security, capture user and credit card information, and provide remote control access to intruders.

Malware is usually installed due to some action on the part of a user. For example, if your Internet Explorer security settings are set too low, you can download and install malware simply by visiting some websites.

Preventing malware from entering your system or removing it when prevention fails is of paramount importance because malware can easily be used by intruders to bypass or neutralize security.

There are two important points that need to be made, up front. The first is that prevention and detection are defensive strategies. They are the equivalent of building a fortification and posting sentries. In fact, some of the devices that provide those services (SonicWall, Watchguard, Tripwire, etc) have Medieval sounding names reminiscent of Knights, castles, boiling oil, and catapults. An example of an offensive strategy would be to create a foolproof DNA exam that would identify potential hackers in primary school and exile them to a desert island surrounded by man eating sharks where there are no computers or Internet. We must be defensive because we have no way of going on the offense against attacks that haven't happened yet. However, we can build our defenses. That is being proactive, which leads me to the second point. We must be proactive rather than reactive. Designing prevention and detection into networks saves us from having to say we are sorry when the next attack comes. If we do nothing up-front, we should polish our resumes and practice interviewing for net IT jobs. The first high wind that accompanies an attack will blow us away.

Regarding this week's assignments, I recommend you start with the forum questions. After reading them, progress to the reading while paying particular attention to those concepts that provide answers. Make your initial forum posting early, as that will give you more questions to choose from as well as giving us more time to respond.
Assignment 9_1 (On-line Quiz)
Take this ten question true/false and multiple choice chapter quiz over the reading assignment. Quizzes are a "participation grade," which means that you can retake them as many times as necessary. However, please be aware that low scores are a sign that you need to go back to the reading assignment, slow down, and read more carefully.

You need to take the quiz by the end of the week to earn credit.
Assignment 9_2 (Post to this week's discussion forum)
Read all of the following questions, select one, and post a substantive answer to it on this week's discussion forum in your own words. Please select a question that has not been previously answered by one of your classmates, until all questions have been answered at least once. Once that has been done, you may select any question that has only been answered once. Some of the questions fall outside of the scope of your reading, so be prepared to use other sources to answer them. Once you have submitted your initial post, read each initial post and respond to at least three.

Remember to cite your sources. It is important to note that your posts should be in your own words unless I explicitly state otherwise. Copying an answer directly from the Internet to the discussion forum without citing it is considered plagiarism. Copying and properly citing something from the Internet will not fulfill the requirement to express your initial post in your own words, but could be done in cases where you want to share information with the group that is in addition to your initial forum posting for the week.

1. What types of intrusion detection devices are available and how do they work? Use the Internet and other appropriate sources. Provide examples and prices, if available. (IDP75 by Juniper Networks is a good starting point.)

2. What recommendations would you make regarding a password policy for a secure network? In your answer, address all of the issues that you feel are important, including password length, history, composition, duration, management, storage, and complexity. In your opinion, when should passwords be shared?

3. Would you consider intrusion detection to be a proactive or reactive function? How about intrusion prevention? Explain your answers and also indicate if each would be part of an offensive or defensive strategy.

4. Why is it easier for insiders to attack your system than it is for outsiders and how can you design in protection for your network that includes insiders?

5. How can you configure a network to enforce its own intrusion detection and protection policies using automation? Provide some examples.

6. What hardware devices, software packages, or services are available that provide network profiling? Where would you locate them in your network and how would they be configured. Hint: You could start with Network Sentry by Bradford Networks or SECODE IDS/IPS 24/7 - Network Profiling.

7. What is a Bloom filter, how does it work, and where does it fit in the scheme of overall network security? Include in your answer an explanation of the term probabilistic techniques.

8. In your opinion, when do we need intrusion detection and when don't we? Since this is really more than an opinion question, you need to back up your opinion with supporting information.

9. Why are distributed intrusion detection systems needed? It would seem to me that if we can detect an intruder at one machine we can block for all. I think this is just an effort on the part of some high priced security consultants to make money. What do you think?

10. Most of you are familiar with the story about the Emperor's new clothes. If you substitute "network intrusion detection/prevention system" for "clothes", the story would still work (those systems cost a kingly sum and some kid is yelling, "You don't have any protection.") How can we know that we are not buying vaporware and that we are actually getting our money's worth? Worse yet, could criminals be marketing them to us so that they can gain access to our networks?

