SlideShare a Scribd company logo
1 of 42
Eric A. Vanderburg, MBA, CISSP 
Director, Information Systems and Security 
Computer Forensic and Investigation Services 
JURINNOV LTD
Hackers 
• Person who uses advanced computer 
skills to attack computers, but not with a 
malicious intent 
• Use their skills to expose security flaws 
2
Crackers 
• Person who violates system security with 
malicious intent 
• Have advanced knowledge of computers 
and networks and the skills to exploit them 
• Destroy data, deny legitimate users of 
service, or otherwise cause serious 
problems on computers and networks 
3
Script Kiddies 
• Break into computers to create damage 
• Are unskilled users 
• Download automated hacking software 
from Web sites and use it to break into 
computers 
• Tend to be young computer users with 
almost unlimited amounts of leisure time, 
which they can use to attack systems 
4
Spies 
• Person hired to break into a computer and 
steal information 
• Do not randomly search for unsecured 
computers to attack 
• Hired to attack a specific computer that 
contains sensitive information 
5
Employees 
• One of the largest information security 
threats to business 
• Employees break into their company’s 
computer for these reasons: 
– To show the company a weakness in their 
security 
– To say, “I’m smarter than all of you” 
– For money 
6
Cyberterrorists 
• Experts fear terrorists will attack the 
network and computer infrastructure to 
cause panic 
• Cyberterrorists’ motivation may be defined 
as ideology, or attacking for the sake of 
their principles or beliefs 
• One of the targets highest on the list of 
cyberterrorists is the Internet itself 
7
Cyberterrorists (continued) 
• Three goals of a cyberattack: 
– Deface electronic information to spread 
disinformation and propaganda 
– Deny service to legitimate computer users 
– Commit unauthorized intrusions into systems 
and networks that result in critical 
infrastructure outages and corruption of vital 
data 
8
Understanding Basic Attacks 
• Today, the global computing infrastructure 
is most likely target of attacks 
• Attackers are becoming more 
sophisticated, moving away from 
searching for bugs in specific software 
applications toward probing the underlying 
software and hardware infrastructure itself 
9
Social Engineering 
• Easiest way to attack a computer system 
requires almost no technical ability and is 
usually highly successful 
• Social engineering relies on tricking and 
deceiving someone to access a system 
• Social engineering is not limited to 
telephone calls or dated credentials 
10
Social Engineering (continued) 
• Dumpster diving: digging through trash 
receptacles to find computer manuals, 
printouts, or password lists that have been 
thrown away 
• Phishing: sending people electronic 
requests for information that appear to 
come from a valid source 
11
Social Engineering (continued) 
• Develop strong instructions or company 
policies regarding: 
– When passwords are given out 
– Who can enter the premises 
– What to do when asked questions by another 
employee that may reveal protected 
information 
• Educate all employees about the policies 
and ensure that these policies are followed 
12
Password Guessing 
• Password: secret combination of letters 
and numbers that validates or 
authenticates a user 
• Passwords are used with usernames to 
log on to a system using a dialog box 
• Attackers attempt to exploit weak 
passwords by password guessing 
13
Password Guessing (continued) 
• Characteristics of weak passwords: 
– Using a short password (XYZ) 
– Using a common word (blue) 
– Using personal information (name of a pet) 
– Using same password for all accounts 
– Writing the password down and leaving it 
under the mouse pad or keyboard 
– Not changing passwords unless forced to do 
so 
14
Password Guessing (continued) 
• Brute force: attacker attempts to create 
every possible password combination by 
changing one character at a time, using 
each newly generated password to access 
the system 
• Dictionary attack: takes each word from a 
dictionary and encodes it (hashing) in the 
same way the computer encodes a user’s 
password 
15
Password Guessing (continued) 
• Software exploitation: takes advantage of 
any weakness in software to bypass 
security requiring a password 
– Buffer overflow: occurs when a computer 
program attempts to stuff more data into a 
temporary storage area than it can hold 
16
Password Guessing (continued) 
• Policies to minimize password-guessing 
attacks: 
– Passwords must have at least eight characters 
– Passwords must contain a combination of letters, 
numbers, and special characters 
– Passwords should expire at least every 30 days 
– Passwords cannot be reused for 12 months 
– The same password should not be duplicated and 
used on two or more systems 
17
Weak Keys 
• Cryptography: 
– Science of transforming information so it is 
secure while being transmitted or stored 
– Does not attempt to hide existence of data; 
“scrambles” data so it cannot be viewed by 
unauthorized users 
18
Weak Keys (continued) 
• Encryption: changing the original text to a 
secret message using cryptography 
• Success of cryptography depends on the 
process used to encrypt and decrypt 
messages 
• Process is based on algorithms 
19
Weak Keys (continued) 
• Algorithm is given a key that it uses to 
encrypt the message 
• Any mathematical key that creates a 
detectable pattern or structure (weak keys) 
provides an attacker with valuable 
information to break the encryption 
20
Mathematical Attacks 
• Cryptanalysis: process of attempting to 
break an encrypted message 
• Mathematical attack: analyzes characters 
in an encrypted text to discover the keys 
and decrypt 
the data 
21
Birthday Attacks 
• Birthday paradox: 
– When you meet someone for the first time, you have 
a 1 in 365 chance (0.027%) that he has the same 
birthday as you 
– If you meet 60 people, the probability leaps to over 
99% that you will share the same birthday with one of 
these people 
• Birthday attack: attack on a 
