Operating Systems Vulnerabilities (Windows and Linux) 0:00 / 2:14 Security for operating systems means protecting the OS components from attacks that could cause deletion, modification, or destruction of the operating system. Threats to an OS could include a breach of confidential information, unauthorized modification of data, or unauthorized destruction of data. It is the job of the cybersecurity engineer to understand the operations and vulnerabilities of the OS (for any type of OS), and to provide mitigation, remediation, and defense against threats that would expose those vulnerabilities or attack the OS. As you assess your company’s systems, you will likely uncover gaps and errors. These may reveal mistakes that people at the company have made which might embarrass or anger those involved. However, the trust placed in you means that you have a responsibility to report your findings fully and accurately so that you can reduce or eliminate the risk of future unauthorized access. So be fair and follow industry standards, but have the courage to be a force for positive change in your company’s cybersecurity efforts. There are six steps that will help you create your final deliverables. The deliverables for this project are as follows: 1. Security Assessment Report (SAR): This report should be a seven- to eight-page double-spaced Word document with citations in APA format. The page count does not include figures, diagrams, tables, or citations. 2. Nontechnical presentation: This is a set of eight to 10 PowerPoint slides for upper management that summarizes your thoughts regarding the findings in your SAR. 3. In a Word document, share your lab experience and provide screenshots to demonstrate that you performed the lab. Your work will be evaluated using the competencies listed below. 1.1: Organize document or presentation clearly in a manner that promotes understanding and meets the requirements of the assignment. 2.3: Evaluate the information in a logical and organized manner to determine its value and relevance to the problem. 5.4: Identify potential threats to operating systems and the security features necessary to guard against them. Define the OS The audience for your security assessment report (SAR) is the leadership of your company, which is made up of technical and nontechnical staff. Some of your audience will be unfamiliar with operating systems. Therefore, you will begin your report with a brief explanation of OS fundamentals and the types of information systems. Click to read the following resources that provide information you need to know before writing a thorough and accurate OS explanation: operating systems fundamentals (https://leocontent.umgc.edu/content/scor/uncurated/cst/2215-cst610/learningtopic-list/operating-system-fundamentals.html?ou=622349) information system architecture (https://leocontent.umgc.edu/content/scor/uncurated/cst/2215-cst610/learningtopic-list/information-system-architecture.html?ou=622349) cloud computing (https://leocontent.umgc.edu/content/scor/uncurated/cst/2215- cst610/learning-topic-list/cloud-computing.html?ou=622349) web architecture (https://leocontent.umgc.edu/content/scor/uncurated/cst/2215- cst610/learning-topic-list/web-architecture.html?ou=622349) After reviewing those resources, begin drafting the OS overview to do the following: Competencies 1. Explain the user’s role in an OS. 2. Explain the differences between kernel applications of the OS and the applications installed by an organization or user. 3. Describe the embedded OS. 4. Describe how the systems fit in the overall information system architecture, of which cloud computing is an emerging, distributed computing network architecture. Include a brief definition of operating systems and information systems in your SAR. Review OS Vulnerabilities You just summarized operating systems and information systems for leadership. In your mind, you can already hear leadership saying, “So what?” The company’s leaders are not well versed in operating systems or in the threats and vulnerabilities in them, so you decide to include in your SAR an explanation of advantages and disadvantages of the different operating systems and their known vulnerabilities. Prepare by first reviewing the different types of vulnerabilities and intrusions explained in these resources: Windows vulnerabilities (https://leocontent.umgc.edu/content/scor/uncurated/cst/2215-cst610/learningtopic-list/windows-vulnerabilities.html?ou=622349) Linux vulnerabilities (https://leocontent.umgc.edu/content/scor/uncurated/cst/2215-cst610/learningtopic-list/linux-vulnerabilities.html?ou=622349) Mac OS vulnerabilities (https://leocontent.umgc.edu/content/scor/uncurated/cst/2215-cst610/learningtopic-list/mac-os-vulnerabilities.html?ou=622349) SQL PL/SQL, XML and other injections (https://leocontent.umgc.edu/content/scor/uncurated/cst/2215-cst610/learningtopic-list/sql-pl-sql–xml-and-other-injections.html?ou=622349) Based on what you gathered from the resources, compose the OS vulnerability section of the SAR. Be sure to: explain Windows vulnerabilities and Linux vulnerabilities; explain the Mac OS vulnerabilities, and vulnerabilities of mobile devices; explain the motives and methods for intrusion of the MS and Linux operating systems; explain the types of security awareness technologies, such as intrusion detection and intrusion