11. What is a virus, what does it do, and how does it propagate? Provide an example of a well-known virus.

12. How would you protect your network against a virus attack? You need to be specific in your solution.

13. What is a worm, what does it do, and how does it propagate? Provide an example of a well-known worm.

14. How would you protect your network against a worm attack?

15. How can you lower your vulnerability to attack by malware from sources outside of your local network?

16. How can you lower your vulnerability to attack by malware from sources inside your local network?

17. What would be your strategy to protect secret data stored on a network that was accessed by inside users?

18. What measures would you take to enable the use of USB 2.0 drives in your network while providing protection from the malware they might carry?

19. Once you have removed malware from a computer on your network, how can you be sure all traces of it are gone?

20. What defense would you use against a denial of service attack to a secure network?
Our trivia question for the week: What is code talking and how was it used in World War 2?
General Posting Guidelines (for participation): Postings are counted as participation for the week. Make sure all postings for this week's assignments are posted to this week's discussion forum. You must post at least two substantive messages to get minimum credit for participation (a 'C' grade). Two messages on different days gets a 'B' for participation - more postings (including answering other questions) get more credit. To qualify for an 'A' grade, you must post at least three critical thinking messages on three different days. Postings on the last day of the lesson will not count for credit since other students will not have sufficient time to respond or participate in your discussion. Post early and often. Don't wait until the last minute!
Assignment 9_3
Pick one of the two scenarios below for your weekly paper assignment.
(1) In your role as security consultant, you just installed an intrusion detection system (IDS) for a customer that provides Web services. The customer calls you to complain that the new device is randomly blocking his customers from accessing their services. In fact, two of them have threatened to move their business elsewhere unless the problem is fixed in the next four hours. What would you do to rectify the situation? Based on what you have read and learned about intrusion detection systems, formulate an approach to solving this problem. Summarize your approach in an executive presentation of 8-12 PowerPoint slides. Put any additional information in the Notes section of each slide. You may use any appropriate source for this assignment. Remember to cite your sources.

(2) Companies like Symantec, McAffee, Trend Micro, Kaspersky, etc. provide enterprise-level malware protection. Choose a major anti-virus company and familiarize yourself with their product line. Using what you learned from your research and this week's reading assignment, create an executive presentation of 8-12 PowerPoint slides on the product and on how you would install an enterprise malware solution on a hypothetical network with 50 Windows servers and 2000 Windows 7 computers. Provide sufficient detail about hardware devices and software and where they would be installed. Create a high-level Visio diagram to accompany your proposal that shows the layout of your software. It is not necessary to diagram your complete network, just a high level representation of it. For example, you could represent the 2000 Windows 7 computers with one Icon labeled Windows 7 Workstations (2000). However, if you include a security appliance that provides malware protection, it should be included as a separate icon. Also, indicate location of software components (clients, servers, databases, management tools, etc) on your diagram, as well.

Save your solution to a file named CYBR515 Assignment 9_3 , and attach it to this assignment.

Assignment 9.4 Milestone 4 (Due next week)
You should devote some time to the Milestone 4 submission for your semester project this week. The next set of deliverables are due on the last day of Week 10. Get started as soon as you can to avoid the last minute rush.


Monday, October 24, 2011

Post 036 - CYBR 515


Updated Network Diagram - Version 3

Assignment 8_4 Milestone 3

Our third set of Project milestone deliverables is due this week. In this milestone, we will use everything we have learned up to this point to design improvements to the network infrastructure that that improve security to electronic mail, and protect against intruders and malicious software.

As in previous milestones, you are free to use the information from your studies, appropriate sources, and feedback from previous assignments, to help you with this process. Add any changes to your Visio diagram and then revise your Microsoft Word document to incorporate any additional recommendations. You should include any past Visio diagrams as tabs, so we can track changes and progress. Your written discussion should explain your recommendations in enough detail to be easily understood by the "customer." Remember to cite any sources that you choose to use in APA format.

Attach your completed documents to this assignment. Please include CYBR515 Assignment 8_4 and your name in the file name for your diagram and summary. Remember, you only have one opportunity to attach documents, so please attach both documents at the same time.




