Example: stock market

Chapter 6 Defend the Enclave Boundary/ External …

UNCLASSIFIED Defend the Enclave Boundary/ External Connections IATF Release September 2002 09/00 UNCLASSIFIED 6-1 Chapter 6 Defend the Enclave boundary / External Connections An Enclave is an environment under the control of a single authority with personnel and physical security measures. Enclaves typically contain multiple local area networks (LAN) with computing resource components such as user platforms; network, application, and communication servers; printers; and local switching/routing equipment. This collection of local computing devices is governed by a single security policy regardless of physical location. Because security policies are unique to the type, or level, of information being processed, a single physical facility may have more than one Enclave present.

UNCLASSIFIED Defend the Enclave Boundary/External Connections IATF Release 3.1 September 2002 09/00 UNCLASSIFIED 6-3 At a minimum, this means using nonreusable passwords, preferably in encrypted form, or public

Tags:

  Connection, External, Boundary, Valences, Defend, Defend the enclave boundary external, Defend the enclave boundary external connections

Information

Domain:

Source:

Link to this page:

Please notify us if you found a problem with this document:

Other abuse

Transcription of Chapter 6 Defend the Enclave Boundary/ External …

1 UNCLASSIFIED Defend the Enclave Boundary/ External Connections IATF Release September 2002 09/00 UNCLASSIFIED 6-1 Chapter 6 Defend the Enclave boundary / External Connections An Enclave is an environment under the control of a single authority with personnel and physical security measures. Enclaves typically contain multiple local area networks (LAN) with computing resource components such as user platforms; network, application, and communication servers; printers; and local switching/routing equipment. This collection of local computing devices is governed by a single security policy regardless of physical location. Because security policies are unique to the type, or level, of information being processed, a single physical facility may have more than one Enclave present.

2 Local and remote elements that access resources within an Enclave must satisfy the policy of that Enclave . A single Enclave may span a number of geographically separate locations with connectivity via commercially purchased point-to-point communications ( , T-1, T-3, Integrated Services Digital Network [ISDN]) or using wide area network (WAN) connectivity such as the Internet. The majority of enclaves have External connections to other networks. These External connections may be single-level connections, where the Enclave and connected network are at the same privacy level, or the connection may be a High-to-Low/Low-to-High transfer, where the Enclave is at a higher or lower level than the connected network. Enclaves may also have remote access connections to traveling users or users located in remote locations. The point at which the Enclave s network service layer connects to another network s service layer is the Enclave boundary .

3 Figure 6-1 highlights the Enclave boundary target environments within the high-level information infrastructure context. The placement of boundary protection mechanisms in Figure 6-1 is notional, representing only suggested, not necessarily actual, placement of information assurance (IA) components. Defense of the Enclave boundary is focused on effective control and monitoring of data flow into and out of the Enclave . Effective control measures include firewalls, guards, virtual private networks (VPN), and identification and authentication (I&A)/access control for remote users. Effective monitoring mechanisms include network-based intrusion detection systems (IDS), vulnerability scanners, and virus detectors located on the LAN. These mechanisms work alone, and in concert with each other, to provide defenses for those systems within the Enclave that cannot Defend themselves or could be undermined by failures in systems operating at lower security levels or with less stringent security policies.

4 Although the primary focus of the perimeter is on protecting the inside from the outside, Enclave boundaries also provide some protection against malicious insiders who use the Enclave to launch attacks or who facilitate outsider access through open doors or covert channels. UNCLASSIFIED Defend the Enclave Boundary/ External Connections IATF Release September 2002 6-2 UNCLASSIFIED 09/00 Local Computing EnvironmentPrinterSubordinateLANV ulnerability ScannerLocal AreaNetworkWorkstationWorkstationWorksta tionCertificateServerSharedApplicationSe rversVirusProtectionDirectoryServicesPro tectedApplicationServersIntrusionDetecti onLAN ManagementBoundary Protection (Guard, Firewall, etc.)Remote Access Protection (Communications Server, Encryption, etc.)

