Slashdot is powered by your submissions, so send in your scoop

 



Forgot your password?
typodupeerror
×
Security IT

How Do YOU Establish a Secure Computing Environment? 314

sneakyimp writes "We've seen increasingly creative ways for bad guys to compromise your system like infected pen drives, computers preloaded with malware, mobile phone apps with malware, and a $300 app that can sniff out your encryption keys. On top of these obvious risks, there are lingering questions about the integrity of common operating systems and cloud computing services. Do Windows, OSX, and Linux have security holes? Does Windows supply a backdoor for the U.S. or other governments? Should you really trust your Linux multiverse repository? Do Google and Apple data mine your private mobile phone data for private information? Does Ubuntu's sharing of my data with Amazon compromise my privacy? Can the U.S. Government seize your cloud data without a warrant? Can McAfee or Kaspersky really be trusted? Naturally, the question arises of how to establish and maintain an ironclad workstation or laptop for the purpose of handling sensitive information or doing security research. DARPA has approached the problem by awarding a $21.4M contract to Invincea to create a secure version of Android. What should we do if we don't have $21.4M USD? Is it safe to buy a PC from any manufacturer? Is it even safe to buy individual computer components and assemble one's own machine? Or might the motherboard firmware be compromised? What steps can one take to ensure a truly secure computing environment? Is this even possible? Can anyone recommend a through checklist or suggest best practices?"
This discussion has been archived. No new comments can be posted.

How Do YOU Establish a Secure Computing Environment?

Comments Filter:
  • Simples! (Score:5, Interesting)

    by realitycheckplease ( 2487810 ) on Wednesday December 26, 2012 @01:57PM (#42396227)
    If you want a secure computing environment, don't connect your computer to anything! Also keep it in a faraday cage, and make sure the power supply lines are filtered so they can't carry signals out through the cage.
    • A faraday cage is not enough. Make sure no optical signals [rootsecure.net] can get out of the room.
    • No, to be truly secure, you put it in a room with no windows, make sure the computer is unplugged, lock the door with a lock that has no key, and you're done.

      This sounds harsh, but when you consider that the biggest problem of securing computers is the user that uses it, accidentally or purposely, just say no to the user.

      • Re:Simples! (Score:5, Funny)

        by v1 ( 525388 ) on Wednesday December 26, 2012 @02:16PM (#42396409) Homepage Journal

        No, to be truly secure, you put it in a room with no windows,

        It's well-known that removing Windows makes your computer more secure.

        • by jc42 ( 318812 )

          It's well-known that removing Windows makes your computer more secure.

          And if you don't replace it with any other OS, you've pretty much maximized your security.

      • by mysidia ( 191772 )

        No, to be truly secure, you put it in a room with no windows, make sure the computer is unplugged

        It's not truly secure though. You will never own a perfectly secure system.

        A computer system is only secure if it provides sufficient assurance of required confidentiality, availability and integrity of the data; if any of the 3 criteria are not able to be sufficiently assured, then the system is insecure.

        Unplugging the computer, addresses the 1st standard criteria for assessing security: confidential

    • Re:Simples! (Score:4, Insightful)

      by AK Marc ( 707885 ) on Wednesday December 26, 2012 @02:58PM (#42396803)
      Secure is powered off and disconnected from any cables, power, network, or otherwise. Security isn't possible. You always trade off security for usability. The question is rhetorical nonsense unless you also answer the question of "what level of usability do you want - what are you going to do with it?"
    • >> If you want a secure computing environment, don't connect your computer to anything!
      >> Also keep it in a faraday cage

      Put that in a lead (at least 1" thick) box, and fill that with epoxy resin or concrete, remove M$ and replace with OpenBSD, have the disk 265bits AES encrypted with the separate home folders encrypted as well. Make sure that there is a BIOS password, get REALLY drunk and chance all the passwords so you cant remember the next day, ship it to Mercury and bury there ten feet deep.
    • If you want a secure computing environment, don't connect your computer to anything! Also keep it in a faraday cage, and make sure the power supply lines are filtered so they can't carry signals out through the cage.

