Digital Security in Academic Libraries
Digital Security in Academic Libraries
rce: https://www.youtube.com/watch?v=inWWhr5tnEA
ps://support.google.com/business/thread/132737912/website-in-google-my-business-result-in-lockout-on-homepage?hl=en
ps://www.oceanpointins.com/ri-business-insurance/cyber-liability-insurance/8-common-hacking-techniques/
Types of data under security threat
• Personal identification data
• Retina scanning e.g. aadhar card
• Finger print e.g. biometric access
• RFID cards
• Payment details
• Bank details
• Card details
• Internet banking
• Personal health
• Personal contacts
• Personal photos / videos
ource: https://towardsdatascience.com/detecting-personal-data-within-api-communication-using-deep-learning-9e52a1ff09c6
https://www.news18.com/news/opinion/data-protection-bill-rooted-in-user-privacy-will-ensure-success-of-digital-health-mission-4484900.html
Integrated digital security in library scenario
Library management system
• library transactions
• Personal data
• Emails, website and group messages e.g. mails regarding last date for submission o
books, working days etc.
• Social networks like facebook, whatsapp group, twitter, etc.
Digital libraries and repositories
• patent, journal and conference publications
• technical notes and research data
Online resources of the institution
• ISI Kolkata has now introduced royalty to thesis & dissertations from downloads
• Subscribed resources like journals
• Online books
What should be done
1. Install Anti virus software
2. Application updates and security patches should be done with
professional help
3. Authorized, standard versions of software with compatibility
reference should be used
4. Firewall should be installed for all network traffic
5. Remote and automated monitoring system should be
installed
6. Periodical data backup should be done and stored remotely
7. Vulnerability scan can be initiated if required or on regular
basis
8. Install proxy servers to avoid direct access and lessens the
viability to threat
Technology based security
Hardening
• reducing the attack surface of server or workstation by removing unnecessary features, settings or
applications
• administrators work to secure a host by ensuring that all its software has been patched appropriately and
the device is properly configured.
• locking unnecessary ports and services, tightly controlling any external storage devices
• disabling unneeded accounts on the system, renaming default accounts and changing default passwords.
• configuring a standardized baseline for the operating system, whitelisting and blacklisting of applications on
the system,
• implementing security and group policies, restricting the command line interface from being used and
restricting the use of peripheral devices.
• (source: https://www.linkedin.com/learning/casp-plus-cert-prep-2-enterprise-security-architecture/what-is-host-hardening#)
• A separate tunnel is created between the clients through internet and the systems
connected to that Virtual private network access, send and receive information
through the virtually created private tunnel. Therefore, any information is send from
one client will be encrypted and receiving client system decrypts the information.
Primary key is kept confidential between the Private network and works exclusively
within the VPN only.
• Key capture software like Wireshark cannot read the key in texts and therefore safer
that open network.
• In ISI, for more safe in financial transactions and access to treasury accounts Site to
site VPN is used.
• In Library, centralized subscription is made to the journals and all the outlying
centres are connected through Remotex and user name password model access is
provided. All the access is routed through the server from Kolkata as ISI is considere
as a single entity.
Library VPN
• LibraryVPN is a free and open source software project that allows libraries to host a Virtual
Private Network (VPN) for their patrons.
• It protects the online privacy, security, and intellectual freedom of library patrons, extending
protections to patrons who can’t afford the price of a commercial VPN or who are unsure how to
choose a trustworthy and safe VPN provider.
• Patrons will download an easy to use client for their Windows, Mac, or Linux computer. They will
then connect using their library card to have access to a free, high quality, and secure VPN from a
provider that they know that they can trust.
• Public libraries get to actively help protect the privacy of their community members and promote
intellectual freedom by hosting this software.
• They will help to protect the economically vulnerable who can’t afford to pay for their own VPN
and the less technical who may not know how to safely select a VPN provider.
• LibraryVPN is built on proven open source solutions including OpenVPN, the gold standard for
VPN security. Development for LibraryVPN is lead by The LEAP Encryption Access Project and
library technologist from the Lebanon and Westchester library systems.
• been used by activist organizations such as riseup.net for years.
• builds on projects by adding an authentication layer using the SIP2 protocol to allow patrons to
use their library cards to log into the VPN client.
