Jump to content

Computer security

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by Scostigan (talk | contribs) at 09:11, 13 August 2018 (→‎Further reading). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

A padlock superimposed over a blue circuit board pattern.

Cybersecurity, computer security or IT security is the protection of computer systems from theft of or damage to their hardware, software or electronic data, as well as from disruption or misdirection of the services they provide.

Cybersecurity includes controlling physical access to system hardware, as well as protecting against harm that may be done via network access, malicious data and code injection.[1] Also, due to malpractice by operators, whether intentional or accidental, IT security personnel are susceptible to being tricked into deviating from secure procedures through various methods of social engineering.[2]

The field is of growing importance due to increasing reliance on computer systems, the Internet[3] and wireless networks such as Bluetooth and Wi-Fi, and due to the growth of "smart" devices, including smartphones, televisions and the various tiny devices that constitute the Internet of Things. Professionals working in the cybersecurity field can be known by some of the following terms:

  1. White hat hacker – also known as an "ethical hacker" or penetration tester. They are professional hackers that break into systems and use exploits to access target systems for reasons pertaining to prevention of crime or hardening the security of a target.[4]
  2. Black hat hacker – a criminal who breaks into systems and compromises security against the law.[5]
  3. Grey hat hacker – someone who conducts black hat hacks for white hat hacker reasons.[6]

Vulnerabilities and attacks

A vulnerability is a weakness in design, implementation, operation or internal control. Most of the vulnerabilities that have been discovered are documented in the Common Vulnerabilities and Exposures (CVE) database.

An exploitable vulnerability is one for which at least one working attack or "exploit" exists.[7] Vulnerabilities are often hunted or exploited with the aid of automated tools or manually using customized scripts.

To secure a computer system, it is important to understand the attacks that can be made against it, and these threats can typically be classified into one of these categories below:

Backdoor

A backdoor in a computer system, a cryptosystem or an algorithm, is any secret method of bypassing normal authentication or security controls. They may exist for a number of reasons, including by original design or from poor configuration. They may have been added by an authorized party to allow some legitimate access, or by an attacker for malicious reasons; but regardless of the motives for their existence, they create a vulnerability.

Denial-of-service attacks

Denial of service attacks (DoS) are designed to make a machine or network resource unavailable to its intended users.[8] Attackers can deny service to individual victims, such as by deliberately entering a wrong password enough consecutive times to cause the victims account to be locked, or they may overload the capabilities of a machine or network and block all users at once. While a network attack from a single IP address can be blocked by adding a new firewall rule, many forms of Distributed denial of service (DDoS) attacks are possible, where the attack comes from a large number of points – and defending is much more difficult. Such attacks can originate from the zombie computers of a botnet, but a range of other techniques are possible including reflection and amplification attacks, where innocent systems are fooled into sending traffic to the victim.

Direct-access attacks

An unauthorized user gaining physical access to a computer is most likely able to directly copy data from it. They may also compromise security by making operating system modifications, installing software worms, keyloggers, covert listening devices or using wireless mice.[9] Even when the system is protected by standard security measures, these may be able to be by-passed by booting another operating system or tool from a CD-ROM or other bootable media. Disk encryption and Trusted Platform Module are designed to prevent these attacks.

Eavesdropping

Eavesdropping is the act of surreptitiously listening to a private conversation, typically between hosts on a network. For instance, programs such as Carnivore and NarusInSight have been used by the FBI and NSA to eavesdrop on the systems of internet service providers. Even machines that operate as a closed system (i.e., with no contact to the outside world) can be eavesdropped upon via monitoring the faint electro-magnetic transmissions generated by the hardware; TEMPEST is a specification by the NSA referring to these attacks.

Spoofing

Spoofing is the act of masquerading as a valid entity through falsification of data (such as an IP address or username), in order to gain access to information or resources that one is otherwise unauthorized to obtain.[10][11] There are several types of spoofing, including:

Tampering

Tampering describes a malicious modification of products. So-called "Evil Maid" attacks and security services planting of surveillance capability into routers[13] are examples.

Privilege escalation

Privilege escalation describes a situation where an attacker with some level of restricted access is able to, without authorization, elevate their privileges or access level. For example, a standard computer user may be able to fool the system into giving them access to restricted data; or even to "become root" and have full unrestricted access to a system.

Phishing

Phishing is the attempt to acquire sensitive information such as usernames, passwords, and credit card details directly from users.[14] Phishing is typically carried out by email spoofing or instant messaging, and it often directs users to enter details at a fake website whose look and feel are almost identical to the legitimate one. Preying on a victim's trust, phishing can be classified as a form of social engineering.

Clickjacking

Clickjacking, also known as "UI redress attack" or "User Interface redress attack", is a malicious technique in which an attacker tricks a user into clicking on a button or link on another webpage while the user intended to click on the top level page. This is done using multiple transparent or opaque layers. The attacker is basically "hijacking" the clicks meant for the top level page and routing them to some other irrelevant page, most likely owned by someone else. A similar technique can be used to hijack keystrokes. Carefully drafting a combination of stylesheets, iframes, buttons and text boxes, a user can be led into believing that they are typing the password or other information on some authentic webpage while it is being channeled into an invisible frame controlled by the attacker.

Social engineering

Social engineering aims to convince a user to disclose secrets such as passwords, card numbers, etc. by, for example, impersonating a bank, a contractor, or a customer.[15]

A common scam involves fake CEO emails sent to accounting and finance departments. In early 2016, the FBI reported that the scam has cost US businesses more than $2bn in about two years.[16]

In May 2016, the Milwaukee Bucks NBA team was the victim of this type of cyber scam with a perpetrator impersonating the team's president Peter Feigin, resulting in the handover of all the team's employees' 2015 W-2 tax forms.[17]

Multivector, polymorphic attacks

Surfacing in 2017, a new class of multi-vector,[18] polymorphic[19] cyber threats surfaced that combined several types of attacks and changed form to avoid cybersecurity controls as they spread. These threats have been classified as fifth generation cyberattacks.[20]

Information security culture

Employee behavior can have a big impact on information security in organizations. Cultural concepts can help different segments of the organization work effectively or work against effectiveness towards information security within an organization.″Exploring the Relationship between Organizational Culture and Information Security Culture″ provides the following definition of information security culture: ″ISC is the totality of patterns of behavior in an organization that contribute to the protection of information of all kinds.″[21]

Andersson and Reimers (2014) found that employees often do not see themselves as part of the organization Information Security "effort" and often take actions that ignore organizational Information Security best interests.[22] Research shows Information security culture needs to be improved continuously. In ″Information Security Culture from Analysis to Change″, authors commented, ″It′s a never ending process, a cycle of evaluation and change or maintenance.″ To manage the information security culture, five steps should be taken: Pre-evaluation, strategic planning, operative planning, implementation, and post-evaluation.[23]

  • Pre-Evaluation: to identify the awareness of information security within employees and to analyze the current security policy.
  • Strategic Planning: to come up with a better awareness program, clear targets need to be set. Clustering[definition needed] people is helpful to achieve it.
  • Operative Planning: a good security culture can be established based on internal communication, management-buy-in, and security awareness and a training program.[23]
  • Implementation: four stages should be used to implement the information security culture. They are:
  1. Commitment of the management
  2. Communication with organizational members
  3. Courses for all organizational members
  4. Commitment of the employees[23]

Systems at risk

The growth in the number of computer systems, and the increasing reliance upon them of individuals, businesses, industries and governments means that there are an increasing number of systems at risk.

Financial systems

The computer systems of financial regulators and financial institutions like the U.S. Securities and Exchange Commission, SWIFT, investment banks, and commercial banks are prominent hacking targets for cybercriminals interested in manipulating markets and making illicit gains.[24] Web sites and apps that accept or store credit card numbers, brokerage accounts, and bank account information are also prominent hacking targets, because of the potential for immediate financial gain from transferring money, making purchases, or selling the information on the black market.[25] In-store payment systems and ATMs have also been tampered with in order to gather customer account data and PINs.

Utilities and industrial equipment

Computers control functions at many utilities, including coordination of telecommunications, the power grid, nuclear power plants, and valve opening and closing in water and gas networks. The Internet is a potential attack vector for such machines if connected, but the Stuxnet worm demonstrated that even equipment controlled by computers not connected to the Internet can be vulnerable. In 2014, the Computer Emergency Readiness Team, a division of the Department of Homeland Security, investigated 79 hacking incidents at energy companies.[26] Vulnerabilities in smart meters (many of which use local radio or cellular communications) can cause problems with billing fraud.[27]

Aviation

The aviation industry is very reliant on a series of complex systems which could be attacked.[28] A simple power outage at one airport can cause repercussions worldwide,[29] much of the system relies on radio transmissions which could be disrupted,[30] and controlling aircraft over oceans is especially dangerous because radar surveillance only extends 175 to 225 miles offshore.[31] There is also potential for attack from within an aircraft.[32]

In Europe, with the (Pan-European Network Service)[33] and NewPENS,[34] and in the US with the NextGen program,[35] air navigation service providers are moving to create their own dedicated networks.

The consequences of a successful attack range from loss of confidentiality to loss of system integrity, air traffic control outages, loss of aircraft, and even loss of life.

Consumer devices

Desktop computers and laptops are commonly targeted to gather passwords or financial account information, or to construct a botnet to attack another target. Smartphones, tablet computers, smart watches, and other mobile devices such as quantified self devices like activity trackers have sensors such as cameras, microphones, GPS receivers, compasses, and accelerometers which could be exploited, and may collect personal information, including sensitive health information. Wifi, Bluetooth, and cell phone networks on any of these devices could be used as attack vectors, and sensors might be remotely activated after a successful breach.[36]

The increasing number of home automation devices such as the Nest thermostat are also potential targets.[36]

Large corporations

Large corporations are common targets. In many cases this is aimed at financial gain through identity theft and involves data breaches such as the loss of millions of clients' credit card details by Home Depot,[37] Staples,[38] Target Corporation,[39] and the most recent breach of Equifax.[40]

Some cyberattacks are ordered by foreign governments, these governments engage in cyberwarfare with the intent to spread their propaganda, sabotage, or spy on their targets. Many people believe the Russian government played a major role in the US presidential election of 2016 by using Twitter and Facebook to affect the results of the election.[41]

Medical records have been targeted for use in general identify theft, health insurance fraud, and impersonating patients to obtain prescription drugs for recreational purposes or resale.[42] Although cyber threats continue to increase, 62% of all organizations did not increase security training for their business in 2015.[43][44]

Not all attacks are financially motivated however; for example security firm HBGary Federal suffered a serious series of attacks in 2011 from hacktivist group Anonymous in retaliation for the firm's CEO claiming to have infiltrated their group,[45][46] and in the Sony Pictures attack of 2014 the motive appears to have been to embarrass with data leaks, and cripple the company by wiping workstations and servers.[47][48]

Automobiles

Vehicles are increasingly computerized, with engine timing, cruise control, anti-lock brakes, seat belt tensioners, door locks, airbags and advanced driver-assistance systems on many models. Additionally, connected cars may use WiFi and Bluetooth to communicate with onboard consumer devices and the cell phone network.[49] Self-driving cars are expected to be even more complex.