      When I did military contracting, we did exactly this. (The room was also windowless.) The machines were used for code generation, so most often the data would *leave* the room rather than enter, (and there was an entire security protocol for that) so no LAN or portable storage was required. On the few times when data had to enter the room, it did so on disk packs (this was awhile ago) that had been vetted through a fairly complicated process.

      Exactly once, the computers in the sealed room had to be connec

    • Not sufficient. No computer is secure if it's in any way accessible, operable, even a computer buried underground, with no direct access is secure.

      In practice however?

      Just operate within a reinforced concrete and steel building, ie. a warehouse, signals get so weak that barely modern cell phones work, and you can forget data for the most part, even if there is just 1 layer of blockade. If you have physical security around no one can get close enough to get reliable signal through, especially if you place co

  • by Kenja ( 541830 ) on Wednesday December 26, 2012 @01:57PM (#42396229)
    That's what I did last time I needed a super secure environment. Local network only, KVM extension to put the user interface far away from the locked up computer. Granted that's not what the article is looking for, but that was the best solution I could find at the time.
    • Re: (Score:2, Informative)

      by Anonymous Coward

      Secured and monitored a single site 24/7 using
      motion and a wireless camera. Uploaded images live to a cache on the LAN
      through which the data immediately went to
      redundant cloud storage services in countries
      with redundant systems of legal process.

      Separated data streams in the local network and the clouds to inform me of unscheduled motion. Used email and one cloud service over G3 with fallback to GPRS and WiFi.

      On a daily basis Reaffirmed that the system continued to operate. Monitored and secured the site 24

  • by solidraven ( 1633185 ) on Wednesday December 26, 2012 @02:01PM (#42396259)
    Get the necessary equipment and make your own CPU. Also make the lithography masks yourself to ensure your paranoia score reaches a maximum level! Next proceed to make your own motherboard (making all the components yourself as mentioned earlier). Also you'll have to create your own CRT monitor (imagine if they intercepted the signals between the graphics card and the monitor!!!). And you might want to sit in a faraday cage made out of mu metal with your own personal lemon battery based power supply.
    • You forgot the part about digging a secure bunker 2 miles below the surface.
    • Yes. (Score:5, Informative)

      by neoshroom ( 324937 ) on Wednesday December 26, 2012 @04:16PM (#42397541)
      Do Windows, OSX, and Linux have security holes?

      Yes.

      Does Windows supply a backdoor for the U.S. or other governments?

      Yes.

      Should you really trust your Linux multiverse repository?

      No.

      Do Google and Apple data mine your private mobile phone data for private information?

      Yes.

      Does Ubuntu's sharing of my data with Amazon compromise my privacy?

      Yes.

      Can the U.S. Government seize your cloud data without a warrant?

      Yes. (The U.S. government can do anything. Your only recourse if they do something wrong is to sue them. Suing them typically takes years of time and hundreds of thousands of dollars for you. Thus, in a practical sense no one really has any firm rights any longer because the system in charge of correcting breaches to those rights is not accessible or swift for an average citizen using it.)

      Can McAfee or Kaspersky really be trusted?

      No.

      Naturally, the question arises of how to establish and maintain an ironclad workstation or laptop for the purpose of handling sensitive information or doing security research. DARPA has approached the problem by awarding a $21.4M contract to Invincea to create a secure version of Android. What should we do if we don't have $21.4M USD?

      Use FreeBSD or other extreme minority operating system.

      Is it safe to buy a PC from any manufacturer?

      Not any, but likely most.

      Is it even safe to buy individual computer components and assemble one's own machine?

      Again, usually it would be. It seems like software is typically the vector of attack. Hardware much less often comes with built-in vulnerabilities.

      Or might the motherboard firmware be compromised?

      Less likely than the OS, but remotely possible from some manufacturers.

      What steps can one take to ensure a truly secure computing environment? Is this even possible?

      Don't connect your computer to the Internet. Even if the OS is hacked, the motherboard firmware is hacked and the hardware itself is hacked, it doesn't matter if nobody can access it but you.

      Can anyone recommend a through checklist or suggest best practices?

      http://lmgtfy.com/?q=secure+hardware+and+software+computing+checklist [lmgtfy.com]

      __
      • Re:Yes. (Score:4, Insightful)

        by s.petry ( 762400 ) on Wednesday December 26, 2012 @04:59PM (#42397945)

        Is it safe to buy a PC from any manufacturer?