• (source:https://libraryvpn.org/about/#:~:text=Library%20VPN,(VPN)%20for%20their%20patrons)
Indicative list of Libraries that are using VPN
• UC Santa Barabara Library
• https://www.library.ucsb.edu/services/using-vpn
• Illinois Library
• https://www.library.illinois.edu/library-technology/vpn/
• Howe Library
• https://library.uvm.edu/help/vpn
• Yale Library
• https://library.yale.edu/find-request-and-use/use/using-e-resources/virtual-
private-network-vpn
• University of Arkansas
• https://libraries.uark.edu/access/vpn.php
Anti-virus and Firewall
• Client
• Managed – network based systems , report and get updates from server of service
provider
• Unmanaged- standalone for individual systems
• Gateway
• Managed from servers
• Installed in internet gateways and this protects and filters the internet traffic
• All the client systems connected to the server gateway can be controlled
But for individual system safety and in-between client system safety client versions
should also be installed and updated
• Firewall
• put up a barrier between your trusted internal network and untrusted outside
networks, such as the Internet.
• use a set of defined rules to allow or block traffic. A firewall can be hardware,
software, or both
Firewall software
• A firewall monitors and filters incoming and outgoing network traffic based on
security policy, allowing approved traffic in and denying all other traffic. Firewalls
protect any network-connected device and can be deployed as a software firewall
on hosts, as a hardware firewall on a separate network device, and as a virtual
firewall in the private or public cloud.
• Firewalls create 'choke points' to funnel web traffic, at which they are then
reviewed on a set of programmed parameters and acted upon accordingly. Some
firewalls also track the traffic and connections in audit logs to reference what has
been allowed or blocked.
• Firewalls are typically used to gate the borders of a private network or its host
devices. As such, firewalls are one security tool in the broader category of user
access control. These barriers are typically set up in two locations — on dedicated
computers on the network or the user computers and other endpoints
themselves (hosts).
• (source: What is a Firewall? The Different Types of Firewalls - Check Point Software)
Firewall – hardware
• A hardware firewall is a physical appliance that is deployed to enforce
a network boundary. All network links crossing this boundary pass
through this firewall, which enables it to perform inspection of both
inbound and outbound network traffic and enforce access controls
and other security policies.
• These firewalls, which contain both the hardware and software
features necessary to enforce a network boundary, can offer a variety
of different networking and security features, including URL filtering,
an intrusion prevention system (IPS), and even Wi-Fi support.
Next Generation Firewall
• Next Generation Firewalls inspect packets at the application level of
the TCP/IP stack and are able to identify applications such as Skype,
or Facebook and enforce security policy based upon the type of
application. UTM (Unified Threat Management) devices and Next
Generation Firewalls also include threat prevention technologies such
as intrusion prevention system (IPS) or Antivirus to detect and
prevent malware and threats. These devices may also include
sandboxing technologies to detect threats in files.
Threat-focused NGFW
• These firewalls include all the capabilities of a traditional NGFW and also provide
advanced threat detection and remediation. With a threat-focused NGFW you
can:
• Know which assets are most at risk with complete context awareness
• Quickly react to attacks with intelligent security automation that sets policies and
hardens your defenses dynamically
• Better detect evasive or suspicious activity with network and endpoint event
correlation
• Greatly decrease the time from detection to cleanup with retrospective security
that continuously monitors for suspicious activity and behavior even after initial
inspection
• Ease administration and reduce complexity with unified policies that protect
across the entire attack continuum
• (source: https://www.cisco.com/c/en_in/products/security/firewalls/what-is-a-firewall.html#~types-of-firewalls)
Firewall – application
• An application firewall is a form of firewall that
controls input/output or system calls of an application or service. It
operates by monitoring and blocking communications based on a
configured policy, generally with predefined rule sets to choose from. The
application firewall can control communications up to the application
layer of the OSI model, which is the highest operating layer, and where it
gets its name. The two primary categories of application firewalls
are network-based and host-based.
• A web application firewall is a special type of application firewall that
applies specifically to web applications. It is deployed in front of web
applications and analyzes bi-directional web-based (HTTP) traffic -
detecting and blocking anything malicious. The OWASP provides a broad
technical definition for a WAF as “a security solution on the web
application level which - from a technical point of view - does not depend
on the application itself.
• (source: https://en.wikipedia.org/wiki/Application_firewall)
Standardized Code
Application Programming Interface which works between heterogeneous
programme languages
e.g. 1. Php for library automation
2. java for accounting
3. Bar code / RFID scanning from books
4. Biometric access control
In library scenario all these programmes may be developed with different
languages with different data base structures but made to sync and
communicate through API and through interpreting software
UPI Universal Payment Interface
e.g. gpay, phone pay, bhim through UPI by scanning QR code
Domains of Internet security
• Security and risk management
• Asset security
• Security architecture and engineering
• Communication and network security
• Identity and access management
• Security assessment and testing
• Security operations
• Software development security
Source: https://www.isc2.org/Certifications/CISSP/Domain-Refresh-FAQ
Vulnerability
What is Vulnerability in Cyber Security?