cryptographical system that exploits the 
mathematics underlying the birthday 
paradox 
22
Examining Identity Attacks 
• Category of attacks in which the attacker 
attempts to assume the identity of a valid 
user 
23
Man-in-the-Middle Attacks 
• Make it seem that two computers are 
communicating with each other, when 
actually they are sending and receiving data 
with a computer between them 
• Can be active or passive: 
– Passive attack: attacker captures sensitive data 
being transmitted and sends it to the original 
recipient without his presence being detected 
– Active attack: contents of the message are 
intercepted and altered before being sent on 
24
Replay 
• Similar to an active man-in-the-middle 
attack 
• Whereas an active man-in-the-middle 
attack changes the contents of a message 
before sending it on, a replay attack only 
captures the message and then sends it 
again later 
• Takes advantage of communications 
between a network device and a file server 
25
TCP/IP Hijacking 
• With wired networks, TCP/IP hijacking 
uses spoofing, which is the act of 
pretending to be the legitimate owner 
• One particular type of spoofing is Address 
Resolution Protocol (ARP) spoofing 
• In ARP spoofing, each computer using 
TCP/IP must have a unique IP address 
26
TCP/IP Hijacking (continued) 
• Certain types of local area networks (LANs), 
such as Ethernet, must also have another 
address, called the media access control 
(MAC) address, to move information around 
the network 
• Computers on a network keep a table that 
links an IP address with the corresponding 
address 
• In ARP spoofing, a hacker changes the table 
so packets are redirected to his computer 
27
Identifying Denial of Service 
Attacks 
• Denial of service (DoS) attack attempts to 
make a server or other network device 
unavailable by flooding it with requests 
• After a short time, the server runs out of 
resources and can no longer function 
• Known as a SYN attack because it 
exploits the SYN/ACK “handshake” 
28
Identifying Denial of Service 
Attacks (continued) 
• Another DoS attack tricks computers into 
responding to a false request 
• An attacker can send a request to all 
computers on the network making it 
appear a server is asking for a response 
• Each computer then responds to the 
server, overwhelming it, and causing the 
server to crash or be unavailable to 
legitimate users 
29
Identifying Denial of Service 
Attacks (continued) 
• Distributed denial-of-service (DDoS) attack: 
– Instead of using one computer, a DDoS may use 
hundreds or thousands of computers 
– DDoS works in stages 
30
Understanding Malicious Code 
(Malware) 
• Consists of computer programs designed 
to break into computers or to create havoc 
on computers 
• Most common types: 
– Viruses 
– Worms 
– Logic bombs 
– Trojan horses 
– Back doors 
31
Viruses 
• Programs that secretly attach to another 
document or program and execute when 
that document or program is opened 
• Might contain instructions that cause 
problems ranging from displaying an 
annoying message to erasing files from a 
hard drive or causing a computer to crash 
repeatedly 
32
Viruses (continued) 
• Antivirus software defends against viruses 
is 
• Drawback of antivirus software is that it 
must be updated to recognize new viruses 
• Updates (definition files or signature files) 
can be downloaded automatically from the 
Internet to a user’s computer 
33
Worms 
• Although similar in nature, worms are 
different from viruses in two regards: 
– A virus attaches itself to a computer 
document, such as an e-mail message, and is 
spread by traveling along with the document 
– A virus needs the user to perform some type 
of action, such as starting a program or 
reading an e-mail message, to start the 
infection 
34
Worms (continued) 
• Worms are usually distributed via e-mail 
attachments as separate executable 
programs 
• In many instances, reading the e-mail 
message starts the worm 
• If the worm does not start automatically, 
attackers can trick the user to start the 
program and launch the worm 
35
Logic Bombs 
• Computer program that lies dormant until 
triggered by a specific event, for example: 
– A certain date being reached on the system 
calendar 
– A person’s rank in an organization dropping 
below a specified level 
36
Trojan Horses 
• Programs that hide their true intent and then 
reveals themselves when activated 
• Might disguise themselves as free calendar 
programs or other interesting software 
• Common strategies: 
– Giving a malicious program the name of a file 
associated with a benign program 
– Combining two or more executable programs into 
a single filename 
37
Trojan Horses (continued) 
• Defend against Trojan horses with the 
following products: 
– Antivirus tools, which are one of the best 
defenses against combination programs 
– Special software that alerts you to the 
existence of a Trojan horse program 
– Anti-Trojan horse software that disinfects a 
computer containing a Trojan horse 
38
Back Doors 
• Secret entrances into a computer of which 
the user is unaware 
• Many viruses and worms install a back 
door allowing a remote user to access a 
computer without the legitimate user’s 
knowledge or permission 
39
Summary 
• Six categories of attackers: hackers, 
crackers, script kiddies, spies, employees, 
and cyberterrorists 
• Password guessing is a basic attack that 
attempts to learn a user’s password by a 
variety of means 
• Cryptography uses an algorithm and keys 
to encrypt and decrypt messages 
40
Summary (continued) 
• Identity attacks attempt to assume the 
identity of a valid user 
• Denial of service (DoS) attacks flood a 
server or device with requests, making it 
unable to respond to valid requests 
• Malicious code (malware) consists of 
computer programs intentionally created to 
break into computers or to create havoc 
on computers 
41
For assistance or additional information 
• Phone: 216-664-1100 
• Web: www.jurinnov.com 
• Email: Eric.Vanderburg@jurinnov.com 
JurInnov Ltd. 
The Idea Center 
1375 Euclid Avenue, Suite 400 
Cleveland, Ohio 44115 
42