        Not any, but likely most.

        Is it even safe to buy individual computer components and assemble one's own machine?

        Again, usually it would be. It seems like software is typically the vector of attack. Hardware much less often comes with built-in vulnerabilities.

        Probably not at all, and it's one of those things I have spoken about for 2 decades. What we see in software attack vectors is just because it's easy and known to be easy. Outsourcing our hardware manufacturing to overseas has opened new doors to hardware compromise. This is in addition of course, to what your own government injects as back doors in to hardware.

        Think of the simple: All NIC drivers see a specific code in a buffer and shut down. Do you realize how much damage this would cause if lets say China decides to hit the US with a cyber attack? Worse, all your CPUs go into overclock and burn themselves up, mother boards draw too much power and burn up. This of course could cause fires, as well as the obvious damage to the computer.

        Thing is, we simply don't know what has been done to hardware. Just because you don't see hacks does not mean that they are there, just that you have not seen them.

        Does that mean you should live in a shoebox? Hardly, at least in my opinion. Business as usual until something happens, no reason to live paranoid. But expect that even the hardware you buy opens back doors, fails, or starts fires if someone so wishes. Nope, I have no trust for anything under "government" control.

      • by Jherico ( 39763 )
        Excellent summation. A more concise version can be found here, from whnce this quote comes:

        I am regularly asked what average Internet users can do to ensure their security. My first answer is usually, "Nothing--you're screwed."

  • Ninjas (Score:3, Funny)

    by davidwr ( 791652 ) on Wednesday December 26, 2012 @02:07PM (#42396307) Homepage Journal

    Nobody but me gets to my abacus!

  • by erp_consultant ( 2614861 ) on Wednesday December 26, 2012 @02:07PM (#42396311)

    I've got a VM that I run on Windows 2000. That OS is no longer patched by Microsoft so I don't want to expose it to the internet. I turned off all the networking protocols and shut off all the services that have to do with I/O. If I open a browser the only site it will connect to is a server I have running inside the VM, which requires a password. I turned off the network shares so there's no chance of getting an infected file from the host machine. The only way to write a file to it is via a USB drive and I scan those before I connect it.

    The OS runs great and, with all those unnecessary services turned off, quickly as well.

    • Also, someone might be able to compromise the VM Hypervisor and get in that way. The lesson here is that nothing in an interconnected environment is fully secure. The most "secure" thing you can do is quit using technology altogether but that would make things incredibly cumbersome in the modern era.
  • Weigh your options (Score:5, Insightful)

    by Sparticus789 ( 2625955 ) on Wednesday December 26, 2012 @02:08PM (#42396313) Journal

    You have to achieve a personal balance between functionality and security. Security and functionality are inversely proportional. For the average user, having a login password will be enough. If you are storing private data, like tax returns and financial documents, encryption is a good idea. A Truecrypt container with a strong password (16+ characters, upper and lower case letters, numbers, and symbols) will suffice.

    If you are of the moderately paranoid group (like me), then FDE, private browsing, and a SSD with TRIM capable motherboard/OS will be enough. If you believe the NSA is watching you, then try taking your meds and refer to the moderately paranoid measures.

    • by Xugumad ( 39311 )

      > If you believe the NSA is watching you, then try taking your meds and refer to the moderately paranoid measures.

      In the unlikely event that the NSA or other similar organisation is watching you; if you have to ask /. for security tips, you've gone terribly, terribly wrong somewhere.

      • by mysidia ( 191772 )

        > If you believe the NSA is watching you, then try taking your meds and refer to the moderately paranoid measures.

        The NSA watching and you hoping to evade is a no-win scenario. The NSA watches everyone's comms, possibly. But if they have a reason to want to watch you specifically, as a government agency, their vast resources are sufficient that you are not going to hide.

        I this day and age, they are likely able to deploy insect-sized drones to video your every move.

        One or two commonl fly shaped

    • I agree whole heartedly. The security curve is an asymptotic one. You'll never reach secure. The biggest security risk in any system (computer system or non-computer system) is the person sitting at the desk. This is why secretive government agencies like the US DoD don't let anyone use a DoD computer until they've background checked and taken the requisite training classes.