All of these systems carry some security risk, and such issues have gained wide attention.[50][51][52] Simple examples of risk include a malicious compact disc being used as an attack vector,[53] and the car's onboard microphones being used for eavesdropping. However, if access is gained to a car's internal controller area network, the danger is much greater[49] – and in a widely publicised 2015 test, hackers remotely carjacked a vehicle from 10 miles away and drove it into a ditch.[54][55]

Manufacturers are reacting in a number of ways, with Tesla in 2016 pushing out some security fixes "over the air" into its cars' computer systems.[56]

In the area of autonomous vehicles, in September 2016 the United States Department of Transportation announced some initial safety standards, and called for states to come up with uniform policies.[57][58]

Government

Government and military computer systems are commonly attacked by activists[59][60][61][62] and foreign powers.[63][64][65][66] Local and regional government infrastructure such as traffic light controls, police and intelligence agency communications, personnel records, student records,[67] and financial systems are also potential targets as they are now all largely computerized. Passports and government ID cards that control access to facilities which use RFID can be vulnerable to cloning.

Internet of things and physical vulnerabilities

The Internet of things (IoT) is the network of physical objects such as devices, vehicles, and buildings that are embedded with electronics, software, sensors, and network connectivity that enables them to collect and exchange data[68] – and concerns have been raised that this is being developed without appropriate consideration of the security challenges involved.[69][70]

While the IoT creates opportunities for more direct integration of the physical world into computer-based systems,[71][72] it also provides opportunities for misuse. In particular, as the Internet of Things spreads widely, cyber attacks are likely to become an increasingly physical (rather than simply virtual) threat.[73] If a front door's lock is connected to the Internet, and can be locked/unlocked from a phone, then a criminal could enter the home at the press of a button from a stolen or hacked phone. People could stand to lose much more than their credit card numbers in a world controlled by IoT-enabled devices. Thieves have also used electronic means to circumvent non-Internet-connected hotel door locks.[74]

Medical systems

Medical devices have either been successfully attacked or had potentially deadly vulnerabilities demonstrated, including both in-hospital diagnostic equipment[75] and implanted devices including pacemakers[76] and insulin pumps.[77] There are many reports of hospitals and hospital organizations getting hacked, including ransomware attacks,[78][79][80][81] Windows XP exploits,[82][83] viruses,[84][85][86] and data breaches of sensitive data stored on hospital servers.[87][79][88][89][90] On 28 December 2016 the US Food and Drug Administration released its recommendations for how medical device manufacturers should maintain the security of Internet-connected devices – but no structure for enforcement.[91][92]

Energy sector

In distributed generation systems, the risk of cyber attacks is real, according to Daily Energy Insider. An attack could cause a loss of power in a large area for a long period of time, and such an attack could have just as severe consequences as a natural disaster. The District of Columbia is considering creating a Distributed Energy Resources (DER) Authority within the city, with the goal being for customers to have more insight into their own energy use and giving the local electric utility, Pepco, the chance to better estimate energy demand. The D.C. proposal, however, would "allow third-party vendors to create numerous points of energy distribution, which could potentially create more opportunities for cyberattackers to threaten the electric grid."[93]

Impact of security breaches

Serious financial damage has been caused by security breaches, but because there is no standard model for estimating the cost of an incident, the only data available is that which is made public by the organizations involved. "Several computer security consulting firms produce estimates of total worldwide losses attributable to virus and worm attacks and to hostile digital acts in general. The 2003 loss estimates by these firms range from $13 billion (worms and viruses only) to $226 billion (for all forms of covert attacks). The reliability of these estimates is often challenged; the underlying methodology is basically anecdotal."[94] Security breaches continue to cost businesses billions of dollars but a survey revealed that 66% of security staffs do not believe senior leadership takes cyber precautions as a strategic priority.[43][third-party source needed]

However, reasonable estimates of the financial cost of security breaches can actually help organizations make rational investment decisions. According to the classic Gordon-Loeb Model analyzing the optimal investment level in information security, one can conclude that the amount a firm spends to protect information should generally be only a small fraction of the expected loss (i.e., the expected value of the loss resulting from a cyber/information security breach).[95]

Attacker motivation

As with physical security, the motivations for breaches of computer security vary between attackers. Some are thrill-seekers or vandals, some are activists, others are criminals looking for financial gain. State-sponsored attackers are now common and well resourced, but started with amateurs such as Markus Hess who hacked for the KGB, as recounted by Clifford Stoll, in The Cuckoo's Egg.

A standard part of threat modelling for any particular system is to identify what might motivate an attack on that system, and who might be motivated to breach it. The level and detail of precautions will vary depending on the system to be secured. A home personal computer, bank, and classified military network face very different threats, even when the underlying technologies in use are similar.

Computer protection (countermeasures)

In computer security a countermeasure is an action, device, procedure, or technique that reduces a threat, a vulnerability, or an attack by eliminating or preventing it, by minimizing the harm it can cause, or by discovering and reporting it so that corrective action can be taken.[96][97][98]

Some common countermeasures are listed in the following sections:

Security by design

Security by design, or alternately secure by design, means that the software has been designed from the ground up to be secure. In this case, security is considered as a main feature.

Some of the techniques in this approach include:

  • The principle of least privilege, where each part of the system has only the privileges that are needed for its function. That way even if an attacker gains access to that part, they have only limited access to the whole system.
  • Automated theorem proving to prove the correctness of crucial software subsystems.
  • Code reviews and unit testing, approaches to make modules more secure where formal correctness proofs are not possible.
  • Defense in depth, where the design is such that more than one subsystem needs to be violated to compromise the integrity of the system and the information it holds.
  • Default secure settings, and design to "fail secure" rather than "fail insecure" (see fail-safe for the equivalent in safety engineering). Ideally, a secure system should require a deliberate, conscious, knowledgeable and free decision on the part of legitimate authorities in order to make it insecure.
  • Audit trails tracking system activity, so that when a security breach occurs, the mechanism and extent of the breach can be determined. Storing audit trails remotely, where they can only be appended to, can keep intruders from covering their tracks.
  • Full disclosure of all vulnerabilities, to ensure that the "window of vulnerability" is kept as short as possible when bugs are discovered.

Security architecture

The Open Security Architecture organization defines IT security architecture as "the design artifacts that describe how the security controls (security countermeasures) are positioned, and how they relate to the overall information technology architecture. These controls serve the purpose to maintain the system's quality attributes: confidentiality, integrity, availability, accountability and assurance services".[99]

Techopedia defines security architecture as "a unified security design that addresses the necessities and potential risks involved in a certain scenario or environment. It also specifies when and where to apply security controls. The design process is generally reproducible." The key attributes of security architecture are:[100]

  • the relationship of different components and how they depend on each other.
  • the determination of controls based on risk assessment, good practice, finances, and legal matters.
  • the standardization of controls.

Security measures

A state of computer "security" is the conceptual ideal, attained by the use of the three processes: threat prevention, detection, and response. These processes are based on various policies and system components, which include the following:

  • User account access controls and cryptography can protect systems files and data, respectively.
  • Firewalls are by far the most common prevention systems from a network security perspective as they can (if properly configured) shield access to internal network services, and block certain kinds of attacks through packet filtering. Firewalls can be both hardware- or software-based.
  • Intrusion Detection System (IDS) products are designed to detect network attacks in-progress and assist in post-attack forensics, while audit trails and logs serve a similar function for individual systems.
  • "Response" is necessarily defined by the assessed security requirements of an individual system and may cover the range from simple upgrade of protections to notification of legal authorities, counter-attacks, and the like. In some special cases, a complete destruction of the compromised system is favored, as it may happen that not all the compromised resources are detected.

Today, computer security comprises mainly "preventive" measures, like firewalls or an exit procedure. A firewall can be defined as a way of filtering network data between a host or a network and another network, such as the Internet, and can be implemented as software running on the machine, hooking into the network stack (or, in the case of most UNIX-based operating systems such as Linux, built into the operating system kernel) to provide real time filtering and blocking. Another implementation is a so-called "physical firewall", which consists of a separate machine filtering network traffic. Firewalls are common amongst machines that are permanently connected to the Internet.

Some organizations are turning to big data platforms, such as Apache Hadoop, to extend data accessibility and machine learning to detect advanced persistent threats.[101][102]

However, relatively few organisations maintain computer systems with effective detection systems, and fewer still have organised response mechanisms in place. As a result, as Reuters points out: "Companies for the first time report they are losing more through electronic theft of data than physical stealing of assets".[103] The primary obstacle to effective eradication of cyber crime could be traced to excessive reliance on firewalls and other automated "detection" systems. Yet it is basic evidence gathering by using packet capture appliances that puts criminals behind bars.[citation needed]

Vulnerability management

Vulnerability management is the cycle of identifying, and remediating or mitigating vulnerabilities,[104] especially in software and firmware. Vulnerability management is integral to computer security and network security.

Vulnerabilities can be discovered with a vulnerability scanner, which analyzes a computer system in search of known vulnerabilities,[105] such as open ports, insecure software configuration, and susceptibility to malware.

Beyond vulnerability scanning, many organisations contract outside security auditors to run regular penetration tests against their systems to identify vulnerabilities. In some sectors this is a contractual requirement.[106]

Reducing vulnerabilities

While formal verification of the correctness of computer systems is possible,[107][108] it is not yet common. Operating systems formally verified include seL4,[109] and SYSGO's PikeOS[110][111] – but these make up a very small percentage of the market.

Cryptography properly implemented is now virtually impossible to directly break.[citation needed] Breaking them requires some non-cryptographic input, such as a stolen key, stolen plaintext (at either end of the transmission), or some other extra cryptanalytic information.

Two factor authentication is a method for mitigating unauthorized access to a system or sensitive information. It requires "something you know"; a password or PIN, and "something you have"; a card, dongle, cellphone, or other piece of hardware. This increases security as an unauthorized person needs both of these to gain access.

Social engineering and direct computer access (physical) attacks can only be prevented by non-computer means, which can be difficult to enforce, relative to the sensitivity of the information. Training is often involved to help mitigate this risk, but even in a highly disciplined environments (e.g. military organizations), social engineering attacks can still be difficult to foresee and prevent.

Enoculation, derived from inoculation theory, seeks to prevent social engineering and other fraudulent tricks or traps by instilling a resistance to persuasion attempts through exposure to similar or related attempts.[112]

It is possible to reduce an attacker's chances by keeping systems up to date with security patches and updates, using a security scanner[definition needed] or/and hiring competent people responsible for security.(This statement is ambiguous. Even systems developed by "competent" people get penetrated) The effects of data loss/damage can be reduced by careful backing up and insurance.