More Related Content

What's hot

Ethical hacking for information security
Ethical hacking for information securityEthical hacking for information security
Ethical hacking for information securityJayanth Vinay
 
Web hacking 1.0
Web hacking 1.0Web hacking 1.0
Web hacking 1.0Q Fadlan
 
Introduction of hacking and cracking
Introduction of hacking and crackingIntroduction of hacking and cracking
Introduction of hacking and crackingHarshil Barot
 
Ethical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and toolsEthical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and toolschrizjohn896
 
Complete notes security
Complete notes securityComplete notes security
Complete notes securityKitkat Emoo
 
Cyper security & Ethical hacking
Cyper security & Ethical hackingCyper security & Ethical hacking
Cyper security & Ethical hackingCmano Kar
 
Penetration testing
Penetration testing Penetration testing
Penetration testing PTC
 
Hacktrikz - Introduction to Information Security & Ethical Hacking
Hacktrikz - Introduction to Information Security & Ethical HackingHacktrikz - Introduction to Information Security & Ethical Hacking
Hacktrikz - Introduction to Information Security & Ethical HackingRavi Sankar
 
Ehical Hacking: Unit no. 1 Information and Network Security
Ehical Hacking: Unit no. 1 Information and Network SecurityEhical Hacking: Unit no. 1 Information and Network Security
Ehical Hacking: Unit no. 1 Information and Network Securityprachi67
 
Intruders and Viruses in Network Security NS9
Intruders and Viruses in Network Security NS9Intruders and Viruses in Network Security NS9
Intruders and Viruses in Network Security NS9koolkampus
 
Inetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationInetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationJoshua Prince
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking pptSHAHID ANSARI
 
Introduction to Hacking
Introduction to HackingIntroduction to Hacking
Introduction to HackingRishabha Garg
 
Ethical Hacking PPT (CEH)
Ethical Hacking PPT (CEH)Ethical Hacking PPT (CEH)
Ethical Hacking PPT (CEH)Umesh Mahawar
 
Network and web security
Network and web securityNetwork and web security
Network and web securityNitesh Saitwal
 

What's hot (20)

Computer security
Computer securityComputer security
Computer security
 
Ethical hacking for information security
Ethical hacking for information securityEthical hacking for information security
Ethical hacking for information security
 
Web hacking 1.0
Web hacking 1.0Web hacking 1.0
Web hacking 1.0
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Introduction of hacking and cracking
Introduction of hacking and crackingIntroduction of hacking and cracking
Introduction of hacking and cracking
 
Ethical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and toolsEthical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and tools
 
Complete notes security
Complete notes securityComplete notes security
Complete notes security
 
Cyper security & Ethical hacking
Cyper security & Ethical hackingCyper security & Ethical hacking
Cyper security & Ethical hacking
 
Penetration testing
Penetration testing Penetration testing
Penetration testing
 
Hacktrikz - Introduction to Information Security & Ethical Hacking
Hacktrikz - Introduction to Information Security & Ethical HackingHacktrikz - Introduction to Information Security & Ethical Hacking
Hacktrikz - Introduction to Information Security & Ethical Hacking
 
Ehical Hacking: Unit no. 1 Information and Network Security
Ehical Hacking: Unit no. 1 Information and Network SecurityEhical Hacking: Unit no. 1 Information and Network Security
Ehical Hacking: Unit no. 1 Information and Network Security
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Intruders and Viruses in Network Security NS9
Intruders and Viruses in Network Security NS9Intruders and Viruses in Network Security NS9
Intruders and Viruses in Network Security NS9
 
Inetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationInetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentation
 
Ethical Hacking
Ethical Hacking Ethical Hacking
Ethical Hacking
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking ppt
 
Introduction to Hacking
Introduction to HackingIntroduction to Hacking
Introduction to Hacking
 
Ethical Hacking PPT (CEH)
Ethical Hacking PPT (CEH)Ethical Hacking PPT (CEH)
Ethical Hacking PPT (CEH)
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Network and web security
Network and web securityNetwork and web security
Network and web security
 

Viewers also liked

Bilgisayar Virusleri
Bilgisayar VirusleriBilgisayar Virusleri
Bilgisayar Viruslerikurtayfun
 