      This is Slashdot. Naturally, there will be amazing advice about elite encryption and protecting your most secretive plans from gov

      • In regards to DoD security, it is a complete joke. While their sensitive networks are (relatively) secure, their public network security is a joke. So is the training. Here's why.

        A few years back my unit had to complete some mandatory online computer training. First, the Platoon Sergeant had the answers printed out that would give you a passing grade. Second, the computers went down a few days before the deadline, and came back up on the day of the deadline. So I received the order from my Commander,

        • Um...clever hack, but should you really be bragging about bypassing a DoD security procedure on a public site with a registered login? If you were a civilian contractor, I would guess that sort of thing would probably be a Federal offense. Don't they come down ever harder on people caught doing that in the service? IANAL (civil or military), but I think that you should probably stop talking about this, like forever.
    • Odds are that the NSA is already "watching" you. They're just not paying attention to the collected data until you spark their interest.

  • by davidwr ( 791652 ) on Wednesday December 26, 2012 @02:09PM (#42396317) Homepage Journal

    The Ninja post was a joke with a point: It's practically impossible to do "secure computing" unless you are an island unto yourself.

    The better question is:
    What level of security is "cost effective" for you?

    I'll give my answer as a reply.

    • by davidwr ( 791652 ) on Wednesday December 26, 2012 @02:39PM (#42396607) Homepage Journal

      This is about my personal computing, but I would apply the same general principles to other non-critical environments.

      What's the worst thing that could happen to my computers? Someone sneaks into my home and installs a hidden camera to catch everything that's on the screen and all keyboard input, AND they somehow install something to log all network traffic and become the man in the middle when they want to.

      How likely is this? Unless the feds confuse me with a terrorist and do this with a warrant, it's exceedingly unlikely.

      What are some other "high-loss" risks?
      * Virus that encrypts my computer and holds it ho$tage
      * Virus installs a keylogger that captures an email login, banking credentials, etc. and uses them to impersonate me in a very bad way. "Hi, this is your bank. Your wire transfer to OFFSHOREBANK was processed this morning. This is just a call to remind you of a low-balance fee if sufficient funds are not deposited by the end of the day. Thank you."
      * Fire or other calamity that physically destroys my computers, and things a lot more important than my computers.

      So here's the big question:

      What are the security vulnerabilities I can mitigate cheaper than the "cost" of just not having a network-attached computer at all?

      * Fire/theft/physical loss. Mitigated/prevented by backups, casualty insurance, fire extinguishers, etc.
      * Theft: Good encryption and good passwords. Pray the thief or his buyer isn't a forensics expert.
      * Malware. Mitigated/prevented by backups, low-cost ("$50+tax with $50 mail-in rebate!") security software, "safe-surfing" habits (script-blocking, etc.), 2-way firewalls on the computer and network gateway/router, etc.
      * Legal government intrusion: Mitigated/prevented by living in a relatively free country. Cannot be eliminated.
      * Illegal/rogue government or ISP intrusion: Mitigated/prevented by living in a relatively free country that can and sometimes will throw individuals responsible in jail. Work on the assumption that this cannot be eliminated.
      * WiFi intrusion on my home net: Mitigated by strong encryption and a good pass-phrase and a WiFi Router vendor that I trust.
      * WiFi spoofing: Unknown risk.. Other than keeping the password secure and avoiding algorithms that are known to be vulnerable, I don't attempt to mitigate or prevent this.
      * Public WiFi hotspots: Compute with care, avoid using them unless absolutely necessary. Prefer my cell phone's "G3/G4" instead of an unsecure or secure-but-untrusted hotspot.
      * WiFi- and Bluetooth-based attacks: Turn off WiFi when not in use. Don't allow connections in or out without my permission.
      * Backup failure: Test backups. Have multiple backups in multiple formats from multiple points in time.
      * File format obsolescence: Have really important stuff in formats that will likely outlive the usefulness of the data. .TXT, TAB- and comman-delimited simple spreadsheets, .GIF and .JPEG images, and some versions of PostScript and PDF files are among the many formats that will likely be easily readable 10 or 20 years from now assuming the media is still readable or that the file has been copied to new media before it became unreadable. Human-readable paper printouts, photographic slides, and photographic negatives are also pretty much immune from becoming technologically obsolete in my lifetime, but they require large amounts of space and a certain amount of care. Paper and especially film also decays over a 10-100 year time frame.

