首页> 外文会议>International Conference on Security Standardisation Research >The Vacuity of the Open Source Security Testing Methodology Manual
【24h】

The Vacuity of the Open Source Security Testing Methodology Manual

机译:开源安全测试方法手册的阳性

获取原文

摘要

The Open Source Security Testing Methodology Manual (OSSTMM) provides a "scientific methodology for the accurate characterization of operational security" [Her10, p.13]. It is extensively referenced in writings aimed at security testing professionals such as textbooks, standards and academic papers. In this work we offer a fundamental critique of OSSTMM and argue that it fails to deliver on its promise of actual security. Our contribution is threefold and builds on a textual critique of this methodology. First, OSSTMM's central principle is that security can be understood as a quantity of which an entity has more or less. We show why this is wrong and how OSSTMM's unified security score, the rav, is an empty abstraction. Second, OSSTMM disregards risk by replacing it with a trust metric which confuses multiple definitions of trust and, as a result, produces a meaningless score. Finally, OSSTMM has been hailed for its attention to human security. Yet it understands all human agency as a security threat that needs to be constantly monitored and controlled. Thus, we argue that OSSTMM is neither fit for purpose nor can it be salvaged, and it should be abandoned by security professionals.
机译:开源安全测试方法手册(OSSTMM)提供了“精确表征操作安全性的科学方法”[HER10,第13页]。它在针对旨在的安全测试专业人​​员等教科书,标准和学术论文中的作品中广泛引用。在这项工作中,我们提供了osstmm的基本批评,并认为它未能提供实际安全的承诺。我们的贡献是三倍,并建立在这种方法的文本批评。首先,osstmm的中心原理是安全可以理解为一个实体或多或少的数量。我们展示了为什么这是错误的以及osptmm如何统一的安全分数,RAV是一个空的抽象。其次,osstmm通过用信任度量替换它来替换风险,这使得困扰多个信任的定义,因此,产生毫无意义的分数。最后,osstmm已被引起对人类安全的关注。然而,它将所有人类代理人视为需要不断监控和控制的安全威胁。因此,我们认为osstmm既不适合目的,也不能被销售,它应该被安全专业人员放弃。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号