Skip to main content

2008 | Buch

Insider Attack and Cyber Security

Beyond the Hacker

herausgegeben von: Salvatore J. Stolfo, Steven M. Bellovin, Angelos D. Keromytis, Shlomo Hershkop, Sean W. Smith, Sara Sinclair

Verlag: Springer US

Buchreihe : Advances in Information Security

insite
SUCHEN

Über dieses Buch

Insider Attack and Cyber Security: Beyond the Hacker defines the nature and scope of insider problems as viewed by the financial industry. This edited volume is based on the first workshop on Insider Attack and Cyber Security, IACS 2007. The workshop was a joint effort from the Information Security Departments of Columbia University and Dartmouth College.

This book sets an agenda for an ongoing research initiative to solve one of the most vexing problems encountered in security, and includes the following topics: critical IT infrastructure, insider threats, awareness and dealing with nefarious human activities in a manner that respects individual liberties and privacy policies of organizations while providing the best protection of critical resources and services. In some sense, the insider problem is the ultimate security problem. This volume concludes with technical and legal challenges facing researchers who study and propose solutions to mitigate insider attacks.

Inhaltsverzeichnis

Frontmatter
The Insider Attack Problem Nature and Scope
Steven M. Bellovin
Reflections on the Insider Threat
Abstract
This paper reports on a workshop in June 2007 on the topic of the insider threat. Attendees represented academia and research institutions, consulting firms, industry—especially the financial services sector, and government. Most participants were from the United States. Conventional wisdom asserts that insiders account for roughly a third of the computer security loss. Unfortunately, there is currently no way to validate or refute that assertion, because data on the insider threat problem is meager at best. Part of the reason so little data exists on the insider threat problem is that the concepts of insider and insider threat are not consistently defined. Consequently, it is hard to compare even the few pieces of insider threat data that do exist. Monitoring is a means of addressing the insider threat, although it is more successful to verify a case of suspected insider attack than it is to identify insider attacks. Monitoring has (negative) implications for personal privacy. However, companies generally have wide leeway to monitor the activity of their employees. Psychological profiling of potential insider attackers is appealing but may be hard to accomplish. More productive may be using psychological tools to promote positive behavior on the part of employees.
Charles P. Pfleeger
The “Big Picture” of Insider IT Sabotage Across U.S. Critical Infrastructures
Abstract
A study conducted by the U.S. Secret Service and the Carnegie Mellon University Software Engineering Institute CERT Program analyzed 150 insider cyber crimes across U.S. critical infrastructure sectors. Follow-up work by CERT involved detailed group modeling and analysis of 54 cases of insider IT sabotage out of the 150 total cases. Insider IT sabotage includes incidents in which the insider’s primary goal was to sabotage some aspect of the organization or direct specific harm toward an individual. This paper describes seven general observations about insider IT sabotage based on our empirical data and study findings. We describe a System Dynamics model of the insider IT sabotage problem that elaborates complex interactions in the domain and unintended consequences of organizational policies, practices, technology, and culture on insider behavior. We describe the structure of an education and awareness workshop on insider IT sabotage that incorporates the previously mentioned artifacts as well as an interactive instructional case.
Andrew P. Moore, Dawn M. Cappelli, Randall F. Trzeciak
Data Theft: A Prototypical Insider Threat
Abstract
The author is the lead information security architect at one of the United States’ largest banks. In this paper he assesses the threat of confidential data leakage, focusing on its most virulent form – insider data theft attacks. Technological and procedural controls typically found in enterprise environments are reviewed and found inadequate. Additional controls are proposed, and several areas for additional technical research are also suggested.
Michael McCormick
A Survey of Insider Attack Detection Research
Abstract
This paper surveys proposed solutions for the problem of insider attack detection appearing in the computer security research literature. We distinguish between masqueraders and traitors as two distinct cases of insider attack. After describing the challenges of this problem and highlighting current approaches and techniques pursued by the research community for insider attack detection, we suggest directions for future research.
Malek Ben Salem, Shlomo Hershkop, Salvatore J. Stolfo
Naive Bayes as a Masquerade Detector: Addressing a Chronic Failure
Abstract
Masquerade detection undertakes to determine whether or not one computer user has impersonated another, typically by detecting significant anomalies in the victim’s normal behavior, as represented by a user profile formed from system audit data, command histories, and other information characteristic of individual users. Among the many intrusion/masquerade-detection algorithms in use today is the naive Bayes classifier, which has been observed to perform imperfectly from time to time, as will any detector. This paper investigates the prospect of a naive Bayes flaw that prevents detection of attacks conducted by so-called “super-masqueraders” whose incursions are consistently undetected across an entire range of victims. It is shown in this paper, through controlled experimentation and a rigorous mathematical exposition, that a weakness in the detector causes it to miss attacks under certain conditions. Furthermore, meeting those conditions – and crafting an undetectable attack – is often entirely within the control of the attacker. This paper also demonstrates, however, that such attacks can be overcome by fortifying the algorithm with a diverse detection capability. The “fortified” detector improves detection and, more significantly, removes the threat of the supermasquerader, virtually eliminating the impact of the algorithm’s defect.
Kevin S. Killourhy, Roy A. Maxion
Towards a Virtualization-enabled Framework for Information Traceability (VFIT)
Abstract
