defense in depth

49 results back to index


pages: 1,380 words: 190,710

Building Secure and Reliable Systems: Best Practices for Designing, Implementing, and Maintaining Systems by Heather Adkins, Betsy Beyer, Paul Blankinship, Ana Oprea, Piotr Lewandowski, Adam Stubblefield

air gap, anti-pattern, barriers to entry, bash_history, behavioural economics, business continuity plan, business logic, business process, Cass Sunstein, cloud computing, cognitive load, continuous integration, correlation does not imply causation, create, read, update, delete, cryptocurrency, cyber-physical system, database schema, Debian, defense in depth, DevOps, Edward Snowden, end-to-end encryption, exponential backoff, fault tolerance, fear of failure, general-purpose programming language, Google Chrome, if you see hoof prints, think horses—not zebras, information security, Internet of things, Kubernetes, load shedding, margin call, microservices, MITM: man-in-the-middle, NSO Group, nudge theory, operational security, performance metric, pull request, ransomware, reproducible builds, revision control, Richard Thaler, risk tolerance, self-driving car, single source of truth, Skype, slashdot, software as a service, source of truth, SQL injection, Stuxnet, the long tail, Turing test, undersea cable, uranium enrichment, Valgrind, web application, Y2K, zero day

Resilience helps systems withstand attacks and defends against attempts to gain long-term access. If an attacker breaks into the system, design features like blast radius controls limit the damage. Ground your design strategies in defense in depth. Examine a system’s security the same way you view uptime and reliability. At its core, defense in depth is like N+1 redundancy for your defenses. You don’t trust all of your network capacity to a single router or switch, so why trust a single firewall or other defense measure? In designing for defense in depth, always assume and check for failures in different layers of security: failures in outer perimeter security, the compromise of an endpoint, an insider attack, and so on.

what to do when you're stuck, What to Do When You’re Stuck-Improve access and authorization controls, even for nonsensitive systems declaring an incident, Beginning Your Response, Declaring an Incident decompilers, Integration of Static Analysis in the Developer Workflow defacing of websites, Activists Defense Advanced Research Projects Agency (DARPA), Automation and Artificial Intelligence defense in depth, Defense in Depth-Runtime layersChrome security team (case study), Design for Defense in Depth controlling blast radius, Controlling the Blast Radius-Time Separation Google App Engine analysis, Google App Engine Analysis-Runtime layers resilience and, Resilience Trojan Horse attack, The Trojan Horse-Compromise degradationcontrolling, Controlling Degradation-A foothold for humans differentiating costs of failures, Differentiate Costs of Failures-Speed of mitigation DoS attacks and, Graceful Degradation failing safe versus failing secure, Failing safe versus failing secure logs and, Budget for Logging resilience and, Controlling Degradation-A foothold for humans response mechanism automation, Automated response-Automated response Delta Airlines, Invisibility denial-of-service (DoS) attacks, Mitigating Denial-of-Service Attacks-Conclusionamplification attacks, Attacker’s Strategy attacker's strategy, Attacker’s Strategy CAPTCHA implementation, A DoS Mitigation System client retry behavior in self-inflicted attacks, Client Retry Behavior DDoS attacks versus, Defender’s Strategy defendable architecture, Defendable Architecture-Defendable Architecture defendable services, Defendable Services defender's strategy, Defender’s Strategy designing for defense against, Designing for Defense-Defendable Services graceful degradation, Graceful Degradation mitigating, Mitigating Attacks-Strategic Response mitigation system, A DoS Mitigation System monitoring/alerting, Monitoring and Alerting problems with failing open, Failing open reliability/security intersection, Availability self-inflicted attacks, Dealing with Self-Inflicted Attacks-Client Retry Behavior strategic response, Strategic Response user behavior in self-inflicted attacks, User Behavior deny lists, Deny lists dependencies, keeping up to date, Keep Dependencies Up to Date and Rebuild Frequently deploying code, Deploying Code-Conclusionactionable error messages, Provide Actionable Error Messages advanced mitigation strategies, Advanced Mitigation Strategies-Post-Deployment Verification, Securing Against the Threat Model, Revisited automation for, Rely on Automation best practices, Best Practices-Treat Configuration as Code binary provenance, Binary Provenance-What to put in binary provenance breakglass with, Include a Deployment Breakglass code reviews, Require Code Reviews code signing, What to put in binary provenance concepts and terminology, Concepts and Terminology-Concepts and Terminology creating unambiguous policies, Create Unambiguous Policies deployment choke points, Deployment Choke Points ensuring unambiguous provenance, Ensure Unambiguous Provenance errors manifested during deployment, Be mindful of correlation versus causation maintaining confidentiality of secrets, Treat Configuration as Code post-deployment verification, Post-Deployment Verification practical advice, Practical Advice-Include a Deployment Breakglass provenance-based deployment policies, Provenance-Based Deployment Policies-Implementing policy decisions securing against threat model, Securing Against the Threat Model-Securing Against the Threat Model supply chain issues, Take It One Step at a Time threat model, Threat Model treating configuration as code, Treat Configuration as Code trusting third-party code, Securing Against the Threat Model verifiable builds, Verifiable Builds-Unauthenticated inputs verifying artifacts, Verify Artifacts, Not Just People deployment (generally)definition, Concepts and Terminology response mechanism, Deploy Response Mechanisms-A foothold for humans system, From Design to Production Trojan Horse attack, Deployment of the attack DER (Distinguished Encoding Rules), Programming Language Choice design document template (Google), Example: Google Design Document design tradeoffs, Design Tradeoffs-Conclusionbalancing requirements, Balancing Requirements-Security risks cost of adding reliability and security to existing systems, Balancing Requirements feature requirements, Feature Requirements features versus emergent properties, Features Versus Emergent Properties-Features Versus Emergent Properties Google design document template, Example: Google Design Document initial versus sustained velocity, Initial Velocity Versus Sustained Velocity-Initial Velocity Versus Sustained Velocity managing tensions/aligning goals, Managing Tensions and Aligning Goals-Aligning Emergent-Property Requirements microservices and Google web application framework, Example: Microservices and the Google Web Application Framework nonfunctional requirements, Nonfunctional Requirements objectives/requirements, Design Objectives and Requirements-Example: Google Design Document payment processing example, Example: Payment Processing-Security risks developers, least privilege and, Impact on Developer Complexity Device Inventory Service tools, Cloud logs DevOps, Conclusion DevSecOps, Foreword by Royal Hansen, Conclusion dictionaries, fuzz engines and, How Fuzz Engines Work digital forensics, The Investigative Process-Sharding the investigation disassemblers, Integration of Static Analysis in the Developer Workflow disaster planning, Disaster Planning-Conclusionconfiguring systems, Configuring Systems defining "disaster", Defining “Disaster” dynamic response strategies, Dynamic Disaster Response Strategies prestaging systems and people before an incident, Prestaging Systems and People Before an Incident-Processes and Procedures processes and procedures, Processes and Procedures real-world examples from Google, Google Examples-Industry-Wide Vulnerabilities risk analysis, Disaster Risk Analysis setting up an incident response team, Setting Up an Incident Response Team-Ensure Access and Update Mechanisms Are in Place testing systems and response plans, Testing Systems and Response Plans-Evaluating Responses training, Training Disaster Recovery Testing (DiRT) program, Crisis Response, DiRT Exercise Testing Emergency Access disaster risk analysis, Disaster Risk Analysis, A Disaster Risk Assessment Matrix distinct failure domains, Failure Domains-Low-dependency componentsalternate component pitfalls, Common pitfalls alternate component types, Component Types-Low-dependency components benefits of splitting system into, Practical aspects data isolation, Data isolation functional isolation, Functional isolation high-availability components, High-availability components high-capacity components, High-capacity components low-dependency components, Low-dependency components-Low-dependency components resilience and, Resilience distributed denial-of-service (DDoS) attacks, Attacker’s Strategy(see also denial-of-service (DoS) attacks) Anonymous's attack on Israeli websites, Activists DoS attacks versus, Defender’s Strategy reliability/security intersection, Availability DNS (Domain Name System) queries, Network-based logging and detection documentationculture of awareness and, Culture of Awareness maintaining access to, Ensure Access and Update Mechanisms Are in Place rereading, Reread the docs dogfooding, Reduce Fear with Risk-Reduction Mechanisms DoS extortion, Mitigating Denial-of-Service Attacks dumb fuzzing, How Fuzz Engines Work dynamic program analysis, Dynamic Program Analysis-Dynamic Program Analysis dynamic type checking, Use strong typing and static type checking E elections, hacking of, Criminal Actors Elliptic Curve Cryptography (ECC), Controlling Degradation emailcommunicating when system is compromised, Develop Response Plans crisis management email attack example, The Investigative Process embargoed vulnerabilities, Different Changes: Different Speeds, Different Timelines emergency accessaccess controls, Access Controls communication channels, Communications designing for recovery, Emergency Access-Responder Habits responder habits, Responder Habits emergent propertiesaligning security/reliability goals, Aligning Emergent-Property Requirements feature requirements versus, Features Versus Emergent Properties-Features Versus Emergent Properties reliability and security as, Features Versus Emergent Properties empathy, Build Empathy encryptiondefense in depth and, Resilience log data, Take Privacy into Consideration encryption keys (see key rotation) Envoy HTTP proxy, Single system testing/fault injection epoch, Limit Your Dependencies on External Notions of Time error messages, Provide Actionable Error Messages Error Prone, Incremental rollout, Automated Code Inspection Tools, Automated Code Inspection Tools errors, threat modeling and, Threat modeling insider risk escalations, problem resolution and, Escalations and Problem Resolution espionage, Intelligence gathering EternalBlue, Compromise evolution of systems, Evolution exception handling, Provide Actionable Error Messages explicit revocation mechanism, Use an Explicit Revocation Mechanism-Avoiding risky exceptionsavoiding risky exceptions, Avoiding risky exceptions centralized service to revoke certificates, A centralized service to revoke certificates failing open, Failing open handling emergencies directly, Handling emergencies directly removing dependency on accurate notions of time, Removing dependency on accurate notions of time revoking credentials at scale, Revoking credentials at scale exponential backoff, Client Retry Behavior, Example: Framework for RPC Backends external researchers, External Researchers-External Researchers F Facetime privacy bug, Trading Good OpSec for the Greater Good failing closed (secure)failing safe versus, Failing safe versus failing secure security/reliability tradeoffs, Failing safe versus failing secure failing open (safe)failing secure versus, Failing safe versus failing secure revocation system, Failing open security/reliability tradeoffs, Failing safe versus failing secure failing static, A DoS Mitigation System failover strategies, Failover strategies, System-wide failures/failovers failure domains (see distinct failure domains) failures, cost ofcomputing resources consumed by, Computing resources differentiating costs of, Differentiate Costs of Failures-Speed of mitigation effect on user experience, User experience speed of mitigation, Speed of mitigation failures, system-wide, System-wide failures/failovers false positives/negatives, Static Program Analysis fault injection, Single system testing/fault injection fearreducing with risk-reduction mechanisms, Reduce Fear with Risk-Reduction Mechanisms-Reduce Fear with Risk-Reduction Mechanisms resistance to change and, Changing Culture Through Good Practice feature requirements, Feature Requirements FIDO security keys, Example: Strong second-factor authentication using FIDO security keys-Example: Strong second-factor authentication using FIDO security keys firmwarecapturing state for updates, Device firmware rollbacks, Rolling back firmware and other hardware-centric constraints first-party insiders, First-party insiders fixits, Testing ForceCommand, Custom OpenSSH ForceCommand forensic timeline, The Investigative Process forensics, digital, The Investigative Process-Sharding the investigation forward-only MASVN, Rolling back firmware and other hardware-centric constraints Fourth Industrial Revolution, Conclusion Frama-C, Abstract Interpretation frameworks, software development, Example: Microservices and the Google Web Application Framework(see also application frameworks) access control policies, Access control benefits of, Benefits of Using Frameworks lessons for evaluation/construction, Lessons for Evaluating and Building Frameworks-Legacy conversions reliability/security benefits of, Example: Microservices and the Google Web Application Framework reliability/security enforcement, Frameworks to Enforce Security and Reliability-Example code snippets rollout strategy, Rollout Strategy RPC backends, Example: Framework for RPC Backends-Example code snippets simple, safe, reliable libraries for common tasks, Simple, Safe, Reliable Libraries for Common Tasks understandability and, Using Application Frameworks for Service-Wide Requirements-Using Application Frameworks for Service-Wide Requirements full-stack frameworks, Using Application Frameworks for Service-Wide Requirements functional isolation, Functional isolation functional requirements, Feature Requirements fuzz engines, How Fuzz Engines Work-How Fuzz Engines Work fuzz testing (fuzzing), Testing Code, Fuzz Testing-Example: ClusterFuzz and OSSFuzzChrome security team and, Security Is a Team Responsibility ClusterFuzz, Example: ClusterFuzz and OSSFuzz continuous fuzzing, Continuous Fuzzing example fuzzer, An Example Fuzzer-An Example Fuzzer fixits and, Testing how fuzz engines work, How Fuzz Engines Work-How Fuzz Engines Work "known safe" functions, How Fuzz Engines Work OSS-Fuzz, Example: ClusterFuzz and OSSFuzz security/reliability benefits, Fuzz Testing writing effective fuzz drivers, Writing Effective Fuzz Drivers G games, for developing culture of awareness, Culture of Awareness General Electric (GE), First-party insiders GFE (Google Front End), Example: Google’s frontend design global network failure, Low-dependency components Gmail, Complexity Versus Understandability Go, Programming Language Choice Go Race Detector, Go: Race Detector goals, aligning, Managing Tensions and Aligning Goals-Aligning Emergent-Property Requirementsemergent-property requirements, Aligning Emergent-Property Requirements microservices and Google web application framework, Example: Microservices and the Google Web Application Framework participant incentives and, Align Project Goals and Participant Incentives GoogleDiRT exercise testing emergency access, DiRT Exercise Testing Emergency Access disaster planning at, Google Examples-Industry-Wide Vulnerabilities earthquake response test, Test with Global Impact embedding security at, Example: Embedding Security at Google-Example: Embedding Security at Google industry-wide vulnerabilities in Linux kernel, Industry-Wide Vulnerabilities password manager incident, On Passwords and Power Drills reliability- and security-related sections of design doc template, Example: Google Design Document safe proxies case study, Case Study: Safe Proxies-Conclusion security/reliability education, Culture of Awareness smart system for intake, Example: Embedding Security at Google sustainable reliability and security culture at, Culture of Sustainability Tool Proxy, Google Tool Proxy-Google Tool Proxy Google App Engineculture of yes and, Culture of Yes defense in depth and, Google App Engine Analysis-Runtime layers runtime layers, Runtime layers threat modeling, Risky APIs Google design document template, Example: Google Design Document Google Front End (GFE), Example: Google’s frontend design Google Sanitizers, C++: Valgrind or Google Sanitizers, Dynamic Program Analysis Google Search, Threat modeling insider risk governmentsas attackers, Governments and Law Enforcement-Protecting your systems from nation-state actors cyber attacks as domestic activity monitoring, Policing domestic activity intelligence gathering, Intelligence gathering military purposes of attacks, Military purposes protecting systems from nation-state actors, Protecting your systems from nation-state actors graceful degradationDoS attacks and, Graceful Degradation logs and, Budget for Logging resilience and, Controlling Degradation-A foothold for humans graceful failure, Graceful Failure and Breakglass Mechanisms Gregg, Brendan, Test your hypotheses with actual data H Hacker Camp, Build Empathy hacking (origin of term), Attacker Profiles hacktivistsas attackers, Activists protecting systems from, Protecting your systems from hacktivists handovers, Handovers-Handovers, Handover, Handing Back the Incident hardware security module (HSM), Securing Third-Party and Open Source Components health, of team members, Culture of Sustainability Heartbleed security bug, Example: Growing Scope—Heartbleed, How Fuzz Engines Work hedging, Hedging hermetic builds, Verifiable build architectures hero mode, Handovers HIDS (host intrusion detection system), Host agents high-availability components, High-availability components high-capacity service, High-capacity components hobbyists, as attackers, Hobbyists Honggfuzz, How Fuzz Engines Work host intrusion detection system (HIDS), Host agents host management, Host management-Host management HSM (hardware security module), Securing Third-Party and Open Source Components HTTPS, Initial Velocity Versus Sustained Velocity, Example: Increasing HTTPS usage-Example: Increasing HTTPS usage human resource testing, Human resource testing I IC (incident commander), Identify Team Members and Roles, Beginning Your Response idempotent operations, Pay attention to idempotent operations identifiers, Identities identitiesGoogle production system model, Example: Identity model for the Google production system understandable, Identities-Example: Identity model for the Google production system IMAG (see Incident Management at Google) imminent risk, Trading Good OpSec for the Greater Good immutability, logging design for, Design Your Logging to Be Immutable implicit casting, Use Strong Types implicit type conversions, Use Strong Types in-memory state, Host management incentives, aligning goals with, Align Project Goals and Participant Incentives Incident Command System, Crisis Response, Beginning Your Response incident commander (IC), Identify Team Members and Roles, Beginning Your Response incident management (see crisis management; disaster planning) Incident Management at Google (IMAG)crisis management, Crisis Management, Beginning Your Response crisis response, Crisis Response IR team training, Training incident response (IR) team, Setting Up an Incident Response Team-Ensure Access and Update Mechanisms Are in Placeavoiding single points of failure, Identify Team Members and Roles communicating when email or instant messaging system is compromised, Develop Response Plans communications, Communications-Keeping the Right People Informed with the Right Levels of Detail creating/staffing, Setting Up an Incident Response Team-Ensure Access and Update Mechanisms Are in Place developing response plans, Develop Response Plans-Develop Response Plans establishing team charter, Establish a Team Charter handovers, Handovers-Handovers, Handover identifying team members and roles, Identify Team Members and Roles-Identify Team Members and Roles keeping control of the incident, Keeping Control of the Incident-Morale maintaining access to documentation and update information, Ensure Access and Update Mechanisms Are in Place morale issues, Establish a Team Charter, Morale operating parameters, Define Operating Parameters for Engaging the IR Team playbooks for, Create Detailed Playbooks processes and procedures, Processes and Procedures severity/priority models, Establish Severity and Priority Models training, Training incident, crisis versus, Is It a Crisis or Not?