History of Hacking: 15 Notable Facts and Events by Patrick Moran
History of Hacking: 15 Notable Facts and Events by Patrick MoranHistory of Hacking: 15 Notable Facts and Events by Patrick Moran
History of Hacking: 15 Notable Facts and Events by Patrick MoranPatrick Moran
 
Cloud Storage and Security: Solving Compliance Challenges
Cloud Storage and Security: Solving Compliance ChallengesCloud Storage and Security: Solving Compliance Challenges
Cloud Storage and Security: Solving Compliance ChallengesEric Vanderburg
 
Untangled Conference - November 8, 2014 - Security Awareness
Untangled Conference - November 8, 2014 - Security AwarenessUntangled Conference - November 8, 2014 - Security Awareness
Untangled Conference - November 8, 2014 - Security AwarenessEric Vanderburg
 
Correct the most common web development security mistakes - Eric Vanderburg
Correct the most common web development security mistakes - Eric VanderburgCorrect the most common web development security mistakes - Eric Vanderburg
Correct the most common web development security mistakes - Eric VanderburgEric Vanderburg
 
The Prescription for Protection - Avoid Treatment Errors To The Malware Problem
The Prescription for Protection - Avoid Treatment Errors To The Malware ProblemThe Prescription for Protection - Avoid Treatment Errors To The Malware Problem
The Prescription for Protection - Avoid Treatment Errors To The Malware ProblemEric Vanderburg
 
Countering malware threats - Eric Vanderburg
Countering malware threats - Eric VanderburgCountering malware threats - Eric Vanderburg
Countering malware threats - Eric VanderburgEric Vanderburg
 
Hacktivism: Motivations, Tactics and Threats
Hacktivism: Motivations, Tactics and ThreatsHacktivism: Motivations, Tactics and Threats
Hacktivism: Motivations, Tactics and ThreatsEric Vanderburg
 
A Guide to Secure Remote Access - Eric Vanderburg
A Guide to Secure Remote Access - Eric VanderburgA Guide to Secure Remote Access - Eric Vanderburg
A Guide to Secure Remote Access - Eric VanderburgEric Vanderburg
 
Computer Security Primer - Eric Vanderburg - JURINNOV
Computer Security Primer - Eric Vanderburg - JURINNOVComputer Security Primer - Eric Vanderburg - JURINNOV
Computer Security Primer - Eric Vanderburg - JURINNOVEric Vanderburg
 
Lateral Movement: How attackers quietly traverse your Network
Lateral Movement: How attackers quietly traverse your NetworkLateral Movement: How attackers quietly traverse your Network
Lateral Movement: How attackers quietly traverse your NetworkEC-Council
 
Server Hardening Primer - Eric Vanderburg - JURINNOV
Server Hardening Primer - Eric Vanderburg - JURINNOVServer Hardening Primer - Eric Vanderburg - JURINNOV
Server Hardening Primer - Eric Vanderburg - JURINNOVEric Vanderburg
 
Physical security primer - JURINNOV - Eric Vanderburg
Physical security primer - JURINNOV - Eric VanderburgPhysical security primer - JURINNOV - Eric Vanderburg
Physical security primer - JURINNOV - Eric VanderburgEric Vanderburg
 
Attacking Drupal
Attacking DrupalAttacking Drupal
Attacking DrupalGreg Foss
 
Preventing Fraud from Top to Bottom - Vanderburg, Gaddamanugu - Information S...
Preventing Fraud from Top to Bottom - Vanderburg, Gaddamanugu - Information S...Preventing Fraud from Top to Bottom - Vanderburg, Gaddamanugu - Information S...
Preventing Fraud from Top to Bottom - Vanderburg, Gaddamanugu - Information S...Eric Vanderburg
 
Security Governance Primer - Eric Vanderburg - JURINNOV
Security Governance Primer - Eric Vanderburg - JURINNOVSecurity Governance Primer - Eric Vanderburg - JURINNOV
Security Governance Primer - Eric Vanderburg - JURINNOVEric Vanderburg
 
Ransomware: 2016's Greatest Malware Threat
Ransomware: 2016's Greatest Malware ThreatRansomware: 2016's Greatest Malware Threat
Ransomware: 2016's Greatest Malware ThreatEric Vanderburg
 
Think Like A Growth Hacker
Think Like A Growth HackerThink Like A Growth Hacker
Think Like A Growth HackerTim Homuth
 

Viewers also liked (20)

Bilgisayar Virusleri
Bilgisayar VirusleriBilgisayar Virusleri
Bilgisayar Virusleri
 
Accountant Moha
Accountant   MohaAccountant   Moha
Accountant Moha
 
History of Hacking: 15 Notable Facts and Events by Patrick Moran
History of Hacking: 15 Notable Facts and Events by Patrick MoranHistory of Hacking: 15 Notable Facts and Events by Patrick Moran
History of Hacking: 15 Notable Facts and Events by Patrick Moran
 
