SSCP : System Security Certified Practitioner (SSCP) : Part 31

  1. Which access control model would a lattice-based access control model be an example of?

    • Mandatory access control.
    • Discretionary access control.
    • Non-discretionary access control.
    • Rule-based access control.

    Explanation:

    In a lattice model, there are pairs of elements that have the least upper bound of values and greatest lower bound of values. In a Mandatory Access Control (MAC) model, users and data owners do not have as much freedom to determine who can access files.

    TIPS FROM CLEMENT

    Mandatory Access Control is in place whenever you have permissions that are being imposed on the subject and the subject cannot arbitrarily change them. When the subject/owner of the file can change permissions at will, it is discretionary access control.

    Here is a breakdown largely based on explanations provided by Doug Landoll. I am reproducing below using my own word and not exactly how Doug explained it:

    FIRST: The Lattice
    A lattice is simply an access control tool usually used to implement Mandatory Access Control (MAC) and it could also be used to implement RBAC but this is not as common. The lattice model can be used for Integrity level or file permissions as well. The lattice has a least upper bound and greatest lower bound. It makes use of pair of elements such as the subject security clearance pairing with the object sensitivity label.

    SECOND: DAC (Discretionary Access Control)
    Let’s get into Discretionary Access Control: It is an access control method where the owner (read the creator of the object) will decide who has access at his own discretion. As we all know, users are sometimes insane. They will share their files with other users based on their identity but nothing prevent the user from further sharing it with other users on the network. Very quickly you loose control on the flow of information and who has access to what. It is used in small and friendly environment where a low level of security is all that is required.

    THIRD: MAC (Mandatory Access Control)

    All of the following are forms of Mandatory Access Control:
    Mandatory Access control (MAC) (Implemented using the lattice)

    You must remember that MAC makes use of Security Clearance for the subject and also Labels will be assigned to the objects. The clearance of the Subject must dominate (be equal or higher) the clearance of the Object being accessed. The label attached to the object will indicate the sensitivity leval and the categories the object belongs to. The categories are used to implement the Need to Know.

    All of the following are forms of Non Discretionary Access Control:

    Role Based Access Control (RBAC)
    Rule Based Access Control (Think Firewall in this case)

    The official ISC2 book says that RBAC (synonymous with Non Discretionary Access Control) is a form of DAC but they are simply wrong. RBAC is a form of Non Discretionary Access Control. Non Discretionary DOES NOT equal mandatory access control as there is no labels and clearance involved.

    I hope this clarifies the whole drama related to what is what in the world of access control.

    In the same line of taught, you should be familiar with the difference between Explicit permission (the user has his own profile) versus Implicit (the user inherit permissions by being a member of a role for example).

    The following answers are incorrect:
    Discretionary access control. Is incorrect because in a Discretionary Access Control (DAC) model, access is restricted based on the authorization granted to the users. It is identity based access control only. It does not make use of a lattice.

    Non-discretionary access control. Is incorrect because Non-discretionary Access Control (NDAC) uses the role-based access control method to determine access rights and permissions. It is often times used as a synonym to RBAC which is Role Based Access Control. The user inherit permission from the role when they are assigned into the role. This type of access could make use of a lattice but could also be implemented without the use of a lattice in some case. Mandatory Access Control was a better choice than this one, but RBAC could also make use of a lattice. The BEST answer was MAC.

    Rule-based access control. Is incorrect because it is an example of a Non-discretionary Access Control (NDAC) access control mode. You have rules that are globally applied to all users. There is no such thing as a lattice being use in Rule-Based Access Control.

    References:

    AIOv3 Access Control (pages 161 – 168)
    AIOv3 Security Models and Architecture (pages 291 – 293)

  2. Which of the following is an example of discretionary access control?

    • Identity-based access control
    • Task-based access control
    • Role-based access control
    • Rule-based access control
    Explanation:

    An identity-based access control is an example of discretionary access control that is based on an individual’s identity. Identity-based access control (IBAC) is access control based on the identity of the user (typically relayed as a characteristic of the process acting on behalf of that user) where access authorizations to specific objects are assigned based on user identity.

