Cyber Security Lexicon

Total Page:16

File Type:pdf, Size:1020Kb

Cyber Security Lexicon CYBER SECURITY LEXICON DEFENSE READINESS DMZ’s help to enable the layered security model in STRATEGIES that they provide subnetwork segmentation based on security requirements or policy. DMZ’s provide either a transit mechanism from a secure source to an insecure SECURITY AUDIT destination or from an insecure source to a more secure Security audits measure an information system’s destination. In some cases, a screened subnet which is performance against a list of criteria. used for servers accessible from the outside is referred to as a DMZ. VULNERABILITY ASSESSMENT A vulnerability assessment involves a comprehensive FAIL-CLOSED study of an entire information system, seeking potential A condition in which a firewall blocks all incoming and security weaknesses. outgoing network traffic in the event of a firewall failure. This is the opposite of fail-open mode, in which a firewall crash opens all traffic in both directions. PENETRATION TESTING Penetration testing is a covert operation, in which a security expert tries a number of attacks to ascertain HARDENING whether or not a system could withstand the same Hardening is the process of identifying and fixing types of attacks from a malicious hacker. In penetration vulnerabilities on a system. testing, the feigned attack can include anything a real attacker might try, such as social engineering. HONEY POT Programs that simulate one or more network services DEFENSIVE that you designate on your computer’s ports. An attacker assumes you’re running vulnerable services TECHNIQUES/SERVICES that can be used to break into the machine. A honey pot can be used to log access attempts to those ports DATA AGGREGATION including the attacker’s keystrokes. This could give you Data Aggregation is the ability to get a more complete advanced warning of a more concerted attack. picture of the information by analyzing several different types of records at once. HOST-BASED ID Host-based intrusion detection systems use information DEFENSE IN-DEPTH from the operating system audit records to watch all Defense In-Depth is the approach of using multiple operations occurring on the host that the intrusion layers of security to guard against failure of a single detection software has been installed upon. These security component. operations are then compared with a pre-defined security policy. This analysis of the audit trail imposes potentially significant overhead requirements on the DEMILITARIZED ZONE (DMZ) system because of the increased amount of processing In computer security, in general a demilitarized zone power which must be utilized by the intrusion detection (DMZ) or perimeter network is a network area (a system. Depending on the size of the audit trail and the subnetwork) that sits between an organization’s internal processing ability of the system, the review of audit data network and an external network, usually the Internet. could result in the loss of a real-time analysis capability. © 2014 NORTH STAR GROUP, LLC NORTHSTARGROUPLLC.COM 1 CYBER SECURITY LEXICON INCIDENT HANDLING ROLE BASED ACCESS CONTROL An incident as an adverse network event in an Role based access control assigns users to roles based information system or network or the threat of the on their organizational functions and determines occurrence of such an event. authorization based on those roles. INTRUSION DETECTION RULE SET BASED ACCESS CONTROL (RSBAC) A security management system for computers and Rule Set Based Access Control targets actions based on networks. An IDS gathers and analyzes information rules for entities operating on objects. from various areas within a computer or a network to identify possible security breaches, which include both intrusions (attacks from outside the organization) and SECURITY POLICY misuse (attacks from within the organization). A set of rules and practices that specify or regulate how a system or organization provides security services to protect sensitive and critical system resources. ISSUE-SPECIFIC POLICY An Issue-Specific Policy is intended to address specific needs within an organization, such as a password policy. SEPARATION OF DUTIES Separation of duties is the principle of splitting privileges among multiple individuals or systems. NETWORK-BASED IDS A network-based IDS system monitors the traffic on its network segment as a data source. This is generally SHADOW PASSWORD FILES accomplished by placing the network interface card in A system file in which encrypted user passwords are promiscuous mode to capture all network traffic that stored so that they aren’t available to people who try crosses its network segment. Network traffic on other to break into the system. segments and traffic on other means of communication (like phone lines) can’t be monitored. Network-based IDS involves looking at the packets on the network SIGNATURE as they pass by some sensor. The sensor can only see A Signature is a distinct pattern in network traffic that the packets that happen to be carried on the network can be identified to a specific tool or exploit. segment it’s attached to. Packets are considered to be of interest if they match a signature. Network-based intrusion detection passively monitors network activity SNIFFER for indications of attacks. Network monitoring offers several advantages over traditional host-based A sniffer is a tool that monitors network traffic as it intrusion detection systems. Because many intrusions received in a network interface. occur over networks at some point, and because networks are increasingly becoming the targets of SYSTEM SECURITY OFFICER (SSO) attack, these techniques are an excellent method of detecting many attacks which may be missed by A person