Cloud Storage and Security: Solving Compliance Challenges
Cloud Storage and Security: Solving Compliance ChallengesCloud Storage and Security: Solving Compliance Challenges
Cloud Storage and Security: Solving Compliance Challenges
 
Untangled Conference - November 8, 2014 - Security Awareness
Untangled Conference - November 8, 2014 - Security AwarenessUntangled Conference - November 8, 2014 - Security Awareness
Untangled Conference - November 8, 2014 - Security Awareness
 
Correct the most common web development security mistakes - Eric Vanderburg
Correct the most common web development security mistakes - Eric VanderburgCorrect the most common web development security mistakes - Eric Vanderburg
Correct the most common web development security mistakes - Eric Vanderburg
 
The Prescription for Protection - Avoid Treatment Errors To The Malware Problem
The Prescription for Protection - Avoid Treatment Errors To The Malware ProblemThe Prescription for Protection - Avoid Treatment Errors To The Malware Problem
The Prescription for Protection - Avoid Treatment Errors To The Malware Problem
 
Countering malware threats - Eric Vanderburg
Countering malware threats - Eric VanderburgCountering malware threats - Eric Vanderburg
Countering malware threats - Eric Vanderburg
 
Hacktivism: Motivations, Tactics and Threats
Hacktivism: Motivations, Tactics and ThreatsHacktivism: Motivations, Tactics and Threats
Hacktivism: Motivations, Tactics and Threats
 
A Guide to Secure Remote Access - Eric Vanderburg
A Guide to Secure Remote Access - Eric VanderburgA Guide to Secure Remote Access - Eric Vanderburg
A Guide to Secure Remote Access - Eric Vanderburg
 
Computer Security Primer - Eric Vanderburg - JURINNOV
Computer Security Primer - Eric Vanderburg - JURINNOVComputer Security Primer - Eric Vanderburg - JURINNOV
Computer Security Primer - Eric Vanderburg - JURINNOV
 
Lateral Movement: How attackers quietly traverse your Network
Lateral Movement: How attackers quietly traverse your NetworkLateral Movement: How attackers quietly traverse your Network
Lateral Movement: How attackers quietly traverse your Network
 
Server Hardening Primer - Eric Vanderburg - JURINNOV
Server Hardening Primer - Eric Vanderburg - JURINNOVServer Hardening Primer - Eric Vanderburg - JURINNOV
Server Hardening Primer - Eric Vanderburg - JURINNOV
 
Physical security primer - JURINNOV - Eric Vanderburg
Physical security primer - JURINNOV - Eric VanderburgPhysical security primer - JURINNOV - Eric Vanderburg
Physical security primer - JURINNOV - Eric Vanderburg
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Attacking Drupal
Attacking DrupalAttacking Drupal
Attacking Drupal
 
Preventing Fraud from Top to Bottom - Vanderburg, Gaddamanugu - Information S...
Preventing Fraud from Top to Bottom - Vanderburg, Gaddamanugu - Information S...Preventing Fraud from Top to Bottom - Vanderburg, Gaddamanugu - Information S...
Preventing Fraud from Top to Bottom - Vanderburg, Gaddamanugu - Information S...
 
Security Governance Primer - Eric Vanderburg - JURINNOV
Security Governance Primer - Eric Vanderburg - JURINNOVSecurity Governance Primer - Eric Vanderburg - JURINNOV
Security Governance Primer - Eric Vanderburg - JURINNOV
 
Ransomware: 2016's Greatest Malware Threat
Ransomware: 2016's Greatest Malware ThreatRansomware: 2016's Greatest Malware Threat
Ransomware: 2016's Greatest Malware Threat
 
Think Like A Growth Hacker
Think Like A Growth HackerThink Like A Growth Hacker
Think Like A Growth Hacker
 

Similar to Understanding computer attacks and attackers - Eric Vanderburg - JURINNOV

chapter13 - Computing Security Ethics.pdf
chapter13 - Computing Security Ethics.pdfchapter13 - Computing Security Ethics.pdf
chapter13 - Computing Security Ethics.pdfsatonaka3
 
E-COMMERCE SECURITY (2).ppt
E-COMMERCE SECURITY (2).pptE-COMMERCE SECURITY (2).ppt
E-COMMERCE SECURITY (2).pptHemlata Gangwar
 
Materi Keamanan Siber Prinsip Keamanan Jaringan.pptx
Materi Keamanan Siber Prinsip Keamanan Jaringan.pptxMateri Keamanan Siber Prinsip Keamanan Jaringan.pptx
Materi Keamanan Siber Prinsip Keamanan Jaringan.pptxBernad Bear
 
Computer security: hackers and Viruses
Computer security: hackers and VirusesComputer security: hackers and Viruses
Computer security: hackers and VirusesWasif Ali Syed
 
Meletis Belsis - Introduction to information security
Meletis Belsis - Introduction to information securityMeletis Belsis - Introduction to information security
Meletis Belsis - Introduction to information securityMeletis Belsis MPhil/MRes/BSc
 
Cyber Security Introduction.pptx
Cyber Security Introduction.pptxCyber Security Introduction.pptx
Cyber Security Introduction.pptxANIKETKUMARSHARMA3
 