    Rule Based Access Control (RuBAC) and Role Based Access Control (RBAC) are examples of non-discretionary access controls.

    Rule-based access control is a type of non-discretionary access control because this access is determined by rules and the subject does not decide what those rules will be, the rules are uniformly applied to ALL of the users or subjects.

    In general, all access control policies other than DAC are grouped in the category of non-discretionary access control (NDAC). As the name implies, policies in this category have rules that are not established at the discretion of the user. Non-discretionary policies establish controls that cannot be changed by users, but only through administrative action.

    Both Role Based Access Control (RBAC) and Rule Based Access Control (RuBAC) fall within Non Discretionary Access Control (NDAC). If it is not DAC or MAC then it is most likely NDAC.

    BELOW YOU HAVE A DESCRIPTION OF THE DIFFERENT CATEGORIES:

    MAC = Mandatory Access Control

    Under a mandatory access control environment, the system or security administrator will define what permissions subjects have on objects. The administrator does not dictate user’s access but simply configure the proper level of access as dictated by the Data Owner.

    The MAC system will look at the Security Clearance of the subject and compare it with the object sensitivity level or classification level. This is what is called the dominance relationship.
    The subject must DOMINATE the object sensitivity level. Which means that the subject must have a security clearance equal or higher than the object he is attempting to access.

    MAC also introduce the concept of labels. Every objects will have a label attached to them indicating the classification of the object as well as categories that are used to impose the need to know (NTK) principle. Even thou a user has a security clearance of Secret it does not mean he would be able to access any Secret documents within the system. He would be allowed to access only Secret document for which he has a Need To Know, formal approval, and object where the user belong to one of the categories attached to the object.

    If there is no clearance and no labels then IT IS NOT Mandatory Access Control.

    Many of the other models can mimic MAC but none of them have labels and a dominance relationship so they are NOT in the MAC category.

    DAC = Discretionary Access Control

    DAC is also known as: Identity Based access control system.

    The owner of an object is define as the person who created the object. As such the owner has the discretion to grant access to other users on the network. Access will be granted based solely on the identity of those users.

    Such system is good for low level of security. One of the major problem is the fact that a user who has access to someone’s else file can further share the file with other users without the knowledge or permission of the owner of the file. Very quickly this could become the wild wild west as there is no control on the dissimination of the information.

    RBAC = Role Based Access Control

    RBAC is a form of Non-Discretionary access control.
    Role Based access control usually maps directly with the different types of jobs performed by employees within a company.

    For example there might be 5 security administrator within your company. Instead of creating each of their profile one by one, you would simply create a role and assign the administrators to the role. Once an administrator has been assigned to a role, he will IMPLICITLY inherit the permissions of that role.

    RBAC is great tool for environment where there is a a large rotation of employees on a daily basis such as a very large help desk for example.

    RBAC or RuBAC = Rule Based Access Control

    RuBAC is a form of Non-Discretionary access control.

    A good example of a Rule Based access control device would be a Firewall. A single set of rules is imposed to all users attempting to connect through the firewall.

    Source: KRUTZ, Ronald L. & VINES, Russel D., The CISSP Prep Guide: Mastering the Ten Domains of Computer Security, 2001, John Wiley & Sons, Page 33.
    and
    NISTIR-7316 at http://csrc.nist.gov/publications/nistir/7316/NISTIR-7316.pdf
    and
    http://itlaw.wikia.com/wiki/Identity-based_access_control

  3. Which of the following statements pertaining to using Kerberos without any extension is false?

    • A client can be impersonated by password-guessing.
    • Kerberos is mostly a third-party authentication protocol.
    • Kerberos uses public key cryptography.
    • Kerberos provides robust authentication.
    Explanation:

    Kerberos is a trusted, credential-based, third-party authentication protocol that uses symmetric (secret) key cryptography to provide robust authentication to clients accessing services on a network.

    Because a client’s password is used in the initiation of the Kerberos request for the service protocol, password guessing can be used to impersonate a client.