Hardware protection mechanisms

While hardware may be a source of insecurity, such as with microchip vulnerabilities maliciously introduced during the manufacturing process,[113][114] hardware-based or assisted computer security also offers an alternative to software-only computer security. Using devices and methods such as dongles, trusted platform modules, intrusion-aware cases, drive locks, disabling USB ports, and mobile-enabled access may be considered more secure due to the physical access (or sophisticated backdoor access) required in order to be compromised. Each of these is covered in more detail below.

  • USB dongles are typically used in software licensing schemes to unlock software capabilities,[115] but they can also be seen as a way to prevent unauthorized access to a computer or other device's software. The dongle, or key, essentially creates a secure encrypted tunnel between the software application and the key. The principle is that an encryption scheme on the dongle, such as Advanced Encryption Standard (AES) provides a stronger measure of security, since it is harder to hack and replicate the dongle than to simply copy the native software to another machine and use it. Another security application for dongles is to use them for accessing web-based content such as cloud software or Virtual Private Networks (VPNs).[116] In addition, a USB dongle can be configured to lock or unlock a computer.[117]
  • Trusted platform modules (TPMs) secure devices by integrating cryptographic capabilities onto access devices, through the use of microprocessors, or so-called computers-on-a-chip. TPMs used in conjunction with server-side software offer a way to detect and authenticate hardware devices, preventing unauthorized network and data access.[118]
  • Computer case intrusion detection refers to a device, typically a push-button switch, which detects when a computer case is opened. The firmware or BIOS is programmed to show an alert to the operator when the computer is booted up the next time.
  • Drive locks are essentially software tools to encrypt hard drives, making them inaccessible to thieves.[119] Tools exist specifically for encrypting external drives as well.[120]
  • Disabling USB ports is a security option for preventing unauthorized and malicious access to an otherwise secure computer. Infected USB dongles connected to a network from a computer inside the firewall are considered by the magazine Network World as the most common hardware threat facing computer networks.
  • Mobile-enabled access devices are growing in popularity due to the ubiquitous nature of cell phones. Built-in capabilities such as Bluetooth, the newer Bluetooth low energy (LE), Near field communication (NFC) on non-iOS devices and biometric validation such as thumb print readers, as well as QR code reader software designed for mobile devices, offer new, secure ways for mobile phones to connect to access control systems. These control systems provide computer security and can also be used for controlling access to secure buildings.[121]

Secure operating systems

One use of the term "computer security" refers to technology that is used to implement secure operating systems. In the 1980s the United States Department of Defense (DoD) used the "Orange Book"[122] standards, but the current international standard ISO/IEC 15408, "Common Criteria" defines a number of progressively more stringent Evaluation Assurance Levels. Many common operating systems meet the EAL4 standard of being "Methodically Designed, Tested and Reviewed", but the formal verification required for the highest levels means that they are uncommon. An example of an EAL6 ("Semiformally Verified Design and Tested") system is Integrity-178B, which is used in the Airbus A380[123] and several military jets.[124]

Secure coding

In software engineering, secure coding aims to guard against the accidental introduction of security vulnerabilities. It is also possible to create software designed from the ground up to be secure. Such systems are "secure by design". Beyond this, formal verification aims to prove the correctness of the algorithms underlying a system;[125] important for cryptographic protocols for example.

Capabilities and access control lists

Within computer systems, two of many security models capable of enforcing privilege separation are access control lists (ACLs) and capability-based security. Using ACLs to confine programs has been proven to be insecure in many situations, such as if the host computer can be tricked into indirectly allowing restricted file access, an issue known as the confused deputy problem. It has also been shown that the promise of ACLs of giving access to an object to only one person can never be guaranteed in practice. Both of these problems are resolved by capabilities. This does not mean practical flaws exist in all ACL-based systems, but only that the designers of certain utilities must take responsibility to ensure that they do not introduce flaws.[citation needed]

Capabilities have been mostly restricted to research operating systems, while commercial OSs still use ACLs. Capabilities can, however, also be implemented at the language level, leading to a style of programming that is essentially a refinement of standard object-oriented design. An open source project in the area is the E language.

End user security training

Repeated education/training in security "best practices" can have a marked effect on compliance with good end user network security habits—which particularly protect against phishing, ransomware and other forms of malware which have a social engineering aspect.[22]

Response to breaches

Responding forcefully to attempted security breaches (in the manner that one would for attempted physical security breaches) is often very difficult for a variety of reasons:

  • Identifying attackers is difficult, as they are often in a different jurisdiction to the systems they attempt to breach, and operate through proxies, temporary anonymous dial-up accounts, wireless connections, and other anonymising procedures which make backtracing difficult and are often located in yet another jurisdiction. If they successfully breach security, they are often able to delete logs to cover their tracks.
  • The sheer number of attempted attacks is so large that organisations cannot spend time pursuing each attacker (a typical home user with a permanent (e.g., cable modem) connection will be attacked at least several times per day, so more attractive targets could be presumed to see many more). Note however, that most of the sheer bulk of these attacks are made by automated vulnerability scanners and computer worms.
  • Law enforcement officers are often unfamiliar with information technology, and so lack the skills and interest in pursuing attackers. There are also budgetary constraints. It has been argued that the high cost of technology, such as DNA testing, and improved forensics mean less money for other kinds of law enforcement, so the overall rate of criminals not getting dealt with goes up as the cost of the technology increases. In addition, the identification of attackers across a network may require logs from various points in the network and in many countries, the release of these records to law enforcement (with the exception of being voluntarily surrendered by a network administrator or a system administrator) requires a search warrant and, depending on the circumstances, the legal proceedings required can be drawn out to the point where the records are either regularly destroyed, or the information is no longer relevant.
  • The United States government spends the largest amount of money every year on cyber security. The United States has a yearly budget of 28 billion dollars. Canada has the 2nd highest annual budget at 1 billion dollars. Australia has the third highest budget with only 70 million dollars.[126]

Types of security and privacy

Notable attacks and breaches

Some illustrative examples of different types of computer security breaches are given below.

Robert Morris and the first computer worm

In 1988, only 60,000 computers were connected to the Internet, and most were mainframes, minicomputers and professional workstations. On 2 November 1988, many started to slow down, because they were running a malicious code that demanded processor time and that spread itself to other computers – the first internet "computer worm".[127] The software was traced back to 23-year-old Cornell University graduate student Robert Tappan Morris, Jr. who said 'he wanted to count how many machines were connected to the Internet'.[127]

Rome Laboratory

In 1994, over a hundred intrusions were made by unidentified crackers into the Rome Laboratory, the US Air Force's main command and research facility. Using trojan horses, hackers were able to obtain unrestricted access to Rome's networking systems and remove traces of their activities. The intruders were able to obtain classified files, such as air tasking order systems data and furthermore able to penetrate connected networks of National Aeronautics and Space Administration's Goddard Space Flight Center, Wright-Patterson Air Force Base, some Defense contractors, and other private sector organizations, by posing as a trusted Rome center user.[128]

TJX customer credit card details

In early 2007, American apparel and home goods company TJX announced that it was the victim of an unauthorized computer systems intrusion[129] and that the hackers had accessed a system that stored data on credit card, debit card, check, and merchandise return transactions.[130]

Stuxnet attack

The computer worm known as Stuxnet reportedly ruined almost one-fifth of Iran's nuclear centrifuges[131] by disrupting industrial programmable logic controllers (PLCs) in a targeted attack generally believed to have been launched by Israel and the United States[132][133][134][135] – although neither has publicly admitted this.

Global surveillance disclosures

In early 2013, documents provided by Edward Snowden were published by The Washington Post and The Guardian[136][137] exposing the massive scale of NSA global surveillance. There were also indications that the NSA may have inserted a backdoor in a NIST standard for encryption.[138] This standard was later withdrawn due to widespread criticism.[139] The NSA additionally were revealed to have tapped the links between Google's data centres.[140]

Target and Home Depot breaches

In 2013 and 2014, a Russian/Ukrainian hacking ring known as "Rescator" broke into Target Corporation computers in 2013, stealing roughly 40 million credit cards,[141] and then Home Depot computers in 2014, stealing between 53 and 56 million credit card numbers.[142] Warnings were delivered at both corporations, but ignored; physical security breaches using self checkout machines are believed to have played a large role. "The malware utilized is absolutely unsophisticated and uninteresting," says Jim Walter, director of threat intelligence operations at security technology company McAfee – meaning that the heists could have easily been stopped by existing antivirus software had administrators responded to the warnings. The size of the thefts has resulted in major attention from state and Federal United States authorities and the investigation is ongoing.

Office of Personnel Management data breach

In April 2015, the Office of Personnel Management discovered it had been hacked more than a year earlier in a data breach, resulting in the theft of approximately 21.5 million personnel records handled by the office.[143] The Office of Personnel Management hack has been described by federal officials as among the largest breaches of government data in the history of the United States.[144] Data targeted in the breach included personally identifiable information such as Social Security Numbers,[145] names, dates and places of birth, addresses, and fingerprints of current and former government employees as well as anyone who had undergone a government background check.[146] It is believed the hack was perpetrated by Chinese hackers but the motivation remains unclear.[147]

Ashley Madison breach

In July 2015, a hacker group known as "The Impact Team" successfully breached the extramarital relationship website Ashley Madison. The group claimed that they had taken not only company data but user data as well. After the breach, The Impact Team dumped emails from the company's CEO, to prove their point, and threatened to dump customer data unless the website was taken down permanently. With this initial data release, the group stated "Avid Life Media has been instructed to take Ashley Madison and Established Men offline permanently in all forms, or we will release all customer records, including profiles with all the customers' secret sexual fantasies and matching credit card transactions, real names and addresses, and employee documents and emails. The other websites may stay online."[148] When Avid Life Media, the parent company that created the Ashley Madison website, did not take the site offline, The Impact Group released two more compressed files, one 9.7GB and the second 20GB. After the second data dump, Avid Life Media CEO Noel Biderman resigned, but the website remained functional.

Conflict of laws in cyberspace has become a major cause of concern for computer security community. Some of the main challenges and complaints about the antivirus industry are the lack of global web regulations, a global base of common rules to judge, and eventually punish, cyber crimes and cyber criminals. There is no global cyber law and cyber security treaty that can be invoked for enforcing global cyber security issues.

International legal issues of cyber attacks are complicated in nature. Even if an antivirus firm locates the cybercriminal behind the creation of a particular virus or piece of malware or form of cyber attack, often the local authorities cannot take action due to lack of laws under which to prosecute.[149][150] Authorship attribution for cyber crimes and cyber attacks is a major problem for all law enforcement agencies.

