Тёмный

Bell laphadula vs Biba model explained with example 

Karan Jetli Live
Подписаться 21 тыс.
Просмотров 19 тыс.
50% 1

Опубликовано:

 

2 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 47   
@kindlys1990
@kindlys1990 2 года назад
I like the way he explain. He explain the complex subjects on easy way
@KaranJetliLive
@KaranJetliLive 2 года назад
Hey Yousuf thanks for watching...plz subscribe for more such videos...🙏🙏
@Quo951
@Quo951 2 года назад
Dear Sir Thanks soo Much for delivering this type of Lecture. The way of your teaching is awesome. I am giving *****100/100.
@KaranJetliLive
@KaranJetliLive 2 года назад
Hi bro thanks for watching...plz subscribe for more such videos..🙏🙏
@ahmedfarouk8916
@ahmedfarouk8916 Год назад
How can you write up without having the ability to read up? Like you can’t even read what you write, not sure if I understand correctly but it doesn’t make sense to me.
@theOriginalRadar
@theOriginalRadar Год назад
not a great idea to use asterisks as bullet points when one of the list items is "* security property" because now you've written "* * security..."
@KaranJetliLive
@KaranJetliLive Год назад
Hi Josh..double asterix confusion did not struck me..thanks fpr your feedback I shall keep that in mind while doing future videos...thanks for watching and plz subscribe for more🙏🙏
@gandalffury127
@gandalffury127 4 месяца назад
Teachers of Hardvard, who? This man is legendary, he has mastered the most important aspect of teaching, which is clarity. Respect!
@KaranJetliLive
@KaranJetliLive 4 месяца назад
Well thanks for your kind words..🙏🙏 plz share and subscribe...🙏🙏
@sar4432
@sar4432 2 года назад
thank you so much, this video was very helpful and informative. I appreciate your efforts.
@KaranJetliLive
@KaranJetliLive 2 года назад
You are always welcome..thanks for watching..plz subscribe for more such videos..🙏🙏
@nzrinbayramova6662
@nzrinbayramova6662 11 месяцев назад
thank you very much, you are the best!!! I wish you were our university teacher
@KaranJetliLive
@KaranJetliLive 11 месяцев назад
Hey bro thanks for watching...plz share and subscribe...🙏🙏
@TheHours24
@TheHours24 Год назад
Ye kis subject k topics hn? Cyber security
@KaranJetliLive
@KaranJetliLive Год назад
Yes this topic is of computer security.
@hassandevpel9124
@hassandevpel9124 Год назад
what about the ds property of blp model
@KaranJetliLive
@KaranJetliLive Год назад
hey hassan to achieve a secure system state in the BLP model, both the simple security property and the *-property must be satisfied simultaneously.( the standard BLP model) However, in practical situations, these two properties, particularly the *-property, can be too restrictive. For example, there may be scenarios where a trusted user needs to access sensitive data and, after appropriately sanitizing it, transfer it to an unclassified data object. In such cases, relaxing the *-property may be necessary to accommodate legitimate information flow while still maintaining security measures. Hi Hope this helps thanks for watching and plz subscribe for more such videos...
@thebonfiree
@thebonfiree Год назад
Sir suppose if unauthorized process can write on high level. How this provide confidentiality, when data is destroyed. I am confused in this issue.
@KaranJetliLive
@KaranJetliLive Год назад
hi Sorry for the late reply I am so happy that you understood the models and asked this question which most of the students miss..no answering your question If an unauthorized process is able to write at a higher security level, it could potentially violate the confidentiality principles of the Bell-LaPadula model. This unauthorized write access could allow the process to modify or tamper with sensitive data that it shouldn't have access to, potentially compromising confidentiality. It's important to note that the Bell-LaPadula model primarily focuses on preventing unauthorized read access and controlling the flow of information based on security levels. The destruction of data falls more into the realm of data sanitization and secure disposal practices, which are complementary to access