responsible for enforcement or administration host-based intrusion detection mechanisms. of the security policy that applies to the system. © 2014 NORTH STAR GROUP, LLC NORTHSTARGROUPLLC.COM 2 CYBER SECURITY LEXICON SYSTEM-SPECIFIC POLICY COMPLIANCE A System-specific policy is a policy written for a specific system or device. AdvANCED ENCRYPTION STANDARD (AES) An encryption standard being developed by NIST. Intended to specify an unclassified, publicly-disclosed, THREAT ASSESSMENT symmetric encryption algorithm. A threat assessment is the identification of types of threats that an organization might be exposed to. CHAIN OF CUSTODY Chain of Custody is the important application of the THREAT MODEL Federal rules of evidence and its handling. A threat model is used to describe a given threat and the harm it could to do a system if it has a vulnerability. COMPUTER EMERGENCY RESPONSE TEAM (CERT) An organization that studies computer and network THREAT VECTOR INFOSEC in order to provide incident response The method a threat uses to get to the target. services to victims of attacks, publish alerts concerning vulnerabilities and threats, and offer other information to help improve computer and network security. TOPOLOGY The geometric arrangement of a computer system. Common topologies include a bus, star, and ring. INTERNET PROTOCOL SECURITY (IPSEC) The specific physical, i.e., real, or logical, i.e., virtual, A developing standard for security at the network or arrangement of the elements of a network. Note 1: packet processing layer of network communication. Two networks have the same topology if the connection configuration is the same, although the networks may differ in physical interconnections, distances between ISO nodes, transmission rates, and/or signal types. Note 2: International Organization for Standardization, a The common types of network topology are illustrated. voluntary, non-treaty, non-government organization, established in 1947, with voting members that are designated standards bodies of participating nations USER CONTINGENCY PLAN and non-voting observer organizations. User contingency plan is the alternative methods of continuing business operations if IT systems are unavailable. NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY (NIST) National Institute of Standards and Technology, a unit VOICE INTRUSION PREVENTION SYSTEM (IPS) of the US Commerce Department. Formerly known as Voice IPS is a security management system for voice the National Bureau of Standards, NIST promotes and networks which monitors voice traffic for multiple calling maintains measurement standards. It also has active patterns or attack/abuse signatures to proactively detect programs for encouraging and assisting industry and and prevent toll fraud, Denial of Service, telecom science to develop and use these standards. attacks, service abuse, and other anomalous activity. © 2014 NORTH STAR GROUP, LLC NORTHSTARGROUPLLC.COM 3 CYBER SECURITY LEXICON PROGRAM POLICY BOTNET A program policy is a high-level policy that sets the A botnet is a large number of compromised computers overall tone of an organization’s security approach. that are used to create and send spam or viruses or flood a network with messages as a denial of service attack. COMMON ATTACK/ BRUTE FORCE DELIVERY TYPES A cryptanalysis technique or other kind of attack method involving an exhaustive procedure that tries ACCOUNT HARVESTING: all possibilities, one-by-one. Account Harvesting is the process of collecting all the legitimate account names on a system. CACHE CRAMMING Cache Cramming is the technique of tricking a browser ACK PIGGYBACKING to run cached Java code from the local disk, instead ACK piggybacking is the practice of sending an ACK of the internet zone, so it runs with less restrictive inside another packet going to the same destination. permissions.
Recommended publications
  • Theendokernel: Fast, Secure
    The Endokernel: Fast, Secure, and Programmable Subprocess Virtualization Bumjin Im Fangfei Yang Chia-Che Tsai Michael LeMay Rice University Rice University Texas A&M University Intel Labs Anjo Vahldiek-Oberwagner Nathan Dautenhahn Intel Labs Rice University Abstract Intra-Process Sandbox Multi-Process Commodity applications contain more and more combina- ld/st tions of interacting components (user, application, library, and Process Process Trusted Unsafe system) and exhibit increasingly diverse tradeoffs between iso- Unsafe ld/st lation, performance, and programmability. We argue that the Unsafe challenge of future runtime isolation is best met by embracing syscall()ld/st the multi-principle nature of applications, rethinking process Trusted Trusted read/ architecture for fast and extensible intra-process isolation. We IPC IPC write present, the Endokernel, a new process model and security Operating System architecture that nests an extensible monitor into the standard process for building efficient least-authority abstractions. The Endokernel introduces a new virtual machine abstraction for Figure 1: Problem: intra-process is bypassable because do- representing subprocess authority, which is enforced by an main is opaque to OS, sandbox limits functionality, and inter- efficient self-isolating monitor that maps the abstraction to process is slow and costly to apply. Red indicates limitations. system level objects (processes, threads, files, and signals). We show how the Endokernel Architecture can be used to develop enforces subprocess access control to memory and CPU specialized separation abstractions using an exokernel-like state [10, 17, 24, 25, 75].Unfortunately, these approaches only organization to provide virtual privilege rings, which we use virtualize minimal parts of the CPU and neglect tying their to reorganize and secure NGINX.