      Bottom line:
      * If I lose everything I have on my computer, it won't drive me to suicide.
      * The very important stuff is backed up in multiple places including offsite and in multiple formats.
      * The medium-important stuff is backed up.
      * If I can prevent a large amount of likely damage at a low cost, I'll do it.
      * If I can't afford to lose it, I can't afford to NOT insure against loss.

  • "security" (Score:4, Interesting)

    by eexaa ( 1252378 ) on Wednesday December 26, 2012 @02:10PM (#42396325) Homepage

    The term "secure" here is used in a bit misleading manner, there's nothing that could possibly be absolutely "secure" in this world, ever.

    We should always ask only what amount of security the environment provides. In terms of money.

    • by Plekto ( 1018050 )

      True, but I think the OP was talking about something that was connected to the outside world/internet.

      The truth, though, is that nothing connected to the outside world will ever be secure. At best you minimize your damage. But you can absolutely ensure that users don't do as many stupid things. For instance, you can disable the USB ports and remove the CD and floppy drive from your machines. Then just and run them as terminals. No issues with flash drives or CDs. Then you can of course nuke all intern

      • by donaldm ( 919619 )
        Well you could use a terminal (ah the old command line) or an X Terminal. Oh wait the 1980's just called saying they were right in the first place and "we told you so". :)

        Of course the biggest problem most corporations face even going back to the start of computing is do you trust your administrators? If they don't then I suggest a couple of bricks and a nice cave (paintings optional).
  • by gtirloni ( 1531285 ) on Wednesday December 26, 2012 @02:13PM (#42396375)
    It's very hard to live in a constant state of fear and paranoia. Better to unplug and relax.
  • linux (Score:5, Informative)

    by blackC0pter ( 1013737 ) on Wednesday December 26, 2012 @02:14PM (#42396379)
    i actually run linux on the desktop to help stay secure and don't pirate software. Add some ufw firewall rules and a router based firewall and you can survive most non-local (in the room) attacks.
    • Re:linux (Score:4, Interesting)

      by Psicopatico ( 1005433 ) on Wednesday December 26, 2012 @03:09PM (#42396879)

      My experience as well.
      So far, in the last 8 years it gave me excellent results.

      We all know 99%+ of the generic malware out there is crafted to break in Windows setups.
      The amount is so vast it's only a matter of time, you *will* be hit.
      But once you take the target out of the equation, the rest is much much more easy to manage.

      Once I realized this, I stopped recommending Linux to random folks: the more people keeps using Windows, the more *I* am secure.
      And, at the end of the day, this is the only thing that matters to me.

  • by Synerg1y ( 2169962 ) on Wednesday December 26, 2012 @02:17PM (#42396415)
    1. Write your own OS, that way the government can't backdoor your OS's manufacturer without prior knowledge.
    2. At a minimum flash your motherboard's firmware to something trusted or written yourself
    3. Write your own anti-virus
    4. Run ethernet wire to trusted locations (make sure it's outdoor grade wire)
    5. Install security cameras at trusted locations and filter everything from them via DPI.
    6. Surf mass pron off a random trusted location.
    • by mrmeval ( 662166 )

      You should write the OS and firmware in such a way as to mitigate the need for an anti-virus. I'd suggest you use commodity FPGA solutions and load up a system on chip coupled with external DDR3 ram and external GPU for heavy lifting. There's an open hardware solution if you can trust the chip makers. Your OS should run on those fine.

      Blocking ingress by anything that can carry a viral payload.

      Tempest is your friend learn it, nothing goes in or out without encryption, shield it all.

      You can no longer use goog

    • You are China.