control mechanisms in maintaining confidentiality. Thts the reason most of organizations combine bella phadula model with biba model. By combining the Bell-LaPadula model with the Biba model, organizations can establish a more comprehensive security framework that addresses both confidentiality and integrity concerns. The Bell-LaPadula model prevents unauthorized users or processes from accessing information at higher security levels (read-up) and from modifying information at lower security levels (write-down). This helps maintain confidentiality by controlling the flow of information and preventing unauthorized disclosure. On the other hand, the Biba model focuses on maintaining data integrity. It prevents users or processes with lower integrity levels from modifying or corrupting data at higher integrity levels (write-up) and from accessing data at lower integrity levels (read-down). This helps ensure that data remains accurate and trustworthy. Combining these two models allows organizations to create a more robust security posture by addressing both confidentiality and integrity aspects of information security. It helps establish a comprehensive access control framework that governs both read and write operations, preventing unauthorized access, disclosure, and tampering of sensitive information. I hope this helps Thanks for watching and plzsubscribe for more such videos..
@Mr.Ali_Mohammed
@Mr.Ali_Mohammed Год назад
Well explained!
@aalindmittal1002
@aalindmittal1002 Год назад
Nice explanation.. thanks
@KaranJetliLive
@KaranJetliLive Год назад
Hey bro thanks for watching...plz subscribe for more such videos...🙏🙏
@happywhale1786
@happywhale1786 2 года назад
Thank you Sir!
@KaranJetliLive
@KaranJetliLive 2 года назад
You are always welcome...thanks for watching and plz subscribe for more...🙏🙏
@elisekohl-grant3550
@elisekohl-grant3550 6 месяцев назад
Glad I found this!! Explains it so clearly!!!!
@KaranJetliLive
@KaranJetliLive 6 месяцев назад
Hi thanks for watching...plz subscribe for more such videos...🙏🙏
@amit_pawar_9111
@amit_pawar_9111 Год назад
Very Informative 👍
@KaranJetliLive
@KaranJetliLive Год назад
Hey Amit thanks for watching...plz subscribe for more such videos...🙏🙏
@thedarkside7712
@thedarkside7712 Год назад
cảm ơn anh nó giúp tôi rất nhiều thanks you so much
@KaranJetliLive
@KaranJetliLive Год назад
Hey bro thanks for watching...plz subscribe for more such videos...🙏🙏
@NaushadAli-zb7kr
@NaushadAli-zb7kr 2 года назад
very helpful video
@KaranJetliLive
@KaranJetliLive 2 года назад
Hey naushad thanks for watching plz subscribe for more such videos...🙏🙏
@azamtariq2559
@azamtariq2559 2 года назад
If someone can't read up, how can he write up🤔
@KaranJetliLive
@KaranJetliLive 2 года назад
He cant get the information from the top level but he can give the information to the top level...
@yasirbhatti4361
@yasirbhatti4361 2 года назад
👍❤
@midoibrahim3268
@midoibrahim3268 Год назад
You are a very good teacher! 👍
@KaranJetliLive
@KaranJetliLive Год назад
Hi Mido thanks for watching....plz subscribe for more such videos..🙏🙏
@marcoschoucino1588
@marcoschoucino1588 11 месяцев назад
great video :3
@KaranJetliLive
@KaranJetliLive 11 месяцев назад
Hey bro thanks for watching...plz share and subscribe..🙏🙏
@sanathkumarshenoy9955
@sanathkumarshenoy9955 2 года назад
Thank you sir
@KaranJetliLive
@KaranJetliLive 2 года назад
You r always welcome bro...thnks for watching...plz subscribe fr more such videos..🙏🙏
@ethanallen8892
@ethanallen8892 2 года назад
Concurrent
@KaranJetliLive
@KaranJetliLive 2 года назад
Hey Ethan nice to see you again..👍👍
@sandhyaarya-zr8le
@sandhyaarya-zr8le Год назад
Excellent explanation
@KaranJetliLive
@KaranJetliLive Год назад
Hey thanks for watching and plz subscribe for more...🙏🙏
Далее
CertMike Explains the Biba Integrity Model
6:32
Просмотров 17 тыс.
1. Introduction, Threat Models
1:17:13
Просмотров 801 тыс.
Bell-LaPadula model CISSP Simple Explanation
8:27
Просмотров 26 тыс.
Kerberos Authentication Explained | A deep dive
16:52
Просмотров 345 тыс.
CertMike Explains The Bell LaPadula Model
7:12
Просмотров 23 тыс.