Security and Privacy in Operating Systems – Mind Map
1️⃣ Goals of OS Security
Confidentiality – Prevent unauthorized access to data
Integrity – Ensure data is not altered maliciously
Availability – Ensure system and data remain accessible to authorized
users
Privacy – Protection of user identity, data, and activities
2️⃣ Threat Types
Malware
o Virus
o Worms
o Trojans
o Ransomware
Phishing and Social Engineering
Privilege Escalation
Denial of Service (DoS)
Insider Threats
Rootkits and Backdoors
3️⃣ Authentication Mechanisms
Password-based
Biometric (Fingerprint, Face, Iris)
Two-Factor Authentication (2FA)
Tokens / Smart Cards
Multi-Factor Authentication (MFA)
4️⃣ Access Control
Discretionary Access Control (DAC)
Mandatory Access Control (MAC)
Role-Based Access Control (RBAC)
Access Control Matrix
Capabilities vs ACLs (Access Control Lists)
5️⃣ Security Policies and Models
Bell-LaPadula Model – For confidentiality
Biba Model – For data integrity
Clark-Wilson Model – Commercial security
Chinese Wall Model – Conflict of interest prevention
6️⃣ Encryption and Data Protection
Symmetric & Asymmetric Encryption
Public Key Infrastructure (PKI)
File Encryption
Disk Encryption (e.g., BitLocker, LUKS)
Secure Shell (SSH) for communication
7️⃣ User and Resource Management
User groups, permissions
Quotas for disk/storage
Secure session handling
8️⃣ Auditing and Logging
Audit trails
Log analysis for intrusion detection
Syslog, journald
9️⃣ Security Features in OSes
Windows: BitLocker, Defender, UAC, EFS
Linux: SELinux, AppArmor, iptables, Auditd
macOS: Gatekeeper, FileVault, System Integrity Protection
🔟 Virtualization and Container Security
VM isolation
Hypervisor security (Type 1 vs Type 2)
Container sandboxing (Docker security)
🔐 Privacy Protections
Data Minimization
Anonymization & Pseudonymization
Consent Management
Browser Privacy (Cookies, Fingerprinting)
🌐 Real-world Standards and Compliance
GDPR
HIPAA
ISO/IEC 27001
NIST Cybersecurity Framework