prevention systems; describe how and why different corporate and government systems are targets; and describe different types of intrusions such as SQL PL/SQL, XML, and other injections. You will provide the company’s leadership with a brief overview of these vulnerabilities in your SAR. Prepare for the Vulnerability Scan You have just finished defining the vulnerabilities an OS can have. Soon, you will perform vulnerability scanning and vulnerability assessments on the security posture of your company’s operating systems. But first, consider your plan of action. Read these two resources to be sure you fully grasp the purpose, goals, objectives, and execution of vulnerability assessments and security updates: Vulnerability Assessments (https://leocontent.umgc.edu/content/scor/uncurated/cst/2215-cst610/learningtopic-list/vulnerability-assessments.html?ou=622349) Patches (https://leocontent.umgc.edu/content/scor/uncurated/cst/2215- cst610/learning-topic-list/patches.html?ou=622349) Then provide the leadership with the following: A description of the methodology you propose to assess the vulnerabilities of the operating systems, including an explanation of how this methodology will determine the existence of those vulnerabilities in the your company’s OS A description of the applicable tools to be used and any limitations of the tools and analyses, including an explanation of how your proposed applicable tools will determine the existence of those vulnerabilities in your company’s OS The projected findings from using these vulnerability assessment tools In your report, discuss the strength of passwords, any Internet Information Services’ administrative vulnerabilities, SQL server administrative vulnerabilities, and other security updates and management of patches, as they relate to OS vulnerabilities. Review Vulnerability Assessment Tools for OS and Applications Vulnerability assessment is scanning a network for known security weaknesses. Vulnerability scanners are software tools designed to provide an automated method for conducting vulnerability scans across an entire network that may run into hundreds or even thousands of machines. According to EC-Council (2018), vulnerability scanners can help identify the following types of weaknesses: the OS version running on computers or devices IP and Transmission Control Protocol/User Datagram Protocol (TCP/UDP) ports that are listening applications installed on computers accounts with weak passwords files and folders with weak permissions default services and applications that might have to be uninstalled mistakes in the security configuration of common applications computers exposed to known or publicly reported vulnerabilities Additionally, vulnerability scanners can be used to help predict the effectiveness of countermeasures (security controls) and to test the effectiveness of those controls in the production network. Further, vulnerability scanners also have limitations, primarily in that they are only as effective as the supporting databases and/or plug-ins at a point in time. Large, automated vulnerability scanning suites also require maintenance, tuning, and frequent updates to be able to detect new vulnerabilities. Finally, scanning engines are prone to both false positives and negatives. That is where you as the cybersecurity professional will apply your deep knowledge of the environment, network, and applications in use. Two common vulnerability scanners used in industry are the free Open Source scanner OpenVAS, and the commercial tool, Nessus. In this lab, you will use OpenVAS. Select the following links to learn more about OpenVAS and computer networks: OpenVAS (https://leocontent.umgc.edu/content/scor/uncurated/cst/2215- cst610/learning-topic-list/openvas.html?ou=622349) Computer Networks (https://leocontent.umgc.edu/content/scor/uncurated/cst/2215-cst610/learningtopic-list/computer-networks.html?ou=622349) Your leadership will want to understand the capabilities of the OpenVAS scanner, so you will need to include that information in your Security Assessment Report (SAR). Use the tool’s built-in checks to complete the lab. For details on accessing the lab, see the “Complete This Lab” box below. Use OpenVAS to complete the following: For the Windows OS: 1. Determine if Windows administrative vulnerabilities are present. 2. Determine if weak passwords are being used on Windows accounts. 3. Report which security updates are required on each individual system. 4. The tool provides a dynamic assessment of missing security updates. Scan one or more computers by domain, IP address range, or other groupings. 5. Once complete, provide a detailed report and recommendations on how to make your system a more secure working environment. In this case, the OpenVAS tool will create and store individual XML security reports for each computer scanned and will display the reports in the graphical user interface in HTML. For the Linux OS: 1. Determine if Linux vulnerabilities are present. 2. Determine if weak passwords are being used on Linux systems. 3. Determine which security updates are required for the Linux systems. 4. The tool provides a dynamic assessment of missing security updates. Scan one or more computers by domain, IP address range, or other groupings. 