"Computer viruses switch from one country to another, from one jurisdiction to another – moving around the world, using the fact that we don't have the capability to globally police operations like this. So the Internet is as if someone [had] given free plane tickets to all the online criminals of the world."[149] Use of dynamic DNS, fast flux and bullet proof servers have added own complexities to this situation.

Role of government

The role of the government is to make regulations to force companies and organizations to protect their systems, infrastructure and information from any cyberattacks, but also to protect its own national infrastructure such as the national power-grid.[151]

The question of whether the government should intervene or not in the regulation of the cyberspace is a very polemical one. Indeed, for as long as it has existed and by definition, the cyberspace is a virtual space free of any government intervention. Where everyone agrees that an improvement on cyber security is more than vital, is the government the best actor to solve this issue? Many government officials and experts think that the government should step in and that there is a crucial need for regulation, mainly due to the failure of the private sector to solve efficiently the cybersecurity problem. R. Clarke said during a panel discussion at the RSA Security Conference in San Francisco, he believes that the "industry only responds when you threaten regulation. If the industry doesn't respond (to the threat), you have to follow through."[152] On the other hand, executives from the private sector agree that improvements are necessary, but think that the government intervention would affect their ability to innovate efficiently.

International actions

Many different teams and organisations exist, including:

Europe

On 14 April 2016 the European Parliament and Council of the European Union adopted The General Data Protection Regulation (GDPR) (EU) 2016/679. GDPR, which became enforceable beginning 25 May 2018, provides for data protection and privacy for all individuals within the European Union (EU) and the European Economic Area (EEA). GDPR requires that business processes that handle personal data be built with data protection by design and by default. GDPR also requires that certain organizations appoint a Data Protection Officer (DPO).

National actions

Computer emergency response teams

Most countries have their own computer emergency response team to protect network security.

Canada

On 3 October 2010, Public Safety Canada unveiled Canada's Cyber Security Strategy, following a Speech from the Throne commitment to boost the security of Canadian cyberspace.[158][159] The aim of the strategy is to strengthen Canada's "cyber systems and critical infrastructure sectors, support economic growth and protect Canadians as they connect to each other and to the world."[159] Three main pillars define the strategy: securing government systems, partnering to secure vital cyber systems outside the federal government, and helping Canadians to be secure online.[159] The strategy involves multiple departments and agencies across the Government of Canada.[160] The Cyber Incident Management Framework for Canada outlines these responsibilities, and provides a plan for coordinated response between government and other partners in the event of a cyber incident.[161] The Action Plan 2010–2015 for Canada's Cyber Security Strategy outlines the ongoing implementation of the strategy.[162]

Public Safety Canada's Canadian Cyber Incident Response Centre (CCIRC) is responsible for mitigating and responding to threats to Canada's critical infrastructure and cyber systems. The CCIRC provides support to mitigate cyber threats, technical support to respond and recover from targeted cyber attacks, and provides online tools for members of Canada's critical infrastructure sectors.[163] The CCIRC posts regular cyber security bulletins on the Public Safety Canada website.[164] The CCIRC also operates an online reporting tool where individuals and organizations can report a cyber incident.[165] Canada's Cyber Security Strategy is part of a larger, integrated approach to critical infrastructure protection, and functions as a counterpart document to the National Strategy and Action Plan for Critical Infrastructure.[160]

On 27 September 2010, Public Safety Canada partnered with STOP.THINK.CONNECT, a coalition of non-profit, private sector, and government organizations dedicated to informing the general public on how to protect themselves online.[166] On 4 February 2014, the Government of Canada launched the Cyber Security Cooperation Program.[167] The program is a $1.5 million five-year initiative aimed at improving Canada's cyber systems through grants and contributions to projects in support of this objective.[168] Public Safety Canada aims to begin an evaluation of Canada's Cyber Security Strategy in early 2015.[160] Public Safety Canada administers and routinely updates the GetCyberSafe portal for Canadian citizens, and carries out Cyber Security Awareness Month during October.[169]

China

China's Central Leading Group for Internet Security and Informatization (Chinese: 中央网络安全和信息化领导小组) was established on 27 February 2014. This Leading Small Group (LSG) of the Communist Party of China is headed by General Secretary Xi Jinping himself and is staffed with relevant Party and state decision-makers. The LSG was created to overcome the incoherent policies and overlapping responsibilities that characterized China's former cyberspace decision-making mechanisms. The LSG oversees policy-making in the economic, political, cultural, social and military fields as they relate to network security and IT strategy. This LSG also coordinates major policy initiatives in the international arena that promote norms and standards favored by the Chinese government and that emphasize the principle of national sovereignty in cyberspace.[170]

Germany

Berlin starts National Cyber Defense Initiative: On 16 June 2011, the German Minister for Home Affairs, officially opened the new German NCAZ (National Center for Cyber Defense) Nationales Cyber-Abwehrzentrum located in Bonn. The NCAZ closely cooperates with BSI (Federal Office for Information Security) Bundesamt für Sicherheit in der Informationstechnik, BKA (Federal Police Organisation) Bundeskriminalamt (Deutschland), BND (Federal Intelligence Service) Bundesnachrichtendienst, MAD (Military Intelligence Service) Amt für den Militärischen Abschirmdienst and other national organisations in Germany taking care of national security aspects. According to the Minister the primary task of the new organization founded on 23 February 2011, is to detect and prevent attacks against the national infrastructure and mentioned incidents like Stuxnet.

India

Some provisions for cyber security have been incorporated into rules framed under the Information Technology Act 2000.[171]

The National Cyber Security Policy 2013 is a policy framework by Ministry of Electronics and Information Technology (MeitY) which aims to protect the public and private infrastructure from cyber attacks, and safeguard "information, such as personal information (of web users), financial and banking information and sovereign data". CERT- In is the nodal agency which monitors the cyber threats in the country. The post of National Cyber Security Coordinator has also been created in the Prime Minister's Office (PMO).

The Indian Companies Act 2013 has also introduced cyber law and cyber security obligations on the part of Indian directors. Some provisions for cyber security have been incorporated into rules framed under the Information Technology Act 2000 Update in 2013.[172]

South Korea

Following cyber attacks in the first half of 2013, when the government, news media, television station, and bank websites were compromised, the national government committed to the training of 5,000 new cybersecurity experts by 2017. The South Korean government blamed its northern counterpart for these attacks, as well as incidents that occurred in 2009, 2011,[173] and 2012, but Pyongyang denies the accusations.[174]

United States

Legislation

The 1986 18 U.S.C. § 1030, more commonly known as the Computer Fraud and Abuse Act is the key legislation. It prohibits unauthorized access or damage of "protected computers" as defined in 18 U.S.C. § 1030(e)(2).

Although various other measures have been proposed, such as the "Cybersecurity Act of 2010 – S. 773" in 2009, the "International Cybercrime Reporting and Cooperation Act – H.R.4962"[175] and "Protecting Cyberspace as a National Asset Act of 2010 – S.3480"[176] in 2010 – none of these has succeeded.

Executive order 13636 Improving Critical Infrastructure Cybersecurity was signed 12 February 2013.

Agencies

The Department of Homeland Security has a dedicated division responsible for the response system, risk management program and requirements for cybersecurity in the United States called the National Cyber Security Division.[177][178] The division is home to US-CERT operations and the National Cyber Alert System.[178] The National Cybersecurity and Communications Integration Center brings together government organizations responsible for protecting computer networks and networked infrastructure.[179]

The third priority of the Federal Bureau of Investigation (FBI) is to: "Protect the United States against cyber-based attacks and high-technology crimes",[180] and they, along with the National White Collar Crime Center (NW3C), and the Bureau of Justice Assistance (BJA) are part of the multi-agency task force, The Internet Crime Complaint Center, also known as IC3.[181]

In addition to its own specific duties, the FBI participates alongside non-profit organizations such as InfraGard.[182][183]

In the criminal division of the United States Department of Justice operates a section called the Computer Crime and Intellectual Property Section. The CCIPS is in charge of investigating computer crime and intellectual property crime and is specialized in the search and seizure of digital evidence in computers and networks.[184] In 2017, CCIPS published A Framework for a Vulnerability Disclosure Program for Online Systems to help organizations "clearly describe authorized vulnerability disclosure and discovery conduct, thereby substantially reducing the likelihood that such described activities will result in a civil or criminal violation of law under the Computer Fraud and Abuse Act (18 U.S.C. § 1030)."[185]

The United States Cyber Command, also known as USCYBERCOM, is tasked with the defense of specified Department of Defense information networks and ensures "the security, integrity, and governance of government and military IT infrastructure and assets"[186] It has no role in the protection of civilian networks.[187][188]

The U.S. Federal Communications Commission's role in cybersecurity is to strengthen the protection of critical communications infrastructure, to assist in maintaining the reliability of networks during disasters, to aid in swift recovery after, and to ensure that first responders have access to effective communications services.[189]

The Food and Drug Administration has issued guidance for medical devices,[190] and the National Highway Traffic Safety Administration[191] is concerned with automotive cybersecurity. After being criticized by the Government Accountability Office,[192] and following successful attacks on airports and claimed attacks on airplanes, the Federal Aviation Administration has devoted funding to securing systems on board the planes of private manufacturers, and the Aircraft Communications Addressing and Reporting System.[193] Concerns have also been raised about the future Next Generation Air Transportation System.[194]

Computer emergency readiness team

"Computer emergency response team" is a name given to expert groups that handle computer security incidents. In the US, two distinct organization exist, although they do work closely together.

Modern warfare

There is growing concern that cyberspace will become the next theater of warfare. As Mark Clayton from the Christian Science Monitor described in an article titled "The New Cyber Arms Race":

In the future, wars will not just be fought by soldiers with guns or with planes that drop bombs. They will also be fought with the click of a mouse a half a world away that unleashes carefully weaponized computer programs that disrupt or destroy critical industries like utilities, transportation, communications, and energy. Such attacks could also disable military networks that control the movement of troops, the path of jet fighters, the command and control of warships.[196]

This has led to new terms such as cyberwarfare and cyberterrorism. The United States Cyber Command was created in 2009[197] and many other countries have similar forces.

Job market

Cybersecurity is a fast-growing field of IT concerned with reducing organizations' risk of hack or data breach.[198] According to research from the Enterprise Strategy Group, 46% of organizations say that they have a "problematic shortage" of cybersecurity skills in 2016, up from 28% in 2015.[199] Commercial, government and non-governmental organizations all employ cybersecurity professionals. The fastest increases in demand for cybersecurity workers are in industries managing increasing volumes of consumer data such as finance, health care, and retail.[200] However, the use of the term "cybersecurity" is more prevalent in government job descriptions.[201]

Typical cyber security job titles and descriptions include:[202]

Security analyst

Analyzes and assesses vulnerabilities in the infrastructure (software, hardware, networks), investigates using available tools and countermeasures to remedy the detected vulnerabilities, and recommends solutions and best practices. Analyzes and assesses damage to the data/infrastructure as a result of security incidents, examines available recovery tools and processes, and recommends solutions. Tests for compliance with security policies and procedures. May assist in the creation, implementation, or management of security solutions.