Thursday, October 20, 2011

Post 035 - CYBR 515


Week Eight Assignments

Theme for the Week - IP Security (IPSec)

Learning Objectives:
Design a secure network that provides for end-to-end encryption between hosts using IPSec and certificates.
Model IPSec data packets as they pass through each node of an internetwork.
Describe the main steps in the Internet Key Exchange (IKE) process.
Evaluate the vulnerability to attack of a network that employs IPSec as its only means of security.

Readings:
Chapter 8 in your textbook.

This week:
IPSec provides authentication and encryption at the Internet Protocol (IP) Layer of the Open Systems Interconnect model. This is a significant improvement over encryption systems that operate at higher levels. That is because encryption systems at higher levels only work with applications that are security aware. When higher level security is used, some traffic from a host is sent encrypted (https, SSL/TLS, SSH) and other traffic is sent unencrypted. That means that traffic can be differentiated and isolated by application. IPSec unconditionally encrypts all traffic, making it almost impossible differentiate traffic from one application from that of another. In addition, IPSec authentication prevents communication from unauthorized originators from being accepted.

This lesson, we examine IPSec and how it handles authentication and encryption/decryption. We'll look at transport and tunnel modes and where and under what conditions they are used. We'll explore IPSec policies and message formats. We'll also cover key exchange methods and Cryptographic suites.
I suggest that you begin by doing the reading assignment. It is short this week, and the models are fewer and easier to understand. In addition, read all of the questions in this week's forum assignment. They will provide clues to additional research that will help you master the objectives and complete the assignments. Now, let's get to the assignments.
Assignment 8_1 (On-line Quiz)
Take this ten question true/false and multiple choice chapter quiz over the reading assignment. Quizzes are a "participation grade," which means that you can retake them as many times as necessary. However, please be aware that low scores are a sign that you need to go back to the reading assignment, slow down, and read more carefully. You need to take the quiz by the end of the week to earn credit.

Assignment 8_2 (Post to this week's discussion forum)
Read all of the following questions, select one, and post a substantive answer to it on this week's discussion forum in your own words. Please select a question that has not been previously answered by one of your classmates, until all questions have been answered at least once. Once that has been done, you may select any question that has only been answered once. Some of the questions fall outside of the scope of your reading, so be prepared to use other sources to answer them. Once you have submitted your initial post, read each initial post and respond to at least three. Remember to cite your sources. It is important to note that your posts should be in your own words unless I explicitly state otherwise. Copying an answer directly from the Internet to the discussion forum without citing it is considered plagiarism. Copying and properly citing something from the Internet will not fulfill the requirement to express your initial post in your own words, but could be done in cases where you want to share information with the group that is in addition to your initial forum posting for the week.

1. In the Key Points section of our reading assignment, our author states that IP security (IPsec) can be added to either IP version 4 (IPv4) or IP version 6 (IPv6) by means of additional headers. However, many references on the Internet state that IPsec is mandatory with IPv6. Is the author correct or incorrect? Include information on why you arrived at your answer.

2. How does Internet Key Exchange work? Include information about the phases of communication and the underlying protocols that are used.

3. What is the impact to IPsec traffic when it traverses a router that has Net Address Translation enabled? Include a description of Net Address Translation in your answer. By the way, this is an important issue that is not addressed in our text. You will need to use other references to find the answer.

4. What is the difference between IPsec transport mode and tunnel mode? Provide an example of where each could be used.

5. How are cookies used to prevent problems in Internet Key Exchange (IKE)? Also, why are they called cookies, and how are they similar or different to cookies used by Web sites to keep track of visitors?

6. In IPsec, the IPsec header appears after the IP header and before the Secure IP Payload. How and where is that header built, and what does it contain? Is the header encrypted or unencrypted?

7. If IPsec is so great, why isn't everyone using it to encrypt everything? Explain your answer.

8. IPsec uses different combinations of Security Associations (SAs) that are dependent on the configuration and security requirements of network hosts. These associations are referred to as SA bundles. What is the purpose of each SA bundle that is mentioned in the reading? Your answer should include a reference to each bundle and an explanation as to why it is used.

