Jumat, 15 Juni 2018

Sponsored Links

Toshiba Encrypted USB Flash Drive
src: notanygadgets.com

Secure USB flash drive protects data stored on it from unauthorized user access. USB flash drive products have been on the market since 2000, and their usage is increasing exponentially. Because consumers and businesses have increased demand for these drives, manufacturers are producing faster devices with larger data storage capacities.

More and more portable devices are used in businesses, such as laptops, notebooks, personal digital assistants (PDAs), smartphones, USB flash drives and other mobile devices.

Companies are particularly at risk when sensitive data is stored on unsafe USB flash drives by employees who use devices to transport data outside the office. Consequences of loss of hard disks loaded with such information may be significant, including loss of customer data, financial information, business plans, and other confidential information, with the risk of reputational damage.


Video USB flash drive security



Bahaya utama drive USB

USB flash drives pose two major challenges to information systems security: data leakage due to their small and ubiquitous size and system compromise through infection from computer viruses, malware and spyware.

Data leakage

The large storage capacity of USB flash drives relative to their small size and low cost means using them for data storage without adequate operational and logical controls can pose a serious threat to information availability, confidentiality and integrity. The following factors should be considered for securing important assets:

  • Storage: USB flash drives are hard to trace physically, stored in bags, backpacks, laptop bags, jackets, pants or left pockets on unattended workstations.
  • Usage: tracking company data stored on personal flash drives is a significant challenge; drive small, common and keep moving. Although many companies have strict management policies against USB drives and some companies prohibit it directly to minimize risks, others seem unaware of the risks posed by this device to system security.

The average cost of data breach from any source (not necessarily flash drive) ranges from less than $ 100,000 to about $ 2.5 million.

The SanDisk survey marks the most frequently copied corporate end user data:

  1. Customer data (25%)
  2. Financial information (17%)
  3. Business plan (15%)
  4. Employee data (13%)
  5. Marketing plan (13%)
  6. Intellectual property (6%)
  7. Source code (6%)

Examples of security breaches resulting from USB drives include:

  • In the UK:
    • HM Revenue & amp; Customs lost personal information of 6,500 private pension holders
  • In the United States:
    • USB drive stolen with name, value, and social security number of 6,500 former students
    • USB flash drives with US Army military information classified for sale in bazaars outside Bagram, Afghanistan.

Malware infections

In the early days of computer viruses, malware, and spyware, the main means of transmission and infection was the floppy disk. Currently, USB flash drives perform the same data storage and software and transferring roles as floppy disks, often used to transfer files between computers that may be on different networks, in different offices, or owned by different people. It has made USB flash drive as the main form of information system infection. When a piece of malware goes into a USB flash drive, it can infect the device that the drive was then plugged in.

The prevalence of malware infection by means of USB flash drives documented in the Microsoft 2011 study analyzed data from over 600 million systems worldwide in the first half of 2011. The study found that 26 percent of all Windows system malware infections are due to USB flash drives exploiting the AutoRun feature in Microsoft Windows. The findings are in line with other statistics, such as monthly reporting of malware most often detected by the ESET antivirus company, which lists the autorun.inf abuse as the first of the top ten threats in 2011.

The Windows autorun.inf file contains information about programs that are intended to run automatically when removable media (often USB flash drives and similar devices) is accessed by Windows PC users. The default Autorun setting in Windows version before Windows 7 will automatically run the programs listed in the autorun.inf file when you access various types of removable media. Many types of malware copy themselves to removable storage devices: while this is not necessarily the main distribution mechanism of the program, malware authors often build additional infection techniques.

Examples of malware that is spread by USB flash drives include:

  • A collection of Duqu computer malware.
  • Flame modular computer software.
  • Wormy computer worm Stuxnet.

Maps USB flash drive security



Solution

Because physical drive security can not be guaranteed without sacrificing portability benefits, security measures are primarily intended to make data on compromised drives inaccessible to unauthorized users and unauthorized processes, such as malware can be executed. One common approach is to encrypt data for storage and routinely scan USB flash drives for computer viruses, malware and spyware with antivirus programs, although other methods are possible.