Chapter 8 discusses these topics further, and Chapter 10 goes into depth on DoS mitigations in particular. However resilient a system’s individual components might be, once it becomes sufficiently complex, you cannot easily demonstrate that the entire system is immune to compromise. You can address this problem in part using defense in depth and distinct failure domains. Defense in depth is the application of multiple, sometimes redundant, defense mechanisms. Distinct failure domains limit the “blast radius” of a failure and therefore also increase reliability. A good system design limits an adversary’s ability to exploit a compromised host or stolen credentials in order to move laterally or to escalate privilege and affect other parts of the system.


pages: 719 words: 181,090

Site Reliability Engineering: How Google Runs Production Systems by Betsy Beyer, Chris Jones, Jennifer Petoff, Niall Richard Murphy

"Margaret Hamilton" Apollo, Abraham Maslow, Air France Flight 447, anti-pattern, barriers to entry, business intelligence, business logic, business process, Checklist Manifesto, cloud computing, cognitive load, combinatorial explosion, continuous integration, correlation does not imply causation, crowdsourcing, database schema, defense in depth, DevOps, en.wikipedia.org, exponential backoff, fail fast, fault tolerance, Flash crash, George Santayana, Google Chrome, Google Earth, if you see hoof prints, think horses—not zebras, information asymmetry, job automation, job satisfaction, Kubernetes, linear programming, load shedding, loose coupling, machine readable, meta-analysis, microservices, minimum viable product, MVC pattern, no silver bullet, OSI model, performance metric, platform as a service, proprietary trading, reproducible builds, revision control, risk tolerance, side project, six sigma, the long tail, the scientific method, Toyota Production System, trickle-down economics, warehouse automation, web application, zero day

The 24 Combinations of Data Integrity Failure Modes Given the many ways data can be lost (as described previously), there is no silver bullet that guards against the many combinations of failure modes. Instead, you need defense in depth. Defense in depth comprises multiple layers, with each successive layer of defense conferring protection from progressively less common data loss scenarios. Figure 26-2 illustrates an object’s journey from soft deletion to destruction, and the data recovery strategies that should be employed along this journey to ensure defense in depth. The first layer is soft deletion (or “lazy deletion” in the case of developer API offerings), which has proven to be an effective defense against inadvertent data deletion scenarios.

Google was able to restore the lost data in a timely manner by executing a plan designed according to the best practices of Defense in Depth and Emergency Preparedness. When Google publicly revealed that we recovered this data from our previously undisclosed tape backup system [Slo11], public reaction was a mix of surprise and amusement. Tape? Doesn’t Google have lots of disks and a fast network to replicate data this important? Of course Google has such resources, but the principle of Defense in Depth dictates providing multiple layers of protection to guard against the breakdown or compromise of any single protection mechanism. Backing up online systems such as Gmail provides defense in depth at two layers: A failure of the internal Gmail redundancy and backup subsystems A wide failure or zero-day vulnerability in a device driver or filesystem affecting the underlying storage medium (disk) This particular failure resulted from the first scenario—while Gmail had internal means of recovering lost data, this loss went beyond what internal means could recover.

., the medical industry and the military, as previously discussed) have very different pressures, risk appetites, and requirements, and their processes are very much informed by these circumstances. Defense in Depth and Breadth In the nuclear power industry, defense in depth is a key element to preparedness [IAEA12]. Nuclear reactors feature redundancy on all systems and implement a design methodology that mandates fallback systems behind primary systems in case of failure. The system is designed with multiple layers of protection, including a final physical barrier to radioactive release around the plant itself. Defense in depth is particularly important in the nuclear industry due to the zero tolerance for failures and incidents.


pages: 1,302 words: 289,469

The Web Application Hacker's Handbook: Finding and Exploiting Security Flaws by Dafydd Stuttard, Marcus Pinto

business logic, call centre, cloud computing, commoditize, database schema, defense in depth, easy for humans, difficult for computers, Firefox, information retrieval, information security, lateral thinking, machine readable, MITM: man-in-the-middle, MVC pattern, optical character recognition, Ruby on Rails, SQL injection, Turing test, Wayback Machine, web application

■ Parameter placeholders cannot be used for any other parts of the query, such as the asc or desc keywords that appear within an order by clause, or any other SQL keyword, since these form part of the query structure. As with table and column names, if it is necessary for these items to be specified based on user-supplied data, rigorous white list validation should be applied to prevent attacks. 342 Chapter 9 Attacking Data Stores Defense in Depth As always, a robust approach to security should employ defense-in-depth measures to provide additional protection in the event that frontline defenses fail for any reason. In the context of attacks against back-end databases, three layers of further defense can be employed: ■ The application should use the lowest possible level of privileges when accessing the database.

Chapter 2 ■ Core Defense Mechanisms 55 Reacting to apparent attackers is not, of course, a substitute for fixing any vulnerabilities that exist within the application. However, in the real world, even the most diligent efforts to purge an application of security flaws may leave some exploitable defects. Placing further obstacles in the way of an attacker is an effective defense-in-depth measure that reduces the likelihood that any residual vulnerabilities will be found and exploited. Managing the Application Any useful application needs to be managed and administered. This facility often forms a key part of the application's security mechanisms, providing a way for administrators to manage user accounts and roles, access monitoring and audit functions, perform diagnostic tasks, and configure aspects of the application's functionality.

As a key security mechanism, this needs to be well defended against misuse. ■ The function should be accessible only from within an authenticated session. ■ There should be no facility to provide a username, either explicitly or via a hidden form field or cookie. Users have no legitimate need to attempt to change other people's passwords. ■ As a defense-in-depth measure, the function should be protected from unauthorized access gained via some other security defect in the application — such as a session-hijacking vulnerability, cross-site scripting, or even an unattended terminal. To this end, users should be required to reenter their existing password


pages: 470 words: 144,455

Secrets and Lies: Digital Security in a Networked World by Bruce Schneier

Ayatollah Khomeini, barriers to entry, Bletchley Park, business process, butterfly effect, cashless society, Columbine, defense in depth, double entry bookkeeping, drop ship, fault tolerance, game design, IFF: identification friend or foe, information security, John Gilmore, John von Neumann, knapsack problem, macro virus, Mary Meeker, MITM: man-in-the-middle, moral panic, Morris worm, Multics, multilevel marketing, mutually assured destruction, PalmPilot, pez dispenser, pirate software, profit motive, Richard Feynman, risk tolerance, Russell Brand, Silicon Valley, Simon Singh, slashdot, statistical model, Steve Ballmer, Steven Levy, systems thinking, the payments system, Timothy McVeigh, Y2K, Yogi Berra

In general, the security of a particular technology depends on the easiest way to break that technology: the weakest link. The security of several security countermeasures depends on the easiest way to defeat all those countermeasures: defense in depth. For example, a network protected by two firewalls, one each at two different network ingresses, is not defense in depth. This system is only as secure as the weakest link: An attacker can attack either firewall. A network protected by two firewalls, one behind the other, is defense in depth: An attacker has to penetrate one firewall and then the other in order to attack the network. (It always amazes me when I see complex networks with different brands of firewalls protecting different access points, or even the same brand of firewall with different configurations.

Cryptography can be defeated by brute-forcing the key, crypt- analyzing the algorithm, or (the weak link) social-engineering the password from an oblivious secretary. But protecting the computer behind a locked door, or a well-configured firewall, provides defense in depth. Remember the opening scenes of Raiders of the Lost Ark? Indiana Jones had to get past the spiders, the wall-of-spikes trap, the pit, the poison darts released by stepping on the wrong floor stones, and the self- destruct mechanism tied to moving the statue. This is defense in depth. He bypassed the wall-of-spikes trap by avoiding the triggering mechanism, but he might have dodged the wall, jammed the mechanism, or done half a dozen other things.

Sometimes a company has strong network security in place, and for whatever reason links its network to that of another company. That other company may not be as secure. This both violates the choke points, and means that the network has a new weakest link that needs securing. Provide Defense in Depth Defense in depth is another universal security principle that applies to computers just as it applies to everything else. A good perimeter defense—door locks and window alarms—is more effective when combined with motion sensors inside the house. Forgery-resistant credit cards work better when combined with online verification and a back-end expert system that looks for suspicious spending patterns.


pages: 540 words: 103,101

Building Microservices by Sam Newman

airport security, Amazon Web Services, anti-pattern, business logic, business process, call centre, continuous integration, Conway's law, create, read, update, delete, defense in depth, don't repeat yourself, Edward Snowden, fail fast, fallacies of distributed computing, fault tolerance, index card, information retrieval, Infrastructure as a Service, inventory management, job automation, Kubernetes, load shedding, loose coupling, microservices, MITM: man-in-the-middle, platform as a service, premature optimization, pull request, recommendation engine, Salesforce, SimCity, social graph, software as a service, source of truth, sunk-cost fallacy, systems thinking, the built environment, the long tail, two-pizza team, web application, WebSocket

Remember in Chapter 7 where we explored some of the challenges in reproducing production-like environments? If you go the gateway route, make sure your developers can launch their services behind one without too much work. One final problem with this approach is that it can lull you into a false sense of security. I like the idea of defense in depth — from network perimeter, to subnet, to firewall, to machine, to operating system, to the underlying hardware. You have the ability to implement security measures at all of these points, some of which we’ll get into shortly. I have seen some people put all their eggs in one basket, relying on the gateway to handle every step for them.

Securing Data at Rest Data lying about is a liability, especially if it is sensitive. Hopefully we’ve done everything we can to ensure attackers cannot breach our network, and also that they cannot breach our applications or operating systems to get access to the underlying close up. However, we need to be prepared in case they do — defense in depth is key. Many of the high-profile security breaches involve data at rest being acquired by an attacker, and that data being readable by the attacker. This is either because the data was stored in an unencrypted form, or because the mechanism used to protect the data had a fundamental flaw. The mechanisms by which secure information can be protected are many and varied, but whichever approach you pick there are some general things to bear in mind.

We want to back up our important data, and almost by definition data we are worried enough about that we want to encrypt it is important enough to back up! So it may seem like an obvious point, but we need to make sure that our backups are also encrypted. This also means that we need to know which keys are needed to handle which version of data, especially if the keys change. Having clear key management becomes fairly important. Defense in Depth As I’ve mentioned earlier, I dislike putting all our eggs in one basket. It’s all about defence in depth. We’ve talked already about securing data in transit, and securing data at rest. But are there other protections we could put in place to help? Firewalls Having one or more firewalls is a very sensible precaution to take.


pages: 306 words: 82,909

A Hacker's Mind: How the Powerful Bend Society's Rules, and How to Bend Them Back by Bruce Schneier

4chan, Airbnb, airport security, algorithmic trading, Alignment Problem, AlphaGo, Automated Insights, banking crisis, Big Tech, bitcoin, blockchain, Boeing 737 MAX, Brian Krebs, Capital in the Twenty-First Century by Thomas Piketty, cloud computing, computerized trading, coronavirus, corporate personhood, COVID-19, cryptocurrency, dark pattern, deepfake, defense in depth, disinformation, Donald Trump, Double Irish / Dutch Sandwich, driverless car, Edward Thorp, Elon Musk, fake news, financial innovation, Financial Instability Hypothesis, first-past-the-post, Flash crash, full employment, gig economy, global pandemic, Goodhart's law, GPT-3, Greensill Capital, high net worth, Hyman Minsky, income inequality, independent contractor, index fund, information security, intangible asset, Internet of things, Isaac Newton, Jeff Bezos, job automation, late capitalism, lockdown, Lyft, Mark Zuckerberg, money market fund, moral hazard, move fast and break things, Nate Silver, offshore financial centre, OpenAI, payday loans, Peter Thiel, precautionary principle, Ralph Nader, recommendation engine, ride hailing / ride sharing, self-driving car, sentiment analysis, Skype, smart cities, SoftBank, supply chain finance, supply-chain attack, surveillance capitalism, systems thinking, TaskRabbit, technological determinism, TED Talk, The Wealth of Nations by Adam Smith, theory of mind, TikTok, too big to fail, Turing test, Uber and Lyft, uber lyft, ubercab, UNCLOS, union organizing, web application, WeWork, When a measure becomes a target, WikiLeaks, zero day

The reasons for this are myriad, but basically, a complex system has more things that can go wrong. There are more potential vulnerabilities in a large office building than in a single-family house, for example. The antidote for this is simplicity. Of course, many systems are naturally complex, but the simpler a system can be designed, the more secure it is likely to be. Defense in Depth: The basic idea is that one vulnerability shouldn’t destroy the whole system. In computer systems, the place you encounter this the most is multifactor authentication. Instead of just a username and a password—a single point of failure—better systems also employ multiple methods of authentication.