9. In Windows Server architectures, IPsec has traditionally been applied to IPv4 networks using Group Policies. What are group policies and how is IPsec managed using them? Include an explanation of the three different filter actions that can be used in your answer. Again, this topic is not in our text, so you will need outside references to answer the question (or you can answer it off of the top of your head if you are a Microsoft system administrator.) Remember to cite your sources.

10. What are the titles of the two IPsec cryptographic suites mentioned in the reading and what do they represent? Hint: Use the Internet to search for RFC 4308 and RFC 4869.

Our trivia question for the week: In the movie, A Christmas Story, Ralphie gets a decoder ring in the mail that he uses to decode a message from the Little Orphan Annie radio show. What kind of cipher is the ring based on, and how would you use it to encrypt or decrypt messages?

General Posting Guidelines (for participation): Postings are counted as participation for the week. Make sure all postings for this week's assignments are posted to this week's discussion forum. You must post at least two substantive messages to get minimum credit for participation (a 'C' grade). Two messages on different days gets a 'B' for participation - more postings (including answering other questions) get more credit. To qualify for an 'A' grade, you must post at least three critical thinking messages on three different days. Postings on the last day of the lesson will not count for credit since other students will not have sufficient time to respond or participate in your discussion. Post early and often. Don't wait until the last minute!
________________________________________
Assignment 8_3
IPSec has built-in protection for numerous different kinds of attacks. Several of these attacks are mentioned at various points in the reading, but they are spread out and difficult to keep organized in their current form. You need to create a table that summarizes the different attack methods. This is one way to gain traction on your study of the threats and countermeasures.
After completing the reading assignment, create a table that contains three columns: Name, Description, and Countermeasures. In theName column, list the names of all the attacks you can find in the reading. In the Description column, provide a corresponding description of each attack listed in the Name column. In the Countermeasures column, provide a short description of how IPSec protects against the corresponding threat.

Save your work to a Word document as CYBR515 Assignment 8_3_ and attach it to this assignment.

Assignment 8_4 Milestone 3
Our third set of Project milestone deliverables is due this week. In this milestone, we will use everything we have learned up to this point to design improvements to the network infrastructure that that improve security to electronic mail, and protect against intruders and malicious software.
As in previous milestones, you are free to use the information from your studies, appropriate sources, and feedback from previous assignments, to help you with this process. Add any changes to your Visio diagram and then revise your Microsoft Word document to incorporate any additional recommendations. You should include any past Visio diagrams as tabs, so we can track changes and progress. Your written discussion should explain your recommendations in enough detail to be easily understood by the "customer." Remember to cite any sources that you choose to use in APA format.

Attach your completed documents to this assignment. Please include CYBR515 Assignment 8_4 and your name in the file name for your diagram and summary. Remember, you only have one opportunity to attach documents, so please attach both documents at the same time.




Post 034 - CYBR 515




Week 7 - Assignment 7-3 - Create a Logical Design for a Secure E-Mail Network

The diagrams above show the Logical Design for a Secure E-Mail Network that I created to fulfill the requirements of this assignment.

===========================================================

Assignment 7_3

For this assignment, create a design for a secure email infrastructure. You can choose any email system, server, client, and security appliance or software that you know about or can find information about from any appropriate source. Your design may be real or notional. It may include components that exist or that are only a figment of your imagination. The only rule about using any component is that you must explain how it contributes to the security of your email system and what, if any, drawbacks or limitations it has. Produce a Visio diagram of your logical infrastructure and a one page summary that explains the major components, their functions, and capabilities/limitations. Include protection against spam and phishing emails in your infrastructure.

Save your deliverables in individual files named CYBR515 Assignment 7_3a and CYBR515 Assignment 7_3b , and attach them to this assignment.
Again, please note that both files must be attached at the same time that you submit your assignment. If you submit the assignment with only one file, you will not be able to attach the second one without help from your instructor.



Wednesday, October 19, 2011

Post 033 - CYBR 515


What Does a Cyberweapon Attack Look Like?

The diagram above, from Technolytics, shows the processes and phases of a cyberweapon attack. You can use your imagination to try to understand how an entity (like the U.S.) could conceivably use such cyberweapons to punish or retaliate against an adversary to accomplish a military and/or political objective.