5 Physical Access ControlsConnections to Networksand Other EnclavesBoundary Protection Devices Control Access IntoLocal Computing EnvironmentEnclave boundary Defines Separation Between Remote Users:Dial Up AccessISP ConnectionDedicated LineInside & Outsideiatf_6_0_1_0072 Local Computing EnvironmentPrinterSubordinateLANV ulnerability ScannerLocal AreaNetworkWorkstationWorkstationWorksta tionCertificateServerSharedApplicationSe rversVirusProtectionDirectoryServicesPro tectedApplicationServersIntrusionDetecti onLAN ManagementBoundary Protection (Guard, Firewall, etc.)Remote Access Protection (Communications Server, Encryption, etc.)Physical Access ControlsConnections to Networksand Other EnclavesBoundary Protection Devices Control Access IntoLocal Computing EnvironmentEnclave boundary Defines Separation Between Remote Users:Dial Up AccessISP ConnectionDedicated LineInside & Outsideiatf_6_0_1_0072 Figure 6-1.

6 Defend the Enclave boundary The IA strategy for defending an Enclave boundary includes a number of general defensive measures and specific capabilities that address remote access and interoperability across security levels. In general, the Enclave perimeters must be established and must be equipped with professionally managed electronic access portals that enable effective control and monitoring. These portals should enable dynamic throttling of services in response to changing information conditions (INFOCON). They should establish mandatory Department of Defense (DoD) policy on the protocols that are allowed and disallowed between secure enclaves and External systems. The strategy mandates the use of basic intrusion detection for all DoD enclaves, with additional detection mechanisms for mission-critical and mission-essential enclaves. VPNs, used to establish communities of interest (COI) (or intranets) will not be used between enclaves that provide different degrees of security, unless other adequate measures are used to protect the stronger Enclave from the weaker one.

7 An important strategy consideration is not losing detection capabilities when increasing the use of encryption. This requires that protection and detection capabilities be planned together. For VPNs, the DoD strategy is to install the VPNs in such a way that network-based monitors can be placed on their clear-text side. Within the IA strategy, systems and enclaves that are provided with remote access to a secure Enclave must comply with the security policy of the secure Enclave . The remote Enclave or system must comply with approved remote access protocols, be authenticated at the Enclave perimeter, and ensure that the entire secure Enclave is not jeopardized by overrun of remote access points. In all cases, remote access will require authentication using approved techniques. UNCLASSIFIED Defend the Enclave Boundary/ External Connections IATF Release September 2002 09/00 UNCLASSIFIED 6-3 At a minimum, this means using nonreusable passwords, preferably in encrypted form, or public key-based approaches.

8 Continuous authentication (versus authentication only at the beginning of a session) is preferred. For interoperability across security levels, the DoD infrastructures will be based on a multiple-security-level strategy in which separate system and network infrastructures are maintained at each security level. The use of devices that control data transfers across security levels will be minimized. When required by operational necessity, these shall be implemented by an official Secret and Below Interoperability (SABI) (or Top Secret and Below Interoperability [TSABI]) process. High-side servers that serve as gateways to receive Low-to-High transfers will use operating systems that are capable of enforcing user-level access controls, are properly configured and operated using the concept of least privilege, and include other appropriate layers of protection (including tripwires for protection against malicious software, preplaced forensics, reporting of incidents and anomalous activity, and host-based auditing).

9 The Defend the Enclave Boundary/ External Connections Chapter of the framework addresses the role of IA technologies in providing protection for the Enclave . The Firewall section explores ways of protecting internal information systems from External attacks. While the Remote Access section reviews methods for users to securely access their LANs, the Guards section addresses technology used to enable users to exchange data between private and public networks. The Network Monitoring section considers ways to monitor the network infrastructure. The Network Scanners section has a slightly different focus, examining the system for vulnerabilities. Malicious code protection is covered along with multilevel security. UNCLASSIFIED Defend the Enclave Boundary/ External Connections IATF Release September 2002 6-4 UNCLASSIFIED 09/00 This page intentionally left blank.

10 UNCLASSIFIED Firewalls IATF Release September 2002 09/00 UNCLASSIFIED Firewalls The purpose of a firewall is to protect internal information systems from External attacks. Firewalls address the requirement for authorized Local Area Network (LAN) users and administrators as well as individual workstation or personal-computer users, to safely access and be accessed-by untrusted (potentially hostile) External network connections. This means that all components inside the Enclave boundary are protected against intrusion attacks: unauthorized extraction, modification, or deletion of data, denial-of-service, and theft of resources or services. This firewall section addresses all components used for protecting interconnected, digital-electronic processing, transmission, or storage of information.


Related search queries