This is an app tied to something I own and carry with me wherever I go: my smartphone. I have to unlock the phone, open the app, and type an additional time-varying code to access my account. Other multifactor systems might include a biometric such as a fingerprint, or a small USB device you have to plug into your computer. For noncomputer systems, defense in depth is anything that prevents a single vulnerability from becoming a successful hack. It might be a deadbolt on your door in addition to the lock on the door handle, or two barbed-wire fences surrounding a military base, or a requirement that financial transactions over a certain amount must be approved by two people.

It’s even harder because it’s difficult to explain what’s “wrong” with many of these hacks, whose harms can be abstract or long-term and challenging to prove. Cognitive hacks play on the most basic and pervasive aspects of the human mind, from our survival instincts to our craving for social status. They can be used against anyone. Protecting ourselves from cognitive hacks requires society-wide defense-in-depth: spanning education, regulation and—especially online—technical solutions. As digital technology occupies ever more of our attention, cognitive hacking is increasingly taking place by means of machines. And as computer programs evolve from tools of human hackers into ever faster, more powerful, and more autonomous hackers, understanding how our digital products can hack us will become increasingly critical to protecting ourselves from manipulation. 49 A Hierarchy of Hacking No system exists in isolation.


pages: 158 words: 46,353

Future War: Preparing for the New Global Battlefield by Robert H. Latiff

Asilomar, Asilomar Conference on Recombinant DNA, autonomous vehicles, Berlin Wall, Boeing 747, CRISPR, cyber-physical system, Danny Hillis, defense in depth, drone strike, dual-use technology, Elon Musk, failed state, friendly fire, Howard Zinn, Internet of things, low earth orbit, military-industrial complex, Nicholas Carr, orbital mechanics / astrodynamics, post-truth, precautionary principle, Recombinant DNA, self-driving car, Seymour Hersh, South China Sea, Stephen Hawking, Stewart Brand, Strategic Defense Initiative, Stuxnet, synthetic biology, VTOL, Wall-E

Death by algorithm: Robert H. Latiff and Patrick J. McCloskey, “With Drone Warfare, America Approaches the Robo-Rubicon,” The Wall Street Journal, March 14, 2013. Echoing the concerns of senior combat leaders: Janine Davidson, “The Warrior Ethos at Risk: H. R. McMaster’s Remarkable Veterans Day Speech,” Defense in Depth blog, Council on Foreign Relations, November 18, 2014, https://fortunascorner.com/​2014/​11/​19/​the-warrior-ethos-at-risk-h-r-mcmasters-remarkable-veterans-day-speech/. Yale University ethicist: Wendell Wallach, A Dangerous Master: How to Keep Technology from Slipping Beyond Our Control (New York: Basic Books, 2014).

Conor Friedersdorf, writing in The Atlantic: Conor Friedersdorf, “The Congress Shall Have the Power…to Declare War,” The Atlantic, August 27, 2014. In 2009, lawmakers tried to use OCO funds: Emerson Brooking and Janine Davidson, “How the Overseas Contingency Operations Fund Works—and Why Congress Wants to Make It Bigger,” Defense in Depth blog, Council on Foreign Relations, June 16, 2015, https://www.geopolintelligence.com/​how-the-overseas-contingency-operations-fund-works-and-why-congress-wants-to-make-it-bigger/. The Government Accountability Office: Chris Edwards and Nicole Kaeding, “Federal Government Cost Overruns,” Tax and Budget Bulletin 72 (Washington, DC: Cato Institute, September 2015).


Multitool Linux: Practical Uses for Open Source Software by Michael Schwarz, Jeremy Anderson, Peter Curtis

business process, Debian, defense in depth, Free Software Foundation, GnuPG, index card, indoor plumbing, Larry Ellison, Larry Wall, MITM: man-in-the-middle, optical character recognition, PalmPilot, publish or perish, RFC: Request For Comment, Richard Stallman, seminal paper, SETI@home, slashdot, the Cathedral and the Bazaar, two and twenty, web application

It is, however, only a part, and it is, in fact, rather the last bastion of a defense in depth. It detects system changes made by an intruder already in your system. With the tools available to the modern script kiddie, by the time Tripwire detects, your system is probably pretty messed up. Fortunately, if you have been keeping your Tripwire database on CD-R media, you can use it to undo everything the intruder has done. No Linux system that spends any time connected to the Internet should be without Tripwire. But likewise, no such system should rely on Tripwire as its sole protection. A defense in depth should include a firewall, which is covered in Chapter 3, plus a network monitor such as the one discussed in Chapter 13.

You assume that the absence of alerts means no attempts are being made and your system is secure. This is the reason we presented Tripwire first. To borrow from the Cold War again (and this is an apt metaphor, because it is fair to say that crackers and defenders are engaged in an arms race of attack versus defense tools), you need "defense in depth." Snort is an extremely effective part of your network defense, but it can be much more effective when used as part of a system of defense. I recommend a minimum five-part defense: 1. Snort on the outside, set to alert only on extremes. 2. A properly cond firewall; at minimum a transparent outbound masquerade with no back channels.

This is another area you should explore on your own. Summary Snort is a very powerful tool for improving the security of whole networks. It is only as good as you are, however. This tool is not best used by someone who doesn't understand the IP, ICMP, TCP, UDP, and RPC protocols at a fundamental level. It is also most effective as part of a defense in depth. If you are not particularly knowledgeable about TCP/IP and Linux administration, don't let the difficulty of this topic and this chapter drive you away from Linux and into the comforting but feeble arms of "easier" systems. Any operating system that implements any service using TCP/IP (and if you use the Internet, then your system is using TCP/IP) is potentially vulnerable to these types of attack.


pages: 229 words: 68,426

Everyware: The Dawning Age of Ubiquitous Computing by Adam Greenfield

"Hurricane Katrina" Superdome, augmented reality, business process, Charles Babbage, defense in depth, demand response, demographic transition, facts on the ground, game design, Howard Rheingold, Internet of things, James Dyson, knowledge worker, late capitalism, machine readable, Marshall McLuhan, new economy, Norbert Wiener, packet switching, pattern recognition, profit motive, QR code, recommendation engine, RFID, seminal paper, Steve Jobs, technoutopianism, the built environment, the scientific method, value engineering

, questions that enable just about any defensible space to enforce its own accesscontrol policy—not just on the level of gross admission, either, but of finely grained differential permissioning. What is currently done with guards, signage, and physical barriers ranging from velvet rope to razor wire, can still more effectively be accomplished when those measures are supplemented by gradients of access and permission—a "defense in depth" that has the additional appeal of being more or less subtle. If you're having trouble getting a grip on how this would work in practice, consider the ease with which an individual's networked currency cards, transit passes and keys can be traced or disabled, remotely—in fact, this already happens.* But there's a panoply of ubiquitous security measures both actual and potential that are subtler still: navigation systems that omit all paths through an area where a National Special Security Event is transpiring, for example, or subways and buses that are automatically routed past.

For that matter, why even try to steal something that becomes useless in the absence of a unique biometric identifier, key or access code? This is the goal of offender incapacitation, a strategy also involved in attempts to lock out the purchase of denied items. Target insulation and exclusion are addressed via the defense in depth we've already discussed—the gauntlet of networked sensors, alarms, and cameras around any target of interest, as well as all the subtler measures that make such places harder to get to. And finally there is the identification of offenders or potential offenders, achieved via remote iris scanning or facial recognition systems like the one currently deployed in the Newham borough of London.


pages: 361 words: 143,442

Ender's shadow by Orson Scott Card

defense in depth, gravity well, time dilation

What good are bases on moons, Jupiter or Saturn or Neptune, when the enemy doesn't even have to come in on the plane of the ecliptic? He can bypass all our fortifications. The way Nimitz and Mac Arthur used two-dimensional island-hopping against the defense in depth of the Japanese in World War II. Only our enemy can work in three dimensions. Therefore we cannot possibly maintain defense in depth. Our only defense is early detection and a single massed force." Dimak nodded slowly. His face showed no expression. "Go on." Go on? That wasn't enough to explain two hours of reading? "Well, so I thought that even that was a recipe for disaster, because the enemy is free to divide his forces.

Bean said nothing. There was nothing to say. "I've been looking at your reading list," said Dimak. "Vauban?" "Yes?" "Fortification engineering from the time of Louis the Fourteenth?" Bean nodded. He thought back to Vauban and how his strategies had adapted to fit Louis's evermore-straitened finances. Defense in depth had given way to a thin line of defenses; building new fortresses had largely been abandoned, while razing redundant or poorly placed ones continued. Poverty triumphing over strategy. He started to talk about this, but Dimak cut him off. "Come on, Bean. Why are you studying a subject that has nothing to do with war in space?"


pages: 2,054 words: 359,149

The Art of Software Security Assessment: Identifying and Preventing Software Vulnerabilities by Justin Schuh

address space layout randomization, Albert Einstein, Any sufficiently advanced technology is indistinguishable from magic, bash_history, business logic, business process, database schema, Debian, defense in depth, en.wikipedia.org, Firefox, information retrieval, information security, iterative process, Ken Thompson, loose coupling, MITM: man-in-the-middle, Multics, MVC pattern, off-by-one error, operational security, OSI model, RFC: Request For Comment, slashdot, SQL injection, web application

You also need to follow trusts across all the included components and determine the real exposure of any component. You’ll often find that the results of using a chain of trust are complex and subtle trust relationships that attackers could exploit. Defense in Depth Defense in depth is the concept of layering protections so that the compromise of one aspect of a system is mitigated by other controls. Simple examples of defense in depth include using low privileged accounts to run services and daemons, and isolating different functions to different pieces of hardware. More complex examples include network demilitarized zones (DMZs), chroot jails, and stack and heap guards.

Therefore, they should be accessible only over restricted network segments when possible and never exposed to Internet-facing connections. Protective Measures A range of additional protective measures can affect an application’s overall security. In consultant speak, they are often referred to as mitigating factors or compensating controls; generally, they’re used to apply the concept of defense in depth mentioned in Chapter 2. These measures can be applied during or after the development process, but they tend to exist outside the software itself. The following sections discuss the most common measures, but they don’t form an exhaustive list. For convenience, these measures have been separated into groups, depending on whether they’re applied during development, to the deployed host, or in the deployed network.