Cyber Security Introduction.pptx
Cyber Security Introduction.pptxCyber Security Introduction.pptx
Cyber Security Introduction.pptxSohamChakraborty61
 
Cyber Security Introduction project comprehensive
Cyber Security Introduction project comprehensiveCyber Security Introduction project comprehensive
Cyber Security Introduction project comprehensivesidraasif9090
 
Cyber Security Module 3.pptx Cybersecurity is the practice of protecting syst...
Cyber Security Module 3.pptx Cybersecurity is the practice of protecting syst...Cyber Security Module 3.pptx Cybersecurity is the practice of protecting syst...
Cyber Security Module 3.pptx Cybersecurity is the practice of protecting syst...GIRISHKUMARBC1
 
Lec 2- Hardening and whitelisting of devices
Lec 2- Hardening and whitelisting of devicesLec 2- Hardening and whitelisting of devices
Lec 2- Hardening and whitelisting of devicesBilalMehmood44
 
Cyber security slideshare_oct_2020
Cyber security slideshare_oct_2020Cyber security slideshare_oct_2020
Cyber security slideshare_oct_2020Arun Velayudhan
 
Information Assurance And Security - Chapter 2 - Lesson 3
Information Assurance And Security - Chapter 2 - Lesson 3Information Assurance And Security - Chapter 2 - Lesson 3
Information Assurance And Security - Chapter 2 - Lesson 3MLG College of Learning, Inc
 

Similar to Understanding computer attacks and attackers - Eric Vanderburg - JURINNOV (20)

chapter13 - Computing Security Ethics.pdf
chapter13 - Computing Security Ethics.pdfchapter13 - Computing Security Ethics.pdf
chapter13 - Computing Security Ethics.pdf
 
E-COMMERCE SECURITY (2).ppt
E-COMMERCE SECURITY (2).pptE-COMMERCE SECURITY (2).ppt
E-COMMERCE SECURITY (2).ppt
 
Ch14 security
Ch14   securityCh14   security
Ch14 security
 
E Commerce security
E Commerce securityE Commerce security
E Commerce security
 
Computer Security
Computer SecurityComputer Security
Computer Security
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Materi Keamanan Siber Prinsip Keamanan Jaringan.pptx
Materi Keamanan Siber Prinsip Keamanan Jaringan.pptxMateri Keamanan Siber Prinsip Keamanan Jaringan.pptx
Materi Keamanan Siber Prinsip Keamanan Jaringan.pptx
 
Computer security: hackers and Viruses
Computer security: hackers and VirusesComputer security: hackers and Viruses
Computer security: hackers and Viruses
 
Meletis Belsis - Introduction to information security
Meletis Belsis - Introduction to information securityMeletis Belsis - Introduction to information security
Meletis Belsis - Introduction to information security
 
Cyber Security Introduction.pptx
Cyber Security Introduction.pptxCyber Security Introduction.pptx
Cyber Security Introduction.pptx
 
Cyber Security Introduction.pptx
Cyber Security Introduction.pptxCyber Security Introduction.pptx
Cyber Security Introduction.pptx
 
Cyber Security Introduction project comprehensive
Cyber Security Introduction project comprehensiveCyber Security Introduction project comprehensive
Cyber Security Introduction project comprehensive
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Cyber Security Module 3.pptx Cybersecurity is the practice of protecting syst...
Cyber Security Module 3.pptx Cybersecurity is the practice of protecting syst...Cyber Security Module 3.pptx Cybersecurity is the practice of protecting syst...
Cyber Security Module 3.pptx Cybersecurity is the practice of protecting syst...
 
Lec 2- Hardening and whitelisting of devices
Lec 2- Hardening and whitelisting of devicesLec 2- Hardening and whitelisting of devices
Lec 2- Hardening and whitelisting of devices
 
Cryptography and Network security # Lecture 3
Cryptography and Network security # Lecture 3Cryptography and Network security # Lecture 3
Cryptography and Network security # Lecture 3
 
Cyber security slideshare_oct_2020
Cyber security slideshare_oct_2020Cyber security slideshare_oct_2020
Cyber security slideshare_oct_2020
 
Information Assurance And Security - Chapter 2 - Lesson 3
Information Assurance And Security - Chapter 2 - Lesson 3Information Assurance And Security - Chapter 2 - Lesson 3
Information Assurance And Security - Chapter 2 - Lesson 3
 
Lesson 3
Lesson 3Lesson 3
Lesson 3
 
Security in e commerce
Security in e commerceSecurity in e commerce
Security in e commerce
 

More from Eric Vanderburg

GDPR, Data Privacy and Cybersecurity - MIT Symposium
GDPR, Data Privacy and Cybersecurity - MIT SymposiumGDPR, Data Privacy and Cybersecurity - MIT Symposium
GDPR, Data Privacy and Cybersecurity - MIT SymposiumEric Vanderburg
 
Modern Security the way Equifax Should Have
Modern Security the way Equifax Should HaveModern Security the way Equifax Should Have
Modern Security the way Equifax Should HaveEric Vanderburg
 