    [Show full text]
  • Impact Analysis of System and Network Attacks
    View metadata, citation and similar papers at core.ac.uk brought to you by CORE provided by DigitalCommons@USU Utah State University DigitalCommons@USU All Graduate Theses and Dissertations Graduate Studies 12-2008 Impact Analysis of System and Network Attacks Anupama Biswas Utah State University Follow this and additional works at: https://digitalcommons.usu.edu/etd Part of the Computer Sciences Commons Recommended Citation Biswas, Anupama, "Impact Analysis of System and Network Attacks" (2008). All Graduate Theses and Dissertations. 199. https://digitalcommons.usu.edu/etd/199 This Thesis is brought to you for free and open access by the Graduate Studies at DigitalCommons@USU. It has been accepted for inclusion in All Graduate Theses and Dissertations by an authorized administrator of DigitalCommons@USU. For more information, please contact [email protected]. i IMPACT ANALYSIS OF SYSTEM AND NETWORK ATTACKS by Anupama Biswas A thesis submitted in partial fulfillment of the requirements for the degree of MASTER OF SCIENCE in Computer Science Approved: _______________________ _______________________ Dr. Robert F. Erbacher Dr. Chad Mano Major Professor Committee Member _______________________ _______________________ Dr. Stephen W. Clyde Dr. Byron R. Burnham Committee Member Dean of Graduate Studies UTAH STATE UNIVERSITY Logan, Utah 2008 ii Copyright © Anupama Biswas 2008 All Rights Reserved iii ABSTRACT Impact Analysis of System and Network Attacks by Anupama Biswas, Master of Science Utah State University, 2008 Major Professor: Dr. Robert F. Erbacher Department: Computer Science Systems and networks have been under attack from the time the Internet first came into existence. There is always some uncertainty associated with the impact of the new attacks.
    [Show full text]
  • Exercises for Portfolio
    Faculty of Computing, Engineering and Technology Module Name: Operating Systems Module Number: CE01000-3 Title of Assessment: Portfolio of exercises Module Learning Outcomes for This Assessment 3. Apply to the solution of a range of problems, the fundamental concepts, principles and algorithms employed in the operation of a multi-user/multi-tasking operating systems. Hand in deadline: Friday 26th November, 2010. Assessment description Selected exercises from the weekly tutorial/practical class exercises are to be included in a portfolio of exercises to be submitted Faculty Office in a folder by the end of week 12 (Friday 26th November 2010). The weekly tutorial/practical exercises that are to be included in the portfolio are specified below. What you are required to do. Write up the selected weekly exercises in Word or other suitable word processor. The answers you submit should be your own work and not the work of any other person. Note the University policy on Plagiarism and Academic Dishonesty - see Breaches in Assessment Regulations: Academic Dishonesty - at http://www.staffs.ac.uk/current/regulations/academic/index.php Marks The marks associated with each selected exercise will be indicated when you are told which exercises are being selected. Week 1. Tutorial questions: 6. How does the distinction between supervisor mode and user mode function as a rudimentary form of protection (security) system? The operating system assures itself a total control of the system by establishing a set of privileged instructions only executable in supervisor mode. In that way the standard user won’t be able to execute these commands, thus the security.