See COM (Component Object Model) Computer Security: Art and Science, 5 concurrent programming APCs (asynchronous procedure calls), 765 deadlocks, 760-762 multithreaded programs, 810-825 process synchronization, 762 interprocess synchronization, 770-783 lock matching, 781-783 synchronization object scoreboard, 780-781 System V synchronization, 762-764 Windows NT synchronization, 765-770 race conditions, 759-760 reentrancy, 757-759 repetition, 806-809 shared memory segments, 763 signals, 783 asynchronous-safe function, 791-797, 800-801, 804-809 default actions, 784-785 handling, 786-788 interruptions, 791-796, 806-809 jump locations, 788-791 non-returning signal handlers, 797-801, 804, 806 sending, 786 signal handler scoreboard, 809-810 signal masks, 785 vunerabilities, 791-801, 804-809 starvation, 760 threads deadlocks, 823-825 PThreads API, 811-813 race conditions, 816-823 starvation, 823-825 Windows API, 813-815 condition variables, PThreads API, 812-813 conditions, ACC logs, unanticipated conditions, 364-365 confidentiality, 41 encryption algorithms, 41-42 block ciphers, 42 common vunerabilities, 43-45 exchange algorithms, 43 IV (initialization vector), 42 stream ciphers, 42 expectations of, 7-8 configuration files OpenSSH, 160 UNIX, 508-509 configuration settings ASP, 1118 ASP.NET, 1121-1123 Java servlets, 1112-1113 PHP, 1104-1105 CONNECT method, 1021 Connection header field (HTTP), 1018 connection points, objects, 736 connections RPCs (Remote Procedure Calls), 706 TCP (Transmission Control Protocol), 865, 869 blind connection spoofing, 876-879 connection tampering, 879 establishing, 871-872 fabrication, 875-876 flags, 870 resetting, 872 states, 869-870 ConnectNamedPipe( ) function, 704 constraint establishment, test cases, code audits, 144-145 Content-Encoding header field (HTTP), 1019 Content-Language header field (HTTP), 1019 Content-Length header field (HTTP), 1019 Content-Location header field (HTTP), 1019 Content-MD5 header field (HTTP), 1019 Content-Range header field (HTTP), 1019 Content-Transfer-Encoding header field (HTTP), 1019 Content-Type header field (HTTP), 1019 CONTENT_LENGTH (environment variable), 1088 CONTENT_TYPE (environment variable), 1088 context handles, RPCs (Remote Procedure Calls), 718-721 contexts, Windows NT sessions, access tokens, 644-645 control flow, auditing, 326-339 flow transfer statements, 336 looping constructs, 327-336 switch statements, 337-339 control-flow sensitive coide navigation, 109-110 Controller component (MVC), 1045 controlling terminals, UNIX, 574 conversion rules, type conversions, C programming language, 225-231 ConvertSidToStringSid( ) function, 637 ConvertStringSidToSid( ) function, 637 cookies, 1036-1038 stack cookies, 190-191 COPY method, 1022 core files, 519 CoRegisterClassObject( ) function, 744 Correct Use of GetFullPathName( ) listing (8-13), 416 corruption (memory), 167 buffer overflows, 168-169 global overflows, 186 heap overflows, 183-186 off-by-one errors, 180-183 process memory layout, 169 SHE (structured exception handling) attacks, 178-180 stack overflows, 169-178 static overflows, 186 protection mechanisms, 189-190 ASLR (address space layout randomization), 194 assessing, 196-202 function pointer obfuscation, 195-196 heap hardening, 191-193 nonexecutable stack, 193 SafeSEH, 194-195 stack cookies, 190-191 shellcode, 187-189 Cost header field (HTTP), 1019 counter (CTR) mode cipher, 42 CP (candidate point), code audits, 112, 119-128 application-specific CPs, 128 automated source analysis tools, 120-122 black box generated CPs, 123-128 general approach, 119-120 simple binary CPs, 122 simple lexical CPs, 122 crackaddr( ) function, 303 CRC (cyclic redundancy check) routines, 46 Create*( ) functions, 631 CreateEvent( ) function, 768 CreateFile( ) function, 632, 661, 664-665, 667, 674-675, 699-700 CreateHardLink( ) function, 676 CreateMutex( ) function, 630, 766 CreateNamedPipe( ) function, 699-700, 704 CreateNewKey( ) function, 684 CreatePrivateNamespace( ) function, 631 CreateProcess( ) function, 426, 654 CreateRestrictedToken( ) function, 642 CreateSemaphore( ) function, 768 CreateWaitableTimer( ) function, 769 credentials, authorization, untrustworthy credentials, 37 critical sections, Windows API, 814 cross-site scripting ASP, 1118 ASP.NET, 1121 Java servlets, 1110-1111 Perl, 1096 PHP, 1103 XSS, 1071-1074 cryogenic sleep attacks, 545-546 crypto subsystem, SSH server, code audits, 160 cryptographic hash functions, 46 cryptographic signatures, 47 cryptography, 41 cryptographic data integrity, 45 cryptographic signatures, 47 hash functions, 45-46 originator validation, 47 salt values, 46 encryption algorithms, 41-42 block ciphers, 42 common vunerabilities, 43-45 exchange algorithms, 43 IV (initialization vector), 42 stream ciphers, 42 CRYPTO_realloc_clean( ) function, 380 Cscope source code navigator, 149 Ctags source code navigator, 149-150 CTR (counter) mode cipher, 42 Cutler, David, 626 cyclic redundancy check (CRC) routines, 46 D DACL (discretionary access control list), 632 daemons, UNIX, 467-468 Dangerous Data Type Use listing (7-41), 374 Dangerous Use of IsDBCSLeadByte( ) listing (8-30), 454 Dangerous Use of strncpy( ) listing (8-2), 396 data assumptions, ACC logs, 365-366 data buffers, OpenSSH, vunerabilities, 307-310 data flow, vunerabilities, 18-19 data flow diagrams (DFDs), 55-58 data hiding, 307 data integrity, 45 cryptographic signature, 47 hash functions, 45-46 originator validation, 47 salt values, 46 data link layer, network segmentation, 84-85 data ranges, lists, 324, 326 data storage, C programming language, 204-211 data tier (Web applications), 1042-1043 Data Truncation Vulnerability listing (8-11), 415 Data Truncation Vulnerability 2 listing (8-12), 415 data types, application protocols, matching, 927-934 data verification, application protocols, 935 data-flow sensitivee code navigation, 109-110 datagrams, IP datagrams, 834-836 data_xfer( ) function, 355 Date header field (HTTP), 1019 DCE (Distributed Computing Environment) RPCs, 618, 706 DCOM (Distributed Component Object Model), 328, 725-754, 829 access controls, 734-736 Active X security, 749-754 application audits, 741-749 application identity, 732-733 application registration, 741-743 ATL (Active Template Library), 740 automation objects, fuzz testing, 749 DCOM Configuration utility, 731-732 impersonation, 736-737 interface audits, 743-749 MIDL (Microsoft Interface Definition Language), 738-740 subsystem access permissions, 733-734 DCOM Configuration utility, 731-732 DDE (Dynamic Data Exchange), 658 Windows messaging, 697 DDE Management Library (DDEML) API, 697 de Weger, Benne, 48 deadlocks concurrent programming, 760, 762 threading, 823-825 debuggers, code auditing, 151-154 DecodePointer( ) function, 195 DecodeSystemPointer( ) function, 195 decoding, Unicode, 449-450 Decoding Incorrect Byte Values listing (8-28), 443 decoding routines, RPCs (Remote Procedure Calls), UNIX, 622-623 decomposition, software design, 27-28 default argument promotions, 232, 237 default settings, insecure defaults, 69 default site installations, Web-based applications, 75 Default Switch Case Omission Vulnerability listing (7-24), 338 default type conversions, 224 defense in depth, 31 definition files, RPCs (Remote Procedure Calls), UNIX, 619-622 DELETE method, 1020 delete payloads, ISAKMP (Internet Security Association and Key Management Protocol), 969-971 delete_session( ) function, 201 Delivering Signals for Fun and Profitî, 806 demilitarized zones (DMZs), 86 denial-of-service (DoS) attacks.


pages: 717 words: 150,288

Cities Under Siege: The New Military Urbanism by Stephen Graham

"hyperreality Baudrillard"~20 OR "Baudrillard hyperreality", addicted to oil, airport security, Alan Greenspan, Anthropocene, anti-communist, autonomous vehicles, Berlin Wall, call centre, carbon footprint, clean tech, clean water, congestion charging, creative destruction, credit crunch, DARPA: Urban Challenge, defense in depth, deindustrialization, digital map, disinformation, Dr. Strangelove, driverless car, edge city, energy security, European colonialism, export processing zone, failed state, Food sovereignty, gentrification, Gini coefficient, global supply chain, Global Witness, Google Earth, illegal immigration, income inequality, knowledge economy, late capitalism, Lewis Mumford, loose coupling, machine readable, market fundamentalism, mass incarceration, McMansion, megacity, military-industrial complex, moral panic, mutually assured destruction, Naomi Klein, New Urbanism, offshore financial centre, one-state solution, pattern recognition, peak oil, planetary scale, post-Fordism, private military company, Project for a New American Century, RAND corporation, RFID, Richard Florida, Scramble for Africa, Seymour Hersh, Silicon Valley, SimCity, smart transportation, surplus humans, The Bell Curve by Richard Herrnstein and Charles Murray, urban decay, urban planning, urban renewal, urban sprawl, Washington Consensus, white flight, white picket fence

By trying to establish anticipatory surveillance systems which parallel the key architectures of circulation – electronic finance, Internet communications, airline travel, seaports and trade – they oscillate continually between the scale of the human body, the city, the nation, and transnational capitalism. Of great importance here are new ideas of US national security, expressed in the notions of ‘defending forward’ and ‘global defense in depth’.157 The new security doctrine is based on the argument that no matter how much money, technology or militarized fencing is thrown at the problem of filtering the boundaries which separate the US nation from the rest of the world, such geopolitical ideas of security are rendered less and less useful in a world where the flows continually work through US cities and regions via a myriad of infrastructural connections and systems.158 Homeland security is thus increasingly seen as an ‘away game’.

., Translation, Philosophy and Colonial Difference, Naoki Sakai, Hong Kong, 2005, 1. 153 Deborah Cowen, ‘Securing Systems: Struggles over Supply Chains and the Social’, unpublished paper, 2006, 3. 154 Edward Soja, ‘Borders Unbound: Globalization, Regionalism and the postmetropolitan Transition’, in Henk van Houtum, Olivier Framsch and Wolfgang Zierhofer, eds., B/Ordering Space, ed. London: Ashgate, 2005, 40. 155 Laurent Gutierrez and Valérie Portefaix, Mapping HK, Hong Kong: Map Books, 156 Cowen, ‘Securing systems’, 2. 157 Antulio Echevarria and Bert Tussing, From ‘Defending Forward’ to a ‘Global Defense-In-Depth’: Globalization and Homeland Security, Strategic Studies Institute, 2003, available at www.strategicstudiesinstitute.army.mil. 158 Deborah Cowen and Neil Smith, ‘After Geopolitics? ‘From the Geopolitical Social to Geoeconomics’, Antipode, 41: 1, 2009, 22–48. 159 Donna Miles, ‘With Ongoing Terror Fight Overseas, NORTHCOM Focuses on Homeland’, SecurityInnovator.com, 17 November 2006. 160 Ibid. 161 Deborah Cowen and Neil Smith, After Geopolitics?’.

‘From the Geopolitical Social to Geoeconomics’, Antipode, 41: 1, 2009, 22–48. 159 Donna Miles, ‘With Ongoing Terror Fight Overseas, NORTHCOM Focuses on Homeland’, SecurityInnovator.com, 17 November 2006. 160 Ibid. 161 Deborah Cowen and Neil Smith, After Geopolitics?’. 162 Stephen Flynn, ‘The False Conundrum: Continental Integration versus Homeland Security’, in The Rebordering of North America, Peter Andreas and Thomas Biersteker, eds, New York: Routledge, 2003, 11. 163 Echevarria and Tussing, From ‘Defending Forward’ to a ‘Global Defense-In-Depth’. 164 This term draws on Deborah Cowen’s idea of containing insecurity’ published in her contribution to a book I edited, Disrupted Cities: When Infrastructures Fail, New York: Routledge, 2009. 165 See Keller Easterling, Enduring Innocence, Cambridge MA: MIT Press, 2006. 166 This system organizes 90 per cent of global trade through global supply chains and advanced logistics and delivers 95 per cent of the overseas trade entering the US. 167 ‘When trade and security clash’, The Economist, 4 April 2002. 168 Jon Haveman and Howard Shatz, Protecting the Nation’s Seaports: Balancing Security and Cost, San Francisco: Public Policy Institute of California, 2006. 169 IBM, Expanded Borders, Integrated Controls, marketing brochure. 170 Cowen and Smith After Geopolitics?’.


pages: 214 words: 31,751

Software Engineering at Google: Lessons Learned From Programming Over Time by Titus Winters, Tom Manshreck, Hyrum Wright

anti-pattern, computer vision, continuous integration, defense in depth, en.wikipedia.org, functional programming, Jevons paradox, job automation, loss aversion, microservices, reproducible builds, supply-chain attack, transaction costs, Turing complete

Bugs that are caught by static analysis and code review before they are committed are much cheaper than bugs that make it to production. Providing tools and practices that highlight quality, reliability, security early in the development process is a common goal for many of our infrastructure teams. No single process or tool needs to be perfect, we can assume a defense-in-depth approach, hopefully catching as many defects on the left side of the graph as possible. Tradeoffs & Costs If we understand how to program, understand the lifetime of the software we’re maintaining, and understand how to maintain it as we scale up with more engineers producing and maintaining new features, then all that is left is to make good decisions.


pages: 570 words: 115,722

The Tangled Web: A Guide to Securing Modern Web Applications by Michal Zalewski

barriers to entry, business process, defense in depth, easy for humans, difficult for computers, fault tolerance, finite state, Firefox, Google Chrome, information retrieval, information security, machine readable, Multics, RFC: Request For Comment, semantic web, Steve Jobs, telemarketer, Tragedy of the Commons, Turing test, Vannevar Bush, web application, WebRTC, WebSocket

Content Security Policy: This is safe to use as defense in depth. Review the caveats related to the interactions among script-src, object-src, and so on, and the dangers of permitting data: origins. Do not accidentally allow mixed content: Always specify protocols in the rulesets and make sure they match the protocol the requesting page is served over. Sandboxed frames: This is safe to use as a way to embed gadgets from other origins, but the mechanism will fail dramatically in noncompliant browsers. You should not sandbox same-origin documents. Strict Transport Security: This is safe to use as defense in depth. Be sure to mark all relevant cookies as secure and be prepared for the possibility of cookie injection via spoofed, non-STS locations in your domain.


pages: 531 words: 139,948

The Lion's Gate: On the Front Lines of the Six Day War by Steven Pressfield

defense in depth, facts on the ground, Mount Scopus, New Journalism, rolling blackouts, Suez crisis 1956, systems thinking, trade route, Yom Kippur War

When the pen passed over a house, one half of that dwelling fell under the jurisdiction of the Hashemite kingdom, the other half under that of the Israeli military command. In effect the home had to be abandoned. It became, inevitably, one of scores of blockhouses and bricked-up strongpoints lining the corridor of minefields and barbed-wire entanglements that divided Jerusalem. A strategy of defense-in-depth is not possible in a nation that is only nine miles wide at its waist and whose commercial concentrations and population centers lie within artillery range of its enemies. Offense is the only effective posture. War, if war comes, must be fought on the enemy’s territory, not our own. The IDF and IAF have been built upon the principles of speed, aggression, and audacity.

This is the British system, developed by her generals Wavell, Auchinleck, Alexander, and Montgomery in the North African desert during World War II. These officers and others passed this wisdom on to their clients, the Egyptians. On top of this, Soviet engineers have overlaid the Russian system. Russian doctrine is linear. Its principle is defense in depth. You can recognize a Soviet position from the air by its multiple trench lines, one behind the other. In the rear of the first three trench lines is the artillery. Russians love artillery. The Soviet doctrine evolved from defense of the homeland against the Nazis. The concept is one of attrition.


pages: 274 words: 58,675

Puppet 3 Cookbook by John Arundel

Amazon Web Services, cloud computing, continuous integration, Debian, defense in depth, DevOps, don't repeat yourself, Free Software Foundation, GnuPG, Larry Wall, place-making, Ruby on Rails, web application

Although it's most often used as a web server, HAProxy can proxy a lot more than just HTTP. It can handle any amount of TCP traffic, so you can use it to balance the load of MySQL servers, SMTP, video servers, or anything you like. Managing firewalls with iptables As experienced system administrators know, security comes from defense in depth. It's not enough to stick a single firewall in front of your network and hope for the best. Every machine needs to be securely configured so that only the required network ports are accessible, and this means that every machine needs to have its own firewall. Linux comes with its own industrial-strength, kernel-based packet filtering firewall, iptables.


pages: 555 words: 163,712

War of Shadows: Codebreakers, Spies, and the Secret Struggle to Drive the Nazis From the Middle East by Gershom Gorenberg

anti-communist, Bletchley Park, British Empire, Charles Lindbergh, colonial rule, computer age, defense in depth, European colonialism, illegal immigration, Internet Archive, plutocrats, Scientific racism, undersea cable

Near East. London: B. T. Batsford, 1943. Beckett, Ian F. W., ed. Rommel: A Reappraisal. London: Pen & Sword Military, 2013. iBook. Behrendt, Hans-Otto. Rommel’s Intelligence in the Desert Campaign. London: William Kimber, 1985. Benbow, Tim. “The Dunkirk Evacuation and the German ‘Halt’ Order.” Defense-in-Depth. https://defenceindepth.co/2016/07/11/the-dunkirk-evacuation-and-the-german-halt-order. Bendersky, Joseph W. The “Jewish Threat”: Anti-Semitic Politics of the U.S. Army. New York: Basic Books, 2006. Ben-Dor, Yisrael. “Shloshah Degalim Ve’oyev Ehad.” Maarakhot 463 (January 2015): 56–61. Bennett, Ralph.