    Here is a nice overview of HOW Kerberos is implement as described in RFC 4556:

    1. Introduction

    The Kerberos V5 protocol [RFC4120] involves use of a trusted third party known as the Key Distribution Center (KDC) to negotiate shared
    session keys between clients and services and provide mutual authentication between them.

    The corner-stones of Kerberos V5 are the Ticket and the Authenticator. A Ticket encapsulates a symmetric key (the ticket session key) in an envelope (a public message) intended for a specific service. The contents of the Ticket are encrypted with a symmetric key shared between the service principal and the issuing KDC. The encrypted part of the Ticket contains the client principal name, among other items. An Authenticator is a record that can be shown to have been recently generated using the ticket session key in the associated Ticket. The ticket session key is known by the client who requested the ticket. The contents of the Authenticator are encrypted with the associated ticket session key. The encrypted part of an Authenticator contains a timestamp and the client principal name, among other items.

    As shown in Figure 1, below, the Kerberos V5 protocol consists of the following message exchanges between the client and the KDC, and the
    client and the application service:

    The Authentication Service (AS) Exchange

    The client obtains an “initial” ticket from the Kerberos authentication server (AS), typically a Ticket Granting Ticket (TGT). The AS-REQ message and the AS-REP message are the request and the reply message, respectively, between the client and the AS.

    The Ticket Granting Service (TGS) Exchange

    The client subsequently uses the TGT to authenticate and request a service ticket for a particular service, from the Kerberos ticket-granting server (TGS). The TGS-REQ message and the TGS-REP message are the request and the reply message respectively between the client and the TGS.

    The Client/Server Authentication Protocol (AP) Exchange

    The client then makes a request with an AP-REQ message, consisting of a service ticket and an authenticator that certifies the client’s possession of the ticket session key. The server may optionally reply with an AP-REP message. AP exchanges typically negotiate session-specific symmetric keys.

    Usually, the AS and TGS are integrated in a single device also known as the KDC.

    +————–+
    +———>| KDC |
    AS-REQ / +——-| |
    / / +————–+
    / / ^ |
    / |AS-REP / |
    | | / TGS-REQ + TGS-REP
    | | / /
    | | / /
    | | / +———+
    | | / /
    | | / /
    | | / /
    | v / v
    ++——-+——+ +—————–+
    | Client +————>| Application |
    | | AP-REQ | Server |
    | |<————| |
    +—————+ AP-REP +—————–+

    Figure 1: The Message Exchanges in the Kerberos V5 Protocol

    In the AS exchange, the KDC reply contains the ticket session key, among other items, that is encrypted using a key (the AS reply key)
    shared between the client and the KDC. The AS reply key is typically derived from the client’s password for human users. Therefore, for
    human users, the attack resistance strength of the Kerberos protocol is no stronger than the strength of their passwords.

    Source: KRUTZ, Ronald L. & VINES, Russel D., The CISSP Prep Guide: Mastering the Ten Domains of Computer Security, John Wiley & Sons, 2001, Chapter 2: Access control systems (page 40).
    And
    HARRIS, Shon, All-In-One CISSP Certification Exam Guide, McGraw-Hill/Osborne, 2002, chapter 4: Access Control (pages 147-151).
    and
    http://www.ietf.org/rfc/rfc4556.txt

  4. Which of the following statements pertaining to Kerberos is false?

    • The Key Distribution Center represents a single point of failure.
    • Kerberos manages access permissions.
    • Kerberos uses a database to keep a copy of all users’ public keys.
    • Kerberos uses symmetric key cryptography.
    Explanation:

    Kerberos is a trusted, credential-based, third-party authentication protocol that uses symmetric (secret) key cryptography to provide robust authentication to clients accessing services on a network.

    One weakness of Kerberos is its Key Distribution Center (KDC), which represents a single point of failure.
    The KDC contains a database that holds a copy of all of the symmetric/secret keys for the principals.

    Reference(s) used for this question:
    KRUTZ, Ronald L. & VINES, Russel D., The CISSP Prep Guide: Mastering the Ten Domains of Computer Security, John Wiley & Sons, 2001, Chapter 2: Access control systems (page40).