Security engineer

Performs security monitoring, security and data/logs analysis, and forensic analysis, to detect security incidents, and mounts the incident response. Investigates and utilizes new technologies and processes to enhance security capabilities and implement improvements. May also review code or perform other security engineering methodologies.

Security architect

Designs a security system or major components of a security system, and may head a security design team building a new security system.

Security administrator

Installs and manages organization-wide security systems. May also take on some of the tasks of a security analyst in smaller organizations.

Chief Information Security Officer (CISO)

A high-level management position responsible for the entire information security division/staff. The position may include hands-on technical work.

Chief Security Officer (CSO)

A high-level management position responsible for the entire security division/staff. A newer position now deemed needed as security risks grow.

Security Consultant/Specialist/Intelligence

Broad titles that encompass any one or all of the other roles or titles tasked with protecting computers, networks, software, data or information systems against viruses, worms, spyware, malware, intrusion detection, unauthorized access, denial-of-service attacks, and an ever increasing list of attacks by hackers acting as individuals or as part of organized crime or foreign governments.

Student programs are also available to people interested in beginning a career in cybersecurity.[203][204] Meanwhile, a flexible and effective option for information security professionals of all experience levels to keep studying is online security training, including webcasts.[205][206][207] A wide range of certified courses are also available.[208]

In the United Kingdom, a nationwide set of cyber security forums, known as the U.K Cyber Security Forum, were established supported by the Government's cyber security strategy[209] in order to encourage start-ups and innovation and to address the skills gap[210] identified by the U.K Government.

Terminology

The following terms used with regards to engineering secure systems are explained below.

  • Access authorization restricts access to a computer to the group of users through the use of authentication systems. These systems can protect either the whole computer – such as through an interactive login screen – or individual services, such as an FTP server. There are many methods for identifying and authenticating users, such as passwords, identification cards, and, more recently, smart cards and biometric systems.
  • Anti-virus software consists of computer programs that attempt to identify, thwart and eliminate computer viruses and other malicious software (malware).
  • Applications are executable code, so general practice is to disallow users the power to install them; to install only those which are known to be reputable – and to reduce the attack surface by installing as few as possible. They are typically run with least privilege, with a robust process in place to identify, test and install any released security patches or updates for them.
  • Authentication techniques can be used to ensure that communication end-points are who they say they are.]
  • Automated theorem proving and other verification tools can enable critical algorithms and code used in secure systems to be mathematically proven to meet their specifications.
  • Backups are one or more copies kept of important computer files. Typically multiple copies, (e.g. daily weekly and monthly), will be kept in different location away from the original, so that they are secure from damage if the original location has its security breached by an attacker, or is destroyed or damaged by natural disasters.
  • Capability and access control list techniques can be used to ensure privilege separation and mandatory access control. This section discusses their use.
  • Chain of trust techniques can be used to attempt to ensure that all software loaded has been certified as authentic by the system's designers.
  • Confidentiality is the nondisclosure of information except to another authorized person.[211]
  • Cryptographic techniques can be used to defend data in transit between systems, reducing the probability that data exchanged between systems can be intercepted or modified.
  • Cyberwarfare is an internet-based conflict that involves politically motivated attacks on information and information systems. Such attacks can, for example, disable official websites and networks, disrupt or disable essential services, steal or alter classified data, and cripple financial systems.
  • Data integrity is the accuracy and consistency of stored data, indicated by an absence of any alteration in data between two updates of a data record.[212]
Cryptographic techniques involve transforming information, scrambling it so it becomes unreadable during transmission. The intended recipient can unscramble the message; ideally, eavesdroppers cannot.
  • Encryption is used to protect the message from the eyes of others. Cryptographically secure ciphers are designed to make any practical attempt of breaking infeasible. Symmetric-key ciphers are suitable for bulk encryption using shared keys, and public-key encryption using digital certificates can provide a practical solution for the problem of securely communicating when no key is shared in advance.
  • Endpoint security software helps networks to prevent exfiltration (data theft) and virus infection at network entry points made vulnerable by the prevalence of potentially infected portable computing devices, such as laptops and mobile devices, and external storage devices, such as USB drives.[213]
  • Firewalls serve as a gatekeeper system between networks, allowing only traffic that matches defined rules. They often include detailed logging, and may include intrusion detection and intrusion prevention features. They are near-universal between company local area networks and the Internet, but can also be used internally to impose traffic rules between networks if network segmentation is configured.
  • Honey pots are computers that are intentionally left vulnerable to attack by crackers. They can be used to catch crackers and to identify their techniques.
  • Intrusion-detection systems can scan a network for people that are on the network but who should not be there or are doing things that they should not be doing, for example trying a lot of passwords to gain access to the network.
  • A microkernel is an approach to operating system design which has only the near-minimum amount of code running at the most privileged level – and runs other elements of the operating system such as device drivers, protocol stacks and file systems, in the safer, less privileged user space.
  • Pinging. The standard "ping" application can be used to test if an IP address is in use. If it is, attackers may then try a port scan to detect which services are exposed.
  • A port scan is used to probe an IP address for open ports, and hence identify network services running there.
  • Social engineering is the use of deception to manipulate individuals to breach security.