This brief account of Rommel’s part in the May–June 1940 campaign draws on Beckett, Rommel, chap. 2; Reuth, Rommel, 43–44, 122–126; Fraser, Knight’s Cross, 186–187; Liddell Hart, Rommel Papers, 3–6. On the portrait, see Terry Brighton, Patton, Montgomery, Rommel: Masters of War (New York: Crown Publishers, 2009), 3–6. 12. Beckett, Rommel, chap. 2; Tim Benbow, “The Dunkirk Evacuation and the German ‘Halt’ Order,” Defense-in-Depth, https://defenceindepth.co/2016/07/11/the-dunkirk-evacuation-and-the-german-halt-order (accessed December 24, 2018); Fraser, Knight’s Cross, 187–189. 13. Herivel, Herivelismus, 100–106; Hinsley et al., British Intelligence, 1: 144–145. Herivel estimates that the first break with his method was on May 11 or 12.


pages: 357 words: 63,071

Essential SQLAlchemy by Rick Copeland

database schema, defense in depth, domain-specific language, SQL injection, value engineering, web application

The encrypted extension provides the DSL statement acts_as_encrypted⁠(⁠ ⁠), which takes the following parameters: for_fields=[] List of field names for which encryption will be enabled with_secret='abcdef' A secret key used to perform encryption on the listed fields The encrypted extension is particularly useful when data must be stored on an untrusted database or as part of a defense-in-depth approach to security. For instance, you might encrypt passwords that are stored in the database. Keep in mind, however, that the source code of your application must be kept in a trusted location because it specifies the encryption key used to store the encrypted columns. Versioned Extension The elixir.ext.versioned extension provides a history and versioning for the fields in an entity.


pages: 757 words: 193,541

The Practice of Cloud System Administration: DevOps and SRE Practices for Web Services, Volume 2 by Thomas A. Limoncelli, Strata R. Chalup, Christina J. Hogan

active measures, Amazon Web Services, anti-pattern, barriers to entry, business process, cloud computing, commoditize, continuous integration, correlation coefficient, database schema, Debian, defense in depth, delayed gratification, DevOps, domain-specific language, en.wikipedia.org, fault tolerance, finite state, Firefox, functional programming, Google Glasses, information asymmetry, Infrastructure as a Service, intermodal, Internet of things, job automation, job satisfaction, Ken Thompson, Kickstarter, level 1 cache, load shedding, longitudinal study, loose coupling, machine readable, Malcom McLean invented shipping containers, Marc Andreessen, place-making, platform as a service, premature optimization, recommendation engine, revision control, risk tolerance, Salesforce, scientific management, seminal paper, side project, Silicon Valley, software as a service, sorting algorithm, standardized shipping container, statistical model, Steven Levy, supply-chain management, systems thinking, The future is already here, Toyota Production System, vertical integration, web application, Yogi Berra

Graceful degradation, discussed previously, means software is designed to survive failures or periods of high load by providing reduced functionality. For example, a movie streaming service might automatically reduce video resolution to conserve bandwidth when some of its internet connections are down or otherwise overloaded. The other strategy is defense in depth, which means that all layers of design detect and respond the failures. This includes failures as small as a single process and as large as an entire datacenter. An older, more traditional strategy for achieving reliability is to reduce the chance of failure at every place it can happen. Use the best servers and the best network equipment, and put it in the most reliable datacenter: There will still be outages when this strategy is pursued, but they will be rare.

., 79 “Choose Your Own Adventure” talk, 173 Chubby system, 231, 314 Churchill, Winston, 119 Classification systems for oncall, 292 Clos networking, 137 Cloud computing era (2010-present), 469–472 Cloud-scale service, 80–81 global load balancing methods, 82, 83–85 internal backbones, 83–84 points of presence, 83–85 CM (configuration management) languages, 260–262 CMDB (Configuration Management Database), 222 CMM (Capability Maturity Model), 405–407 CNN.com web site, 13–14 Code approval process, 47–48 automated reviews, 268–269 lead time, 201 live changes, 236 sufficient amount, 269–270 Code latency in DevOps, 178–179 Code pushes description, 225, 226 failed, 239–240 Code review system (CRS), 268–269 Cognitive systems engineering (CSE) approach, 248 Cold caches, 106 Cold storage factor in service platform selection, 54 Collaboration in DevOps, 183 Collection systems, 345 central vs. regional collectors, 352–353 monitoring, 349–353 protocol selection, 351 push and pull, 350–351 server component vs. agents vs. pollers, 352 Colocation CDNs, 114 service platform selection, 65–66 Command-line flags, 231 Comments in style guides, 267 Commit step in build phase, 202–203 Commodity servers, 463 Communication emergency plans, 317–318 postmortems, 302 virtual offices, 166–167 Compensation in oncall schedules, 290 Compensatory automation principle, 244, 246–247 Compiled languages, 260 Complementarity principle, 244, 247–248 Compliance in platform selection, 63 Comprehensiveness in continuous deployment, 237 Computation, monitoring, 353–354 Confidence in service delivery, 200 Configuration automating, 254 deployment phase, 213–214 in designing for operations, 33–34 DevOps, 185 four-tier web service, 80 monitoring, 345–346, 362–363 Configuration management (CM) languages, 260–262 Configuration Management Database (CMDB), 222 Configuration management strategy in OS installation, 219 Configuration packages, 220 Conflicting goals, 396–397 Congestion problems, 15 Consistency ACID term, 24 CAP Principle, 21 Consistency and partition tolerance (CP), 24 Constant scaling, 475–476 Containers, 60–62 Content delivery networks (CDNs), 114–116 Content distribution servers, 83 Continuous builds in DevOps, 186 Continuous Delivery, 223 Continuous delivery (CD) deployment phase, 221 DevOps, 189–192 practices, 191 principles, 190–191 Continuous deployment DevOps, 186 upgrading live services, 236–239 Continuous improvement technique DevOps, 153, 183 service delivery, 201 Continuous integration (CI) in build phase, 205–207 Continuous tests, 186 Contract questions for hosting providers, 64–65 Contributing conditions analysis (CCA), 301 Control in platform selection, 64 Convergent orchestration, 213–214 Cookies, 76–78 Coordination for oncall schedules, 290 Core drivers capacity planning, 373–374 defined, 366 Coredumps, 129 Corporate emergency communications plans, 317–318 Corpus, 16–17 Correlation coefficient, 367 Correlation in capacity planning, 375–378 Costs caches, 105 cloud computing era, 469–470 dot-bomb era, 464–465 first web era, 459 platform selection, 63–64 pre-web era, 454 second web era, 468–469 service platform selection, 66–67 TCO, 172 Counters in monitoring, 348–350, 358 CPU core sharing, 59 Crash-only software, 35 Crashes automated data collection and analysis, 129 software, 128–129 Craver, Nick, 430 CRS (code review system), 268–269 CSE (cognitive systems engineering) approach, 248 Current usage in capacity planning, 368–369 Customer functionality, segmentation by, 103 Customers in DevOps, 177 Cycle time, 196 Daemons for containers, 61 Daily oncall schedules, 289 Dark launches, 233, 383–384 Dashboards for alerts, 293 Data analysis in capacity planning, 375–380 Data import controls, 41–42 Data scaling in dot-bomb era, 463 Data sharding, 110–112 Database-driven dynamic content, 70 Database views in live schema changes, 234 Datacenter failures, 137–138 Dates in design documents, 277, 282 Dawkins, Richard, 475 DDoS (distributed denial-of-service) attacks, 140 Deallocation of resources, 160 Dean, Jeff canary requests, 131 scaling information, 27 Debois, Patrick, 180 Debug instrumentation, 43 Decommissioning services, 404 assessments, 437–438 description, 156 overview, 160 Dedicated wide area network connections, 83 Default policies, 40 Defense in depth, 119 Defined level in CMM, 406–407 Degradation, graceful, 39–40, 119 Delays in continuous deployment, 238 Delegating capacity planning, 381 Delegations of authority in Incident Command System, 324 Deming, W. Edwards, 172 Denial-of-service (DoS) attacks, 140 Dependencies containers, 60–61 service launches, 158 Deployment and deployment phase, 195, 197, 211 approvals, 216–217 assessments, 444–445 configuration step, 213–214 continuous delivery, 221 defined, 196 DevOps, 185 exercises, 223 frequency in service delivery, 201 infrastructure as code, 221–222 infrastructure automation strategies, 217–220 installation step, 212–213 installing OS and services, 219–220 KPIs, 392–393 operations console, 217 physical machines, 217–218 platform services, 222 promotion step, 212 summary, 222–223 testing, 215–216 virtual machines, 218 Descriptions of outages, 301 Descriptive failure domains, 127 Design documents, 275 adopting, 282–283 anatomy, 277–278 archive, 279–280 changes and rationale, 276 exercises, 284 overview, 275–276 past decisions, 276–277 review workflows, 280–282 summary, 283 templates, 279, 282, 481–484 Design for operations, 31 access controls and rate limits, 40–41 auditing, 42–43 backups and restores, 36 configuration, 33–34 data import controls, 41–42 debug instrumentation, 43 documentation, 43–44 exception collection, 43–44 exercises, 50 features, 45–48 graceful degradation, 39–40 hot swaps, 38–39 implementing, 45–48 improving models, 48–49 monitoring, 42 operational requirements, 31–32 queue draining, 35–36 redundancy, 37 replicated databases, 37–38 software upgrades, 36 startup and shutdown, 34–35 summary, 49–50 third-party vendors, 48 toggles for features, 39 Design patterns for resiliency.


pages: 611 words: 186,716

The Diamond Age by Neal Stephenson

British Empire, clean water, dark matter, defense in depth, digital map, edge city, Just-in-time delivery, low earth orbit, Mason jar, Neal Stephenson, pattern recognition, pneumatic tube, sensible shoes, Silicon Valley, Socratic dialogue, South China Sea, the scientific method, Turing machine, wage slave

The Encyclopædia did not say much more about Colonel Arthur Hornsby Moore, except that he'd resurfaced as an adviser a few years later during some outbreaks of nanotech terrorism in Germany, and later retired and became a security consultant. In this latter capacity he had helped to promulgate the concept of defense in depth, around which all modern cities, including Atlantis/Shanghai, were built. Nell cooked the Constable an especially nice dinner one Saturday, and when they were finished with dessert, she began to tell him about Harv and Tequila, and Harv's tales of the incomparable Bud, their dear departed father.

The Coastal Republic checkpoints at the intersections of the roads were gray and fuzzy, like house-size clots of bread mold, so dense was the fractal defense grid, and staring through the cloud of macro- and microscopic aerostats, Hackworth could barely make out the hoplites in the center, heat waves rising from the radiators on their backs and stirring the airborne soup. They let him pass through without incident. Hackworth expected to see more checkpoints as he continued toward Fist territory, but the first one was the last; the Coastal Republic did not have the strength for defense in depth and could muster only a one-dimensional picket line. A mile past the checkpoint, at another small intersection, Hackworth found a pair of very makeshift crucifixes fashioned from freshly cut mulberry trees, green leaves still fluttering from their twigs. Two young white men had been bound to the crucifixes with gray plastic ties, burned in many places and incrementally disemboweled.


pages: 252 words: 75,349

Spam Nation: The Inside Story of Organized Cybercrime-From Global Epidemic to Your Front Door by Brian Krebs

barriers to entry, bitcoin, Brian Krebs, cashless society, defense in depth, Donald Trump, drop ship, employer provided health coverage, independent contractor, information security, John Markoff, mutually assured destruction, offshore financial centre, operational security, payday loans, pirate software, placebo effect, ransomware, seminal paper, Silicon Valley, Stuxnet, the payments system, transaction costs, web application

While having antivirus software and a firewall on your system can help ward off threats, these are far from panaceas, and today’s cyberthreats are being built to evade detection by these, especially in that critical first twelve-to twenty-four-hour period after which the malware is blasted out via spam and social networking site links. It’s important to understand that a key tenet of securing any system is the concept of “defense in depth,” or having multiple layers of security and not depending too much on any one approach or technology to block all attacks. And guess which layer is the most important one of all? You! Memorize and practice Krebs’s “Three Rules for Online Safety,” and you will drastically reduce the chances of handing over your computer or mobile device to the bad guys.


pages: 313 words: 75,583

Ansible for DevOps: Server and Configuration Management for Humans by Jeff Geerling

Abraham Maslow, AGPL, Amazon Web Services, cloud computing, continuous integration, database schema, Debian, defense in depth, DevOps, fault tolerance, Firefox, full text search, Google Chrome, inventory management, loose coupling, microservices, Minecraft, MITM: man-in-the-middle, punch-card reader, Ruby on Rails, web application

You’d be forgiven if you disabled SELinux or AppArmor in the past; both require extra work to set up and configure for your particular servers, especially if you’re using less popular distribution packages (extremely popular packages like Apache and MySQL are extremely well supported out-of-the-box on most distributions). However, both of these tools are excellent ways to add defense in depth to your infrastructure. You should already have decent configurations for firewalls, file permissions, users and groups, OS updates, etc. But if you’re running a web-facing application—especially one that runs on a server with any other applications—it’s great to have the extra protection SELinux or AppArmor provides from applications accessing things they shouldn’t.


pages: 264 words: 80,849

Guadalcanal Diary by Richard Tregaskis

defense in depth, Norman Mailer

.), an officer attached to Col. Hunt’s staff, came in to tell an exciting tale of the Matanikau attacks. Rust had accompanied Capt. Spurlock’s troops—the group which closed in on Matanikau from the jungle or land side—and had seen plenty of action. Capt. Spurlock’s forces had run into Jap entrenchments, good defenses in depth which had been hard to take. They had killed sixty to seventy of the defenders, and a handful had escaped. THURSDAY, AUGUST 20 Awakened this morning by the sound of cannonading, coming from the direction of Tulagi. Getting to be a routine occurrence. I quickly went to Kukum, where a group of marines stood on the beach looking toward the north.


Seeking SRE: Conversations About Running Production Systems at Scale by David N. Blank-Edelman

Affordable Care Act / Obamacare, algorithmic trading, AlphaGo, Amazon Web Services, backpropagation, Black Lives Matter, Bletchley Park, bounce rate, business continuity plan, business logic, business process, cloud computing, cognitive bias, cognitive dissonance, cognitive load, commoditize, continuous integration, Conway's law, crowdsourcing, dark matter, data science, database schema, Debian, deep learning, DeepMind, defense in depth, DevOps, digital rights, domain-specific language, emotional labour, en.wikipedia.org, exponential backoff, fail fast, fallacies of distributed computing, fault tolerance, fear of failure, friendly fire, game design, Grace Hopper, imposter syndrome, information retrieval, Infrastructure as a Service, Internet of things, invisible hand, iterative process, Kaizen: continuous improvement, Kanban, Kubernetes, loose coupling, Lyft, machine readable, Marc Andreessen, Maslow's hierarchy, microaggression, microservices, minimum viable product, MVC pattern, performance metric, platform as a service, pull request, RAND corporation, remote working, Richard Feynman, risk tolerance, Ruby on Rails, Salesforce, scientific management, search engine result page, self-driving car, sentiment analysis, Silicon Valley, single page application, Snapchat, software as a service, software is eating the world, source of truth, systems thinking, the long tail, the scientific method, Toyota Production System, traumatic brain injury, value engineering, vertical integration, web application, WebSocket, zero day

Examples of constant integration of recovery into daily processes include the following: Building integration environments Building testing environments Regularly replacing nodes in production clusters If your environment does not allow for enough opportunities to rebuild data stores, you can also create a continuous testing process, whereby recovery of the most recent backup is a constant process, followed by verification of the success of that restore. Regardless of the presence of automation, even off-site backup tiers do require occasional testing. With these building blocks, you can create a defense in depth for different recovery scenarios. By mapping out the scenarios and tools used to recover them, you can then begin evaluating your needs in terms of development and resources. Championing Recovery Reliability Much of this section has been about creating infrastructure and focusing on enabling development teams to make better choices about how they store, change, and recover their data.