Software encryption

Software solutions like BitLocker, DiskCryptor and VeraCrypt are popular allowing the contents of USB drives to be encrypted automatically and transparently. Also, Windows 7 Enterprise, Windows 7 Ultimate and Windows Server 2008 R2 provide USB drive encryption using BitLocker to Go. The Apple Computer operating system Mac OS X has provided software for disk data encryption since Mac OS X Panther was released in 2003 (see also: Disk Utility).

Additional software can be installed on an external USB drive to prevent access to files if the drive becomes lost or stolen. Installing software on company computers can help track and minimize risk by recording interactions between USB drives and computers and storing them in a centralized database.

Hardware encryption

Some USB drives use hardware encryption where microchips in USB drives provide automatic and transparent encryption. Some manufacturers offer drives that require pin codes to be inserted into the physical keypad on the device before allowing access to the drive. The cost of this USB drive can be significant but it starts to go down because this type of USB drive is gaining popularity.

The hardware system may offer additional features, such as the ability to automatically overwrite the contents of the drive if incorrect passwords are entered more than a few times. This type of functionality can not be provided by the software system because the encrypted data can be easily copied from the drive. However, this form of hardware security can result in data loss if accidentally enabled by legitimate users and strong encryption algorithms essentially make such a function redundant.

Because the encryption keys used in hardware encryption are usually never stored in computer memory, technically hardware solutions are less subject to "cold boot" attacks than software-based systems. But in reality, "cold boot" attacks pose a small threat (if any), with basic, basic assumptions, security precautions taken with software-based systems.

Compromised system

Encrypted flash drive security is constantly tested by individual hackers as well as professional security firms. Sometimes (as of January 2010) flash drives that have been positioned as secure are found to have been poorly designed so that they provide little or no actual security, providing access to data without knowing the correct password.

Flash drives that have been compromised (and claimed now fixed) include:

  • SanDisk Cruzer Enterprise
  • Kingston DataTraveler BlackBox
  • Verbatim Corporate Secure USB Flash Drive
  • CRYPTO ThumbDrive Track Technology

All of the above companies immediately reacted. Kingston offers replacement drivers with different security architectures. SanDisk, Verbatim, and Tracks are releasing patches.

USB Flash Drive And Combination Lock Stock Illustration ...
src: thumbs.dreamstime.com


Remote management

In commercial environments, where most USB drives are safe to use, central/remote management systems can provide organizations with an additional level of IT asset control, significantly reducing the risk of malicious data breaches. This can include initial user deployment and ongoing management, password recovery, data backup, remote tracking of sensitive data and termination of any securely removable USB drives. Such management systems are available as software as a service (SaaS), where Internet connectivity is allowed, or as a solution behind a firewall.

Keep sensitive data safe with these 5 secure USB drives | ZDNet
src: zdnet3.cbsistatic.com


See also

  • Health Insurance Portability and Accountability Act (HIPAA) (Moving confidential data requires encryption.)
  • Cruzer Enterprise
  • Data remanent
  • IronKey
  • Kingston Technology

How to Secure USB Drive- Password Protect Your USB Drive in urdu ...
src: i.ytimg.com


References


Toshiba Encrypted Flash Drive - Security comes at a Steep Price
src: nimblechapps.com


External links

  • Analysis of USB flash drives in virtual environments, by Derek Bem and Ewa Huebner, Small Scale Digital Tools Journal of Forensics, Vol. 1, No 1, June 2007 (archived from the original on October 19, 2013)
  • Dataquest insight: USB flash drive market trends, worldwide, 2001-2010, Joseph Unsworth, Gartner, November 20, 2006.
  • Computerworld Review: 7 Secure USB Drives, by Bill O'Brien, Rich Ericson, and Lucas Mearian, March 2008 (archived from the original on February 17, 2009)
  • BadUSB - In the Crime Changing Accessories on YouTube, by Karsten Nohl and Jakob Lell

Source of the article : Wikipedia

Comments
0 Comments