Scholars

See also

References

  1. ^ Daniel, Schatz,; Rabih, Bashroush,; Julie, Wall, (2017). "Towards a More Representative Definition of Cyber Security". Journal of Digital Forensics, Security and Law. 12 (2). ISSN 1558-7215. Archived from the original on 28 December 2017. {{cite journal}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)CS1 maint: extra punctuation (link) CS1 maint: multiple names: authors list (link)
  2. ^ Lua error in Module:Citation/CS1/Date_validation at line 986: bad argument #3 to 'format' (string expected, got nil).
  3. ^ "Reliance spells end of road for ICT amateurs", 7 May 2013, The Australian
  4. ^ Menking, Christopher. "Hacker." Encyclopedia of Cyber Warfare, edited by Paul J. Springer, ABC-CLIO, 2017, pp. 126–128. Gale Virtual Reference Library, http://link.galegroup.com/apps/doc/CX7353200101/GVRL?u=mcc_pv&sid=GVRL&xid=62916c40. Accessed 13 June 2018.
  5. ^ Menking, Christopher. "Hacker." Encyclopedia of Cyber Warfare, edited by Paul J. Springer, ABC-CLIO, 2017, pp. 126–128. Gale Virtual Reference Library, http://link.galegroup.com/apps/doc/CX7353200101/GVRL?u=mcc_pv&sid=GVRL&xid=62916c40. Accessed 13 June 2018.
  6. ^ Menking, Christopher. "Hacker." Encyclopedia of Cyber Warfare, edited by Paul J. Springer, ABC-CLIO, 2017, pp. 126–128. Gale Virtual Reference Library, http://link.galegroup.com/apps/doc/CX7353200101/GVRL?u=mcc_pv&sid=GVRL&xid=62916c40. Accessed 13 June 2018.
  7. ^ "Computer Security and Mobile Security Challenges". researchgate.net. Archived from the original on 12 October 2016. Retrieved 4 August 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  8. ^ "Distributed Denial of Service Attack". csa.gov.sg. Archived from the original on 6 August 2016. Retrieved 12 November 2014. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  9. ^ Wireless mouse leave billions at risk of computer hack: cyber security firm Archived 3 April 2016 at the Wayback Machine
  10. ^ "What is Spoofing? – Definition from Techopedia". Archived from the original on 30 June 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  11. ^ "spoofing". Oxford Reference. Retrieved 8 October 2017.
  12. ^ Marcel, Sébastien; Nixon, Mark; Li, Stan, eds. (2014). Handbook of Biometric Anti-Spoofing: Trusted Biometrics under Spoofing Attacks (PDF). London: Springer. doi:10.1007/978-1-4471-6524-8. ISBN 978-1-4471-6524-8. ISSN 2191-6594. LCCN 2014942635. Retrieved 8 October 2017 – via Penn State University Libraries.
  13. ^ Gallagher, Sean (14 May 2014). "Photos of an NSA "upgrade" factory show Cisco router getting implant". Ars Technica. Archived from the original on 4 August 2014. Retrieved 3 August 2014. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  14. ^ "Identifying Phishing Attempts". Case. Archived from the original on 13 September 2015. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  15. ^ Arcos Sergio. "Social Engineering" (PDF). Archived from the original (PDF) on 3 December 2013. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  16. ^ Scannell, Kara (24 February 2016). "CEO email scam costs companies $2bn". Financial Times. No. 25 Feb 2016. Archived from the original on 23 June 2016. Retrieved 7 May 2016. {{cite news}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  17. ^ "Bucks leak tax info of players, employees as result of email scam". Associated Press. 20 May 2016. Archived from the original on 20 May 2016. Retrieved 20 May 2016. {{cite news}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  18. ^ "Multi-Vector Attacks Demand Multi-Vector Protection". MSSP Alert. 24 July 2018.
  19. ^ Millman, Renee (15 December 2017). "New polymorphic malware evades three quarters of AV scanners". SC Magazine UK.
  20. ^ Turner, Rik (22 May 2018). "Thinking about cyberattacks in generations can help focus enterprise security plans". Informa PLC. Ovum.
  21. ^ Lim, Joo S., et al. "Exploring the Relationship between Organizational Culture and Information Security Culture." Australian Information Security Management Conference.
  22. ^ a b K. Reimers, D. Andersson (2017) POST-SECONDARY EDUCATION NETWORK SECURITY: THE END USER CHALLENGE AND EVOLVING THREATS, ICERI2017 Proceedings, pp. 1787-1796.
  23. ^ a b c Schlienger, Thomas; Teufel, Stephanie (2003). "Information security culture-from analysis to change". South African Computer Journal. 31: 46–52.
  24. ^ Lin, Tom C. W. (3 July 2017). "The New Market Manipulation". Emory Law Journal. 66: 1253. SSRN 2996896.
  25. ^ "Financial Weapons of War". Minnesota Law Review. 2016. SSRN 2765010.
  26. ^ Pagliery, Jose. "Hackers attacked the U.S. energy grid 79 times this year". CNN Money. Cable News Network. Archived from the original on 18 February 2015. Retrieved 16 April 2015. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  27. ^ "Vulnerabilities in Smart Meters and the C12.12 Protocol". SecureState. 16 February 2012. Archived from the original on 17 October 2016. Retrieved 4 November 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  28. ^ P. G. Neumann, "Computer Security in Aviation," presented at International Conference on Aviation Safety and Security in the 21st Century, White House Commission on Safety and Security, 1997.
  29. ^ J. Zellan, Aviation Security. Hauppauge, NY: Nova Science, 2003, pp. 65–70.
  30. ^ "Air Traffic Control Systems Vulnerabilities Could Make for Unfriendly Skies [Black Hat] - SecurityWeek.Com". Archived from the original on 8 February 2015. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  31. ^ "Hacker Says He Can Break Into Airplane Systems Using In-Flight Wi-Fi". NPR.org. 4 August 2014. Archived from the original on 8 February 2015. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  32. ^ Jim Finkle (4 August 2014). "Hacker says to show passenger jets at risk of cyber attack". Reuters. Archived from the original on 13 October 2015. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  33. ^ "Pan-European Network Services (PENS) - Eurocontrol.int". Archived from the original on 12 December 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  34. ^ "Centralised Services: NewPENS moves forward - Eurocontrol.int". Archived from the original on 19 March 2017. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  35. ^ "NextGen Data Communication". FAA. Archived from the original on 11 June 2017. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  36. ^ a b "Is Your Watch Or Thermostat A Spy? Cybersecurity Firms Are On It". NPR.org. 6 August 2014. Archived from the original on 11 February 2015. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  37. ^ Melvin Backman (18 September 2014). "Home Depot: 56 million cards exposed in breach". CNNMoney. Archived from the original on 18 December 2014. {{cite news}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  38. ^ "Staples: Breach may have affected 1.16 million customers' cards". Fortune.com. 19 December 2014. Archived from the original on 21 December 2014. Retrieved 21 December 2014. {{cite news}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  39. ^ CNNMoney Staff (19 December 2013). "Target: 40 million credit cards compromised". CNN. Archived from the original on 1 December 2017. Retrieved 29 November 2017. {{cite news}}: |last1= has generic name (help); Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  40. ^ Cowley, Stacy (2 October 2017). "2.5 Million More People Potentially Exposed in Equifax Breach". The New York Times. Archived from the original on 1 December 2017. Retrieved 29 November 2017. {{cite news}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  41. ^ Wakabayashi, Daisuke; Shane, Scott (27 September 2017). "Twitter, With Accounts Linked to Russia, to Face Congress Over Role in Election". The New York Times. Archived from the original on 2 November 2017. Retrieved 29 November 2017. {{cite news}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  42. ^ Jim Finkle (23 April 2014). "Exclusive: FBI warns healthcare sector vulnerable to cyber attacks". Reuters. Archived from the original on 4 June 2016. Retrieved 23 May 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  43. ^ a b "Cybersecurity Programs of the Future: What Will 'Bench Strength' Look Like?". www.secureworks.com. Archived from the original on 5 January 2018. Retrieved 12 October 2017. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  44. ^ Seals, Tara (6 November 2015). "Lack of Employee Security Training Plagues US Businesses". Infosecurity Magazine. Archived from the original on 9 November 2017. Retrieved 8 November 2017. {{cite news}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  45. ^ Bright, Peter (15 February 2011). "Anonymous speaks: the inside story of the HBGary hack". Arstechnica.com. Archived from the original on 27 March 2011. Retrieved 29 March 2011. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  46. ^ Anderson, Nate (9 February 2011). "How one man tracked down Anonymous—and paid a heavy price". Arstechnica.com. Archived from the original on 29 March 2011. Retrieved 29 March 2011. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  47. ^ Palilery, Jose (24 December 2014). "What caused Sony hack: What we know now". CNN Money. Archived from the original on 4 January 2015. Retrieved 4 January 2015. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  48. ^ James Cook (16 December 2014). "Sony Hackers Have Over 100 Terabytes Of Documents. Only Released 200 Gigabytes So Far". Business Insider. Archived from the original on 17 December 2014. Retrieved 18 December 2014. {{cite news}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  49. ^ a b Timothy B. Lee (18 January 2015). "The next frontier of hacking: your car". Vox. Archived from the original on 17 March 2017. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  50. ^ Tracking & Hacking: Security & Privacy Gaps Put American Drivers at Risk (PDF) (Report). 6 February 2015. Archived from the original (PDF) on 9 November 2016. Retrieved 4 November 2016. {{cite report}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  51. ^ Staff, AOL. "Cybersecurity expert: It will take a 'major event' for companies to take this issue seriously". AOL.com. Archived from the original on 20 January 2017. Retrieved 22 January 2017. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  52. ^ "The problem with self-driving cars: who controls the code?". The Guardian. 23 December 2015. Archived from the original on 16 March 2017. Retrieved 22 January 2017. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  53. ^ Stephen Checkoway; Damon McCoy; Brian Kantor; Danny Anderson; Hovav Shacham; Stefan Savage; Karl Koscher; Alexei Czeskis; Franziska Roesner; Tadayoshi Kohno (2011). Comprehensive Experimental Analyses of Automotive Attack Surfaces (PDF). SEC'11 Proceedings of the 20th USENIX conference on Security. Berkeley, CA, US: USENIX Association. pp. 6–6. Archived from the original (PDF) on 21 February 2015. {{cite conference}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  54. ^ Greenberg, Andy. "Hackers Remotely Kill a Jeep on the Highway—With Me in It". WIRED. Archived from the original on 19 January 2017. Retrieved 22 January 2017. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  55. ^ "Hackers take control of car, drive it into a ditch". The Independent. 22 July 2015. Archived from the original on 2 February 2017. Retrieved 22 January 2017. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  56. ^ "Tesla fixes software bug that allowed Chinese hackers to control car remotely". The Telegraph. Archived from the original on 2 February 2017. Retrieved 22 January 2017. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  57. ^ Kang, Cecilia (19 September 2016). "Self-Driving Cars Gain Powerful Ally: The Government". The New York Times. Archived from the original on 14 February 2017. Retrieved 22 January 2017. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  58. ^ "Federal Automated Vehicles Policy" (PDF). Archived from the original (PDF) on 21 January 2017. Retrieved 22 January 2017. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  59. ^ "Internet strikes back: Anonymous' Operation Megaupload explained". RT. 20 January 2012. Archived from the original on 5 May 2013. Retrieved 5 May 2013. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  60. ^ "Gary McKinnon profile: Autistic 'hacker' who started writing computer programs at 14". The Daily Telegraph. London. 23 January 2009. Archived from the original on 2 June 2010. {{cite news}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  61. ^ "Gary McKinnon extradition ruling due by 16 October". BBC News. 6 September 2012. Archived from the original on 6 September 2012. Retrieved 25 September 2012. {{cite news}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  62. ^ Law Lords Department (30 July 2008). "House of Lords – Mckinnon V Government of The United States of America and Another". Publications.parliament.uk. Archived from the original on 7 March 2009. Retrieved 30 January 2010. 15. … alleged to total over $700,000 {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  63. ^ "NSA Accessed Mexican President's Email" Archived 6 November 2015 at the Wayback Machine, 20 October 2013, Jens Glüsing, Laura Poitras, Marcel Rosenbach and Holger Stark, spiegel.de
  64. ^ Sanders, Sam (4 June 2015). "Massive Data Breach Puts 4 Million Federal Employees' Records At Risk". NPR. Archived from the original on 5 June 2015. Retrieved 5 June 2015. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  65. ^ Liptak, Kevin (4 June 2015). "U.S. government hacked; feds think China is the culprit". CNN. Archived from the original on 6 June 2015. Retrieved 5 June 2015. {{cite news}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  66. ^ Sean Gallagher. "Encryption "would not have helped" at OPM, says DHS official". Archived from the original on 24 June 2017. {{cite news}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  67. ^ "Schools Learn Lessons From Security Breaches". Education Week. 19 October 2015. Archived from the original on 10 June 2016. Retrieved 23 May 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  68. ^ "Internet of Things Global Standards Initiative". ITU. Archived from the original on 26 June 2015. Retrieved 26 June 2015. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  69. ^ Singh, Jatinder; Pasquier, Thomas; Bacon, Jean; Ko, Hajoon; Eyers, David (2015). "Twenty Cloud Security Considerations for Supporting the Internet of Things". IEEE Internet of Things Journal. 3 (3): 1–1. doi:10.1109/JIOT.2015.2460333.