And yet, operations attracts people who like being distracted by novel events. Do one thing at a time. “Timebox” inbound communications as well as interrupt time. Operations teams are expected to manage risk and uncertainty for their organization. We build philosophies for reasoning about risk; strategies for coping with bad outcomes; defense in depth, playbooks, incident management, escalation policies, and so on. When humans are exposed to uncertainty, the resultant “Information Gap” results in a hunger for information, often exaggerated past the point of utility.2 This can lead to information overload in the shape of ludicrously ornate and hard-to-understand dashboards, torrents of email, alerts, and automatically filed bugs.


pages: 325 words: 92,272

House to House: An Epic Memoir of War by David Bellavia

call centre, defense in depth, operational security

We face a battle of attrition fought within a maze of interlocking fortresses. Attrition is such a sterile word. We’ll be trading our lives for theirs. Sims makes it clear that our initial objectives will be heavily defended. The insurgents have deployed foreign fighters on the city’s approaches. They form the outer crust of their defense-in-depth, so we will face them first. Intelligence reports tell us we’ll face Syrians, Iranians, Saudis, Filipinos, even Italians and Chechnyans. They’re well trained, ideologically motivated, and armed with ample ammunition and equipment. They’ve trained for years to kill us infidels. Some have cut their teeth in Chechnya, Afghanistan, and Somalia.


pages: 326 words: 103,170

The Seventh Sense: Power, Fortune, and Survival in the Age of Networks by Joshua Cooper Ramo

air gap, Airbnb, Alan Greenspan, Albert Einstein, algorithmic trading, barriers to entry, Berlin Wall, bitcoin, Bletchley Park, British Empire, cloud computing, Computing Machinery and Intelligence, crowdsourcing, Danny Hillis, data science, deep learning, defense in depth, Deng Xiaoping, drone strike, Edward Snowden, Fairchild Semiconductor, Fall of the Berlin Wall, financial engineering, Firefox, Google Chrome, growth hacking, Herman Kahn, income inequality, information security, Isaac Newton, Jeff Bezos, job automation, Joi Ito, Laura Poitras, machine translation, market bubble, Menlo Park, Metcalfe’s law, Mitch Kapor, Morris worm, natural language processing, Neal Stephenson, Network effects, Nick Bostrom, Norbert Wiener, Oculus Rift, off-the-grid, packet switching, paperclip maximiser, Paul Graham, power law, price stability, quantitative easing, RAND corporation, reality distortion field, Recombinant DNA, recommendation engine, Republic of Letters, Richard Feynman, road to serfdom, Robert Metcalfe, Sand Hill Road, secular stagnation, self-driving car, Silicon Valley, Skype, Snapchat, Snow Crash, social web, sovereign wealth fund, Steve Jobs, Steve Wozniak, Stewart Brand, Stuxnet, superintelligent machines, systems thinking, technological singularity, The Coming Technological Singularity, The Wealth of Nations by Adam Smith, too big to fail, Vernor Vinge, zero day

Gatekeepers, after all, depend on the good will of the gatekept. But Lloyd George’s comprehensive view should be a model. What oil and irrigation and Suez were to the British Empire, finance and data flows and gates are to our age. 4. Hard Gatekeeping echoes the postures of some of the most enduring orders in human history—the “defense in depth” of the Roman Empire, for instance, or the protective isolation of Tokugawa Japan or the walls of Han China. The aim of these systems was to survive through defense. Strategists of those empires learned they should avoid attack except when absolutely necessary; a defensive posture was safer.


Scratch Monkey by Stross, Charles

carbon-based life, defense in depth, fault tolerance, gravity well, heat death of the universe, Kuiper Belt, packet switching, phenotype, telepresence

Somehow she got her hand around the slippery-slick head of the halberd, just behind the hook-and-blade; using it as a staff made it easier to shuffle along. For a moment she hesitated: willing to do anything to get out of this madhouse, even to the extent of ditching a fellow-inmate. But that would be -- no. If he's part of some kind of resistance I need him. Got to get his friends behind me and set the tide turning. Organize a defense in depth fuckwads won't work for me so I'll get a new bunch in charge and let them do it. Ow! My back is never going to be the same again. Which way is home? Laboriously, painfully, Oshi crept out into the corridor. Ignoring the corpse of the Goon, she trudged towards the darkened stretch of passage.


pages: 439 words: 105,137

The Longest Day by Cornelius Ryan

defense in depth, three-masted sailing ship

As Otway marched quickly through the night, small groups of his men appeared everywhere, confirming his worst suspicions. He wondered just how bad the drop had been. Had his special glider train been scattered, too? Otway badly needed the glider-borne guns and other equipment if his plan of assault was to succeed, for Merville was no ordinary battery. Around it ranged a formidable series of defenses in depth. To get to the heart of the battery—four heavy guns in massive concrete emplacements—the 9th would have to pass through mine fields and over antitank ditches, penetrate a fifteen-foot-thick hedge of barbed wire, cross more mine fields and then fight through a maze of machine-gun-filled trenches.


pages: 340 words: 101,675

A New History of the Future in 100 Objects: A Fiction by Adrian Hon

Adrian Hon, air gap, Anthropocene, augmented reality, blockchain, bounce rate, call centre, carbon credits, carbon tax, Cepheid variable, charter city, Clayton Christensen, clean water, cognitive dissonance, congestion charging, creative destruction, CRISPR, crowdsourcing, cryptocurrency, deepfake, defense in depth, discrete time, disinformation, disintermediation, driverless car, drone strike, food desert, game design, gamification, gravity well, hive mind, hydroponic farming, impulse control, income inequality, job automation, Kickstarter, Kim Stanley Robinson, knowledge worker, life extension, lifelogging, low earth orbit, machine translation, MITM: man-in-the-middle, moral panic, Neal Stephenson, no-fly zone, off grid, offshore financial centre, oil shale / tar sands, orbital mechanics / astrodynamics, peak oil, peer-to-peer, phenotype, planned obsolescence, post scarcity, precariat, precautionary principle, prediction markets, rewilding, Silicon Valley, skeuomorphism, Skype, smart contracts, social graph, South Sea Bubble, speech recognition, stem cell, Stewart Brand, synthetic biology, technoutopianism, telepresence, transfer pricing, tulip mania, Turing test, urban sprawl, Vernor Vinge, VTOL, working-age population

Make no mistake, today we are far readier to detect and destroy those that threaten us than we were two years ago. But this is not enough. Even the best intelligence networks cannot be perfect. We have learned from bitter experience that our enemies can move more swiftly than we could have imagined. A single layer of defense is too easily breached and even a double layer may fall. No, we must have defense in depth, a system that cannot be fooled or evaded. That is why, today, I am announcing the construction of the National Defense Initiative, a series of physical and digital barriers that will detect and prevent the passage of any unauthorized nuclear materials across our borders and within our country.


pages: 350 words: 109,521

Our 50-State Border Crisis: How the Mexican Border Fuels the Drug Epidemic Across America by Howard G. Buffett

airport security, clean water, collective bargaining, defense in depth, Donald Trump, illegal immigration, immigration reform, linked data, low skilled workers, moral panic, opioid epidemic / opioid crisis, pill mill

Over time and thanks to complaints from ranchers, many agents become educated to these issues and change their behavior, but BP agents are rotated frequently and there is significant attrition. Ranchers have to start all over again. Another common complaint is that BP sends too many agents to staff inland checkpoints instead of stopping smugglers and illegal border crossers right at the border. BP uses a layered strategy called Defense in Depth that means there are roadside checkpoints as well as permanent checkpoints well inland of the border. Today, by law, only authorized federal agents can actually stop and detain individuals suspected of immigration violations. I think the inland checkpoints represent a solid approach, especially when K-9s are used, but I also think it’s a fair question to ask if you need only fully authorized, armed agents in large numbers at these locations, or if at least some of the duties could be handled by other categories of BP personnel.


pages: 1,117 words: 270,127

On Thermonuclear War by Herman Kahn

British Empire, business cycle, defense in depth, Ford Model T, Herman Kahn, John von Neumann, mutually assured destruction, New Journalism, oil shale / tar sands, Project Plowshare, RAND corporation, Suez crisis 1956, two and twenty, zero-sum game

This did have the danger that the attacker had exposed flanks which might be pinched off by the defender, but it was assumed, and correctly, that in the confusion of the attack the defender would generally not be able to exploit this weakness of the attacker; that before the defender could organize a counterattack and cut off the penetrating troops, they would have had time to fan out and attack the bypassed troops from the rear. Since the new tactic was not so dependent on a lengthy preliminary artillery barrage it allowed the Germans to use surprise attack tactics. The Germans also developed the counter to this attack, which was to organize a defense in depth, a defense that did not care if it was penetrated. The new tactic was not invented by the Germans. A French officer, a Captain Laffargue, had found out experimentally the value of the new tactic and had written a remarkably complete pamphlet on the new ideas. His ideas had no effect on the French or English, but a copy fell into the hands of the Germans, and according to Captain G.

They had concluded a similar treaty with Russia in May 1935, which would apparently bring the Soviets to the aid of Czechoslovakia if the Franco-Czech pact went into operation. In support of these two agreements, France had signed a pact of mutual assistance with Russia in 1935. With French cooperation they had built a miniature Maginot Line providing for a defense in depth behind which the Czech General Staff were confident that their excellently equipped army of forty divisions could hold up any German attack for at least six weeks, by which time it was supposed that France and Russia would be engaging the aggressor on the West and the East, respectively. This plan ignored the extreme defensive-mindedness of the French and the counter-deterrent of the Siegfried Line built in 1936.


pages: 302 words: 82,233

Beautiful security by Andy Oram, John Viega

Albert Einstein, Amazon Web Services, An Inconvenient Truth, Bletchley Park, business intelligence, business process, call centre, cloud computing, corporate governance, credit crunch, crowdsourcing, defense in depth, do well by doing good, Donald Davies, en.wikipedia.org, fault tolerance, Firefox, information security, loose coupling, Marc Andreessen, market design, MITM: man-in-the-middle, Monroe Doctrine, new economy, Nicholas Carr, Nick Leeson, Norbert Wiener, operational security, optical character recognition, packet switching, peer-to-peer, performance metric, pirate software, Robert Bork, Search for Extraterrestrial Intelligence, security theater, SETI@home, Silicon Valley, Skype, software as a service, SQL injection, statistical model, Steven Levy, the long tail, The Wisdom of Crowds, Upton Sinclair, web application, web of trust, zero day, Zimmermann PGP

First, you will need to embrace the fact that there is no silver bullet or all-powerful talisman that will make your computer invulnerable to malware infection. We suggest dual principles to guide you: • Security is about assessing and reducing risk, not making intrusions impossible. • Simpler solutions tend to be better ones. A related and well-known principle—defense in depth—suggests using a mix of solutions. This does not mean you have to resort to the “more is better” approach of resource-hungry, intrusive, and annoying HIPS products or sandboxing. Although these approaches have merit in expert hands for specific situations, we don’t find them appropriate for average users who cannot make the choices they require and don’t really need such über-paranoid configurations.


pages: 404 words: 113,514

Atrocity Archives by Stross, Charles

airport security, anthropic principle, Berlin Wall, Bletchley Park, brain emulation, British Empire, Buckminster Fuller, defense in depth, disinformation, disintermediation, experimental subject, glass ceiling, haute cuisine, hypertext link, Khyber Pass, luminiferous ether, mandelbrot fractal, Menlo Park, MITM: man-in-the-middle, Neal Stephenson, NP-complete, PalmPilot, pneumatic tube, Snow Crash, Strategic Defense Initiative, the medium is the message, Y2K, yield curve

Projected deployment of CCTV monitoring in public places is estimated to result in over one million cameras in situ in British mainland cities by 1999. Coverage will be complete by 2004""06. Anticipated developments in internetworking and improvements in online computing bandwidth suggest for the first time the capacity of achieving a total coverage defense-in-depth against any conceivable insurgency. The implications of this project are discussed, along with its possible efficacy in mitigating the consequences of CASE NIGHTMARE GREEN in September 2007 . . . . Speaking of Mahogany Row, Angleton's picked the boardroom with the teak desk and the original bakelite desk fittings, and frosted windows onto the corridor, as the venue for my debriefing.


Visual Thinking: The Hidden Gifts of People Who Think in Pictures, Patterns, and Abstractions by Temple Grandin, Ph.D.

2013 Report for America's Infrastructure - American Society of Civil Engineers - 19 March 2013, 3D printing, a long time ago in a galaxy far, far away, air gap, Albert Einstein, American Society of Civil Engineers: Report Card, Apollo 11, Apple II, ASML, Asperger Syndrome, autism spectrum disorder, autonomous vehicles, Black Lives Matter, Boeing 737 MAX, Captain Sullenberger Hudson, clean water, cloud computing, computer vision, Computing Machinery and Intelligence, coronavirus, cotton gin, COVID-19, defense in depth, Drosophila, Elon Musk, en.wikipedia.org, GPT-3, Gregor Mendel, Greta Thunberg, hallucination problem, helicopter parent, income inequality, industrial robot, invention of movable type, Isaac Newton, James Webb Space Telescope, John Nash: game theory, John von Neumann, Jony Ive, language acquisition, longitudinal study, Mark Zuckerberg, Mars Rover, meta-analysis, Neil Armstrong, neurotypical, pattern recognition, Peter Thiel, phenotype, ransomware, replication crisis, Report Card for America’s Infrastructure, Robert X Cringely, Saturday Night Live, self-driving car, seminal paper, Silicon Valley, Skinner box, space junk, stem cell, Stephen Hawking, Steve Jobs, Steve Wozniak, Tacoma Narrows Bridge, TaskRabbit, theory of mind, TikTok, twin studies, unpaid internship, upwardly mobile, US Airways Flight 1549, warehouse automation, warehouse robotics, web application, William Langewiesche, Y Combinator

Proceedings of the National Academy of Sciences 109, no. 50 (2012): 20222–228. https://www.pnas.org/doi/full/10.1073/pnas.1214389109. Miller, A. The Artist in the Machine. Cambridge, MA: MIT Press, 2019. Miller, A. “DeepDream: How Alexander Mordvintsev Excavated the Computer’s Hidden Layers.” MIT Press Reader, July 1, 2020. Mohrbach, L. “The Defense-in-Depth Safety Concept: Comparison between the Fukushima Daiichi Units and German Nuclear Power Units.” VGB PowerTech 91, no. 6 (2011). Mullard, A. “Half of Top Cancer Studies Fail High-Profile Reproducibility Effort.” Nature, December 9, 2021. https://www.nature.com/articles/d41586-021-03691-0.


pages: 399 words: 120,226

Dangerous Waters: Modern Piracy and Terror on the High Seas by John S. Burnett

British Empire, cable laying ship, Dava Sobel, defense in depth, Exxon Valdez, Filipino sailors, illegal immigration, Khyber Pass, low earth orbit, Malacca Straits, North Sea oil, South China Sea, three-masted sailing ship, transcontinental railway, UNCLOS, UNCLOS

The line of sensors would be strung on the seafloor under the channel over which all ships pass, and trigger an alarm. One complete line of sensors, he estimates, costs between $15,000 and $20,000. “I would have thought the system is cheap considering the alternative.” “At the end of the day,” he says, “it is not just about new gadgets but about the human factor. What is needed is defense in depth, but today the precautions still stop at the waterside. Risk assessment still rules the sea. It will take six to twelve months just to change the mindset. Our own government’s attitude and that of others is that we will muddle through, we always have. They have the attitude of the bobby on the beat.”


pages: 326 words: 48,727

Hot: Living Through the Next Fifty Years on Earth by Mark Hertsgaard

addicted to oil, An Inconvenient Truth, Berlin Wall, business continuity plan, carbon footprint, clean water, climate change refugee, Climategate, Climatic Research Unit, congestion pricing, corporate governance, cuban missile crisis, decarbonisation, defense in depth, disinformation, en.wikipedia.org, Fall of the Berlin Wall, fixed income, food miles, Great Leap Forward, Intergovernmental Panel on Climate Change (IPCC), Kickstarter, megacity, megaproject, Mikhail Gorbachev, mutually assured destruction, ocean acidification, peak oil, Port of Oakland, precautionary principle, Ronald Reagan, Silicon Valley, smart grid, South China Sea, the built environment, transatlantic slave trade, transit-oriented development, two and twenty, University of East Anglia, urban planning

The social context of New Orleans, however, gives much less reason for confidence. "It's very important for the rest of America to understand that we can protect Louisiana if we want to," said van Heerden, who, in his book The Storm, urged a three-layered approach to hurricane protection known as "defense in depth." "For your inner layer of defense," van Heerden told me, "you put hardened levees or flood walls in front of major population centers [such as New Orleans] or other high-value assets. You protect that inner layer with a middle layer of defense, which is comprised of as large an expanse of swamp or wetlands as possible to absorb and weaken incoming storm surges.


