SlideShare une entreprise Scribd logo
1  sur  99
Helping Students Stay Secure
         Mark Ciampa
Time Remaining
Cut Right To The Chase
• Things are still bad in security
• Users are still confused about security
• Our students want to learn to be secure
• Schools are not teaching practical security
• We can teach practical security in all our
  courses
• Here’s how to teach practical security
Cut Right To The Chase
• Things are still bad in security
• Users are still confused about security
• Our students want to learn to be secure
• Schools are not teaching practical security
• We can teach practical security in all our
  courses
• Here’s how to teach practical security
Things Are Still Bad
Things Are Still Bad
Things Are Still Bad
Things Are Still Bad
Things Are Still Bad
Things Are Still Bad
Things Are Still Bad
Things Are Still Bad
Things Are Still Bad
Things Are Still Bad
•    Web pages that infect by simply looking at
     them (6,000 new infected pages daily, or 1
     every 14 seconds)
•    More attacks originate in U.S. than any
     other country (33%)
•    Home users were the most highly targeted
     sector (93% all targeted attacks)
•    An infected U.S. computer has an average
     of 8 instances of malware
•    U.S. has highest number of infected
     computers


                                     14
Things Are Still Bad
• 431 million adults experienced
  cybercrime in last year
• 1+ million daily victims (14 each
  second)
• 79% Internet users online 49+ hours
  per week been victims
• 1 in 2.27 = odds consumer become
  cybercrime victim
• $388 billion total cost cybercrime


                              15
Things Are Still Bad
• New zero-day attack
• Bypasses sandbox protection in
  Adobe Reader 10 and 11
• Bypasses Windows ASLR (Address
  Space Layout Randomization) and
  DEP (Data Execution Prevention)
• Starts by having Windows users
  clicking on a malicious PDF file
  delivered in an e-mail message


                            16
Things Are Still Bad
• Opens decoy PDF document contains
  travel visa application
• Also drops and executes a malware
  downloader that connects to remote server
  and downloads additional components to
  steal passwords, gather information about
  system configuration, log keystrokes
• Communication between the malware and
  the command-and-control server is
  compressed with zlib and encrypted with
  AES (Advanced Encryption Standard)


                                  17
Cut Right To The Chase
• Things are still bad in security
• Users are still confused about security
• Our students want to learn to be secure
• Schools are not teaching practical security
• We can teach practical security in all our
  courses
• Here’s how to teach practical security
Users Are Still Confused
•   Massive data breach from computers
    belonging to South Carolina's Department of
    Revenue (DOR)
•   Exposed Social Security numbers of 3.8
    million taxpayers plus credit card & bank
    account data for total of 74.7 GB
•   Started with employee's computer infected
    with malware after user opened phishing e-
    mail
•   Attacker captured the person's username and
    password
•   Installed tools that captured user account
    passwords on 6 servers
•   Eventually gained access to 36 other systems


                                               19
Users Are Still Confused
•   2012 survey of American, British and
    German adult computer users
•   40% not always update software on
    computers when they initially prompted
•   25% said do not clearly understand what
    software updates do
•   25% said do not understand the benefits
    of updating regularly
•   75% said saw update notifications but
    over half said needed to see notification
    between 2-5 five times before decided
•   25% said do not know how to check if
    their software needs updating

                                                20
Uses Are Still Confused
• 88% use their home computer for online
  banking, stock trading, reviewing personal
  medical information, and storing financial
  information, health records, and resumes
• 98% agree important to be able to know risk
  level of a web site before visiting it (But 64%
  admit don’t know how to)
• 92% think that their anti-virus software is up
  to date (But only 51% have current anti-virus
  software that been updated within last 7
  days)


                                       21
Users Are Still Confused
• 44% don’t understand firewalls
• 25% have not even heard of the term
  “phishing” and only 13% can accurately
  define it
• 22% have anti-spyware software
  installed, an enabled firewall, and anti-
  virus protection that has been updated
  within last 7 days


                                  22
Why Increase In Attacks
•   Speed of attacks
•   More sophisticated attacks
•   Simplicity of attack tools
•   Faster detection weaknesses
•   Delays in user patching
•   Distributed attacks
•   Exploit user ignorance & confusion

                              23
User Confusion
• Confusion over different attacks:
  Worm or virus? Adware or
  spyware? Rootkit or Trojan?
• Confusion over different defenses:
  Antivirus? Firewall? Patches?
• Users asked to make security
  decisions and perform technical
  procedures

                            24
Think Of a User
• Will you grant permission to
  open this port?
• Is it safe to un-quarantine this
  attachment?
• May I install this add-in?



                            25
User Misconceptions
• I don’t have anything on my
  computer they want
• I have antivirus software so I’m
  protected
• The IT Department takes care of
  security here at school or work
• My Apple computer is safe

                            26
Cut Right To The Chase
• Things are still bad in security
• Users are still confused about security
• Our students want to learn to be secure
• Schools are not teaching practical security
• We can teach practical security in all our
  courses
• Here’s how to teach practical security
Students Want Be Secure
• Surveyed 679 students at both university and
community college
• First day of Introduction to Computers class
• Students had received no instruction about
security in class
• Students had no previous computer courses at
the school
• Asked if specific security items were important
to them



                                     28
Students Want Be Secure




                 29
Anti-virus Software




               30
Using Firewall




             31
Securing Wireless




              32
Protecting From Phishing




                   33
Using Spam Filters




              34
Students Want Be Secure
• Surveyed 479 students at university
• First day of Introduction to Computers class prior
to any instruction about specific security items were
important to them
•Students also rated themselves regarding their use
and knowledge of technology, personal ownership
of devices, gender, age, and employment status
•Elements were then correlated with student
responses regarding their perceived importance of
the common computer literacy topics in order to
determine if any associations exist



                                        35
Students Want Be Secure
•On the basis of gender females significantly more
likely to indicate specific security tasks are
important (scanning for malware, creating backups,
verifying information, using anti-virus software,
securing wireless networks, using spam filters)
•Significant correlations were found between the
use/knowledge of technology and practical security
topics such as creating backups, configuring a web
browser, and creating a strong password
•Ownership of a Windows PC and Apple Mac were
found to be significantly associated with scanning
for malware


                                      36
Cut Right To The Chase
• Things are still bad in security
• Users are still confused about security
• Our students want to learn to be secure
• Schools are not teaching practical security
• We can teach practical security in all our
  courses
• Here’s how to teach practical security
Security Education In Schools
• Teach comprehensive enterprise
  security in CIS security track
• Teach network security to CIS majors
• Teach brief coverage of security
  definitions in Introduction to
  Computers
• Yet we are leaving out practical
  security awareness for all students


                               38
Calls for Vigilance
• “Securing your home computer helps you and
  your family, and it also helps your nation . . . by
  reducing the risk to our financial system from
  theft, and to our nation from having your
  computer infected and then used as a tool to
  attack other computers”

                                 Janet Napolitano
                     Department Homeland Security


                                         39
Calls for Training
• National Strategy to Secure Cyberspace (NSSC)
  document, created by U.S. President’s National
  Infrastructure Advisory Council, calls for
  comprehensive national security awareness
  program to empower all Americans, including
  the general population, “to secure their own
  parts of cyberspace”
• Department of Homeland Security, through the
  NSSC, calls upon home users to help the nation
  secure cyberspace “by securing their own
  connections to it”