  70. ^ Chris Clearfield. "Why The FTC Can't Regulate The Internet Of Things". Forbes. Archived from the original on 27 June 2015. Retrieved 26 June 2015. {{cite news}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  71. ^ "Internet of Things: Science Fiction or Business Fact?" (PDF). Harvard Business Review. Retrieved 4 November 2016.
  72. ^ Ovidiu Vermesan; Peter Friess. "Internet of Things: Converging Technologies for Smart Environments and Integrated Ecosystems" (PDF). River Publishers. Archived from the original (PDF) on 12 October 2016. Retrieved 4 November 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  73. ^ Christopher Clearfield "Rethinking Security for the Internet of Things" Harvard Business Review Blog, 26 June 2013 Archived 20 September 2013 at the Wayback Machine/
  74. ^ "Hotel room burglars exploit critical flaw in electronic door locks". Ars Technica. Archived from the original on 14 May 2016. Retrieved 23 May 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  75. ^ "Hospital Medical Devices Used As Weapons In Cyberattacks". Dark Reading. Archived from the original on 29 May 2016. Retrieved 23 May 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  76. ^ Jeremy Kirk (17 October 2012). "Pacemaker hack can deliver deadly 830-volt jolt". Computerworld. Archived from the original on 4 June 2016. Retrieved 23 May 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  77. ^ "How Your Pacemaker Will Get Hacked". The Daily Beast. Archived from the original on 20 May 2016. Retrieved 23 May 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  78. ^ Leetaru, Kalev. "Hacking Hospitals And Holding Hostages: Cybersecurity In 2016". Forbes. Archived from the original on 29 December 2016. Retrieved 29 December 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  79. ^ a b "Cyber-Angriffe: Krankenhäuser rücken ins Visier der Hacker". Wirtschafts Woche. Archived from the original on 29 December 2016. Retrieved 29 December 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  80. ^ "Hospitals keep getting attacked by ransomware — Here's why". Business Insider. Archived from the original on 29 December 2016. Retrieved 29 December 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  81. ^ "MedStar Hospitals Recovering After 'Ransomware' Hack". NBC News. Archived from the original on 29 December 2016. Retrieved 29 December 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  82. ^ Pauli, Darren. "US hospitals hacked with ancient exploits". The Register. Archived from the original on 16 November 2016. Retrieved 29 December 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  83. ^ Pauli, Darren. "Zombie OS lurches through Royal Melbourne Hospital spreading virus". The Register. Archived from the original on 29 December 2016. Retrieved 29 December 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  84. ^ "Grimsby hospital computer attack: 'No ransom has been demanded'". Grimsby Telegraph. 31 October 2016. Retrieved 29 December 2016.[permanent dead link]
  85. ^ "Hacked Lincolnshire hospital computer systems 'back up'". BBC News. 2 November 2016. Archived from the original on 29 December 2016. Retrieved 29 December 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  86. ^ "Lincolnshire operations cancelled after network attack". BBC News. 31 October 2016. Archived from the original on 29 December 2016. Retrieved 29 December 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  87. ^ "Legion cyber-attack: Next dump is sansad.nic.in, say hackers". The Indian Express. 12 December 2016. Archived from the original on 29 December 2016. Retrieved 29 December 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  88. ^ "15k patients' info shared on social media from NH Hospital data breach". RT International. Archived from the original on 29 December 2016. Retrieved 29 December 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  89. ^ "Former New Hampshire Psychiatric Hospital Patient Accused Of Data Breach". CBS Boston. Archived from the original on 29 September 2017. Retrieved 29 December 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  90. ^ "Texas Hospital hacked, affects nearly 30,000 patient records". Healthcare IT News. 4 November 2016. Archived from the original on 29 December 2016. Retrieved 29 December 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  91. ^ Becker, Rachel (27 December 2016). "New cybersecurity guidelines for medical devices tackle evolving threats". The Verge. Archived from the original on 28 December 2016. Retrieved 29 December 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  92. ^ "Postmarket Management of Cybersecurity in Medical Devices" (PDF). 28 December 2016. Archived from the original (PDF) on 29 December 2016. Retrieved 29 December 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  93. ^ Brandt, Jaclyn (18 June 2018). "D.C. distributed energy proposal draws concerns of increased cybersecurity risks". Daily Energy Insider. Retrieved 4 July 2018.
  94. ^ Cashell, B., Jackson, W. D., Jickling, M., & Webel, B. (2004). The Economic Impact of Cyber-Attacks. Congressional Research Service, Government and Finance Division. Washington DC: The Library of Congress.
  95. ^ Gordon, Lawrence; Loeb, Martin (November 2002). "The Economics of Information Security Investment". ACM Transactions on Information and System Security. 5 (4): 438–457. doi:10.1145/581271.581274.
  96. ^ RFC 2828 Internet Security Glossary
  97. ^ CNSS Instruction No. 4009 Archived 27 February 2012 at the Wayback Machine dated 26 April 2010
  98. ^ "InfosecToday Glossary" (PDF). Archived from the original (PDF) on 20 November 2014. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  99. ^ Definitions: IT Security Architecture Archived 15 March 2014 at the Wayback Machine. SecurityArchitecture.org, Jan, 2006
  100. ^ Jannsen, Cory. "Security Architecture". Techopedia. Janalta Interactive Inc. Archived from the original on 3 October 2014. Retrieved 9 October 2014. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  101. ^ "Cybersecurity at petabyte scale". Archived from the original on 13 July 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  102. ^ Woodie, Alex (9 May 2016). "Why ONI May Be Our Best Hope for Cyber Security Now". Archived from the original on 20 August 2016. Retrieved 13 July 2016. {{cite news}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  103. ^ "Firms lose more to electronic than physical theft". Reuters. Archived from the original on 25 September 2015. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  104. ^ Foreman, P: Vulnerability Management, page 1. Taylor & Francis Group, 2010. ISBN 978-1-4398-0150-5
  105. ^ Anna-Maija Juuso and Ari Takanen Unknown Vulnerability Management, Codenomicon whitepaper, October 2010 "Archived copy". Archived from the original on 27 February 2011. Retrieved 22 February 2011. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)CS1 maint: archived copy as title (link)
  106. ^ Alan Calder and Geraint Williams. PCI DSS: A Pocket Guide, 3rd Edition. ISBN 978-1-84928-554-4. network vulnerability scans at least quarterly and after any significant change in the network
  107. ^ Harrison, J. (2003). "Formal verification at Intel". 18th Annual IEEE Symposium of Logic in Computer Science, 2003. Proceedings: 45–54. doi:10.1109/LICS.2003.1210044. ISBN 0-7695-1884-2.
  108. ^ Umrigar, Zerksis D.; Pitchumani, Vijay (1983). "Formal verification of a real-time hardware design". Proceeding DAC '83 Proceedings of the 20th Design Automation Conference. IEEE Press. pp. 221–7. ISBN 0-8186-0026-8. {{cite book}}: External link in |chapterurl= (help); Unknown parameter |chapterurl= ignored (|chapter-url= suggested) (help)
  109. ^ "Abstract Formal Specification of the seL4/ARMv6 API" (PDF). Archived from the original (PDF) on 21 May 2015. Retrieved 19 May 2015. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  110. ^ Christoph Baumann, Bernhard Beckert, Holger Blasum, and Thorsten Bormer Ingredients of Operating System Correctness? Lessons Learned in the Formal Verification of PikeOS Archived 19 July 2011 at the Wayback Machine
  111. ^ "Getting it Right" Archived 4 May 2013 at the Wayback Machine by Jack Ganssle
  112. ^ Treglia, J., & Delia, M. (2017). Cyber Security Inoculation. Presented at NYS Cyber Security Conference, Empire State Plaza Convention Center, Albany, NY, 3–4 June.
  113. ^ "The Hacker in Your Hardware: The Next Security Threat". Scientific American. Archived from the original on 12 March 2014. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  114. ^ Waksman, Adam; Sethumadhavan, Simha (2010), "Tamper Evident Microprocessors" (PDF), Proceedings of the IEEE Symposium on Security and Privacy, Oakland, California, archived from the original (PDF) on 21 September 2013 {{citation}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  115. ^ "Sentinel HASP HL". E-Spin. Archived from the original on 20 March 2014. Retrieved 20 March 2014. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  116. ^ "Token-based authentication". SafeNet.com. Archived from the original on 20 March 2014. Retrieved 20 March 2014. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  117. ^ "Lock and protect your Windows PC". TheWindowsClub.com. Archived from the original on 20 March 2014. Retrieved 20 March 2014. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  118. ^ James Greene (2012). "Intel Trusted Execution Technology: White Paper" (PDF). Intel Corporation. Archived from the original (PDF) on 11 June 2014. Retrieved 18 December 2013. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  119. ^ "SafeNet ProtectDrive 8.4". SCMagazine.com. 4 October 2008. Archived from the original on 20 March 2014. Retrieved 20 March 2014. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  120. ^ "Secure Hard Drives: Lock Down Your Data". PCMag.com. 11 May 2009. Archived from the original on 21 June 2017. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  121. ^ "Forget IDs, use your phone as credentials". Fox Business Network. 4 November 2013. Archived from the original on 20 March 2014. Retrieved 20 March 2014. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  122. ^ Lipner, Steve (2015). "The Birth and Death of the Orange Book". IEEE Annals of the History of Computing. 37 (2): 19–31. doi:10.1109/MAHC.2015.27.
  123. ^ Kelly Jackson Higgins (18 November 2008). "Secure OS Gets Highest NSA Rating, Goes Commercial". Dark Reading. Archived from the original on 3 December 2013. Retrieved 1 December 2013. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  124. ^ "Board or bored? Lockheed Martin gets into the COTS hardware biz". VITA Technologies Magazine. 10 December 2010. Archived from the original on 2 May 2012. Retrieved 9 March 2012. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  125. ^ Sanghavi, Alok (21 May 2010). "What is formal verification?". EE Times_Asia.
  126. ^ "Top 3 Leading Cybersecurity Countries". 7 July 2016.
  127. ^ a b Jonathan Zittrain, 'The Future of The Internet', Penguin Books, 2008
  128. ^ Information Security Archived 6 March 2016 at the Wayback Machine. United States Department of Defense, 1986
  129. ^ "THE TJX COMPANIES, INC. VICTIMIZED BY COMPUTER SYSTEMS INTRUSION; PROVIDES INFORMATION TO HELP PROTECT CUSTOMERS" (Press release). The TJX Companies, Inc. 17 January 2007. Archived from the original on 27 September 2012. Retrieved 12 December 2009. {{cite press release}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  130. ^ Largest Customer Info Breach Grows Archived 28 September 2007 at the Wayback Machine. MyFox Twin Cities, 29 March 2007.
  131. ^ "The Stuxnet Attack On Iran's Nuclear Plant Was 'Far More Dangerous' Than Previously Thought". Business Insider. 20 November 2013. Archived from the original on 9 May 2014. {{cite news}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  132. ^ Reals, Tucker (24 September 2010). "Stuxnet Worm a U.S. Cyber-Attack on Iran Nukes?". CBS News. Archived from the original on 16 October 2013. {{cite news}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  133. ^ Kim Zetter (17 February 2011). "Cyberwar Issues Likely to Be Addressed Only After a Catastrophe". Wired. Archived from the original on 18 February 2011. Retrieved 18 February 2011. {{cite news}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  134. ^ Chris Carroll (18 October 2011). "Cone of silence surrounds U.S. cyberwarfare". Stars and Stripes. Archived from the original on 7 March 2012. Retrieved 30 October 2011. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  135. ^ John Bumgarner (27 April 2010). "Computers as Weapons of War" (PDF). IO Journal. Archived from the original (PDF) on 19 December 2011. Retrieved 30 October 2011. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  136. ^ Greenwald, Glenn. "NSA collecting phone records of millions of Verizon customers daily". The Guardian. Archived from the original on 16 August 2013. Retrieved 16 August 2013. Exclusive: Top secret court order requiring Verizon to hand over all call data shows scale of domestic surveillance under Obama {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  137. ^ Seipel, Hubert. "Transcript: ARD interview with Edward Snowden". La Foundation Courage. Archived from the original on 14 July 2014. Retrieved 11 June 2014. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  138. ^ Newman, Lily Hay (9 October 2013). "Can You Trust NIST?". IEEE Spectrum. Archived from the original on 1 February 2016. {{cite journal}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  139. ^ "NIST Removes Cryptography Algorithm from Random Number Generator Recommendations". National Institute of Standards and Technology. 21 April 2014.
  140. ^ "New Snowden Leak: NSA Tapped Google, Yahoo Data Centers" Archived 9 July 2014 at the Wayback Machine, 31 Oct 2013, Lorenzo Franceschi-Bicchierai, mashable.com