    [Show full text]
  • A Universal Framework for (Nearly) Arbitrary Dynamic Languages Shad Sterling Georgia State University
    Georgia State University ScholarWorks @ Georgia State University Undergraduate Honors Theses Honors College 5-2013 A Universal Framework for (nearly) Arbitrary Dynamic Languages Shad Sterling Georgia State University Follow this and additional works at: https://scholarworks.gsu.edu/honors_theses Recommended Citation Sterling, Shad, "A Universal Framework for (nearly) Arbitrary Dynamic Languages." Thesis, Georgia State University, 2013. https://scholarworks.gsu.edu/honors_theses/12 This Thesis is brought to you for free and open access by the Honors College at ScholarWorks @ Georgia State University. It has been accepted for inclusion in Undergraduate Honors Theses by an authorized administrator of ScholarWorks @ Georgia State University. For more information, please contact [email protected]. A UNIVERSAL FRAMEWORK FOR (NEARLY) ARBITRARY DYNAMIC LANGUAGES (A THEORETICAL STEP TOWARD UNIFYING DYNAMIC LANGUAGE FRAMEWORKS AND OPERATING SYSTEMS) by SHAD STERLING Under the DireCtion of Rajshekhar Sunderraman ABSTRACT Today's dynamiC language systems have grown to include features that resemble features of operating systems. It may be possible to improve on both by unifying a language system with an operating system. Complete unifiCation does not appear possible in the near-term, so an intermediate system is desCribed. This intermediate system uses a common call graph to allow Components in arbitrary languages to interaCt as easily as components in the same language. Potential benefits of such a system include signifiCant improvements in interoperability,
    [Show full text]
  • Principles of Operating Systems Name (Print): Fall 2019 Seat: SEAT Final
    Principles of Operating Systems Name (Print): Fall 2019 Seat: SEAT Final Left person: 12/13/2019 Right person: Time Limit: 8:00am { 10:00pm • Don't forget to write your name on this exam. • This is an open book, open notes exam. But no online or in-class chatting. • Ask us if something is confusing. • Organize your work, in a reasonably neat and coherent way, in the space provided. Work scattered all over the page without a clear ordering will receive very little credit. • Mysterious or unsupported answers will not receive full credit. A correct answer, unsupported by explanation will receive no credit; an incorrect answer supported by substan- tially correct explanations might still receive partial credit. • If you need more space, use the back of the pages; clearly indicate when you have done this. • Don't forget to write your name on this exam. Problem Points Score 1 10 2 15 3 15 4 15 5 17 6 15 7 4 Total: 91 Principles of Operating Systems Final - Page 2 of 12 1. Operating system interface (a) (10 points) Write code for a simple program that implements the following pipeline: cat main.c | grep "main" | wc I.e., you program should start several new processes. One for the cat main.c command, one for grep main, and one for wc. These processes should be connected with pipes that cat main.c redirects its output into the grep "main" program, which itself redirects its output to the wc. forked pid:811 forked pid:812 fork failed, pid:-1 Principles of Operating Systems Final - Page 3 of 12 2.
    [Show full text]
  • Computer Viruses and Malware Advances in Information Security
    Computer Viruses and Malware Advances in Information Security Sushil Jajodia Consulting Editor Center for Secure Information Systems George Mason University Fairfax, VA 22030-4444 email: [email protected] The goals of the Springer International Series on ADVANCES IN INFORMATION SECURITY are, one, to establish the state of the art of, and set the course for future research in information security and, two, to serve as a central reference source for advanced and timely topics in information security research and development. The scope of this series includes all aspects of computer and network security and related areas such as fault tolerance and software assurance. ADVANCES IN INFORMATION SECURITY aims to publish thorough and cohesive overviews of specific topics in information security, as well as works that are larger in scope or that contain more detailed background information than can be accommodated in shorter survey articles. The series also serves as a forum for topics that may not have reached a level of maturity to warrant a comprehensive textbook treatment. Researchers, as well as developers, are encouraged to contact Professor Sushil Jajodia with ideas for books under this series. Additional tities in the series: HOP INTEGRITY IN THE INTERNET by Chin-Tser Huang and Mohamed G. Gouda; ISBN-10: 0-387-22426-3 PRIVACY PRESERVING DATA MINING by Jaideep Vaidya, Chris Clifton and Michael Zhu; ISBN-10: 0-387- 25886-8 BIOMETRIC USER AUTHENTICATION FOR IT SECURITY: From Fundamentals to Handwriting by Claus Vielhauer; ISBN-10: 0-387-26194-X IMPACTS AND RISK ASSESSMENT OF TECHNOLOGY FOR INTERNET SECURITY.'Enabled Information Small-Medium Enterprises (TEISMES) by Charles A.