  • by Peter (Professor) Fo ( 956906 ) <devNO@SPAMvulpeculox.net> on Wednesday December 26, 2012 @02:19PM (#42396429) Homepage
    1 What are the threats? 2 Why do you care? 3 Expose as little as possible 'publicly' with as few people even knowing you have diamonds in your safe. 4 Have 'CCTV' so you can detect intrusions (and possibly a honeytrap) 5 Assume anyone with $$$ to spend technically will first spend $ on more basic intelligence. 6 [This list goes on and on]
  • lock all your computers down. physically check them before they connect to the network. install DLP and other software to disable all ports. kill any unused port on your switches. allow only approved TCP ports in and out of your network. scan everything with application layer appliances and switches

  • by ZorroXXX ( 610877 ) <[hlovdal] [at] [gmail.com]> on Wednesday December 26, 2012 @02:29PM (#42396527)
    There is no way you can avoid putting trust on something outside your own control, be it the C compiler [bell-labs.com], firmware on the motherboard or the CPU itself. So what you really are asking is "where should I put my trust level". That depends extremely from person to person and is next to impossible to answer, almost like asking "what car should I buy". You cannot expect good answers to what you ask without providing good indicators about what threats you consider important. However, the slashdot crowd usually does not pay any attention to the original question in any case, so maybe it is not that important :)
  • one as a decoy and the other where you have your security.

  • by John Hasler ( 414242 ) on Wednesday December 26, 2012 @02:34PM (#42396569) Homepage

    My "computing environment" is quite adequately secure against my threat model which is limited to criminals who might want my secret banking information. Yours might include the NSA or even Bruce Schneier.

  • What this gets down to, even starts heading down that path right in the question, was covered by Ken Thompson in the classic paper "Reflections on Trusting Trust": http://cm.bell-labs.com/who/ken/trust.html [bell-labs.com]

    There are some good questions in there but, the rathole its starting to go down is not helpful. You need to look at what secure means to you first. What are the use cases for the environment? What does the environment need to allow? What should it not allow? Why? Answer those, and the path forward will be

  • If you're paranoid enough to ask those questions, then I'd suggest an air-gapped computer. Anything you want to install on it use a USB stick, so what if it has or installs a backdoor? There's no way to talk to that backdoor anyway. Unless you think somebody is going to create a custom trojan to infect the machine, extract whatever it wants and store it on the USB stick, then upload it to the mothership next time you plug it into an Internet-enabled computer. But if that's a concern you should probably put

  • If you are so unknowledgeable that you have to ask questions like the ones you asked, then the best way for you to compute securely is to use an abacus.

    .
    No matter how secure the OS is, no matter what security apps you are running; I am sure that you will find a way to bypass all that security and suffer an exploit.

  • any machine that has been used can be compromised. just like your living room, if a thug REALLY wants to get in, they will.

    your task, therefore, gentlemen, is to be as frikkin BORING as possible. please to start with best Star Trek captain. nobody will bother you then.

    • That's why part of my home security system is a 70kg (150lbs for you yanks) CRT TV. A burglar would steal my neighbours LCD before they steal my antique.

      • I can see that a 70kg TV would make an excellent home defense system. Just suspend it above the door and rig it to fall on anyone who opens the door without disarming the trap first.

  • by llZENll ( 545605 ) on Wednesday December 26, 2012 @02:55PM (#42396785)

    Layer 1 (most secure): strictest confidential information, for storage purposes only. system locked metal room with no windows and no internet, system locked in cage with access to display, keyboard, mouse, and drive, all data read/written to drive is permanently logged, connected to layer 2 via sneaker-net.

    Layer 2: strictest confidential creation and reference. internal LAN only systems, user endpoints are read only and contain no drives or usb. server is in locked room with limited access and contains files accessed by users, as well as user endpoints with write capability, connected to layer 3 via sneaker-net.

    Layer 3: confidential creation and reference. internal LAN with write ability to files, temporarily read only network connectable to layer 4 via password.

    Layer 4: normal productivity with confidential read access. normal internet connected network, usb and drives on centrally located system controlled by admin, all io logged.

  • Most often than not computers and servers are intruded by spammers to install spam-sending bots. So, join spam reporting scheme on a regular basis, for example: http://blackhole.mx/ [blackhole.mx] Only human smartness can counter human smartness.

    Use at least 2 operating systems, at least 2 browsers, at least 2 office applications, etc. Because if there is one and only one monopoly software or hardware vendor, it is much easier for it to get corrupted. A realistic competition is the best measure against corruption.