Cybercrime and Cyber Threats - CBLA - Eric Vanderburg
Cybercrime and Cyber Threats - CBLA - Eric VanderburgCybercrime and Cyber Threats - CBLA - Eric Vanderburg
Cybercrime and Cyber Threats - CBLA - Eric VanderburgEric Vanderburg
 
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...Eric Vanderburg
 
Mobile Forensics and Cybersecurity
Mobile Forensics and CybersecurityMobile Forensics and Cybersecurity
Mobile Forensics and CybersecurityEric Vanderburg
 
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...Eric Vanderburg
 
Emerging Technologies: Japan’s Position
Emerging Technologies: Japan’s PositionEmerging Technologies: Japan’s Position
Emerging Technologies: Japan’s PositionEric Vanderburg
 
Principles of technology management
Principles of technology managementPrinciples of technology management
Principles of technology managementEric Vanderburg
 
Japanese railway technology
Japanese railway technologyJapanese railway technology
Japanese railway technologyEric Vanderburg
 
Evaluating japanese technological competitiveness
Evaluating japanese technological competitivenessEvaluating japanese technological competitiveness
Evaluating japanese technological competitivenessEric Vanderburg
 
Japanese current and future technology management challenges
Japanese current and future technology management challengesJapanese current and future technology management challenges
Japanese current and future technology management challengesEric Vanderburg
 
Technology management in Japan: Robotics
Technology management in Japan: RoboticsTechnology management in Japan: Robotics
Technology management in Japan: RoboticsEric Vanderburg
 
Incident response table top exercises
Incident response table top exercisesIncident response table top exercises
Incident response table top exercisesEric Vanderburg
 
Deconstructing website attacks - Eric Vanderburg
Deconstructing website attacks - Eric VanderburgDeconstructing website attacks - Eric Vanderburg
Deconstructing website attacks - Eric VanderburgEric Vanderburg
 
The security professional's guide to programming - Eric Vanderburg
The security professional's guide to programming - Eric VanderburgThe security professional's guide to programming - Eric Vanderburg
The security professional's guide to programming - Eric VanderburgEric Vanderburg
 
Guide to protecting networks - Eric Vanderburg
Guide to protecting networks - Eric VanderburgGuide to protecting networks - Eric Vanderburg
Guide to protecting networks - Eric VanderburgEric Vanderburg
 
Ethical hacking Chapter 12 - Encryption - Eric Vanderburg
Ethical hacking   Chapter 12 - Encryption - Eric VanderburgEthical hacking   Chapter 12 - Encryption - Eric Vanderburg
Ethical hacking Chapter 12 - Encryption - Eric VanderburgEric Vanderburg
 

More from Eric Vanderburg (17)

GDPR, Data Privacy and Cybersecurity - MIT Symposium
GDPR, Data Privacy and Cybersecurity - MIT SymposiumGDPR, Data Privacy and Cybersecurity - MIT Symposium
GDPR, Data Privacy and Cybersecurity - MIT Symposium
 
Modern Security the way Equifax Should Have
Modern Security the way Equifax Should HaveModern Security the way Equifax Should Have
Modern Security the way Equifax Should Have
 
Cybercrime and Cyber Threats - CBLA - Eric Vanderburg
Cybercrime and Cyber Threats - CBLA - Eric VanderburgCybercrime and Cyber Threats - CBLA - Eric Vanderburg
Cybercrime and Cyber Threats - CBLA - Eric Vanderburg
 
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
 
Mobile Forensics and Cybersecurity
Mobile Forensics and CybersecurityMobile Forensics and Cybersecurity
Mobile Forensics and Cybersecurity
 
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
 
Emerging Technologies: Japan’s Position
Emerging Technologies: Japan’s PositionEmerging Technologies: Japan’s Position
Emerging Technologies: Japan’s Position
 
Principles of technology management
Principles of technology managementPrinciples of technology management
Principles of technology management
 
Japanese railway technology
Japanese railway technologyJapanese railway technology
Japanese railway technology
 
Evaluating japanese technological competitiveness
Evaluating japanese technological competitivenessEvaluating japanese technological competitiveness
Evaluating japanese technological competitiveness
 
Japanese current and future technology management challenges
Japanese current and future technology management challengesJapanese current and future technology management challenges
Japanese current and future technology management challenges
 
Technology management in Japan: Robotics
Technology management in Japan: RoboticsTechnology management in Japan: Robotics
Technology management in Japan: Robotics
 
Incident response table top exercises
Incident response table top exercisesIncident response table top exercises
Incident response table top exercises
 
Deconstructing website attacks - Eric Vanderburg
Deconstructing website attacks - Eric VanderburgDeconstructing website attacks - Eric Vanderburg
Deconstructing website attacks - Eric Vanderburg
 
The security professional's guide to programming - Eric Vanderburg
The security professional's guide to programming - Eric VanderburgThe security professional's guide to programming - Eric Vanderburg
The security professional's guide to programming - Eric Vanderburg
 