5. Once complete, provide a detailed report and recommendations on how to make your system a more secure working environment. Knowledge acquired from this Workspace exercise will help your company’s client organizations secure the computer networks’ resources and protect corporate data from being stolen. Validate and record the benefits of using these types of tools. You will include this in the SAR. References EC-Council (2018).Certified Ethical Hacker (CEH) Version 10 eBook (Volumes 1 through 4). [VitalSource Bookshelf]. Retrieved from https://bookshelf.vitalsource.com/#/books/9781635671919 (https://bookshelf.vitalsource.com/#/books/9781635671919/) Resources Accessing the Virtual Lab Environment: Navigating UMGC Virtual Labs and Lab Setup (https://leocontent.umgc.edu/content/dam/course-content/cyberlabs/NavigatingUMGCVirtualLabsandLabSetup.pdf?ou=622349) Self-Help Guide (Workspace): Getting Started and Troubleshooting (https://www.umgc.edu/help/help-topic.cfm? id=kA00W000000sZpZSAU&table=FAQ_IT__kav&action=getArticl e&_ga=2.45629089.403272497.1577983955- 902853625.1573760503) Link to the Virtual Lab Environment: https://vdi.umgc.edu/ (https://vdi.umgc.edu/) Lab Instructions Vulnerability Assessment Tools for Operating Systems and Applications (OpenVAS) (https://leocontent.umgc.edu/content/umuc/tgs/cst/cst610/2221/ course-resource-list/vulnerability-assessment-tools-for-operatingsystems-and-applica.html?ou=622349) Getting Help To obtain lab assistance, fill out the support request form (https://umuc.secure.force.com/WebToCase) . Make sure you fill out the fields on the form as shown below: Case Type: UMGC Virtual Labs Support Customer Type: Student (Note: faculty should choose Staff/Faculty) SubType: ELM-Cyber (CST/DFC/CBR/CYB) SubType Detail: Pick the category that best fits the issue you are experiencing Complete This Lab Email: The email that you currently use for classroom communications In the form’s description box, provide information about the issue. Include details such as steps taken, system responses, and add screenshots or supporting documents. Create the Security Assessment Report By using the OpenVAS security vulnerability assessment tool from the previous step, you now have a better understanding of your system’s security status. Use the results you obtained to create the Security Assessment Report (SAR) as part of your deliverables. In your report to the leadership, make sure to emphasize the benefits of using the security tool, and provide recommendations based on your findings. Remember to include analyses and conclusions in the SAR deliverable as follows: 1. After you provide a description of the methodology you used to make your security assessment, provide the actual data from the tools, the status of security and patch updates, security recommendations, and specific remediation guidance for your senior leadership. 2. Include any risk assessments associated with the security recommendations, and propose ways to address the risk either by accepting it, transferring it, mitigating it, or eliminating it. Include your SAR in your final deliverable to leadership. Develop the Presentation Based on what you have learned in the previous steps and your SAR, you will also develop a presentation for your company’s leadership. Your upper-level management team is not interested in the technical report you generated from your Workspace exercise. Team members are more interested in the bottom line. You must help these nontechnical leaders understand the very technical vulnerabilities you have discovered. They need to clearly see what actions they must either take or approve. The following are a few questions to consider when creating your nontechnical presentation: How do you present your technical findings succinctly to a nontechnical audience? Your Workspace exercise report will span many pages, but you will probably not have more than 30 minutes for your presentation and follow-up discussion. How do you describe the most serious risks factually but without sounding too dramatic? No one likes to hear that the entire network has been hacked, data has been stolen, and the attackers have won. You will need to describe the seriousness of your findings while also assuring upper-level management that these are not uncommon occurrences today. How do your Workspace exercise results affect business operations? Make sure you are presenting these very technical results in business terms that upper-level management will understand. Be clear about what action you are recommending. Upper-level managers will want to understand not only what you discovered, but also what you propose as a solution. They will want to know what decisions they need to make based on your findings. Your goal for the presentation is to convince the leadership that the company needs to adopt at least one security vulnerability assessment tool to provide an extra layer of security. The deliverables for this project are as follows: 1. Security Assessment Report (SAR): This report should be a seven- to eight-page double-spaced Word document with citations in APA format. The page count does not include figures, diagrams, tables, or citations. 2. Nontechnical presentation: This is a set of eight to 10 PowerPoint slides for upper management that summarizes your thoughts regarding the findings in your SAR. 3. Lab: In a Word document, share your lab experience and provide screen prints to demonstrate that you performed the lab.