    Yo
    • Use at least 2 operating systems, at least 2 browsers, at least 2 office applications

      So you spend twice as much managing it all?
      So you have twice the attack surface?
      So you have two OS's exploits to defend against?
      So you have two browsers with different security issues to keep patched?
      So you have two office suites to fix as well?
      So you're a smaller customer to different vendors, so they care less about your complaints?

      Please explain how the risk to Machine A is changed by Machine B having the same or different hardware or software.

      • by Max_W ( 812974 )
        For example, one OS can be used for work, another for leisure. Or one in the office environment, another in a mobile environment.

        The point is to keep afloat both. The fundamental principle of dualism.
  • 1 - Reload all computers that come in the door with *your* load.
    2 - Lock down hardware to prevent things like USB from working
    3 - GPO ( or equivalent on *nix) .. Lock down the OS users dont need to be installing things. that's your job.
    4 - Monitor monitor monitor... Both at the PC level and network.
    5 - No BYOD..

  • Is it anything like a thorough checklist?

  • You have to start with the position that no OS, network, or configuration is ever going to be 100% secure. If the system is accessible by someone via some means, it has at least one vulnerability.

    This is why blanket questions as asked in the original posts are worse than useless. Asking is certain OSes have vulnerabilities (they do) is a waste of time. Looking for bogey-men like government backdoors or vendor/service providers is equally useless: either they exist and you can't do anything about them, or th

  • Find a used Commodore 64. Doubt any virus could fit in memory.
  • First of all start with parts which are proven to be reliable. For example Linux or OpenBSD.

    Then think of your security risks. What is your problem. Do you not want your data to get out? Do you want to provide services even if the world ends? Thos are all different kinds of problems requiring different solutions.

    Then get your processes straight. How do you install software? If it's google X free download, click on the first link and download it to install it, you might want to re-think them. Who has access

  • get psychiatric help (Score:3, Informative)

    by onyxruby ( 118189 ) <onyxruby&comcast,net> on Wednesday December 26, 2012 @04:01PM (#42397379)

    You don't need computer security, you need psychiatric help, seriously. I've known people with paranoid delusional conditions before. Talk to to Psychologist about getting help and make sure you take care of your mental health. You really, really, don't want to end up on the street where your mental health spirals out of control.

    If your not willing to work with that than I suggest you keep a few practical thoughts in mind:

    The FBI doesn't care about your porn habits unless they involve underage kids.
    The CIA could care less about you unless your working on behalf of a foreign government and even then probably not.
    The NSA consider you a civil matter.

    If your in another country simply substitute your local government agency for the right one.

    Frankly if you were working for anybody that the CIA, NSA etc actually cared about you would be getting professional advice from your employer, and not by asking Slashdot. You sound like a young person thinking about becoming a script kiddie or someone with delusion of prosecution over warez trading and porn surfing. The comment is quite sincere, you need to seek help from a mental health professional.

  • by nut ( 19435 ) on Wednesday December 26, 2012 @04:07PM (#42397443)

    I'm going to assume that this is a serious question, if slightly fuzzily worded. And that what you want is the best security position that is practical, and still have a computing environment that is useful to you.

    So this is going to draw some fire I suspect, but maybe start by reading the PCI DSS Data Security Standard [pcisecuritystandards.org] and apply as much as possible of the practical stuff to your environment.

    PCI DSS has its issues and its critics and is most definitely not perfect. But it is an attempt by a group comprising of all the major credit and debit card brands to define how to secure a computing environment that is connected to the internet and contains sensitive information.

    A lot of it won't be relevant to you. But if you're not trying to achieve compliance, you can throw out the bits you don't need.

  • no physical access to the computer. it's in a locked case. Network is isolated and also locked up, running the network cables inside metal conduit is a plus, any long runs MUST be fiberoptic in armored cable if they exit the secure building or room and then the data traversing it must be encrypted.

    No internet access at all. no local storage at all. All storage is on the server in encrypted volumes. No you cant print, no you cant save to a disk or anything but the server.

    Final step, do what lockheed d

  • by V!NCENT ( 1105021 ) on Wednesday December 26, 2012 @05:51PM (#42398459)

    If this is about a critical, large budget kind of thing, then this is so secure that I dare to claim that it is perfect, even though it theoretically is not.