  141. ^ Michael Riley; Ben Elgin; Dune Lawrence; Carol Matlack. "Target Missed Warnings in Epic Hack of Credit Card Data – Businessweek". Businessweek.com. Archived from the original on 27 January 2015. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  142. ^ "Home Depot says 53 million emails stolen". CNET. CBS Interactive. 6 November 2014. Archived from the original on 9 December 2014. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  143. ^ "Millions more Americans hit by government personnel data hack". Reuters. 9 July 2017. Archived from the original on 28 February 2017. Retrieved 25 February 2017. {{cite news}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  144. ^ Barrett, Devlin. "U.S. Suspects Hackers in China Breached About four (4) Million People's Records, Officials Say". The Wall Street Journal. Archived from the original on 4 June 2015. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  145. ^ Risen, Tom (5 June 2015). "China Suspected in Theft of Federal Employee Records". US News & World Report. Archived from the original on 6 June 2015. {{cite web}}: Unknown parameter |dead-url= ignored (|url-status= suggested) (help)
  146. ^ Zengerle, Patricia (19 July 2015). "Estimate of Americans hit by government personnel data hack skyrockets". Reuters. Archived from the original on 10 July 2015. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  147. ^ Sanger, David (5 June 2015). "Hacking Linked to China Exposes Millions of U.S. Workers". New York Times. Archived from the original on 5 June 2015. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  148. ^ Mansfield-Devine, Steve (1 September 2015). "The Ashley Madison affair". Network Security. 2015 (9): 8–16. doi:10.1016/S1353-4858(15)30080-5.
  149. ^ a b "Mikko Hypponen: Fighting viruses, defending the net". TED. Archived from the original on 16 January 2013. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  150. ^ "Mikko Hypponen – Behind Enemy Lines". Hack In The Box Security Conference. Archived from the original on 25 November 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  151. ^ "Ensuring the Security of Federal Information Systems and Cyber Critical Infrastructure and Protecting the Privacy of Personally Identifiable Information". Government Accountability Office. Archived from the original on 19 November 2015. Retrieved 3 November 2015. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  152. ^ Kirby, Carrie (24 June 2011). "Former White House aide backs some Net regulation / Clarke says government, industry deserve 'F' in cyber security". The San Francisco Chronicle.
  153. ^ "FIRST Mission". FIRST. Retrieved 6 July 2018.
  154. ^ "FIRST Members". FIRST. Retrieved 6 July 2018.
  155. ^ "European council". Archived from the original on 3 December 2014. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  156. ^ "MAAWG". Archived from the original on 23 September 2014. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  157. ^ "MAAWG". Archived from the original on 17 October 2014. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  158. ^ "Government of Canada Launches Canada's Cyber Security Strategy". Market Wired. 3 October 2010. Archived from the original on 2 November 2014. Retrieved 1 November 2014. {{cite news}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  159. ^ a b c "Canada's Cyber Security Strategy". Public Safety Canada. Government of Canada. Archived from the original on 2 November 2014. Retrieved 1 November 2014. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  160. ^ a b c "Action Plan 2010–2015 for Canada's Cyber Security Strategy". Public Safety Canada. Government of Canada. Archived from the original on 2 November 2014. Retrieved 3 November 2014. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  161. ^ "Cyber Incident Management Framework For Canada". Public Safety Canada. Government of Canada. Archived from the original on 2 November 2014. Retrieved 3 November 2014. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  162. ^ "Action Plan 2010–2015 for Canada's Cyber Security Strategy". Public Safety Canada. Government of Canada. Archived from the original on 2 November 2014. Retrieved 1 November 2014. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  163. ^ "Canadian Cyber Incident Response Centre". Public Safety Canada. Archived from the original on 8 October 2014. Retrieved 1 November 2014. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  164. ^ "Cyber Security Bulletins". Public Safety Canada. Archived from the original on 8 October 2014. Retrieved 1 November 2014. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  165. ^ "Report a Cyber Security Incident". Public Safety Canada. Government of Canada. Archived from the original on 11 November 2014. Retrieved 3 November 2014. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  166. ^ "Government of Canada Launches Cyber Security Awareness Month With New Public Awareness Partnership". Market Wired. Government of Canada. 27 September 2012. Archived from the original on 3 November 2014. Retrieved 3 November 2014. {{cite news}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  167. ^ "Cyber Security Cooperation Program". Public Safety Canada. Archived from the original on 2 November 2014. Retrieved 1 November 2014. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  168. ^ "Cyber Security Cooperation Program". Public Safety Canada. Archived from the original on 2 November 2014. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  169. ^ "GetCyberSafe". Get Cyber Safe. Government of Canada. Archived from the original on 11 November 2014. Retrieved 3 November 2014. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  170. ^ "6.16 Internet security: National IT independence and China’s cyber policy," in: Sebastian Heilmann, editor, ["Archived copy". Archived from the original on 23 March 2017. Retrieved 11 May 2017. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)CS1 maint: archived copy as title (link) China's Political System], Lanham, Boulder, New York, London: Rowman & Littlefield Publishers (2017) ISBN 978-1442277342
  171. ^ "Need for proper structure of PPPs to address specific cyberspace risks". Archived from the original on 13 November 2017. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  172. ^ "National Cyber Safety and Security Standards(NCSSS)-Home". www.ncdrc.res.in.
  173. ^ "South Korea seeks global support in cyber attack probe". BBC Monitoring Asia Pacific. 7 March 2011.
  174. ^ Kwanwoo Jun (23 September 2013). "Seoul Puts a Price on Cyberdefense". Wall Street Journal. Dow Jones & Company, Inc. Archived from the original on 25 September 2013. Retrieved 24 September 2013. {{cite news}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  175. ^ "Text of H.R.4962 as Introduced in House: International Cybercrime Reporting and Cooperation Act – U.S. Congress". OpenCongress. Archived from the original on 28 December 2010. Retrieved 25 September 2013. {{cite web}}: Unknown parameter |dead-url= ignored (|url-status= suggested) (help)
  176. ^ [1] Archived 20 January 2012 at the Wayback Machine
  177. ^ "National Cyber Security Division". U.S. Department of Homeland Security. Archived from the original on 11 June 2008. Retrieved 14 June 2008. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  178. ^ a b "FAQ: Cyber Security R&D Center". U.S. Department of Homeland Security S&T Directorate. Archived from the original on 6 October 2008. Retrieved 14 June 2008. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  179. ^ AFP-JiJi, "U.S. boots up cybersecurity center", 31 October 2009.
  180. ^ "Federal Bureau of Investigation – Priorities". Federal Bureau of Investigation. Archived from the original on 11 July 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  181. ^ "Internet Crime Complaint Center (IC3) – Home". Archived from the original on 20 November 2011. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  182. ^ "Infragard, Official Site". Infragard. Archived from the original on 9 September 2010. Retrieved 10 September 2010. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  183. ^ "Robert S. Mueller, III – InfraGard Interview at the 2005 InfraGard Conference". Infragard (Official Site) – "Media Room". Archived from the original on 17 June 2011. Retrieved 9 December 2009. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  184. ^ "CCIPS". Archived from the original on 23 August 2006. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  185. ^ "A Framework for a Vulnerability Disclosure Program for Online Systems". Cybersecurity Unit, Computer Crime & Intellectual Property Section Criminal Division U.S. Department of Justice. July 2017. Retrieved 9 July 2018.
  186. ^ "The History & Future of the U.S. Cyber Command". n2information.com. 4 December 2017. Archived from the original on 8 December 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  187. ^ "Speech:". Defense.gov. Archived from the original on 15 April 2010. Retrieved 10 July 2010. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  188. ^ Shachtman, Noah. "Military's Cyber Commander Swears: "No Role" in Civilian Networks" Archived 6 November 2010 at the Wayback Machine, The Brookings Institution Archived 10 February 2006 at the Wayback Machine, 23 September 2010.
  189. ^ "FCC Cybersecurity". FCC. Archived from the original on 27 May 2010. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  190. ^ "Cybersecurity for Medical Devices and Hospital Networks: FDA Safety Communication". Archived from the original on 28 May 2016. Retrieved 23 May 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  191. ^ "Automotive Cybersecurity – National Highway Traffic Safety Administration (NHTSA)". Archived from the original on 25 May 2016. Retrieved 23 May 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  192. ^ "U.S. GAO – Air Traffic Control: FAA Needs a More Comprehensive Approach to Address Cybersecurity As Agency Transitions to NextGen". Archived from the original on 13 June 2016. Retrieved 23 May 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  193. ^ Aliya Sternstein (4 March 2016). "FAA Working on New Guidelines for Hack-Proof Planes". Nextgov. Archived from the original on 19 May 2016. Retrieved 23 May 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  194. ^ Bart Elias (18 June 2015). "Protecting Civil Aviation from Cyberattacks" (PDF). Archived from the original (PDF) on 17 October 2016. Retrieved 4 November 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  195. ^ Verton, Dan (28 January 2004). "DHS launches national cyber alert system". Computerworld. IDG. Archived from the original on 31 August 2005. Retrieved 15 June 2008. {{cite news}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  196. ^ Clayton, Mark. "The new cyber arms race". The Christian Science Monitor. Archived from the original on 16 April 2015. Retrieved 16 April 2015. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  197. ^ Nakashima, Ellen (13 September 2016). "Obama to be urged to split cyberwar command from NSA". The Washington Post. Archived from the original on 14 September 2016. {{cite news}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  198. ^ "Burning Glass Technologies, "Cybersecurity Jobs, 2015"". July 2015. Archived from the original on 11 June 2016. Retrieved 11 June 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  199. ^ Oltsik, Jon. "Cybersecurity Skills Shortage Impact on Cloud Computing". Network World. Archived from the original on 23 March 2016. Retrieved 23 March 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  200. ^ "Archived copy". Archived from the original on 28 May 2016. Retrieved 12 June 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)CS1 maint: archived copy as title (link) Burning Glass Technologies, "Demand for Cybersecurity Workers Outstripping Supply," 30 July 2015, accessed 2016-06-11
  201. ^ de Silva, Richard (11 October 2011). "Government vs. Commerce: The Cyber Security Industry and You (Part One)". Defence IQ. Archived from the original on 24 April 2014. Retrieved 24 April 2014. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  202. ^ "Department of Computer Science". Archived from the original on 3 June 2013. Retrieved 30 April 2013. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  203. ^ "(Information for) Students". NICCS (US National Initiative for Cybercareers and Studies). Archived from the original on 23 February 2014. Retrieved 24 April 2014. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  204. ^ "Current Job Opportunities at DHS". U.S. Department of Homeland Security. Archived from the original on 2 May 2013. Retrieved 5 May 2013. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  205. ^ "Cybersecurity Training & Exercises". U.S. Department of Homeland Security. Archived from the original on 7 January 2015. Retrieved 9 January 2015. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  206. ^ "Cyber Security Awareness Free Training and Webcasts". MS-ISAC (Multi-State Information Sharing & Analysis Center). Archived from the original on 6 January 2015. Retrieved 9 January 2015. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  207. ^ "Security Training Courses". LearnQuest. Archived from the original on 3 October 2014. Retrieved 9 January 2015. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  208. ^ "DoD Approved 8570 Baseline Certifications". iase.disa.mil. Archived from the original on 21 October 2016. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  209. ^ https://assets.publishing.service.gov.uk/government/uploads/system/uploads/attachment_data/file/386093/The_UK_Cyber_Security_Strategy_Report_on_Progress_and_Forward_Plans_-_De___.pdf
  210. ^ "Cyber skills for a vibrant and secure UK".
  211. ^ "Confidentiality". Retrieved 31 October 2011.
  212. ^ "Data Integrity". Archived from the original on 6 November 2011. Retrieved 31 October 2011. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  213. ^ "Endpoint Security". Archived from the original on 16 March 2014. Retrieved 15 March 2014. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)

Further reading

Template:Z148