                                    40
Calls for Training
• Action and Recommendation 3-4 of NSSC calls upon
  colleges and universities to model user awareness
  programs and materials
• Colloquium for Information Systems Security Education
  (CISSE), International Federation of Information
  Processing Working Group 11.8 on Information Security
  Education (IFIP WISE), and Workshop on Education in
  Computer Security (WECS) all involved in security
  training in schools
• Bipartisan Cybersecurity Enhancement Act would fund
  more cybersecurity research, awareness and education
  (Feb 20 2011)



                                          41
Calls for Training
•   Researchers state that institutions of higher education (IHEs) should be
    responsible for providing security awareness instruction, including Crowley
    (2003), Mangus (2002), Null (2004), Tobin and Ware (2005), Valentine
    (2005), Werner (2005), and Yang (2001)
•   Security instruction and training important not only to meet current demands
    of securing systems but also to prepare students for employment in their
    respective fields
•   Location of security awareness instruction and training in a college
    curriculum should not be isolated in upper-level courses for IT majors,
    according to Tobin and Ware (2005), Werner (2005), and others
•   Instruction should be taught to all graduates as a “security awareness”
    course (Valentine, 2005) along with integrating it across through the
    curriculum (Yang, 2001)
•   Long (1999) advocated that security instruction should begin as early as
    kindergarten.




                                                             42
Cut Right To The Chase
• Things are still bad in security
• Users are still confused about security
• Our students want to learn to be secure
• Schools are not teaching practical security
• We can teach practical security in all our
  courses
• Here’s how to teach practical security
Security Education Challenge
• Need educate all students about practical
  computer security in all of our courses
• “Users should be as fluent with practical
  security as with using Word”
• All our courses all use technology, so
  make security a “teaching moment”
• Security Across the Curriculum
Objections
• Students don’t care about
  security
• I’m not a security expert so I
  can’t teach it
• I don’t have time to teach it


                          45
Experts Not Needed
• Attacks are targeting user confusion
and misconceptions
• Need teach basic practical security
skills and not advanced security
topics
• Often security experts get too
carried away with too many details!


                             46
I Don’t Have Time To Teach It
 • Is there a skill that is more important and
 more useful than practical security?
 •We can take the opportunity as topics
 arise
 •For example, when we ask them to
 research using the Internet then spend 10
 minutes that day talking about Internet
 security


                                   47
Cut Right To The Chase
• Things are still bad in security
• Users are still confused about security
• Our students want to learn to be secure
• Schools are not teaching practical security
• We can teach practical security in all our
  courses
• Here’s how to teach practical security
How To Teach Security
             Yes               No

Topics       Practical steps   Learn definitions

Focus        End user          Enterprise

Emphasis     Defense           How it works

Device       Desktop, laptop   Tablet, smartphone

Resistance   Tradeoff          Impossible
How To Teach Security
Practical Security Topics
    Personal          Computer          Internet             Mobile

Passwords         Malware        Java                   Wi-Fi risks

Phishing          Patches        Digital certificates   Bluetooth risks

Social networks   Anti-virus     Hyperlinks             Wireless defenses

                  Firewalls      Browser settings       Public Wi-Fi

                  UAC

                  Backups
Password Paradox
• Password paradox – For password to remain secure
  it should never be written down but must be
  committed to memory.
• Password should also be of a sufficient length and
  complexity that an attacker cannot easily determine
• Paradox: although lengthy and complex passwords
  should be used and never written down, it is very
  difficult to memorize these types of passwords.
• Users have multiple accounts for computers at work,
  school, and home, e-mail accounts, banks, online
  Internet stores, and each account has its own
  password
Weak Passwords
• Common word (Eagles)
• Short passwords (ABCDEF)
• Personal information (name of a child or
  pet)
• Write password down
• Predictable use of characters
• Not change password
• Reuse same password
Top 10 Passwords
Password Principles
1. Any password that can be
   memorized is a weak
   password
2. Any password that is
   repeated on multiple
   accounts is a weak password
Password Management Application
• Use technology instead of our memory for password
  management
• Password management application – Allow user to
  store username and password, along with other account
  details
• Application is itself protected by a single strong
  password, and can even require the presence of a file on
  a USB flash drive before the program will open
• Allows user to retrieve usernames and passwords
  without the need to remember or even type them
• Allows for very strong passwords:
My Password

Þtq⃠GøÑÆ»¬ŠñB±.Û©¸ùÏŽ "$@m
            gÉ




                     57
Password Management Application
• In-memory protection - Passwords are encrypted while the
  application is running to conceal passwords
• Key files - In order to open the password database key file must also
  be present
• Lock to user account - The database can be locked so that it can
  only be opened by the same person who created it
• Password groupings - User passwords can be arranged as a tree,
  so that a group can have subgroups
• Random password generator - A built-in random password
  generator can create strong random passwords based on different
  settings
KeePass




      59
KeePass




      60
Which Is Better?
• thisisaverylongpassword
• Xp4!e%
• Length always trumps
  complexity
Length Over Complexity
 Number-of-Keyboard-Keys ^ Password-Length = Total-
           Number-of-Possible-Passwords
    Keyboard Keys   Password   Possible
                    Length     Passwords

    95              2          9,025

    95              3          857,375

    95              4          81,450,625

    95              6          735,091,890,625

    189             6          4.5579633e+13
If You Rely On Memory Only
• Length is more important than complexity -
  longisthislongerpassword over u$^#16
• Do not use passwords that consist of dictionary words or phonetic
  words
• Do not use birthdays, family member names, pet names, addresses,
  or any personal information
• Do not repeat characters (xxx) or use sequences (abc, 123, qwerty)
• Minimum of 12 characters in length or for accounts that require
  higher security a minimum of 18 characters is recommended
• Consider using a longer passphrase:
  theraininspainfallsmainlyontheplain
• Use nonkeyboard characters
Use Nonkeyboard Characters
• Make passwords stronger with special
  characters not on keyboard
• Created by holding down ALT key while
  simultaneously typing a number on numeric
  keypad (but not the numbers across the top of
  the keyboard); ALT + 0163 produces £.
• To see a list of all the available non-keyboard
  characters click Start and Run and enter
  charmap.exe; click on character and the code
  ALT + 0xxx will appear in lower-right corner if
  can be reproduced in Windows


                                       64
Use Nonkeyboard Characters




                   65
Test Passwords
• Online password creators
• Password Security Tester
• How Secure Is My
  Password
• Check Your Password
• The Password Meter


                      66
Phishing
• Social engineering - Relies on deceiving someone to obtain secure
  information
• Phishing - Common form of social engineering is sending an e-mail
  or displaying a Web announcement that falsely claims to be from a
  legitimate enterprise in an attempt to trick the user into surrendering
  private information
• User asked respond to an e-mail or is directed to a Web site where
  instructed to update personal information, such as passwords, credit
  card numbers, Social Security numbers, bank account numbers, or
  other information for which the legitimate organization already has a
  record
• However, Web site is actually a fake and is set up to steal the user’s
  information
Phishing Tests
• Mailfrontier
• Antiphishing.org
• Antiphishing Phil
• Paypal
Social Networking Attacks
• Grouping individuals and organizations into clusters or
  groups based on affiliation called social networking
• Web sites that facilitate linking individuals with common
  interests like hobbies, religion, politics, or school
  contacts are called social networking sites and
  function as an online community of users
• User who is granted access to a social networking site
  can read the profile pages of other members and interact
  with them
• Social networking sites increasingly becoming prime
  targets of attacks
Social Network Defenses
• Consider carefully who is accepted as a friend – Once
  person has been accepted as friend that person will be
  able to access any personal information or photographs
• Show "limited friends" a reduced version of your profile
  - Individuals can be designated “limited friends” who
  only have access to a smaller version of the user’s
  profile
• Disable options and then reopen them only as
  necessary - Disable options until it becomes apparent
  that option is needed, instead of making everything
  accessible and restricting access later after it is too late
Social Network Defenses
Backups
Personal Firewall
•       Two-way personal software firewall -
        Inspects network traffic passing through it
        and denies/permits passage based on rules
•       Firewall restricts what can come in and go
        out of your computer across the network
    –     Stops bad stuff from coming in
    –     Stops a compromised computer from infecting
          other computers on network
•       Application-aware firewall allows user to
        specify which desktop applications can
        connect to the network



