2013
DOI: 10.1016/j.cose.2012.09.007
|View full text |Cite
|
Sign up to set email alerts
|

The state of the art of application restrictions and sandboxes: A survey of application-oriented access controls and their shortfalls

Abstract: Under most widely-used security mechanisms the programs users run possess more authority than is strictly necessary, with each process typically capable of utilising all of the user's privileges. Consequently such security mechanisms often fail to protect against contemporary threats, such as previously unknown ('zero-day') malware and software vulnerabilities, as processes can misuse a user's privileges to behave maliciously. Application restrictions and sandboxes can mitigate threats that traditional approac… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
9
0

Year Published

2014
2014
2024
2024

Publication Types

Select...
5
4

Relationship

0
9

Authors

Journals

citations
Cited by 18 publications
(11 citation statements)
references
References 66 publications
0
9
0
Order By: Relevance
“…Two sandbox approaches are traditionally managed: rule and isolation based, each one has advantages and limitations. In an isolation based approach an application A executes an application B in a sandboxed environment, usually virtualized, where application B has access to some specific and controlled sandbox resources [34]with each process typically capable of utilising all of the user's privileges. Consequently such security mechanisms often fail to protect against contemporary threats, such as previously unknown ('zero-day'.…”
Section: Using Sandboxing and Machine Lear-ning In State Security Agementioning
confidence: 99%
See 1 more Smart Citation
“…Two sandbox approaches are traditionally managed: rule and isolation based, each one has advantages and limitations. In an isolation based approach an application A executes an application B in a sandboxed environment, usually virtualized, where application B has access to some specific and controlled sandbox resources [34]with each process typically capable of utilising all of the user's privileges. Consequently such security mechanisms often fail to protect against contemporary threats, such as previously unknown ('zero-day'.…”
Section: Using Sandboxing and Machine Lear-ning In State Security Agementioning
confidence: 99%
“…On the other hand, in a ruled based approach each sandbox enforces a specific policy regarding the resources that applications within the sandbox can access. Application A can launch application B implicitly in sandbox B which enforce a policy for B [34]with each process typically capable of utilising all of the user's privileges. Consequently such security mechanisms often fail to protect against contemporary threats, such as previously unknown ('zero-day'.…”
Section: Using Sandboxing and Machine Lear-ning In State Security Agementioning
confidence: 99%
“…Even recently published surveys of sandbox literature have either acknowledged the ambiguity, then used overly-broad definitions that include mechanisms not traditionally considered to be sandboxes (Schreuders et al, 2013), or have relied entirely on the use of examples instead of a precise definition (Al Ameiri and Salah, 2011). Schreuders writes, "Although the terminology in use varies, in general a sandbox is separate from the access controls applied to all running programs.…”
Section: What Is a Sandbox?mentioning
confidence: 99%
“…Even recently published surveys of sandbox literature have either acknowledged the ambiguity, then used overly-broad definitions that include mechanisms not traditionally considered to be sandboxes (Schreuders, McGill & Payne, 2013), or have relied entirely on the use of examples instead of a precise definition (Al Ameiri & Salah, 2011). Schreuders writes, "Although the terminology in use varies, in general a sandbox is separate from the access controls applied to all running programs.…”
Section: What Is a Sandbox?mentioning
confidence: 99%