Technolytics. (2011). Cyber Commander's eHandbook: The Weaponry and Strategies of Digital Conflict. Purchased and downloaded from Amazon.com on April 16, 2011.

Post 032 - CYBR 515


Classes and Capabilities of Cyberweapons

There are several classes of cyberweapons. The table above, from Technolytics, shows the current classes, descriptions, and capabilities of cyberweapons. You can use your imagination to try to understand how an entity (like the U.S.) could conceivably use such cyberweapons to punish or retaliate against an adversary to accomplish a military and/or political objective.

Technolytics. (2011). Cyber Commander's eHandbook: The Weaponry and Strategies of Digital Conflict. Purchased and downloaded from Amazon.com on April 16, 2011.

Post 031 - CYBR 515




The Economic Justification for Cyberweapons

The diagram above from Technolytics, shows how cyberweapons are now possible and much cheaper than building a $2.2 billion stealth bomber, a cruise missile, or a stealth fighter. In addition, the possible throw-weight and the attack velocity of a cyberweapons is far greater than a bomber, missile, or fighter, because a cyberweapon can conceivably attack any "target" that is attached to the Internet. The good news is that these devices have the advantage of the Internet, but the bad news is that they are vulnerable to cyberweapons that could strike on the Internet. (Remember the Army axiom, "Tracer rounds work BOTH ways.")


Technolytics. (2011). Cyber Commander's eHandbook: The Weaponry and Strategies of Digital Conflict. Purchased and downloaded from Amazon.com on April 16, 2011.

Post 030 - CYBR 515




Evolution of Cyberweapons

The diagram above from Technolytics, shows how cyberweapons are emerging in their capabilities. This is not only because of the importance and proliferation of the Internet and everything connected to it, it is also because cyberweapons are now possible and much cheaper than building a $2.2 billion stealth bomber.

Think about the proliferation of cyberweapons and compare it to the first chart from Mary Meeker, showing how mobile Internet traffic will overtake Internet traffic from desktop and laptop computers in the year 2013.

Can you see where all this is heading? If left unchecked, the world of those who can possibly threaten a world of people who have ubiquitous access to the Internet will continue to increase.

References:

Ingram, M. (2010). Mary Meeker: Mobile Internet Will Soon Overtake Fixed Internet. A web article published at Gigaom.com. Retrieved from the web on July 19, 2010 at http://gigaom.com/2010/04/12/mary-meeker-mobile-internet-will-soon-overtake-fixed-internet/.

Technolytics. (2011). Cyber Commander's eHandbook: The Weaponry and Strategies of Digital Conflict. Purchased and downloaded from Amazon.com on April 16, 2011.




Tuesday, October 18, 2011

Post 029 - CYBR 515


U.S. Weighed Use of Cyberattacks to Weaken Libya

Right now, I am on a business trip in San Diego. At the hotel this morning, I picked up a news digest from the New York Times. On the front page was an article with this headline: U.S. Weighed Use of Cyberattacks to Weaken Libya.

This article explained that it was revealed recently that members of the Obama Administration seriously considered the use of offensive cyberwarfare capabilities against Libya as the administration planned the events leading to the ouster of Quaddafi's government. The targets would have likely included computer systems related to infrastructure, radar systems, and air defense missile systems.

However, there were two key reasons that the ultimate decision was to hold back from using these offensive cyberwarfare capabilities:

1) It would set an example that could be copied by Russia and/or China.

2) It begs the question: How would they carry out such attacks without informing congressional leaders?"

My comments:

In the grand scheme of things, such considerations about the possibile intent to use such cyberwarfare weapons proves that such types weaponized software and the battle plans to launch such attacks now actually exist.

Also, there is legal language Title 10 of the U.S. Code that prohibits the offense use of "cyberweapons." Going outside Title 10 by way of Executive Order from the President of the United States is the only way this can occur with impunity.

So now there are some new things to think about as Americans brace themselves for a world in which the landscape international conflict has literally now been extended into the Internet and potentially everything connected to the Internet. When such weapons are unleashed, don't expect Symantec, McAfee, Kapersky, or anything you can buy at Amazon.com to save you. Nope. It will take much more than that.