                                             73
Test Firewall




                74
Test Firewall




                75
Test Firewall




                76
Patch Management




             77
Antivirus




            78
Antivirus
• Test antivirus settings
• Disinfect
Windows Action Center
User Account Control (UAC)
•  User attempts to perform task that
   requires administrative access then
   prompted for approval or administrator
   password if standard user
• Displays authentication dialog box
   must be answered before continuing
  – Administrators - Click Continue or
     Cancel
  – Standard users - Enter admin
     password
User Account Control (UAC)
User Account Control (UAC)
Does Wireless Security Matter?

• Get into any folder set with file
  sharing enabled
• See wireless transmissions
• Access network behind firewall
  can inject malware
• Download harmful content linked
  to unsuspecting owner
Does Wireless Security Matter?
• Barry A. get even with neighbors
• Broke WiFi WEP encryption
• Created fictitious MySpace page
  with the husband's name on it and
  posted picture of child
  pornography
• Included note that husband was a
  lawyer and could get away "doing
  anything“
Does Wireless Security Matter?
• Barry e-mailed the same
  pornography to the husband's co-
  workers
• Sent flirtatious e-mail to women in
  the husband's office
• Sent threatening e-mails to the Vice
  President of U.S. from husband's
  Yahoo account saying he was a
  terrorist and would kill the VP
Does Wireless Security Matter?
• Husband’s law office hired forensics
  investigator installed a protocol
  analyzer
• In data surrounding threatening VP
  e-mail was Barry's name and
  account information
• FBI searched Barry's house, found
  evidence also done the same to a
  previous neighbor
Does Wireless Security Matter?
• Offered 2-year sentence but turned it
  down, so prosecutors piled on more
  charges
• Pled guilty and sentenced to 18
  years in prison and to forfeit his
  house
• Defense was he sharing a jail cell
  with a double-murderer who was
  "terrorizing" him
1. Lock Down Device
• Create strong Password
  (over 15 characters)
• Disable Remote
  Management (cannot
  access settings via
  Internet)


                  89
2. Turn on WPA2
•   On wireless router set WPA2 Personal
•   WPA2 Personal security option, which
    may be labeled as WPA2-PSK [AES], is
    turned on by clicking the appropriate
    option button
•   A key value, sometimes called a
    preshared key (PSK), WPA2 shared
    key, or passphrase, must be entered;
    this key value can be from 8 to 63
    characters in length


                                   90
2. Turn on WPA2




             91
2. Turn on WPA2
•   After turning on WPA2 Personal on
    wireless router and entering a key
    value, the same key value must also be
    entered on each mobile device that has
    permission to access the Wi-Fi network
•   A mobile device that attempts to access
    a wireless network with WPA2 Personal
    will automatically ask for the key value
•   Once the key value is entered, the
    mobile device can retain the value and
    does need to ask for it again


                                      92
3. Beware of Imposters




                  93
4. Disable Bluetooth
•   When using a smartphone or tablet that
    supports Bluetooth, it is advisable to
    disable Bluetooth and turn on this service
    only as necessary
•   Bluetooth devices should be turned off
    when not being used or when in a room
    with unknown people
•   Another option is to set Bluetooth on the
    device as undiscoverable, which keeps
    Bluetooth turned on in a state where it
    cannot be detected by another device



                                         94
Student Comments
• As for the material presented in this class, it is great. I
  have found all the hands on projects to be very useful. I
  would recommend this class to all students. Very useful!
• I have to say that I was dreading this course because I am
  definitely not a "techie", but I have been surprised by how
  much I have enjoyed it so far. I love the hands on projects!
• Your class is interesting, informative, and would help
  anyone learn about what threats are out there, and what
  needs to be done to secure their system.
• I'm actually having an awesome time with this class. It's
  kind of making me question switching my major to
  something more involved in the field of computer
  technology.
New Approaches
• “Security Across the Curriculum”
• Adding practical security to Introduction to
  Computers course
• Content added to freshman orientation course
• Substitute practical security course for advanced
  Office applications course
• Adding 1 hour ethics & practical security course
URL References
•   Test firewall - www.grc.com “Shields UP!!”
•   Test antivirus settings - www.eicar.org/anti_virus_test_file.htm
•   Disinfect - www.symantec.com/norton/security_response/removaltools.jsp
•   Software inspector - secunia.com/vulnerability_scanning/personal/
•   Online password creators - www.grc.com/passwords.htm
•   Online password graders -
    www.microsoft.com/protect/yourself/password/checker.mspx
•   Password manager – keepass.info
•   Phishing tests:
     – survey.mailfrontier.com/survey/quiztest.cgi
     – www.antiphishing.org/phishing_archive.html
     – cups.cs.cmu.edu/antiphishing_phil/
•   Backups – www.macrium.com, www.todo-backup.com
•   Recommended free antivirus -
    http://www.microsoft.com/Security_Essentials/
Security Awareness 4e
• Security Awareness: Applying Practical Security
  in Your World, 4e
• Published December 2012
• Basic introduction to practical computer security
  for all users, from students to home users to
  business professionals
Helping Students Stay Secure
      mark.ciampa@wku.edu

Contenu connexe

Tendances

COMPUTER ETHICS AND SECURITY
COMPUTER ETHICS AND SECURITYCOMPUTER ETHICS AND SECURITY
COMPUTER ETHICS AND SECURITYzenbrowski
 
Chapter 4 Computer Science :: Computer Ethics and Security
Chapter 4 Computer Science :: Computer Ethics and SecurityChapter 4 Computer Science :: Computer Ethics and Security
Chapter 4 Computer Science :: Computer Ethics and SecurityFizaril Amzari Omar
 
Top Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your BusinessTop Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your BusinessNicholas Davis
 
Introduction to ethics
Introduction to ethicsIntroduction to ethics
Introduction to ethicsSaqib Raza
 
8 - Securing Info Systems
8 - Securing Info Systems8 - Securing Info Systems
8 - Securing Info SystemsHemant Nagwekar
 
Top schools in noida
Top schools in noidaTop schools in noida
Top schools in noidaEdhole.com
 
Session#7; securing information systems
Session#7;  securing information systemsSession#7;  securing information systems
Session#7; securing information systemsOmid Aminzadeh Gohari
 
Lecture 8 privacy, security, ergonomics and the environment
Lecture 8   privacy, security, ergonomics and the environment Lecture 8   privacy, security, ergonomics and the environment
Lecture 8 privacy, security, ergonomics and the environment Jenny Coloma
 
Computer security privacy and ethics
Computer security privacy and ethicsComputer security privacy and ethics
Computer security privacy and ethicsgeneveve_
 
Introduction to the management of information security
Introduction to the management of information security  Introduction to the management of information security
Introduction to the management of information security Sammer Qader
 