    1. Get some general hardware, supported by Coreboot;
    2. Examine the code of Coreboot, then compile with a compiler release that is way older than the hardware;
    3. Examine a microkernel codebase, newer than the hardware, then only compile what you need, simply because unneeded codepaths that are connected to other code can lead to a theoretical exploits;
    4. Encrypt network communications, then bitflip for corruption, and include random noice (Rubberhose File System style);
    5. Run a whitelist network packet checker, like Mandatory Acces Controll profiling, for communication.
    6. Write application for functionality of computing device, compile for other CPU architecture, and emulate on CPU emulator lib.

    Should be good enough, no?

  • by ndrw ( 205863 ) on Wednesday December 26, 2012 @06:17PM (#42398681)

    I see that many comments have done a good job pointing out the paranoid mindset of the questions in this post. It's true, if you're absolutely worried about hiding your data from the FBI, CIA, and NSA, you are either doing something so illegal that I don't want to help, or you are delusional and paranoid. However, reading between the lines, I think you've just seen too much FUD about security. If you really just want security that's "good enough" then you can get it by following some of the simple best practices. Here's some things that have been found to help in most environments:

    1) Passwords are pretty good. Use a different password (fairly long, somewhat complex [xkcd.com]) on each different site and use a password manager (put that on a non-networked system if you're concerned), instead of trying to memorize dozens of different passwords.
    2) Separate important and unimportant systems - if you have an online banking account, don't access it from the same machine you surf the web for "warez" on.
    3) Use virtualization technology to "sandbox" dangerous activities. If you're researching viruses or malware, or browsing unusual web sites, do that in a virtual machine with snapshots. Destroy the virtual machine or restore to a "known good" configuration frequently.
    4) Turn on firewalls, run anti-virus, and use registry/configuration cleaners frequently. If you're blocking any inbound connections to your network, you're safer. If all files you download are scanned, you're safer. If you regularly scan for known exploits and malware, and remove infections or destroy the system, you're safer.
    5) Use encryption for sensitive information. Full disk encryption on your traveling laptop would be a great start. Use disk or file based encryption on sensitive documents, and ALWAYS use SSL when transmitting over open networks (that means ssh instead of telnet, FTPS instead of FTP, etc.). Encrypt backups as well as primary data.
    6) Keep your systems reasonably up to date and follow recommendations from your software vendors about best security practices.

    I'm sure there's a thousand other tips that would help, but you're not paying me, so this is where I'll stop.

  • There's not enough information in the OP's question. Is this a home or business environment? What do you want to protect? What do you perceive as the most likely threats? As to your questions about snoopy corporations and government agencies, do you have a particularized reason to be paranoid about such things, or are you merely a concerned citizen? I would start with NIST Special Publication 800-14, Generally Accepted Principles and Practices for Securing Information Technology Systems [nist.gov]. You could also watc

  • by RR ( 64484 ) on Wednesday December 26, 2012 @09:53PM (#42400477)

    I can hardly believe that, so far, nobody mentioned Qubes OS. [qubes-os.org]

    In the theoretical sense, security is possible. It's just very hard. Especially if you want to spend your time doing something other than building a secure computer system.

    In practice, most people live with a reasonably amount of security by installing a reasonable alternate OS such as Debian, not installing unnecessary software such as the Java plugin, and regularly installing security updates.

    But if you really want security, what you should be doing is isolating, isolating, isolating. If a program has no business using a resource, then it should not be possible for it to access that resource. Qubes is one attempt to do this while preserving application compatibility, by having applications and services isolated to their own virtual machines. Even the network card drivers are in separate virtual machines.

    For maximum security with Qubes, you really need a processor with support for VT-d, such as a selected subset of Nehalem and better processors, [intel.com] but the AppVM security mechanism at least should work.

  • Read it over. Understand it:
    http://cm.bell-labs.com/who/ken/trust.html

    You must decide what you trust unless you wrote it all yourself and built it yourself. You must also acknowledge that the system is insecure and work backwards from that trying to mitigate any damage and minimize risks.

Math is like love -- a simple idea but it can get complicated. -- R. Drabek

Working...