  5. The three classic ways of authenticating yourself to the computer security software are: something you know, something you have, and something:

    • you need.
    • you read.
    • you are.
    • you do.
    Explanation:
    Source: TIPTON, Hal, (ISC)2, Introduction to the CISSP Exam presentation. 
  6. An access system that grants users only those rights necessary for them to perform their work is operating on which security principle?

    • Discretionary Access
    • Least Privilege
    • Mandatory Access
    • Separation of Duties
    Explanation:
    Source: TIPTON, Hal, (ISC)2, Introduction to the CISSP Exam presentation. 
  7. Which of the following models does NOT include data integrity or conflict of interest?

    • Biba
    • Clark-Wilson
    • Bell-LaPadula
    • Brewer-Nash
    Explanation:

    Bell LaPadula model (Bell 1975): The granularity of objects and subjects is not predefined, but the model prescribes simple access rights. Based on simple access restrictions the Bell LaPadula model enforces a discretionary access control policy enhanced with mandatory rules. Applications with rigid confidentiality requirements and without strong integrity requirements may properly be modeled.

    These simple rights combined with the mandatory rules of the policy considerably restrict the spectrum of applications which can be appropriately modeled.
    Source: TIPTON, Hal, (ISC)2, Introduction to the CISSP Exam presentation.

    Also check:
    Proceedings of the IFIP TC11 12th International Conference on Information Security, Samos (Greece), May 1996, On Security Models.

  8. What is the PRIMARY use of a password?

    • Allow access to files.
    • Identify the user.
    • Authenticate the user.
    • Segregate various user’s accesses.
    Explanation:
    Source: TIPTON, Hal, (ISC)2, Introduction to the CISSP Exam presentation. 
  9. Which of the following is most appropriate to notify an internal user that session monitoring is being conducted?

    • Logon Banners
    • Wall poster
    • Employee Handbook
    • Written agreement
    Explanation:

    This is a tricky question, the keyword in the question is Internal users.

    There are two possible answers based on how the question is presented, this question could either apply to internal users or ANY anonymous/external users.

    Internal users should always have a written agreement first, then logon banners serve as a constant reminder.

    Banners at the log-on time should be used to notify external users of any monitoring that is being conducted. A good banner will give you a better legal stand and also makes it obvious the user was warned about who should access the system, who is authorized and unauthorized, and if it is an unauthorized user then he is fully aware of trespassing. Anonymous/External users, such as those logging into a web site, ftp server or even a mail server; their only notification system is the use of a logon banner.

    References used for this question:
    KRUTZ, Ronald L. & VINES, Russel D., The CISSP Prep Guide: Mastering the Ten Domains of Computer Security, 2001, John Wiley & Sons, Page 50.
    and
    Shon Harris, CISSP All-in-one, 5th edition, pg 873

  10. What mechanism does a system use to compare the security labels of a subject and an object?

    • Validation Module.
    • Reference Monitor.
    • Clearance Check.
    • Security Module.
    Explanation:

    Because the Reference Monitor is responsible for access control to the objects by the subjects it compares the security labels of a subject and an object.

    According to the OIG: The reference monitor is an access control concept referring to an abstract machine that mediates all accesses to objects by subjects based on information in an access control database. The reference monitor must mediate all access, be protected from modification, be verifiable as correct, and must always be invoked. The reference monitor, in accordance with the security policy, controls the checks that are made in the access control database.

    The following are incorrect:

    Validation Module. A Validation Module is typically found in application source code and is used to validate data being inputted.

    Clearance Check. Is a distractor, there is no such thing other than what someone would do when checking if someone is authorized to access a secure facility.

    Security Module. Is typically a general purpose module that prerforms a variety of security related functions.

    References:
    OIG CBK, Security Architecture and Design (page 324)
    AIO, 4th Edition, Security Architecture and Design, pp 328-328.
    Wikipedia – http://en.wikipedia.org/wiki/Reference_monitor

  11. Pin, Password, Passphrases, Tokens, smart cards, and biometric devices are all items that can be used for Authentication. When one of these item listed above in conjunction with a second factor to validate authentication, it provides robust authentication of the individual by practicing which of the following?