Cyber security and mobile devices
Cyber security and mobile devicesCyber security and mobile devices
Cyber security and mobile devicesUmer Saeed
 
Privacy , Security and Ethics Presentation
Privacy , Security and Ethics PresentationPrivacy , Security and Ethics Presentation
Privacy , Security and Ethics PresentationHajarul Cikyen
 

Tendances (20)

COMPUTER ETHICS AND SECURITY
COMPUTER ETHICS AND SECURITYCOMPUTER ETHICS AND SECURITY
COMPUTER ETHICS AND SECURITY
 
Securing information systems
Securing information systemsSecuring information systems
Securing information systems
 
Cyber security # Lec 1
Cyber security # Lec 1Cyber security # Lec 1
Cyber security # Lec 1
 
Chapter 4 Computer Science :: Computer Ethics and Security
Chapter 4 Computer Science :: Computer Ethics and SecurityChapter 4 Computer Science :: Computer Ethics and Security
Chapter 4 Computer Science :: Computer Ethics and Security
 
Top Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your BusinessTop Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your Business
 
Introduction to ethics
Introduction to ethicsIntroduction to ethics
Introduction to ethics
 
8 - Securing Info Systems
8 - Securing Info Systems8 - Securing Info Systems
8 - Securing Info Systems
 
Top schools in noida
Top schools in noidaTop schools in noida
Top schools in noida
 
Information Security in Schools - Recommended Practice (January 2019)
Information Security in Schools - Recommended Practice (January 2019)Information Security in Schools - Recommended Practice (January 2019)
Information Security in Schools - Recommended Practice (January 2019)
 
Ict security essay
Ict security essay Ict security essay
Ict security essay
 
Session#7; securing information systems
Session#7;  securing information systemsSession#7;  securing information systems
Session#7; securing information systems
 
Information security
Information securityInformation security
Information security
 
Computer security
Computer securityComputer security
Computer security
 
Lecture 8 privacy, security, ergonomics and the environment
Lecture 8   privacy, security, ergonomics and the environment Lecture 8   privacy, security, ergonomics and the environment
Lecture 8 privacy, security, ergonomics and the environment
 
Computer security privacy and ethics
Computer security privacy and ethicsComputer security privacy and ethics
Computer security privacy and ethics
 
Cyber Security Risks in Schools
Cyber Security Risks in SchoolsCyber Security Risks in Schools
Cyber Security Risks in Schools
 
Introduction to the management of information security
Introduction to the management of information security  Introduction to the management of information security
Introduction to the management of information security
 
Cyber security and mobile devices
Cyber security and mobile devicesCyber security and mobile devices
Cyber security and mobile devices
 
Privacy , Security and Ethics Presentation
Privacy , Security and Ethics PresentationPrivacy , Security and Ethics Presentation
Privacy , Security and Ethics Presentation
 
Isys20261 lecture 04
Isys20261 lecture 04Isys20261 lecture 04
Isys20261 lecture 04
 

Similaire à Course Tech 2013, Mark Ciampa, Helping Students Stay Secure

Using Technology and People to Improve your Threat Resistance and Cyber Security
Using Technology and People to Improve your Threat Resistance and Cyber SecurityUsing Technology and People to Improve your Threat Resistance and Cyber Security
Using Technology and People to Improve your Threat Resistance and Cyber SecurityStephen Cobb
 
Cyber awareness ppt on the recorded data
Cyber awareness ppt on the recorded dataCyber awareness ppt on the recorded data
Cyber awareness ppt on the recorded dataTecnoIncentive
 
What's New In CompTIA Security+ - Course Technology Computing Conference
What's New In CompTIA Security+ - Course Technology Computing ConferenceWhat's New In CompTIA Security+ - Course Technology Computing Conference
What's New In CompTIA Security+ - Course Technology Computing ConferenceCengage Learning
 
Ch15 power point
Ch15 power pointCh15 power point
Ch15 power pointbodo-con
 
Etl523 pres jj jarick
Etl523 pres jj jarickEtl523 pres jj jarick
Etl523 pres jj jarickjamesjarick
 
The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015Security Innovation
 
Chapter 13
Chapter 13Chapter 13
Chapter 13bodo-con
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security BasicsMohan Jadhav
 
The challenge of security awareness
The challenge of security awarenessThe challenge of security awareness
The challenge of security awarenessJisc
 
8 building blocks for a high performance school IT network
8 building blocks for a high performance school IT network8 building blocks for a high performance school IT network
8 building blocks for a high performance school IT networkModrus
 
Computer security risks
Computer security risksComputer security risks
Computer security risksdison gapor
 
Cyber Security and Healthcare
Cyber Security and HealthcareCyber Security and Healthcare
Cyber Security and HealthcareJonathon Coulter
 
ACS Talk (Melbourne) - The future of security
ACS Talk (Melbourne) - The future of securityACS Talk (Melbourne) - The future of security
ACS Talk (Melbourne) - The future of securitysiswarren
 
Jisc e safety presentation AoC 2014
Jisc e safety presentation AoC 2014Jisc e safety presentation AoC 2014
Jisc e safety presentation AoC 2014Jisc
 
Webinar - Keep Your Connected Nonprofit or Library Secure - 2015-10-01
Webinar - Keep Your Connected Nonprofit or Library Secure - 2015-10-01Webinar - Keep Your Connected Nonprofit or Library Secure - 2015-10-01
Webinar - Keep Your Connected Nonprofit or Library Secure - 2015-10-01TechSoup
 
Shannon Morris PDLM presentation
Shannon Morris PDLM presentationShannon Morris PDLM presentation
Shannon Morris PDLM presentationshannoncmorris
 

Similaire à Course Tech 2013, Mark Ciampa, Helping Students Stay Secure (20)

Using Technology and People to Improve your Threat Resistance and Cyber Security
Using Technology and People to Improve your Threat Resistance and Cyber SecurityUsing Technology and People to Improve your Threat Resistance and Cyber Security
Using Technology and People to Improve your Threat Resistance and Cyber Security
 
Cyber awareness ppt on the recorded data
Cyber awareness ppt on the recorded dataCyber awareness ppt on the recorded data
Cyber awareness ppt on the recorded data
 
What's New In CompTIA Security+ - Course Technology Computing Conference
What's New In CompTIA Security+ - Course Technology Computing ConferenceWhat's New In CompTIA Security+ - Course Technology Computing Conference
What's New In CompTIA Security+ - Course Technology Computing Conference
 
Ch15 power point
Ch15 power pointCh15 power point
Ch15 power point
 
Etl523 pres jj jarick
Etl523 pres jj jarickEtl523 pres jj jarick
Etl523 pres jj jarick
 
Cryptography and Network Security # Lecture 2
Cryptography and Network Security # Lecture 2Cryptography and Network Security # Lecture 2
Cryptography and Network Security # Lecture 2
 
Cyber Ed
Cyber EdCyber Ed
Cyber Ed
 
The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015
 
Chapter 13
Chapter 13Chapter 13
Chapter 13
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
 
The challenge of security awareness
The challenge of security awarenessThe challenge of security awareness
The challenge of security awareness
 
C3 and digital citizenship
C3 and digital citizenshipC3 and digital citizenship
C3 and digital citizenship
 
8 building blocks for a high performance school IT network
8 building blocks for a high performance school IT network8 building blocks for a high performance school IT network
8 building blocks for a high performance school IT network
 
Computer security risks
Computer security risksComputer security risks
Computer security risks
 