    [Show full text]
  • COMPUTER SECURITY - REGIONAL 2019 Page 1 of 9 Time: ______
    Contestant Number: _______________ COMPUTER SECURITY - REGIONAL 2019 Page 1 of 9 Time: _________ Rank: _________ COMPUTER SECURITY (320) REGIONAL – 2019 TOTAL POINTS ___________ (500 points) Failure to adhere to any of the following rules will result in disqualification: 1. Contestant must hand in this test booklet and all printouts. Failure to do so will result in disqualification. 2. No equipment, supplies, or materials other than those specified for this event are allowed in the testing area. No previous BPA tests and/or sample tests or facsimile (handwritten, photocopied, or keyed) are allowed in the testing area. 3. Electronic devices will be monitored according to ACT standards. No more than sixty (60) minutes testing time Property of Business Professionals of America. May be reproduced only for use in the Business Professionals of America Workplace Skills Assessment Program competition. COMPUTER SECURITY - REGIONAL 2019 Page 2 of 9 MULTIPLE CHOICE Identify the letter of the choice that best completes the statement or answers the question. Mark A if the statement is true. Mark B if the statement is false. 1. Which type of audit can be used to determine whether accounts have been established properly and verify that privilege creep isn’t occurring? a) Full audit b) Administrative audit c) Privilege audit d) Reporting audit 2. What does a mantrap do? a) A site that is used to lure blackhat hackers b) A device that can “trap” a device into an isolated part of the network c) A physical access device that restricts access to a small number of individuals at one time d) A door that can be locked in the event of a breach of security 3.
    [Show full text]
  • A Bit More Parallelism
    A Bit More Parallelism COS 326 David Walker Princeton University slides copyright 2013-2015 David Walker and Andrew W. Appel permission granted to reuse these slides for non-commercial educaonal purposes Last Time: Parallel CollecDons The parallel sequence abstracDon is powerful: • tabulate • nth • length • map • split • treeview • scan – used to implement prefix-sum – clever 2-phase implementaon – used to implement filters • sorng PARALLEL COLLECTIONS IN THE "REAL WORLD" Big Data If Google wants to index all the web pages (or images or gmails or google docs or ...) in the world, they have a lot of work to do • Same with Facebook for all the facebook pages/entries • Same with TwiXer • Same with Amazon • Same with ... Many of these tasks come down to map, filter, fold, reduce, scan Google Map-Reduce Google MapReduce (2004): a fault tolerant, MapReduce: Simplified Data Processing on Large Clusters Jeffrey Dean and Sanjay Ghemawat [email protected], [email protected] massively parallel funcDonal programming Google, Inc. Abstract given day, etc. Most such computations are conceptu- ally straightforward. However, the input data is usually paradigm MapReduce is a programming model and an associ- large and the computations have to be distributed across ated implementation for processing and generating large hundreds or thousands of machines in order to finish in data sets. Users specify a map function that processes a a reasonable amount of time. The issues of how to par- key/value pair to generate a set of intermediate key/value allelize the computation, distribute the data, and handle pairs, and a reduce function that merges all intermediate failures conspire to obscure the original simple compu- – based on our friends "map" and "reduce" values associated with the same intermediate key.
    [Show full text]
  • Operating Systems
    STAFFORDSHIRE UNIVERSITY Operating Systems Portfolio of exercises Benoît Taine (11029054) 20/11/2012 Apply to the solution of a range of problems, the fundamental concepts, principles and algorithms employed in the operation of a multi-user/multi-tasking operating systems. SUMMARY WEEK 1 .................................................................................................................................... 2 Tutorial questions ................................................................................................................................................ 2 WEEK 2 .................................................................................................................................... 2 Tutorial Questions ............................................................................................................................................... 2 WEEK 3 .................................................................................................................................... 2 Virtual machine exercise ..................................................................................................................................... 2 Tutorial questions ................................................................................................................................................ 2 WEEK 4 .................................................................................................................................... 3 Tutorial questions ...............................................................................................................................................