One Bullet Away: The Making of a Marine Officer by Fick, Nathaniel C.(October 3, 2005) Hardcover by Nathaniel C. Fick

clean water, defense in depth, double helix, dual-use technology, friendly fire, John Nash: game theory, Khyber Pass, no-fly zone, Silicon Valley

When our turn came, each Humvee swung around to the south, and we accelerated behind War Pig, passing the rest of the battalion as it sat facing north. The night was moonless, with a low overcast threatening rain. Helicopters could not fly under the weather, and jets above it couldn’t provide accurate close air support. Facing a coordinated defense-in-depth, with little idea of what lay to the north, the colonel decided to pull back two kilometers and set up a hasty defense on the roadside. With a little distance between us and the enemy positions, we could call in jets and wait for daylight. I lined the platoon up along a berm a few hundred meters off the road.


pages: 513 words: 152,381

The Precipice: Existential Risk and the Future of Humanity by Toby Ord

3D printing, agricultural Revolution, Albert Einstein, Alignment Problem, AlphaGo, Anthropocene, artificial general intelligence, Asilomar, Asilomar Conference on Recombinant DNA, availability heuristic, biodiversity loss, Columbian Exchange, computer vision, cosmological constant, CRISPR, cuban missile crisis, decarbonisation, deep learning, DeepMind, defense in depth, delayed gratification, Demis Hassabis, demographic transition, Doomsday Clock, Dr. Strangelove, Drosophila, effective altruism, Elon Musk, Ernest Rutherford, global pandemic, Goodhart's law, Hans Moravec, Herman Kahn, Higgs boson, Intergovernmental Panel on Climate Change (IPCC), Isaac Newton, James Watt: steam engine, Large Hadron Collider, launch on warning, Mark Zuckerberg, Mars Society, mass immigration, meta-analysis, Mikhail Gorbachev, mutually assured destruction, Nash equilibrium, Nick Bostrom, Norbert Wiener, nuclear winter, ocean acidification, OpenAI, p-value, Peter Singer: altruism, planetary scale, power law, public intellectual, race to the bottom, RAND corporation, Recombinant DNA, Ronald Reagan, self-driving car, seminal paper, social discount rate, Stanislav Petrov, Stephen Hawking, Steven Pinker, Stewart Brand, supervolcano, survivorship bias, synthetic biology, tacit knowledge, the scientific method, Tragedy of the Commons, uranium enrichment, William MacAskill

Like the dust kicked up by an asteroid, the lethal substance could have spread everywhere in the environment; like a pandemic it could be carried by people wherever people go; or in an intentional plan to cause extinction, it could be actively targeted to kill each last pocket of survivors. We can fight a risk at any of these stages: prevention can avoid its origin, response can limit its scaling, and resilience can thwart its endgame. Depending on the risk, we may want to direct our efforts to the most efficient stage at which to block it, or adopt a strategy of defense-in-depth, addressing all stages at once. This classification lets us break down the probability of extinction into the product of (1) the probability it gets started, (2) the probability it reaches a global scale given it gets started, and (3) the probability it causes extinction given it reaches a global scale: Prevention, response and resilience act to lower each factor respectively.


pages: 546 words: 176,169

The Cold War by Robert Cowley

Able Archer 83, anti-communist, Berlin Wall, British Empire, cuban missile crisis, defense in depth, disinformation, Dissolution of the Soviet Union, Doomsday Clock, Dr. Strangelove, friendly fire, Great Leap Forward, guns versus butter model, Henry Ford's grandson gave labor union leader Walter Reuther a tour of the company’s new, automated factory…, Korean Air Lines Flight 007, launch on warning, means of production, Mikhail Gorbachev, mutually assured destruction, RAND corporation, refrigerator car, Ronald Reagan, South China Sea, Stanislav Petrov, Strategic Defense Initiative, Suez canal 1869, Suez crisis 1956, transcontinental railway

He knew that for the time being, he would have to give some ground, but he wanted the price to be high. South of the Han River, he assigned Brigadier General Garrison Davidson, a talented engineer, to take charge of several thousand Korean laborers and create a “deep defensive zone” with a trench system, barbed wire, and artillery positions. Ridgway also preached defense in depth to his division and regimental commanders in the lines they were holding north of the Han. Although they lacked the manpower to halt the Chinese night attacks, he said that by buttoning up tight, unit by unit, at night and counterattacking strongly with armor and infantry teams during the day, the U.N. army could inflict severe punishment on anyone who had come through the gaps in their line.


pages: 565 words: 160,402

A Better War: The Unexamined Victories and Final Tragedy of America's Last Years in Vietnam by Lewis Sorley

currency manipulation / currency intervention, defense in depth, friendly fire, Herman Kahn, land reform, operational security, RAND corporation, Seymour Hersh, South China Sea

“We are using more small patrols for intelligence and spoiling, and we are conducting fewer large-scale sweeps, and those sweeps that we are conducting are smaller in territorial scope. General Abrams has begun to concentrate much more on area control than on kills. He has been aided in this approach by his defense in depth, particularly around the major cities.”28 Saigon, the most major city of all, was a showcase for this new approach. The impact of these changes on the Saigon government’s outlook was just as Abrams had anticipated. “I am more optimistic now,” confirmed newly appointed Premier Tran Van Huong.


pages: 496 words: 162,951

We Were Soldiers Once...and Young: Ia Drang - the Battle That Changed the War in Vietnam by Harold G. Moore, Joseph L. Galloway

back-to-the-land, Berlin Wall, colonial rule, cuban missile crisis, defense in depth, Donald Davies, drop ship, friendly fire, machine readable, South China Sea

They lost two killed and two wounded--including Sergeant Mcculley, who was wounded in the neck--during the dangerous move but finally made it to the right center of the Charlie Company sector, about fifteen yards behind their lines. There, taking up positions that gave them good fields of fire, the remnants of the 2nd Platoon men provided some measure of defense in depth to Charlie Company. But the loss of four men crossing the clearing convinced me that further internal movements were inadvisable until we reduced the enemy grazing fire. Unnoticed at my command post because of the deafening uproar from the Charlie and Delta Company sectors was a stiff little firefight taking place forty yards north, involving Specialist Wallenius and his fellow Bravo Company, 2nd Battalion mortarmen.


pages: 649 words: 172,080

Hunting in the Shadows: The Pursuit of Al Qa'ida Since 9/11: The Pursuit of Al Qa'ida Since 9/11 by Seth G. Jones

airport security, battle of ideas, defense in depth, drone strike, Google Earth, index card, it's over 9,000, Khyber Pass, medical residency, Murray Gell-Mann, operational security, RAND corporation, Saturday Night Live, Silicon Valley, Timothy McVeigh, trade route, WikiLeaks

Haqqani had been described by the Soviet government, which had a high threshold for violence itself, as “a cruel and uncompromising person” who “displays exceptional brutality toward people suspected of loyalty to the ruling regime.”12 This mixture of fighters was a good illustration of the close links the Taliban and other Afghan militant groups had with al Qa’ida. In the Shah-i-Kot, they communicated through couriers as well as on VHF and HF radios. They also used more arcane ways to send messages, such as blankets and smoke and flares. The enemy, led by Mansour and supported by al Qa’ida fighters, planned to employ a “defense in depth” strategy if they were attacked, inflicting as many casualties as possible on American and allied soldiers instead of denying access. They would permit U.S. and allied forces to enter the lower Shah-i-Kot Valley, draw them in, and engage targets of opportunity. Enemy observation posts provided early warning of approaching U.S. forces.


pages: 816 words: 191,889

The Long Game: China's Grand Strategy to Displace American Order by Rush Doshi

"World Economic Forum" Davos, American ideology, anti-communist, Asian financial crisis, autonomous vehicles, Black Lives Matter, Bretton Woods, capital controls, coronavirus, COVID-19, crony capitalism, cross-border payments, cryptocurrency, defense in depth, deindustrialization, Deng Xiaoping, deplatforming, disinformation, Dissolution of the Soviet Union, Donald Trump, drone strike, energy security, European colonialism, eurozone crisis, financial innovation, George Floyd, global pandemic, global reserve currency, global supply chain, global value chain, Great Leap Forward, high-speed rail, Internet Archive, Internet of things, Kickstarter, kremlinology, Malacca Straits, middle-income trap, Mikhail Gorbachev, MITM: man-in-the-middle, Monroe Doctrine, Network effects, Nixon triggered the end of the Bretton Woods system, offshore financial centre, positional goods, post-truth, purchasing power parity, RAND corporation, reserve currency, rolodex, Ronald Reagan, South China Sea, special drawing rights, special economic zone, TikTok, trade liberalization, transaction costs, UNCLOS, UNCLOS, undersea cable, zero-sum game

Although these capabilities may be low-cost, neighboring countries will be unlikely to adopt them quickly without US assistance. Washington will need to help them come up with new operational concepts apart “from traditional maneuver and territorial defense” that might focus on “area denial, long-range fires, cyberattacks, electronic warfare, and mobile defenses in depth.”50 US efforts might involve joint wargaming, exercises, and concept development; assisting in the development and exercise of command, control, communications, intelligence, surveillance, and reconnaissance (C4ISR) capabilities for targeting in contested environments; and support for the acquisition of mines, mobile air and missile defenses, ground-launched anti-ship cruise missiles, submarines, and unmanned surface and undersea vessels.


pages: 651 words: 186,130

This Is How They Tell Me the World Ends: The Cyberweapons Arms Race by Nicole Perlroth

4chan, active measures, activist lawyer, air gap, Airbnb, Albert Einstein, Apollo 11, barriers to entry, Benchmark Capital, Bernie Sanders, Big Tech, bitcoin, Black Lives Matter, blood diamond, Boeing 737 MAX, Brexit referendum, Brian Krebs, Citizen Lab, cloud computing, commoditize, company town, coronavirus, COVID-19, crony capitalism, crowdsourcing, cryptocurrency, dark matter, David Vincenzetti, defense in depth, digital rights, disinformation, don't be evil, Donald Trump, driverless car, drone strike, dual-use technology, Edward Snowden, end-to-end encryption, failed state, fake news, false flag, Ferguson, Missouri, Firefox, gender pay gap, George Floyd, global pandemic, global supply chain, Hacker News, index card, information security, Internet of things, invisible hand, Jacob Appelbaum, Jeff Bezos, John Markoff, Ken Thompson, Kevin Roose, Laura Poitras, lockdown, Marc Andreessen, Mark Zuckerberg, mass immigration, Menlo Park, MITM: man-in-the-middle, moral hazard, Morris worm, move fast and break things, mutually assured destruction, natural language processing, NSO Group, off-the-grid, offshore financial centre, open borders, operational security, Parler "social media", pirate software, purchasing power parity, race to the bottom, RAND corporation, ransomware, Reflections on Trusting Trust, rolodex, Rubik’s Cube, Russian election interference, Sand Hill Road, Seymour Hersh, Sheryl Sandberg, side project, Silicon Valley, Skype, smart cities, smart grid, South China Sea, Steve Ballmer, Steve Bannon, Steve Jobs, Steven Levy, Stuxnet, supply-chain attack, TED Talk, the long tail, the scientific method, TikTok, Tim Cook: Apple, undersea cable, unit 8200, uranium enrichment, web application, WikiLeaks, zero day, Zimmermann PGP

The cybersecurity industry tried to protect vulnerable systems by establishing a digital moat around them with firewalls and antivirus software. It didn’t work. It is nearly impossible to think of a company or government agency that has not been hacked. We now need to take what the NSA itself calls a “defense in-depth” approach, a layered approach to security that begins with the code. And the only way to build secure code is to understand why vulnerabilities exist, where they exist, and how attackers exploit them, then use that knowledge to vet code and mitigate attacks, ideally before it hits the market.


pages: 845 words: 197,050

The Gun by C. J. Chivers

air freight, Berlin Wall, British Empire, cuban missile crisis, defense in depth, G4S, illegal immigration, joint-stock company, Khartoum Gordon, military-industrial complex, mutually assured destruction, no-fly zone, offshore financial centre, Ponzi scheme, RAND corporation, South China Sea, Suez canal 1869, trade route, Transnistria

By this time, the Western Front was taking on an air of permanence, and the war in Europe was settling into the shape for which it would be remembered. The trench systems were a complicated and carefully considered network. A set of forward trenches served as the front line, supporting trenches were dug farther back, and the reserve trenches farther still—all part of a defense in depth that could absorb an enemy thrust. Along the lines, trenches rarely ran in straight lines for any distance; soldiers dug them according to the contours of the countryside—the sides of hills, across knolls, in positions overlooking concealed routes of approach—in ways that gave the occupants a commanding view of the ground out front.


pages: 795 words: 212,447

Dead or Alive by Tom Clancy, Grant (CON) Blackwood

active measures, affirmative action, air freight, airport security, Bay Area Rapid Transit, Benoit Mandelbrot, defense in depth, dual-use technology, failed state, false flag, friendly fire, Google Earth, Panamax, post-Panamax, Skype, uranium enrichment, urban sprawl

Overhanging the nested canisters will be a titanium shield designed to protect them from seepage and falling rocks.” “Is that something you’re worried about?” Steve smiled. “Engineers don’t worry. We plan. We try to model every possible scenario and plan for it. These three components—the two nested canisters and the titanium shield—form what we call a ‘defense-in-depth.’ The packets will be stored horizontally and commingled with different grades of waste, so each chamber maintains a uniform temperature.” “How big are these packets?” “About six feet in diameter and ranging in length from twelve to eighteen feet.” “What happens if the packets get . . . misplaced?”