Cyber Security and Healthcare
Cyber Security and HealthcareCyber Security and Healthcare
Cyber Security and Healthcare
 
ACS Talk (Melbourne) - The future of security
ACS Talk (Melbourne) - The future of securityACS Talk (Melbourne) - The future of security
ACS Talk (Melbourne) - The future of security
 
Jisc e safety presentation AoC 2014
Jisc e safety presentation AoC 2014Jisc e safety presentation AoC 2014
Jisc e safety presentation AoC 2014
 
Webinar - Keep Your Connected Nonprofit or Library Secure - 2015-10-01
Webinar - Keep Your Connected Nonprofit or Library Secure - 2015-10-01Webinar - Keep Your Connected Nonprofit or Library Secure - 2015-10-01
Webinar - Keep Your Connected Nonprofit or Library Secure - 2015-10-01
 
Cybersecurity.pptx
Cybersecurity.pptxCybersecurity.pptx
Cybersecurity.pptx
 
Shannon Morris PDLM presentation
Shannon Morris PDLM presentationShannon Morris PDLM presentation
Shannon Morris PDLM presentation
 

Plus de Cengage Learning

Discovering History Through Digital Newspaper Collection
Discovering History Through Digital Newspaper CollectionDiscovering History Through Digital Newspaper Collection
Discovering History Through Digital Newspaper CollectionCengage Learning
 
Are Your Students Ready for Lab?
Are Your Students Ready for Lab?Are Your Students Ready for Lab?
Are Your Students Ready for Lab?Cengage Learning
 
5 Course Design Tips to Increase Engagement and Outcomes
5 Course Design Tips to Increase Engagement and Outcomes5 Course Design Tips to Increase Engagement and Outcomes
5 Course Design Tips to Increase Engagement and OutcomesCengage Learning
 
The Journey to Digital: Incorporating Technology to Strengthen Critical Minds
 The Journey to Digital: Incorporating Technology to Strengthen Critical Minds The Journey to Digital: Incorporating Technology to Strengthen Critical Minds
The Journey to Digital: Incorporating Technology to Strengthen Critical MindsCengage Learning
 
Google Drive Plus TexQuest Equals a Match Made in Research Heaven
Google Drive Plus TexQuest Equals a Match Made in Research HeavenGoogle Drive Plus TexQuest Equals a Match Made in Research Heaven
Google Drive Plus TexQuest Equals a Match Made in Research HeavenCengage Learning
 
Improving Time Management: Tips that Will Help College Students Start the Yea...
Improving Time Management: Tips that Will Help College Students Start the Yea...Improving Time Management: Tips that Will Help College Students Start the Yea...
Improving Time Management: Tips that Will Help College Students Start the Yea...Cengage Learning
 
Mind Tap Open Trial Cengage Learning
Mind Tap Open Trial Cengage LearningMind Tap Open Trial Cengage Learning
Mind Tap Open Trial Cengage LearningCengage Learning
 
Getting Started with Enhanced WebAssign 8/11/15 Presented by: Mike Lafreniere...
Getting Started with Enhanced WebAssign 8/11/15 Presented by: Mike Lafreniere...Getting Started with Enhanced WebAssign 8/11/15 Presented by: Mike Lafreniere...
Getting Started with Enhanced WebAssign 8/11/15 Presented by: Mike Lafreniere...Cengage Learning
 
Taming the Digital Tiger: Implementing a Successful Digital or 1:1 Initiative
Taming the Digital Tiger: Implementing a Successful Digital or 1:1 InitiativeTaming the Digital Tiger: Implementing a Successful Digital or 1:1 Initiative
Taming the Digital Tiger: Implementing a Successful Digital or 1:1 InitiativeCengage Learning
 
Decimal and Fraction Jeopardy - A Game for Developmental Math
Decimal and Fraction Jeopardy - A Game for Developmental MathDecimal and Fraction Jeopardy - A Game for Developmental Math
Decimal and Fraction Jeopardy - A Game for Developmental MathCengage Learning
 
Game it up! Introducing Game Based Learning for Developmental Math
Game it up! Introducing Game Based Learning for Developmental MathGame it up! Introducing Game Based Learning for Developmental Math
Game it up! Introducing Game Based Learning for Developmental MathCengage Learning
 
Overcoming Textbook Fatigue
Overcoming Textbook FatigueOvercoming Textbook Fatigue
Overcoming Textbook FatigueCengage Learning
 
Adult Student Success: How Does Awareness Correlate to Program Completion?
Adult Student Success: How Does Awareness Correlate to Program Completion?Adult Student Success: How Does Awareness Correlate to Program Completion?
Adult Student Success: How Does Awareness Correlate to Program Completion?Cengage Learning
 
You're responsible for teaching, and your students are resonsible for learnin...
You're responsible for teaching, and your students are resonsible for learnin...You're responsible for teaching, and your students are resonsible for learnin...
You're responsible for teaching, and your students are resonsible for learnin...Cengage Learning
 
What is the Impact of the New Standard on the Intermediate Accounting Course?
What is the Impact of the New Standard on the Intermediate Accounting Course?What is the Impact of the New Standard on the Intermediate Accounting Course?
What is the Impact of the New Standard on the Intermediate Accounting Course?Cengage Learning
 
The ABCs Approach to Goal Setting and Implementation
The ABCs Approach to Goal Setting and ImplementationThe ABCs Approach to Goal Setting and Implementation
The ABCs Approach to Goal Setting and ImplementationCengage Learning
 
Competency-based Education: Out with the new, in with the old?
Competency-based Education: Out with the new, in with the old? Competency-based Education: Out with the new, in with the old?
Competency-based Education: Out with the new, in with the old? Cengage Learning
 
Student-to-Student Learning, Powered by FlashNotes
Student-to-Student Learning, Powered by FlashNotes Student-to-Student Learning, Powered by FlashNotes
Student-to-Student Learning, Powered by FlashNotes Cengage Learning
 
Creating Career Success: A Flexible Plan for the World of Work
Creating Career Success: A Flexible Plan for the World of WorkCreating Career Success: A Flexible Plan for the World of Work
Creating Career Success: A Flexible Plan for the World of WorkCengage Learning
 
Preparing Students for Career Success
Preparing Students for Career Success Preparing Students for Career Success
Preparing Students for Career Success Cengage Learning
 

Plus de Cengage Learning (20)

Discovering History Through Digital Newspaper Collection
Discovering History Through Digital Newspaper CollectionDiscovering History Through Digital Newspaper Collection
Discovering History Through Digital Newspaper Collection
 
Are Your Students Ready for Lab?
Are Your Students Ready for Lab?Are Your Students Ready for Lab?
Are Your Students Ready for Lab?
 
5 Course Design Tips to Increase Engagement and Outcomes
5 Course Design Tips to Increase Engagement and Outcomes5 Course Design Tips to Increase Engagement and Outcomes
5 Course Design Tips to Increase Engagement and Outcomes
 
The Journey to Digital: Incorporating Technology to Strengthen Critical Minds
 The Journey to Digital: Incorporating Technology to Strengthen Critical Minds The Journey to Digital: Incorporating Technology to Strengthen Critical Minds
The Journey to Digital: Incorporating Technology to Strengthen Critical Minds
 
Google Drive Plus TexQuest Equals a Match Made in Research Heaven
Google Drive Plus TexQuest Equals a Match Made in Research HeavenGoogle Drive Plus TexQuest Equals a Match Made in Research Heaven
Google Drive Plus TexQuest Equals a Match Made in Research Heaven
 
Improving Time Management: Tips that Will Help College Students Start the Yea...
Improving Time Management: Tips that Will Help College Students Start the Yea...Improving Time Management: Tips that Will Help College Students Start the Yea...
Improving Time Management: Tips that Will Help College Students Start the Yea...
 
