Towards a critical review of cybersecurity risks in anti-poaching systems in South Africa

Date
2022-12
Journal Title
Journal ISSN
Volume Title
Publisher
Stellenbosch : Stellenbosch University
Abstract
ENGLISH SUMMARY: Anti-poaching operations increasingly make use of a wide variety of technology for intelligence and communications. These technologies introduce risk, and they need to be secured to provide greater protection to the information and people involved in anti-poaching, ultimately protecting the animals better. A hypothetical network of anti-poaching technologies was simulated in GNS3, consisting of various field devices and a main control room. A Kali Linux machine was connected to the network and played the role of an attacker. Several cyber-attacks were carried out, to show the risks inherent to such a network. These attacks were then mitigated via system configurations. Further risks were identified in the literature. Using the STRIDE and DREAD threat models, the risks to an anti-poaching network were classified and calculated. The Denial of Service and Elevation of Privilege classes posed the most risk to the system. Mitigations to general network threats and those from the simulation are mentioned. Authentication for such a system was investigated, as improper authentication practices were deemed a risk. Recommendations made, include the proper configuration of network devices, the use of anti-virus, firewalls, and intrusion detection systems, as well as having an external audit performed annually. Multi-factor authentication, with a password/fingerprint combination, is recommended.
AFRIKAANSE OPSOMMING: Teen-stropery aksies maak al hoe meer gebruik van ‘n wye verskeidenheid tegnologie vir intelligensie en kommunikasie. Die tegnologie wat gebruik word bevat inherente risikos, en moet dus beveilig word om die sekuriteit van die inligting en mense betrokke by teen-stropery te verhoog, en daardeur die diere verder te beskerm. ‘n Hipotetiese netwerk van teen-stropery tegnologiee was in GNS3 gesimuleer, en het bestaan uit ‘n verskeidenheid veldtoestelle en ‘n hoof kontrolekamer. ‘n Kali Linux masjien was aan die netwerk gekoppel en het die rol van ‘n aanvaller gespeel. Verskeie kuber-aanvalle is gedoen om te wys watter risikos daar in die netwerk bestaan. Hierdie risikos is aangespreek deur spesifike konfigurasies om die effektiwiteit te bepaal. Verdere risikos is in die literatuur geidentifiseer. Deur gebruik te maak van die STRIDE en DREAD bedreigingsmodelle, was die risikos in ‘n teen-stropery netwerk geklassifiseer en bereken. Die “Denial of Service” en “Elevation of Privilege” klasse het die meeste risiko vir die sisteem ingehou. Voorgestelde beheermaatreels vir algemene netwerk bedreigings en die van die simulasie word genoem. Gebruiker verifikasie vir sulke sisteme was nagevors, want onbehoorlike verifikasie gebruike word ook as ‘n risiko beskou. Aanbevelings wat gemaak word sluit die behoorlike konfigurasie van die netwerk, die gebruik van teen-virus sagteware, “firewalls” en “intrusion detection systems” in, sowel as om jaarliks ‘n eksterne oudit te laat uitvoer. Verder, word veel-faktor verifikasie, met ‘n wagwoord/vingerafdruk kombinasie, aanbeveel.
Description
Thesis (MA)--Stellenbosch University, 2022.
Keywords
Wildlife conservation -- South Africa, Endangered species -- South Africa, Anti-poaching systems -- South Africa, Cybersecurity risks, UCTD
Citation