    • Multi-party authentication
    • Two-factor authentication
    • Mandatory authentication
    • Discretionary authentication
    Explanation:

    Once an identity is established it must be authenticated. There exist numerous technologies and implementation of authentication methods however they almost all fall under three major areas.

    There are three fundamental types of authentication:

    Authentication by knowledge—something a person knows
    Authentication by possession—something a person has
    Authentication by characteristic—something a person is
    Logical controls related to these types are called “factors.”

    Something you know can be a password or PIN, something you have can be a token fob or smart card, and something you are is usually some form of biometrics.

    Single-factor authentication is the employment of one of these factors, two-factor authentication is using two of the three factors, and three-factor authentication is the combination of all three factors.

    The general term for the use of more than one factor during authentication is multifactor authentication or strong authentication.

    Reference(s) used for this question:
    Hernandez CISSP, Steven (2012-12-21). Official (ISC)2 Guide to the CISSP CBK, Third Edition ((ISC)2 Press) (Kindle Locations 2367-2379). Auerbach Publications. Kindle Edition.

  12. What is one disadvantage of content-dependent protection of information?

    • It increases processing overhead.
    • It requires additional password entry.
    • It exposes the system to data locking.
    • It limits the user’s individual address space.
    Explanation:
    Source: TIPTON, Hal, (ISC)2, Introduction to the CISSP Exam presentation. 
  13. In the Bell-LaPadula model, the Star-property is also called:

    • The simple security property
    • The confidentiality property
    • The confinement property
    • The tranquility property
    Explanation:

    The Bell-LaPadula model focuses on data confidentiality and access to classified information, in contrast to the Biba Integrity Model which describes rules for the protection of data integrity.

    In this formal model, the entities in an information system are divided into subjects and objects.

    The notion of a “secure state” is defined, and it is proven that each state transition preserves security by moving from secure state to secure state, thereby proving that the system satisfies the security objectives of the model.

    The Bell-LaPadula model is built on the concept of a state machine with a set of allowable states in a system. The transition from one state to another state is defined by transition functions.

    A system state is defined to be “secure” if the only permitted access modes of subjects to objects are in accordance with a security policy.

    To determine whether a specific access mode is allowed, the clearance of a subject is compared to the classification of the object (more precisely, to the combination of classification and set of compartments, making up the security level) to determine if the subject is authorized for the specific access mode.

    The clearance/classification scheme is expressed in terms of a lattice. The model defines two mandatory access control (MAC) rules and one discretionary access control (DAC) rule with three security properties:

    The Simple Security Property – a subject at a given security level may not read an object at a higher security level (no read-up).

    The property (read “star”-property) – a subject at a given security level must not write to any object at a lower security level (no write-down). The property is also known as the Confinement property.

    The Discretionary Security Property – use an access control matrix to specify the discretionary access control.

    The transfer of information from a high-sensitivity document to a lower-sensitivity document may happen in the Bell-LaPadula model via the concept of trusted subjects. Trusted Subjects are not restricted by the property. Untrusted subjects are.

    Trusted Subjects must be shown to be trustworthy with regard to the security policy. This security model is directed toward access control and is characterized by the phrase: “no read up, no write down.” Compare the Biba model, the Clark-Wilson model and the Chinese Wall.

    With Bell-LaPadula, users can create content only at or above their own security level (i.e. secret researchers can create secret or top-secret files but may not create public files; no write-down). Conversely, users can view content only at or below their own security level (i.e. secret researchers can view public or secret files, but may not view top-secret files; no read-up).
    Strong Property

    The Strong Property is an alternative to the Property in which subjects may write to objects with only a matching security level. Thus, the write-up operation permitted in the usual Property is not present, only a write-to-same level operation. The Strong Property is usually discussed in the context of multilevel database management systems and is motivated by integrity concerns.
    Tranquility principle

    The tranquility principle of the Bell-LaPadula model states that the classification of a subject or object does not change while it is being referenced. There are two forms to the tranquility principle: the “principle of strong tranquility” states that security levels do not change during the normal operation of the system and the “principle of weak tranquility” states that security levels do not change in a way that violates the rules of a given security policy.