Mind Tap Open Trial Cengage Learning
Mind Tap Open Trial Cengage LearningMind Tap Open Trial Cengage Learning
Mind Tap Open Trial Cengage Learning
 
Getting Started with Enhanced WebAssign 8/11/15 Presented by: Mike Lafreniere...
Getting Started with Enhanced WebAssign 8/11/15 Presented by: Mike Lafreniere...Getting Started with Enhanced WebAssign 8/11/15 Presented by: Mike Lafreniere...
Getting Started with Enhanced WebAssign 8/11/15 Presented by: Mike Lafreniere...
 
Taming the Digital Tiger: Implementing a Successful Digital or 1:1 Initiative
Taming the Digital Tiger: Implementing a Successful Digital or 1:1 InitiativeTaming the Digital Tiger: Implementing a Successful Digital or 1:1 Initiative
Taming the Digital Tiger: Implementing a Successful Digital or 1:1 Initiative
 
Decimal and Fraction Jeopardy - A Game for Developmental Math
Decimal and Fraction Jeopardy - A Game for Developmental MathDecimal and Fraction Jeopardy - A Game for Developmental Math
Decimal and Fraction Jeopardy - A Game for Developmental Math
 
Game it up! Introducing Game Based Learning for Developmental Math
Game it up! Introducing Game Based Learning for Developmental MathGame it up! Introducing Game Based Learning for Developmental Math
Game it up! Introducing Game Based Learning for Developmental Math
 
Overcoming Textbook Fatigue
Overcoming Textbook FatigueOvercoming Textbook Fatigue
Overcoming Textbook Fatigue
 
Adult Student Success: How Does Awareness Correlate to Program Completion?
Adult Student Success: How Does Awareness Correlate to Program Completion?Adult Student Success: How Does Awareness Correlate to Program Completion?
Adult Student Success: How Does Awareness Correlate to Program Completion?
 
You're responsible for teaching, and your students are resonsible for learnin...
You're responsible for teaching, and your students are resonsible for learnin...You're responsible for teaching, and your students are resonsible for learnin...
You're responsible for teaching, and your students are resonsible for learnin...
 
What is the Impact of the New Standard on the Intermediate Accounting Course?
What is the Impact of the New Standard on the Intermediate Accounting Course?What is the Impact of the New Standard on the Intermediate Accounting Course?
What is the Impact of the New Standard on the Intermediate Accounting Course?
 
The ABCs Approach to Goal Setting and Implementation
The ABCs Approach to Goal Setting and ImplementationThe ABCs Approach to Goal Setting and Implementation
The ABCs Approach to Goal Setting and Implementation
 
Competency-based Education: Out with the new, in with the old?
Competency-based Education: Out with the new, in with the old? Competency-based Education: Out with the new, in with the old?
Competency-based Education: Out with the new, in with the old?
 
Student-to-Student Learning, Powered by FlashNotes
Student-to-Student Learning, Powered by FlashNotes Student-to-Student Learning, Powered by FlashNotes
Student-to-Student Learning, Powered by FlashNotes
 
Creating Career Success: A Flexible Plan for the World of Work
Creating Career Success: A Flexible Plan for the World of WorkCreating Career Success: A Flexible Plan for the World of Work
Creating Career Success: A Flexible Plan for the World of Work
 
Preparing Students for Career Success
Preparing Students for Career Success Preparing Students for Career Success
Preparing Students for Career Success
 