A vulnerability in cyber security refers to any weakness in an information
system, system processes, or internal controls of an organization. These
vulnerabilities are targets for lurking cybercrimes and are open to
exploitation through the points of vulnerability.
These hackers are able to gain illegal access to the systems and cause severe
damage to data privacy. Therefore, cybersecurity vulnerabilities are
extremely important to monitor for the overall security posture as gaps in a
network can result in a full-scale breach of systems in an organization.
(Source:https://intellipaat.com/blog/vulnerability-in-cyber-security/)
e:https://intellipaat.com/blog/vulnerability-in-cyber-security/)
Software for vulnerability scan
Indicative List of commercial Vulnerability scanner in alphabetical order
1. Acunetix is a web vulnerability scanner that features advanced crawling technology to find
vulnerabilities to search every type of web page—even those that are password protected.
2. beSECURE is a self-service vulnerability scanner from Beyond Security that can be deployed on-
premise, in the cloud, or in hybrid environments. This solution offers both network and web
application scanning and has a vulnerability database that is updated daily.
3. Burp Suite is a web vulnerability scanner that is frequently updated, and integrates with bug
tracking systems like Jira for simple ticket generation.
4. GFI Languard is a network and web application vulnerability scanner that can automatically
deploy patches across multiple operating systems, third-party applications, and web browsers.
5. Frontline VM is a patented network vulnerability scanner that is a part of Frontline.Cloud, a
cloud-native SaaS security platform from Digital Defense. This security platform also offers web
application scanning as well as other vulnerability management and threat assessment technology.
6. Nessus is one of the most popular vulnerability scanners, with over two million downloads across
the globe. Additionally, Nessus provides comprehensive coverage, scanning for over 59,000 CVEs.
Application security assessment software, while useful as a first pass to find low-hanging fruit, is
generally immature and ineffective at in-depth assessment or providing adequate test coverage.
Remember that security is a process and not a product.
(source: https://www.coresecurity.com/blog/top-14-vulnerability-scanners-cybersecurity-professionals)
How to secure information?
• Encryption and decryption
• Multi level authorization
• Behavioural checks through logs
Multi level authorization
Library management
- Super librarian
Resources
management –
User management –
purchase and
Database staff
human resource
section
Search mapping
Security audit
and monitoring
Calculated risk
• We know that there is threat but we can only
play safe and cannot avoid it, as the world has
already moved towards digital platforms
• Almost anything can be facilitated through
online
• E.g. travel booking, dining, doctor consultation,
route guidance,
Library security integration
• All the systems in the library should be intra connected and updated
with authorized software only
• Internet connection should be secured with firewall
• Limited permission to reliable sites only
• Biometrics should be stored cryptographically
• Connecting surveillance cameras to system and regular monitoring
• Unauthorized external storage devices should not be allowed
Security in a gist as Library administrator
• Use Complex passwords and change it regularly
• Multi level, task oriented and decentralized authentication
• Usage of VPN for networking systems in library
• Regular data backups and stored in safe or remote place
• Regular security audit and vulnerability check
• Anti-virus, firewall and software updates
• Install software with Authenticated version and avoid pirated version
• Set customized protocols and follow it strictly e.g. restrict authentication to
install new software
• Maintain Annual Maintenance contract with professional service providers
• Always have a physical copy wherever possible
• Use linux based software as vulnerability is comparatively less. It will not
execute the file directly and prompts for confirmation from the user.
• Avoid remote access software providing access directly to the server
Tips for security for an individual user
• Use Complex passwords and change it regularly. Better to use system generated as it gives complex
passwords. Passwords should have with minimum standards like 8 characters, one alpha, one
number, one capital and one special character
• Check your accounts regularly for any intrusive activity
• Regular data backups and stored in safe or remote place
• Regular security audit and vulnerability check
• Anti-virus, firewall and software updates in all personal access devices e.g. smartphone, tabs, laptop
etc.
• Install Authenticated versions and avoid pirated versions
• Use online file format converters from known sources
• Install plugins if really required
• Do not fall for attractive discount coupons
• Avoid vulnerable sites / contents like pirated movies
• Avoid free public networks available from hotels, malls, railways etc.
• Self discipline of an individual is best help and therefore avoid vulnerable sites / contents like pirated
movies, attractive discount coupons
• Nothing comes for free…. Be aware, alert and discipline as there is no fool proof system or solution.
Questions
• Point of sale machines process through Application Programme
Interface or Universal Payment Interface?