    Another interpretation of the tranquility principles is that they both apply only to the period of time during which an operation involving an object or subject is occurring. That is, the strong tranquility principle means that an object’s security level/label will not change during an operation (such as read or write); the weak tranquility principle means that an object’s security level/label may change in a way that does not violate the security policy during an operation.

    Reference(s) used for this question:
    http://en.wikipedia.org/wiki/Biba_Model
    http://en.wikipedia.org/wiki/Mandatory_access_control
    http://en.wikipedia.org/wiki/Discretionary_access_control
    http://en.wikipedia.org/wiki/Clark-Wilson_model
    http://en.wikipedia.org/wiki/Brewer_and_Nash_model

  14. An attack initiated by an entity that is authorized to access system resources but uses them in a way not approved by those who granted the authorization is known as a(n):

    • active attack
    • outside attack
    • inside attack
    • passive attack
    Explanation:
    An inside attack is an attack initiated by an entity inside the security perimeter, an entity that is authorized to access system resources but uses them in a way not approved by those who granted the authorization whereas an outside attack is initiated from outside the perimeter, by an unauthorized or illegitimate user of the system. An active attack attempts to alter system resources to affect their operation and a passive attack attempts to learn or make use of the information from the system but does not affect system resources.
    Source: SHIREY, Robert W., RFC2828: Internet Security Glossary, may 2000.
  15. Which of the following protocol was used by the INITIAL version of the Terminal Access Controller Access Control System TACACS for communication between clients and servers?

    • TCP
    • SSL
    • UDP
    • SSH
    Explanation:

    The original TACACS, developed in the early ARPANet days, had very limited functionality and used the UDP transport. In the early 1990s, the protocol was extended to include additional functionality and the transport changed to TCP.

    TACACS is defined in RFC 1492, and uses (either TCP or UDP) port 49 by default. TACACS allows a client to accept a username and password and send a query to a TACACS authentication server, sometimes called a TACACS daemon or simply TACACSD. TACACSD uses TCP and usually runs on port 49. It would determine whether to accept or deny the authentication request and send a response back.
    TACACS+

    TACACS+ and RADIUS have generally replaced TACACS and XTACACS in more recently built or updated networks. TACACS+ is an entirely new protocol and is not compatible with TACACS or XTACACS. TACACS+ uses the Transmission Control Protocol (TCP) and RADIUS uses the User Datagram Protocol (UDP). Since TCP is connection oriented protocol, TACACS+ does not have to implement transmission control. RADIUS, however, does have to detect and correct transmission errors like packet loss, timeout etc. since it rides on UDP which is connectionless.

    RADIUS encrypts only the users’ password as it travels from the RADIUS client to RADIUS server. All other information such as the username, authorization, accounting are transmitted in clear text. Therefore it is vulnerable to different types of attacks. TACACS+ encrypts all the information mentioned above and therefore does not have the vulnerabilities present in the RADIUS protocol.

    RADIUS and TACACS + are client/ server protocols, which means the server portion cannot send unsolicited commands to the client portion. The server portion can only speak when spoken to. Diameter is a peer-based protocol that allows either end to initiate communication. This functionality allows the Diameter server to send a message to the access server to request the user to provide another authentication credential if she is attempting to access a secure resource.

    Reference(s) used for this question:
    http://en.wikipedia.org/wiki/TACACS
    and
    Harris, Shon (2012-10-18). CISSP All-in-One Exam Guide, 6th Edition (p. 239). McGraw-Hill. Kindle Edition.