    [Show full text]
  • Code Hardening: Development of a Reverse Software En- Gineering Project
    Paper ID #30573 CODE HARDENING: DEVELOPMENT OF A REVERSE SOFTWARE EN- GINEERING PROJECT Mr. Zachary Michael Steudel, Baylor University Zachary Steudel is a Junior Computer Science student at Baylor University working as a Teaching Assis- tant under Ms. Cynthia C. Fry. As part of the Teaching Assistant role, Zachary designed and created the group project for the Computer Systems course. Zachary Steudel worked as a Software Developer Intern at Amazon in the Summer of 2019 and plans to join Microsoft as a Software Engineering Intern in the Summer of 2020. Ms. Cynthia C. Fry, Baylor University CYNTHIA C. FRY is currently a Senior Lecturer of Computer Science at Baylor University. She worked at NASA’s Marshall Space Flight Center as a Senior Project Engineer, a Crew Training Manager, and the Science Operations Director for STS-46. She was an Engineering Duty Officer in the U.S. Navy (IRR), and worked with the Naval Maritime Intelligence Center as a Scientific/Technical Intelligence Analyst. She was the owner and chief systems engineer for Systems Engineering Services (SES), a computer systems design, development, and consultation firm. She joined the faculty of the School of Engineering and Computer Science at Baylor University in 1997, where she teaches a variety of engineering and computer science classes, she is the Faculty Advisor for the Women in Computer Science (WiCS), the Director of the Computer Science Fellows program, and is a KEEN Fellow. She has authored and co- authored over fifty peer-reviewed papers. c American Society for Engineering Education, 2020 Code Hardening: Development of a Reverse Software Engineering Project Abstract In CSI 2334, “Introduction to Computer Systems” (CompSys), at Baylor University, we introduce a group project to the students whose purpose is to simulate a team project on the job.
    [Show full text]
  • Precise Detection of Injection Attacks on Concrete Systems Clayton Whitelaw University of South Florida, [email protected]
    University of South Florida Scholar Commons Graduate Theses and Dissertations Graduate School 11-6-2015 Precise Detection of Injection Attacks on Concrete Systems Clayton Whitelaw University of South Florida, [email protected] Follow this and additional works at: http://scholarcommons.usf.edu/etd Part of the Computer Sciences Commons Scholar Commons Citation Whitelaw, Clayton, "Precise Detection of Injection Attacks on Concrete Systems" (2015). Graduate Theses and Dissertations. http://scholarcommons.usf.edu/etd/6051 This Thesis is brought to you for free and open access by the Graduate School at Scholar Commons. It has been accepted for inclusion in Graduate Theses and Dissertations by an authorized administrator of Scholar Commons. For more information, please contact [email protected]. Precise Detection of Injection Attacks on Concrete Systems by Clayton Whitelaw A thesis submitted in partial fulfillment of the requirements for the degree of Master of Science in Computer Science Department of Computer Science and Engineering College of Engineering University of South Florida Major Professor: Jay Ligatti, Ph.D. Yao Liu, Ph.D. Hao Zheng, Ph.D. Date of Approval: October 26, 2015 Keywords: Security Mechanisms, Formal Definitions, SQL, Android, Shellshock Copyright c 2015, Clayton Whitelaw DEDICATION I dedicate this thesis to the educators and enthusiastic conveyers of scientific and mathematical ideas who have sparked my interest in learning, even in the most cynical times; to the musicians whose work engages me and inspires me to push boundaries; and to my close friends and family for their lifelong support and fellowship. ACKNOWLEDGMENTS I have improved more in these past two years than I ever thought possible.
    [Show full text]
  • Security Against Fork Bomb Attack in Linux Based Systems
    International Journal of Research in Advent Technology, Vol.7, No.4, April 2019 E-ISSN: 2321-9637 Available online at www.ijrat.org Security Against Fork Bomb Attack in Linux Based Systems Krunalkumar D. Shah1, Krunal V. Patel2 Information Technology Department1,2, SSEC Bhavnagar1,2 Email: [email protected], [email protected] Abstract-Linux is one of the most popular and widely used operating system in devices ranging from servers to tiny embedded gadgets. However, linux has greatly enhanced the security in many ways, but still it suffers from many attacks. A major process security issue called Fork Bomb is one of them, which is denial of service attack in which process continually creates itself to make system down or crash due to resource starvation. Most of the solutions found in the literature has their own limitations like false positive detection and resource unavailability. To preserve one goal that is availability among the CIA (Confidentiality, Integrity and Availability) of information security, we proposed to develop efficient solution which handles the fork bomb attack in such a way that system remains available for use by end user. Index Terms-Linux, Process, Overload, Fork, Bomb, Availability 1. INTRODUCTION amount of processes. Once it gets filled, system will Operating system is one kind of system software start lagging. And after sometime system will become which deals with process management, memory completely hanged. You need to restart the system by management, providing security and all. In short, powering it off. Thus, fork bomb is a kind of process operating system manages the resources of computing overload attack whose only aim is to affect the system.
    [Show full text]