Course Tech 2013, Mark Ciampa, Helping Students Stay Secure

  • 1. Helping Students Stay Secure Mark Ciampa
  • 3. Cut Right To The Chase • Things are still bad in security • Users are still confused about security • Our students want to learn to be secure • Schools are not teaching practical security • We can teach practical security in all our courses • Here’s how to teach practical security
  • 4. Cut Right To The Chase • Things are still bad in security • Users are still confused about security • Our students want to learn to be secure • Schools are not teaching practical security • We can teach practical security in all our courses • Here’s how to teach practical security
  • 14. Things Are Still Bad • Web pages that infect by simply looking at them (6,000 new infected pages daily, or 1 every 14 seconds) • More attacks originate in U.S. than any other country (33%) • Home users were the most highly targeted sector (93% all targeted attacks) • An infected U.S. computer has an average of 8 instances of malware • U.S. has highest number of infected computers 14
  • 15. Things Are Still Bad • 431 million adults experienced cybercrime in last year • 1+ million daily victims (14 each second) • 79% Internet users online 49+ hours per week been victims • 1 in 2.27 = odds consumer become cybercrime victim • $388 billion total cost cybercrime 15
  • 16. Things Are Still Bad • New zero-day attack • Bypasses sandbox protection in Adobe Reader 10 and 11 • Bypasses Windows ASLR (Address Space Layout Randomization) and DEP (Data Execution Prevention) • Starts by having Windows users clicking on a malicious PDF file delivered in an e-mail message 16
  • 17. Things Are Still Bad • Opens decoy PDF document contains travel visa application • Also drops and executes a malware downloader that connects to remote server and downloads additional components to steal passwords, gather information about system configuration, log keystrokes • Communication between the malware and the command-and-control server is compressed with zlib and encrypted with AES (Advanced Encryption Standard) 17
  • 18. Cut Right To The Chase • Things are still bad in security • Users are still confused about security • Our students want to learn to be secure • Schools are not teaching practical security • We can teach practical security in all our courses • Here’s how to teach practical security
  • 19. Users Are Still Confused • Massive data breach from computers belonging to South Carolina's Department of Revenue (DOR) • Exposed Social Security numbers of 3.8 million taxpayers plus credit card & bank account data for total of 74.7 GB • Started with employee's computer infected with malware after user opened phishing e- mail • Attacker captured the person's username and password • Installed tools that captured user account passwords on 6 servers • Eventually gained access to 36 other systems 19
  • 20. Users Are Still Confused • 2012 survey of American, British and German adult computer users • 40% not always update software on computers when they initially prompted • 25% said do not clearly understand what software updates do • 25% said do not understand the benefits of updating regularly • 75% said saw update notifications but over half said needed to see notification between 2-5 five times before decided • 25% said do not know how to check if their software needs updating 20
  • 21. Uses Are Still Confused • 88% use their home computer for online banking, stock trading, reviewing personal medical information, and storing financial information, health records, and resumes • 98% agree important to be able to know risk level of a web site before visiting it (But 64% admit don’t know how to) • 92% think that their anti-virus software is up to date (But only 51% have current anti-virus software that been updated within last 7 days) 21
  • 22. Users Are Still Confused • 44% don’t understand firewalls • 25% have not even heard of the term “phishing” and only 13% can accurately define it • 22% have anti-spyware software installed, an enabled firewall, and anti- virus protection that has been updated within last 7 days 22
  • 23. Why Increase In Attacks • Speed of attacks • More sophisticated attacks • Simplicity of attack tools • Faster detection weaknesses • Delays in user patching • Distributed attacks • Exploit user ignorance & confusion 23
  • 24. User Confusion • Confusion over different attacks: Worm or virus? Adware or spyware? Rootkit or Trojan? • Confusion over different defenses: Antivirus? Firewall? Patches? • Users asked to make security decisions and perform technical procedures 24
  • 25. Think Of a User • Will you grant permission to open this port? • Is it safe to un-quarantine this attachment? • May I install this add-in? 25
  • 26. User Misconceptions • I don’t have anything on my computer they want • I have antivirus software so I’m protected • The IT Department takes care of security here at school or work • My Apple computer is safe 26
  • 27. Cut Right To The Chase • Things are still bad in security • Users are still confused about security • Our students want to learn to be secure • Schools are not teaching practical security • We can teach practical security in all our courses • Here’s how to teach practical security
  • 28. Students Want Be Secure • Surveyed 679 students at both university and community college • First day of Introduction to Computers class • Students had received no instruction about security in class • Students had no previous computer courses at the school • Asked if specific security items were important to them 28
  • 29. Students Want Be Secure 29
  • 35. Students Want Be Secure • Surveyed 479 students at university • First day of Introduction to Computers class prior to any instruction about specific security items were important to them •Students also rated themselves regarding their use and knowledge of technology, personal ownership of devices, gender, age, and employment status •Elements were then correlated with student responses regarding their perceived importance of the common computer literacy topics in order to determine if any associations exist 35
  • 36. Students Want Be Secure •On the basis of gender females significantly more likely to indicate specific security tasks are important (scanning for malware, creating backups, verifying information, using anti-virus software, securing wireless networks, using spam filters) •Significant correlations were found between the use/knowledge of technology and practical security topics such as creating backups, configuring a web browser, and creating a strong password •Ownership of a Windows PC and Apple Mac were found to be significantly associated with scanning for malware 36
  • 37. Cut Right To The Chase • Things are still bad in security • Users are still confused about security • Our students want to learn to be secure • Schools are not teaching practical security • We can teach practical security in all our courses • Here’s how to teach practical security
  • 38. Security Education In Schools • Teach comprehensive enterprise security in CIS security track • Teach network security to CIS majors • Teach brief coverage of security definitions in Introduction to Computers • Yet we are leaving out practical security awareness for all students 38
  • 39. Calls for Vigilance • “Securing your home computer helps you and your family, and it also helps your nation . . . by reducing the risk to our financial system from theft, and to our nation from having your computer infected and then used as a tool to attack other computers” Janet Napolitano Department Homeland Security 39
  • 40. Calls for Training • National Strategy to Secure Cyberspace (NSSC) document, created by U.S. President’s National Infrastructure Advisory Council, calls for comprehensive national security awareness program to empower all Americans, including the general population, “to secure their own parts of cyberspace” • Department of Homeland Security, through the NSSC, calls upon home users to help the nation secure cyberspace “by securing their own connections to it” 40
  • 41. Calls for Training • Action and Recommendation 3-4 of NSSC calls upon colleges and universities to model user awareness programs and materials • Colloquium for Information Systems Security Education (CISSE), International Federation of Information Processing Working Group 11.8 on Information Security Education (IFIP WISE), and Workshop on Education in Computer Security (WECS) all involved in security training in schools • Bipartisan Cybersecurity Enhancement Act would fund more cybersecurity research, awareness and education (Feb 20 2011) 41
  • 42. Calls for Training • Researchers state that institutions of higher education (IHEs) should be responsible for providing security awareness instruction, including Crowley (2003), Mangus (2002), Null (2004), Tobin and Ware (2005), Valentine (2005), Werner (2005), and Yang (2001) • Security instruction and training important not only to meet current demands of securing systems but also to prepare students for employment in their respective fields • Location of security awareness instruction and training in a college curriculum should not be isolated in upper-level courses for IT majors, according to Tobin and Ware (2005), Werner (2005), and others • Instruction should be taught to all graduates as a “security awareness” course (Valentine, 2005) along with integrating it across through the curriculum (Yang, 2001) • Long (1999) advocated that security instruction should begin as early as kindergarten. 42
  • 43. Cut Right To The Chase • Things are still bad in security • Users are still confused about security • Our students want to learn to be secure • Schools are not teaching practical security • We can teach practical security in all our courses • Here’s how to teach practical security
  • 44. Security Education Challenge • Need educate all students about practical computer security in all of our courses • “Users should be as fluent with practical security as with using Word” • All our courses all use technology, so make security a “teaching moment” • Security Across the Curriculum
  • 45. Objections • Students don’t care about security • I’m not a security expert so I can’t teach it • I don’t have time to teach it 45
  • 46. Experts Not Needed • Attacks are targeting user confusion and misconceptions • Need teach basic practical security skills and not advanced security topics • Often security experts get too carried away with too many details! 46
  • 47. I Don’t Have Time To Teach It • Is there a skill that is more important and more useful than practical security? •We can take the opportunity as topics arise •For example, when we ask them to research using the Internet then spend 10 minutes that day talking about Internet security 47
  • 48. Cut Right To The Chase • Things are still bad in security • Users are still confused about security • Our students want to learn to be secure • Schools are not teaching practical security • We can teach practical security in all our courses • Here’s how to teach practical security
  • 49. How To Teach Security Yes No Topics Practical steps Learn definitions Focus End user Enterprise Emphasis Defense How it works Device Desktop, laptop Tablet, smartphone Resistance Tradeoff Impossible
  • 50. How To Teach Security
  • 51. Practical Security Topics Personal Computer Internet Mobile Passwords Malware Java Wi-Fi risks Phishing Patches Digital certificates Bluetooth risks Social networks Anti-virus Hyperlinks Wireless defenses Firewalls Browser settings Public Wi-Fi UAC Backups