  16. Which of the following can best eliminate dial-up access through a Remote Access Server as a hacking vector?

    • Using a TACACS+ server.
    • Installing the Remote Access Server outside the firewall and forcing legitimate users to authenticate to the firewall.
    • Setting modem ring count to at least 5.
    • Only attaching modems to non-networked hosts.
    Explanation:

    Containing the dial-up problem is conceptually easy: by installing the Remote Access Server outside the firewall and forcing legitimate users to authenticate to the firewall, any access to internal resources through the RAS can be filtered as would any other connection coming from the Internet.

    The use of a TACACS+ Server by itself cannot eliminate hacking.

    Setting a modem ring count to 5 may help in defeating war-dialing hackers who look for modem by dialing long series of numbers.

    Attaching modems only to non-networked hosts is not practical and would not prevent these hosts from being hacked.
    Source: STREBE, Matthew and PERKINS, Charles, Firewalls 24seven, Sybex 2000, Chapter 2: Hackers.

  17. Which of the following security controls might force an operator into collusion with personnel assigned organizationally within a different function in order to gain access to unauthorized data?

    • Limiting the local access of operations personnel
    • Job rotation of operations personnel
    • Management monitoring of audit logs
    • Enforcing regular password changes
    Explanation:

    The questions specifically said: “within a different function” which eliminate Job Rotation as a choice.

    Management monitoring of audit logs is a detective control and it would not prevent collusion.

    Changing passwords regularly would not prevent such attack.

    This question validates if you understand the concept of separation of duties and least privilege. By having operators that have only the minimum access level they need and only what they need to do their duties within a company, the operations personnel would be force to use collusion to defeat those security mechanism.
    Source: TIPTON, Hal, (ISC)2, Introduction to the CISSP Exam presentation.

  18. What is the name of the first mathematical model of a multi-level security policy used to define the concept of a secure state, the modes of access, and rules for granting access?

    • Clark and Wilson Model
    • Harrison-Ruzzo-Ullman Model
    • Rivest and Shamir Model
    • Bell-LaPadula Model
    Explanation:
    Source: TIPTON, Hal, (ISC)2, Introduction to the CISSP Exam presentation. 
  19. Which of the following can be defined as a framework that supports multiple, optional authentication mechanisms for PPP, including cleartext passwords, challenge-response, and arbitrary dialog sequences?

    • Extensible Authentication Protocol
    • Challenge Handshake Authentication Protocol
    • Remote Authentication Dial-In User Service
    • Multilevel Authentication Protocol.
    Explanation:
    RFC 2828 (Internet Security Glossary) defines the Extensible Authentication Protocol as a framework that supports multiple, optional authentication mechanisms for PPP, including cleartext passwords, challenge-response, and arbitrary dialog sequences. It is intended for use primarily by a host or router that connects to a PPP network server via switched circuits or dial-up lines. The Remote Authentication Dial-In User Service (RADIUS) is defined as an Internet protocol for carrying dial-in user’s authentication information and configuration information between a shared, centralized authentication server and a network access server that needs to authenticate the users of its network access ports. The other option is a distracter.
    Source: SHIREY, Robert W., RFC2828: Internet Security Glossary, may 2000.
  20. What is a common problem when using vibration detection devices for perimeter control?

    • They are vulnerable to non-adversarial disturbances.
    • They can be defeated by electronic means.
    • Signal amplitude is affected by weather conditions.
    • They must be buried below the frost line.
    Explanation:

    Vibration sensors are similar and are also implemented to detect forced entry. Financial institutions may choose to implement these types of sensors on exterior walls, where bank robbers may attempt to drive a vehicle through. They are also commonly used around the ceiling and flooring of vaults to detect someone trying to make an unauthorized bank withdrawal.

    Such sensors are proned to false positive. If there is a large truck with heavy equipment driving by it may trigger the sensor. The same with a storm with thunder and lighting, it may trigger the alarm even thou there are no adversarial threat or disturbance.

    The following are incorrect answers:

    All of the other choices are incorrect.

    Reference used for this question:
    Harris, Shon (2012-10-18). CISSP All-in-One Exam Guide, 6th Edition (pp. 495-496). McGraw-Hill . Kindle Edition.

Subscribe
Notify of
guest
0 Comments
Newest
Oldest Most Voted
Inline Feedbacks
View all comments