America in the World by Robert B. Zoellick

Albert Einstein, anti-communist, banking crisis, battle of ideas, Berlin Wall, Bretton Woods, British Empire, classic study, Corn Laws, coronavirus, cuban missile crisis, defense in depth, Deng Xiaoping, Donald Trump, Douglas Engelbart, Douglas Engelbart, energy security, European colonialism, facts on the ground, Fall of the Berlin Wall, foreign exchange controls, Great Leap Forward, guns versus butter model, hypertext link, Ida Tarbell, illegal immigration, immigration reform, imperial preference, Isaac Newton, Joseph Schumpeter, land reform, linear model of innovation, Mikhail Gorbachev, MITM: man-in-the-middle, Monroe Doctrine, mutually assured destruction, Nixon triggered the end of the Bretton Woods system, Norbert Wiener, Paul Samuelson, public intellectual, RAND corporation, reserve currency, Ronald Reagan, Ronald Reagan: Tear down this wall, scientific management, Scramble for Africa, Silicon Valley, Strategic Defense Initiative, The Wealth of Nations by Adam Smith, trade liberalization, transcontinental railway, undersea cable, Vannevar Bush, War on Poverty

While waiting, Jefferson, brimming with plans for the new republic, wrote thirty-one reports in four months, including a paper on coinage that led to the adoption of the dollar and decimal system.1 On March 1, 1784, Jefferson presented a committee plan for the governance of the trans-Appalachian territories. Jefferson viewed these lands as vital to U.S. security; they offered “defense in depth” against neighboring European colonies. Jefferson had helped organize Virginia’s military expedition to seize the Illinois country, and as governor had ceded vast real estate to the Confederation’s Western Reserve. But security required settlement.2 The key principle of Jefferson’s committee report was that new lands should become coequal states with the original thirteen.


Without Remorse by Tom Clancy

Boeing 747, Charles Lindbergh, defense in depth, Ford Model T, operational security, South China Sea, Teledyne

Zacharias ran his fingers over it, reading the notations in English, which looked incongruous on a map whose legend was in Cyrillic. He smiled his approval. A bright guy, Kolya, a good student in his way. The way he layered his assets, the way he had his aircraft patrolling back rather than forward. He understood defense in depth now. SAM traps at the ends of the most likely mountain passes, positioned for maximum surprise. Kolya was thinking like a bomber pilot now instead of a fighter jock. That was the first step in understanding how it was done. If every Russian PVO commander understood how to do this, then SAC would have one miserable time ...


pages: 1,056 words: 275,211

Hirohito and the Making of Modern Japan by Herbert P. Bix

anti-communist, British Empire, colonial rule, defense in depth, European colonialism, Kwajalein Atoll, land reform, Malacca Straits, Monroe Doctrine, nuremberg principles, oil shock, Ronald Reagan, South China Sea, Suez canal 1869

When a huge American armada closed on Saipan in mid-June to begin the conquest of the main Japanese bases in the Marianas, the Combined Fleet threw in a restored strike force of nine carriers and more than 460 aircraft to oppose the landings.95 The ensuing naval, air, and land battles of the Marianas, fought between June and August 1944, were the decisive battles of the war for the Japanese navy and its air force. Three Japanese aircraft carriers were sunk and 395 planes shot down, without inflicting any serious damage on the American invasion force.96 After desperate fighting, in which Japanese ground commanders once again failed to prepare adequate defenses in depth, Saipan, Guam, and Tinian fell and quickly became forward U.S. bases for long-range B-29 (“Superfortress”) bombers. The capture of Saipan on July 7, 1944, was a particularly heavy blow for the high command. Resistance was bitter, and when it ended, after three weeks, Japan had lost virtually the entire garrison of 23,811 as well as ten thousand noncombatants.97 It had also lost control of the air and the seas everywhere in the Pacific.


pages: 1,152 words: 266,246

Why the West Rules--For Now: The Patterns of History, and What They Reveal About the Future by Ian Morris

addicted to oil, Admiral Zheng, agricultural Revolution, Albert Einstein, anti-communist, Apollo 11, Arthur Eddington, Atahualpa, Berlin Wall, British Empire, classic study, Columbian Exchange, conceptual framework, cotton gin, cuban missile crisis, defense in depth, demographic transition, Deng Xiaoping, discovery of the americas, Doomsday Clock, Eddington experiment, en.wikipedia.org, falling living standards, Flynn Effect, Ford Model T, Francisco Pizarro, global village, God and Mammon, Great Leap Forward, hiring and firing, indoor plumbing, Intergovernmental Panel on Climate Change (IPCC), invention of agriculture, Isaac Newton, It's morning again in America, James Watt: steam engine, Kickstarter, Kitchen Debate, knowledge economy, market bubble, mass immigration, Medieval Warm Period, Menlo Park, Mikhail Gorbachev, military-industrial complex, mutually assured destruction, New Journalism, out of africa, Peter Thiel, phenotype, pink-collar, place-making, purchasing power parity, RAND corporation, Ray Kurzweil, Ronald Reagan, Scientific racism, sexual politics, Silicon Valley, Sinatra Doctrine, South China Sea, special economic zone, Steve Jobs, Steve Wozniak, Steven Pinker, strong AI, Suez canal 1869, The inhabitant of London could order by telephone, sipping his morning tea in bed, the various products of the whole earth, The Wealth of Nations by Adam Smith, Thomas Kuhn: the structure of scientific revolutions, Thomas L Friedman, Thomas Malthus, trade route, upwardly mobile, wage slave, washing machines reduced drudgery

The emperor Diocletian (reigned 284–305) exploited this turnaround with administrative, fiscal, and defensive reforms that adapted the empire to deal with the new world. The army more or less doubled in size. The frontiers never entirely settled down, but Rome was now winning more battles than it lost, blunting Germanic raids with defense in depth and wearing the Persians down in sieges. To handle all this activity Diocletian split his job into four parts, with one ruler and a deputy handling the western provinces and another ruler and deputy the eastern. Predictably, the empire’s multiple rulers fought two-, three-, or four-way civil wars as often as they fought external enemies, but compared to the twenty-seven-way civil war in China’s Jin Empire in the 290s, this was stability indeed.


pages: 993 words: 318,161

Fall; Or, Dodge in Hell by Neal Stephenson

Ada Lovelace, augmented reality, autonomous vehicles, back-to-the-land, bitcoin, blockchain, cloud computing, coherent worldview, computer vision, crisis actor, crossover SUV, cryptocurrency, defense in depth, demographic transition, distributed ledger, drone strike, easy for humans, difficult for computers, fake news, false flag, game design, gamification, index fund, Jaron Lanier, life extension, messenger bag, microaggression, microbiome, Neal Stephenson, Network effects, no-fly zone, off grid, off-the-grid, offshore financial centre, pattern recognition, planetary scale, ride hailing / ride sharing, sensible shoes, short selling, Silicon Valley, Snow Crash, tech bro, telepresence, telepresence robot, telerobotics, The Hackers Conference, Turing test, Works Progress Administration

Meaning that she could read all she wanted and write programs that would pull data from the files, but not alter them. “And are we going to stick with old-school passwords?” Sophia asked. “No, we are not,” C-plus said. “Over time you want to migrate over to a DID protocol.” Sophia knew what it meant: Defense in Depth. Instead of all-or-nothing access to a whole system, you sort of had to work your way in, proving and reproving who you were using various factors. To make a long story short, it wasn’t very useful unless it was hooked up to a PURDAH-based system. Because that was the whole point of anonymous holography: your identity was verifiable not because you happened to know a password but because of your “handwriting”—which here meant just about every way in which you made an impression on the world.


pages: 1,073 words: 314,528

Strategy: A History by Lawrence Freedman

Albert Einstein, anti-communist, Anton Chekhov, Ayatollah Khomeini, barriers to entry, battle of ideas, behavioural economics, Black Swan, Blue Ocean Strategy, British Empire, business process, butterfly effect, centre right, Charles Lindbergh, circulation of elites, cognitive dissonance, coherent worldview, collective bargaining, complexity theory, conceptual framework, Cornelius Vanderbilt, corporate raider, correlation does not imply causation, creative destruction, cuban missile crisis, Daniel Kahneman / Amos Tversky, defense in depth, desegregation, disinformation, Dr. Strangelove, Edward Lorenz: Chaos theory, en.wikipedia.org, endogenous growth, endowment effect, escalation ladder, Ford Model T, Ford paid five dollars a day, framing effect, Frederick Winslow Taylor, Gordon Gekko, greed is good, Herbert Marcuse, Herman Kahn, Ida Tarbell, information retrieval, interchangeable parts, invisible hand, John Nash: game theory, John von Neumann, Kenneth Arrow, lateral thinking, linear programming, loose coupling, loss aversion, Mahatma Gandhi, means of production, mental accounting, Murray Gell-Mann, mutually assured destruction, Nash equilibrium, Nelson Mandela, Norbert Wiener, Norman Mailer, oil shock, Pareto efficiency, performance metric, Philip Mirowski, prisoner's dilemma, profit maximization, race to the bottom, Ralph Nader, RAND corporation, Richard Thaler, road to serfdom, Ronald Reagan, Rosa Parks, scientific management, seminal paper, shareholder value, social contagion, social intelligence, Steven Pinker, strikebreaker, The Chicago School, The Myth of the Rational Market, the scientific method, theory of mind, Thomas Davenport, Thomas Kuhn: the structure of scientific revolutions, Torches of Freedom, Toyota Production System, transaction costs, Twitter Arab Spring, ultimatum game, unemployed young men, Upton Sinclair, urban sprawl, Vilfredo Pareto, W. E. B. Du Bois, War on Poverty, women in the workforce, Yogi Berra, zero-sum game

Jomini described these as “the maneuvering of an army upon the battle-field, and the different formation of troops for attack.” Luttwak believed that the operational level was the critical sphere for generalship and for that reason deplored its absence in contemporary American military thought. It was there that “schemes of warfare such as blitzkrieg or defense in depth evolve or are exploited.” Americans had neglected this because of their dependence on an “attrition style of war.”26 The idea of an operational level of war as a politics-free zone where commanders could demonstrate their mastery of managing large forces over wide areas in a series of complex engagements with the enemy was an inheritance from von Moltke.


Debt of Honor by Tom Clancy

airport security, banking crisis, Berlin Wall, Boeing 747, book value, buttonwood tree, classic study, complexity theory, cuban missile crisis, defense in depth, disinformation, Easter island, job satisfaction, Kwajalein Atoll, low earth orbit, margin call, New Journalism, oil shock, Silicon Valley, tulip mania, undersea cable

New York safety and environmental codes perversely did not allow the presence of emergency generators in the buildings, an annoyance to the systems engineers who were paid to worry about such things. And worry they did, despite the fact that the duplication, the exquisite redundancies that in a military context were called "defense in depth," would protect against anything and everything that could be imagined. Well, nearly everything. On the front service panel of each of the mainframes was an SCSI port. This was an innovation for the new models, an implicit bow to the fact that desktop computers were so powerful that they could upload important information far more easily than the old method of hanging a tape reel.


Executive Orders by Tom Clancy

affirmative action, Ayatollah Khomeini, card file, defense in depth, disinformation, Dissolution of the Soviet Union, experimental subject, financial independence, flag carrier, friendly fire, Great Leap Forward, lateral thinking, military-industrial complex, Monroe Doctrine, Neil Armstrong, one-China policy, operational security, out of africa, Own Your Own Home, plutocrats, power law, rolodex, South China Sea, the long tail, trade route

The guards would be wary, and though they couldn't check everything-even the American Secret Service had limits on its time and resources-he couldn't afford to dawdle. His initial impressions were not at all favorable. Access was limited. So many students-picking out the right two would be difficult. The guards were many and dispersed. That was the bad part. Numbers mattered less than physical space. The most difficult defense to breach was a defense in depth, because depth meant both space and time. You could neutralize any number of people in a matter of seconds if you had the proper weapons and they were bunched up. But give them anything more than five seconds, and their training would kick in. The guards would be well-drilled. They'd have plans, some predictable, some not.


Reaganland: America's Right Turn 1976-1980 by Rick Perlstein

8-hour work day, Aaron Swartz, affirmative action, air traffic controllers' union, airline deregulation, Alan Greenspan, Alistair Cooke, Alvin Toffler, American Legislative Exchange Council, anti-communist, Apollo 13, Ayatollah Khomeini, Berlin Wall, Bernie Sanders, Boeing 747, Brewster Kahle, business climate, clean water, collective bargaining, colonial rule, COVID-19, creative destruction, crowdsourcing, cuban missile crisis, currency peg, death of newspapers, defense in depth, Deng Xiaoping, desegregation, disinformation, Donald Trump, Dr. Strangelove, energy security, equal pay for equal work, facts on the ground, feminist movement, financial deregulation, full employment, global village, Golden Gate Park, guns versus butter model, illegal immigration, In Cold Blood by Truman Capote, index card, indoor plumbing, Internet Archive, invisible hand, Julian Assange, Kitchen Debate, kremlinology, land reform, low interest rates, Marshall McLuhan, mass immigration, military-industrial complex, MITM: man-in-the-middle, Monroe Doctrine, moral panic, multilevel marketing, mutually assured destruction, New Journalism, oil shock, open borders, Peoples Temple, Phillips curve, Potemkin village, price stability, Ralph Nader, RAND corporation, rent control, road to serfdom, Robert Bork, Robert Solow, rolodex, Ronald Reagan, Rosa Parks, Saturday Night Live, Silicon Valley, Suez crisis 1956, three-martini lunch, traveling salesman, unemployed young men, union organizing, unpaid internship, Unsafe at Any Speed, Upton Sinclair, upwardly mobile, urban decay, urban planning, urban renewal, wages for housework, walking around money, War on Poverty, white flight, WikiLeaks, Winter of Discontent, yellow journalism, Yom Kippur War, zero-sum game

A worker had mistakenly left open a valve, which stuck, displacing the water required to cool the core of Three Mile Island’s Unit 2. Several minutes of confused frenzy followed—thanks to an unintended consequence of a design feature actually described by Jack Lemmon in The China Syndrome: “ ‘Defense in depth.’ That means backup systems to backup systems”—more than one hundred alarms shrieking at once. Each represented a single failed backup system. Since so many were sounding, it was impossible to determine which required attention. The first official word from a representative of the utility company Metropolitan Edison, or Met-Ed, was “Everything is under control.