Automated and targeted attacks to steal sensitive information from computers are increasing in frequency along with the stealthiness of these attacks. Tools for generating attacks on existing Information Technology infrastructure are readily available. These attacks can easily evade detection from today’s countermeasures. Information theft is thus an important threat vector for networked communities where sensitive information is exchanged with partners in different administrative domains, with dissimilar security policies and configurations. The combination of disparately managed networks, ability to store information offline, and remote access functionality complicate the enforcement of information security policies. We tackle the issue of protecting sensitive information by applying a systemintegrity and information-auditing perspective. We believe this is the first step towards mitigating insider abuse of data-use privileges. We present a Virtualization- enabled Framework for Information Traceability (VFIT) to prevent unauthorized handling of sensitive information. We show that this hardware platform on which information is created, transformed and stored is a key enforcement point to provide accountable information flow. We describe the application of our previous work on Virtualization-enabled Integrity Service (VIS) to implement VFIT. Our approach is data-centric and provides a mechanism that can deterministically audit use of information while it is in use in volatile or non-volatile memory. Using this mechanism, we describe how existing network security mechanisms and our proposed framework can be applied to applications to provide traceability for sensitive information in a distributed system.
Ravi Sahita, Uday Savagaonkar
Reconfigurable Tamper-resistant Hardware Support Against Insider Threats: The Trusted ILLIAC Approach
Abstract
“An insider attack, sometimes referred to as an inside job, is defined as a crime perpetrated by, or with the help of, a person working for or trusted by the victim” [1]. This one-sided relationship of trust makes the insider attacks particularly insidious and difficult to protect against. This article motivates the need for secure and tamper-resistant storage of the secret information that is impenetrable even by the operating system and efficient ways of meeting this need. It highlights innovative new work being developed in the context of the Trusted ILLIAC project at the University of Illinois. A progression of techniques is presented providing increasing levels of security starting from a purely software-based approach, to hardware/software partitioned and hardware-only mechanisms. This is to guard the system effectively against insiders having increasing levels of intrusive access from user-level, administrative up to even physical access to the system under threat of attack. Techniques covered include software- and hardwarebased memory randomization, hardware for a threshold cryptography enabled mechanism to allow tamper-proof key management and support the software technique. Further, we describe an Information Flow Signatures based technique to provide runtime data integrity guarantees. Reconfigurable hardware is used to ensure the secure computation of critical data. In order to enable this trusted computing hardware we explore requirements for securely initializing it under the threat of an insider attack. The unique advantage of a hardware implemented mechanism is that the secret, either the key or the code that operates on securitycritical data, cannot be revealed or modified even by the operating system.
Ravishankar K. Iyer, Paul Dabrowski, Nithin Nakka, Zbigniew Kalbarczyk
Surviving Insider Attacks: A Call for System Experiments
Abstract
The handling of insider attacks is a significant technical challenge as little assurance theory and design practice exists to guide the design of effective, credible countermeasures for large systems and applications. Much of the relevant theory has focused on insider attacks on individual security protocols and smallscale applications. In this position paper, we suggest that confidence in a system’s resilience to insider attacks can emerge by the application of well-accepted survivability principles and design methods. We caution, however, that different tradeoffs emerge in applying these principles to practical designs, thereby requiring a careful balance among the costs of countering insider attacks, recovery from attack, and attack deterrence, and between the fine granularity of access permissions and ability to administer these permissions is a safe manner. In view of the dearth of practical solutions for surviving insider attacks in any significant-size system, we suggest that experiments in applying well-accepted principles and design methods to critical subsystems (e.g., user authentication, DNS) are necessary to provide effective and quantifiable assurances.
Virgil D. Gligor, C. Sekar Chandersekaran
Preventative Directions For Insider Threat Mitigation Via Access Control
Abstract
Much research on mitigating threat posed by insiders focuses on detection. In this chapter, we consider the prevention of attacks using access control While recent work and development in this space are promising, our studies of technologists in financial, health care, and other enterprise environments reveal a disconnect between what “real world” practitioners desire and what the research and vendor communities can offer. Basing our arguments on this ethnographic research (which targets both technology and the human business systems that drive and constrain it), we present the theoretical underpinnings of modern access control, discuss requirements of successful solutions for corporate environments today, and offer a survey of current technology that addresses these requirements. The paper concludes by exploring areas of future development in access control that offer particular promise in the struggle to prevent insider attack.
Sara Sinclair, Sean W. Smith
Taking Stock and Looking Forward – An Outsider’s Perspective on the Insider Threat
Abstract
Despite considerable work over the last decade, the research community has made little overall progress in solving or even reducing the insider threat. This conclusion stems not from lack of research quality but rather from lack of a framework to understand exactly what problem we are trying to solve. In this chapter I suggest that there are some fundamental questions relating to the insider threat that either have not been posed, or have been posed without sufficient rigor to motivate work towards meaningful solutions. Among these questions are:
Jeffrey Hunker
Hard Problems and Research Challenges
Angelos D. Keromytis
Hard Problems and Research Challenges Concluding Remarks
Angelos D. Keromytis
Backmatter
Metadaten
Titel
Insider Attack and Cyber Security
herausgegeben von
Salvatore J. Stolfo
Steven M. Bellovin
Angelos D. Keromytis
Shlomo Hershkop
Sean W. Smith
Sara Sinclair
Copyright-Jahr
2008
Verlag
Springer US
Electronic ISBN
978-0-387-77322-3
Print ISBN
978-0-387-77321-6
DOI
https://doi.org/10.1007/978-0-387-77322-3