  • 52. Password Paradox • Password paradox – For password to remain secure it should never be written down but must be committed to memory. • Password should also be of a sufficient length and complexity that an attacker cannot easily determine • Paradox: although lengthy and complex passwords should be used and never written down, it is very difficult to memorize these types of passwords. • Users have multiple accounts for computers at work, school, and home, e-mail accounts, banks, online Internet stores, and each account has its own password
  • 53. Weak Passwords • Common word (Eagles) • Short passwords (ABCDEF) • Personal information (name of a child or pet) • Write password down • Predictable use of characters • Not change password • Reuse same password
  • 55. Password Principles 1. Any password that can be memorized is a weak password 2. Any password that is repeated on multiple accounts is a weak password
  • 56. Password Management Application • Use technology instead of our memory for password management • Password management application – Allow user to store username and password, along with other account details • Application is itself protected by a single strong password, and can even require the presence of a file on a USB flash drive before the program will open • Allows user to retrieve usernames and passwords without the need to remember or even type them • Allows for very strong passwords:
  • 58. Password Management Application • In-memory protection - Passwords are encrypted while the application is running to conceal passwords • Key files - In order to open the password database key file must also be present • Lock to user account - The database can be locked so that it can only be opened by the same person who created it • Password groupings - User passwords can be arranged as a tree, so that a group can have subgroups • Random password generator - A built-in random password generator can create strong random passwords based on different settings
  • 59. KeePass 59
  • 60. KeePass 60
  • 61. Which Is Better? • thisisaverylongpassword • Xp4!e% • Length always trumps complexity
  • 62. Length Over Complexity Number-of-Keyboard-Keys ^ Password-Length = Total- Number-of-Possible-Passwords Keyboard Keys Password Possible Length Passwords 95 2 9,025 95 3 857,375 95 4 81,450,625 95 6 735,091,890,625 189 6 4.5579633e+13
  • 63. If You Rely On Memory Only • Length is more important than complexity - longisthislongerpassword over u$^#16 • Do not use passwords that consist of dictionary words or phonetic words • Do not use birthdays, family member names, pet names, addresses, or any personal information • Do not repeat characters (xxx) or use sequences (abc, 123, qwerty) • Minimum of 12 characters in length or for accounts that require higher security a minimum of 18 characters is recommended • Consider using a longer passphrase: theraininspainfallsmainlyontheplain • Use nonkeyboard characters
  • 64. Use Nonkeyboard Characters • Make passwords stronger with special characters not on keyboard • Created by holding down ALT key while simultaneously typing a number on numeric keypad (but not the numbers across the top of the keyboard); ALT + 0163 produces £. • To see a list of all the available non-keyboard characters click Start and Run and enter charmap.exe; click on character and the code ALT + 0xxx will appear in lower-right corner if can be reproduced in Windows 64
  • 66. Test Passwords • Online password creators • Password Security Tester • How Secure Is My Password • Check Your Password • The Password Meter 66
  • 67. Phishing • Social engineering - Relies on deceiving someone to obtain secure information • Phishing - Common form of social engineering is sending an e-mail or displaying a Web announcement that falsely claims to be from a legitimate enterprise in an attempt to trick the user into surrendering private information • User asked respond to an e-mail or is directed to a Web site where instructed to update personal information, such as passwords, credit card numbers, Social Security numbers, bank account numbers, or other information for which the legitimate organization already has a record • However, Web site is actually a fake and is set up to steal the user’s information
  • 68. Phishing Tests • Mailfrontier • Antiphishing.org • Antiphishing Phil • Paypal
  • 69. Social Networking Attacks • Grouping individuals and organizations into clusters or groups based on affiliation called social networking • Web sites that facilitate linking individuals with common interests like hobbies, religion, politics, or school contacts are called social networking sites and function as an online community of users • User who is granted access to a social networking site can read the profile pages of other members and interact with them • Social networking sites increasingly becoming prime targets of attacks
  • 70. Social Network Defenses • Consider carefully who is accepted as a friend – Once person has been accepted as friend that person will be able to access any personal information or photographs • Show "limited friends" a reduced version of your profile - Individuals can be designated “limited friends” who only have access to a smaller version of the user’s profile • Disable options and then reopen them only as necessary - Disable options until it becomes apparent that option is needed, instead of making everything accessible and restricting access later after it is too late
  • 73. Personal Firewall • Two-way personal software firewall - Inspects network traffic passing through it and denies/permits passage based on rules • Firewall restricts what can come in and go out of your computer across the network – Stops bad stuff from coming in – Stops a compromised computer from infecting other computers on network • Application-aware firewall allows user to specify which desktop applications can connect to the network 73
  • 78. Antivirus 78
  • 79. Antivirus • Test antivirus settings • Disinfect
  • 81. User Account Control (UAC) • User attempts to perform task that requires administrative access then prompted for approval or administrator password if standard user • Displays authentication dialog box must be answered before continuing – Administrators - Click Continue or Cancel – Standard users - Enter admin password
  • 84. Does Wireless Security Matter? • Get into any folder set with file sharing enabled • See wireless transmissions • Access network behind firewall can inject malware • Download harmful content linked to unsuspecting owner
  • 85. Does Wireless Security Matter? • Barry A. get even with neighbors • Broke WiFi WEP encryption • Created fictitious MySpace page with the husband's name on it and posted picture of child pornography • Included note that husband was a lawyer and could get away "doing anything“
  • 86. Does Wireless Security Matter? • Barry e-mailed the same pornography to the husband's co- workers • Sent flirtatious e-mail to women in the husband's office • Sent threatening e-mails to the Vice President of U.S. from husband's Yahoo account saying he was a terrorist and would kill the VP
  • 87. Does Wireless Security Matter? • Husband’s law office hired forensics investigator installed a protocol analyzer • In data surrounding threatening VP e-mail was Barry's name and account information • FBI searched Barry's house, found evidence also done the same to a previous neighbor
  • 88. Does Wireless Security Matter? • Offered 2-year sentence but turned it down, so prosecutors piled on more charges • Pled guilty and sentenced to 18 years in prison and to forfeit his house • Defense was he sharing a jail cell with a double-murderer who was "terrorizing" him
  • 89. 1. Lock Down Device • Create strong Password (over 15 characters) • Disable Remote Management (cannot access settings via Internet) 89
  • 90. 2. Turn on WPA2 • On wireless router set WPA2 Personal • WPA2 Personal security option, which may be labeled as WPA2-PSK [AES], is turned on by clicking the appropriate option button • A key value, sometimes called a preshared key (PSK), WPA2 shared key, or passphrase, must be entered; this key value can be from 8 to 63 characters in length 90
  • 91. 2. Turn on WPA2 91
  • 92. 2. Turn on WPA2 • After turning on WPA2 Personal on wireless router and entering a key value, the same key value must also be entered on each mobile device that has permission to access the Wi-Fi network • A mobile device that attempts to access a wireless network with WPA2 Personal will automatically ask for the key value • Once the key value is entered, the mobile device can retain the value and does need to ask for it again 92
  • 93. 3. Beware of Imposters 93
  • 94. 4. Disable Bluetooth • When using a smartphone or tablet that supports Bluetooth, it is advisable to disable Bluetooth and turn on this service only as necessary • Bluetooth devices should be turned off when not being used or when in a room with unknown people • Another option is to set Bluetooth on the device as undiscoverable, which keeps Bluetooth turned on in a state where it cannot be detected by another device 94
  • 95. Student Comments • As for the material presented in this class, it is great. I have found all the hands on projects to be very useful. I would recommend this class to all students. Very useful! • I have to say that I was dreading this course because I am definitely not a "techie", but I have been surprised by how much I have enjoyed it so far. I love the hands on projects! • Your class is interesting, informative, and would help anyone learn about what threats are out there, and what needs to be done to secure their system. • I'm actually having an awesome time with this class. It's kind of making me question switching my major to something more involved in the field of computer technology.
  • 96. New Approaches • “Security Across the Curriculum” • Adding practical security to Introduction to Computers course • Content added to freshman orientation course • Substitute practical security course for advanced Office applications course • Adding 1 hour ethics & practical security course
  • 97. URL References • Test firewall - www.grc.com “Shields UP!!” • Test antivirus settings - www.eicar.org/anti_virus_test_file.htm • Disinfect - www.symantec.com/norton/security_response/removaltools.jsp • Software inspector - secunia.com/vulnerability_scanning/personal/ • Online password creators - www.grc.com/passwords.htm • Online password graders - www.microsoft.com/protect/yourself/password/checker.mspx • Password manager – keepass.info • Phishing tests: – survey.mailfrontier.com/survey/quiztest.cgi – www.antiphishing.org/phishing_archive.html – cups.cs.cmu.edu/antiphishing_phil/ • Backups – www.macrium.com, www.todo-backup.com • Recommended free antivirus - http://www.microsoft.com/Security_Essentials/
  • 98. Security Awareness 4e • Security Awareness: Applying Practical Security in Your World, 4e • Published December 2012 • Basic introduction to practical computer security for all users, from students to home users to business professionals
  • 99. Helping Students Stay Secure mark.ciampa@wku.edu

Notes de l'éditeur

  1. Smartphones, social media, downloading MP3 music files, watching movies on tablet computers—these are the types of activities that are students are constantly engaged in. However, these are the same activities that attackers are targeting today. Yet very few of our students know how to protect themselves from these targeted attacks. In this presentation we will look at practical security instruction that can be added to any computer course in order to help our students stay secure.