Reference:
Schmitt, E and Shanker, T. (2011). U.S. Weighed Use of Cyberattacks to Weaken Libya. An article printed on the New York Times website. Retrieved at

==============================

Best regards,

Bill
William Favre Slater, III
MBA, M.S., PMP, CISSP, SSCP, CISA, ISO 27002, ISO 20000, ITIL v3, Cloud Computing Foundation
CYBR 515 Blog: http://cybr515.blogspot.com
slater@billslater.com
http://billslater.com/career
Chicago, IL
United States of America


Sunday, October 16, 2011

Post 028 - CYBR 515



Creating an Effective Information Security Management System (ISMS) Using ISO 27001

The diagram above shows the steps required to implement an ISO 27001-based ISMS

This week, over in the CIS 608 Information Security Management course, we studied discussed Information Security management frameworks. Since I worked on an ISO 27001-based ISMS implementation project between January 2011 and July 2011 I personally found it especially interesting. Despite the fact that ISO 27001 is an internationally recognized standard for Risk Management and Information Security Management, I was amazed that more of my CIS 608 classmates were unfamiliar with the ISO 27001 standard. Maybe it's just because this Information Security Management Standard is better known and understood in places like India, Japan, Korea, the U.K.

Many people often look at the list of Domains, Control Objectives, and Controls in ISO 27001 Annex A and think that these topics are the only things that need to be address. But it is essential to remember that the implementation of an ISMS is as much Risk Management driven and Information Security Policy driven as much as it is about the establishment of Information Security Controls. It is also important to measure it so the effectiveness of the policies and other controls can be determined and also so the entire ISMS can continue to be improved under the Plan - Do - Check - Act process so it be under continuous process improvement.

Remember, if you are doing one of these ISO 27001 implementation projects, don't forget to do the Risk Management effort.

For more information about ISO 27001, click here.

Best regards,

William Favre Slater, III

MBA, M.S., PMP, CISSP, SSCP, CISA, ISO 27002, ISO 20000, ITIL v3, Cloud Computing Foundation
Project Manager / Program Manager
slater@billslater.com
williamslater@gmail.com
http://billslater.com/career
Chicago, IL
United States of America


Post 027 - CYBR 515



Logical Network Design Diagram by William F. Slater, III

Designing the Enterprise Wireless Network for the Forever Young Cosmetic Company

Assignment 6_3

Put yourself in the role of a consultant. You have been hired to propose a wireless solution for a small company. The background information on the company is contained in the attachment to this assignment. Based on that information, your reading, and any other source materials at your disposal, provide a simple design for a secure wireless network. In your design, include a list of the security features that you would enable and why you would enable them.

================================

Bellevue University

CYBR515

Forever Young Cosmetics
Business and Technical Requirements Document


Purpose: Gain experience in configuring a Wireless Local Area Network consisting of multiple access points.

Instructions: Read the narrative below and produce a network drawing and list of security features that you would plan to implement.

Background: Your group has been hired as secure networking consultants by Forever Young Cosmetics. Their corporate headquarters, manufacturing plant, and distribution center are in a single 250,000 square foot structure located in St Louis, MO. They want to use IEEE 802.11n capable wireless devices to track inventory and shipment and to provide laptop access to the Internet for their employees. They want to provide total wireless coverage of their entire building with the maximum wireless security possible using commercially available devices. Your task is to provide a preliminary recommendation for a secure wireless infrastructure that would support their needs. They currently have a wired Local Area Network with approximately 250 hosts that is connected through a firewall to a single high speed Internet connection provided by Comcast.

Deliverables:

  1. A one page Visio diagram that overviews your proposed wireless infrastructure. The diagram doesn’t have to depict all of the hardware, just the logical components that will make up the network. For example, a single laptop Icon can be used to simulate laptop users and single switch and computer icons can be used to represent their existing wired network. You are free to choose any Visio symbols you wish, as you will be graded on content, not style. For the purposes of placing wireless devices, you may consider the building as a perfect square. Please indicate the quantity of wireless devices on your drawing, and include controllers and firewalls, if necessary.

  1. A list of security features that would be enabled in the network and an explanation of the type of protection, strengths and weaknesses that they would afford.