Guide to protecting networks - Eric Vanderburg
Guide to protecting networks - Eric VanderburgGuide to protecting networks - Eric Vanderburg
Guide to protecting networks - Eric Vanderburg
 
Ethical hacking Chapter 12 - Encryption - Eric Vanderburg
Ethical hacking   Chapter 12 - Encryption - Eric VanderburgEthical hacking   Chapter 12 - Encryption - Eric Vanderburg
Ethical hacking Chapter 12 - Encryption - Eric Vanderburg
 

Recently uploaded

[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 

Recently uploaded (20)

[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 

Understanding computer attacks and attackers - Eric Vanderburg - JURINNOV

  • 1. Eric A. Vanderburg, MBA, CISSP Director, Information Systems and Security Computer Forensic and Investigation Services JURINNOV LTD
  • 2. Hackers • Person who uses advanced computer skills to attack computers, but not with a malicious intent • Use their skills to expose security flaws 2
  • 3. Crackers • Person who violates system security with malicious intent • Have advanced knowledge of computers and networks and the skills to exploit them • Destroy data, deny legitimate users of service, or otherwise cause serious problems on computers and networks 3
  • 4. Script Kiddies • Break into computers to create damage • Are unskilled users • Download automated hacking software from Web sites and use it to break into computers • Tend to be young computer users with almost unlimited amounts of leisure time, which they can use to attack systems 4
  • 5. Spies • Person hired to break into a computer and steal information • Do not randomly search for unsecured computers to attack • Hired to attack a specific computer that contains sensitive information 5
  • 6. Employees • One of the largest information security threats to business • Employees break into their company’s computer for these reasons: – To show the company a weakness in their security – To say, “I’m smarter than all of you” – For money 6
  • 7. Cyberterrorists • Experts fear terrorists will attack the network and computer infrastructure to cause panic • Cyberterrorists’ motivation may be defined as ideology, or attacking for the sake of their principles or beliefs • One of the targets highest on the list of cyberterrorists is the Internet itself 7
  • 8. Cyberterrorists (continued) • Three goals of a cyberattack: – Deface electronic information to spread disinformation and propaganda – Deny service to legitimate computer users – Commit unauthorized intrusions into systems and networks that result in critical infrastructure outages and corruption of vital data 8
  • 9. Understanding Basic Attacks • Today, the global computing infrastructure is most likely target of attacks • Attackers are becoming more sophisticated, moving away from searching for bugs in specific software applications toward probing the underlying software and hardware infrastructure itself 9
  • 10. Social Engineering • Easiest way to attack a computer system requires almost no technical ability and is usually highly successful • Social engineering relies on tricking and deceiving someone to access a system • Social engineering is not limited to telephone calls or dated credentials 10
  • 11. Social Engineering (continued) • Dumpster diving: digging through trash receptacles to find computer manuals, printouts, or password lists that have been thrown away • Phishing: sending people electronic requests for information that appear to come from a valid source 11
  • 12. Social Engineering (continued) • Develop strong instructions or company policies regarding: – When passwords are given out – Who can enter the premises – What to do when asked questions by another employee that may reveal protected information • Educate all employees about the policies and ensure that these policies are followed 12
  • 13. Password Guessing • Password: secret combination of letters and numbers that validates or authenticates a user • Passwords are used with usernames to log on to a system using a dialog box • Attackers attempt to exploit weak passwords by password guessing 13
  • 14. Password Guessing (continued) • Characteristics of weak passwords: – Using a short password (XYZ) – Using a common word (blue) – Using personal information (name of a pet) – Using same password for all accounts – Writing the password down and leaving it under the mouse pad or keyboard – Not changing passwords unless forced to do so 14
  • 15. Password Guessing (continued) • Brute force: attacker attempts to create every possible password combination by changing one character at a time, using each newly generated password to access the system • Dictionary attack: takes each word from a dictionary and encodes it (hashing) in the same way the computer encodes a user’s password 15
  • 16. Password Guessing (continued) • Software exploitation: takes advantage of any weakness in software to bypass security requiring a password – Buffer overflow: occurs when a computer program attempts to stuff more data into a temporary storage area than it can hold 16
  • 17. Password Guessing (continued) • Policies to minimize password-guessing attacks: – Passwords must have at least eight characters – Passwords must contain a combination of letters, numbers, and special characters – Passwords should expire at least every 30 days – Passwords cannot be reused for 12 months – The same password should not be duplicated and used on two or more systems 17
  • 18. Weak Keys • Cryptography: – Science of transforming information so it is secure while being transmitted or stored – Does not attempt to hide existence of data; “scrambles” data so it cannot be viewed by unauthorized users 18
  • 19. Weak Keys (continued) • Encryption: changing the original text to a secret message using cryptography • Success of cryptography depends on the process used to encrypt and decrypt messages • Process is based on algorithms 19
  • 20. Weak Keys (continued) • Algorithm is given a key that it uses to encrypt the message • Any mathematical key that creates a detectable pattern or structure (weak keys) provides an attacker with valuable information to break the encryption 20
  • 21. Mathematical Attacks • Cryptanalysis: process of attempting to break an encrypted message • Mathematical attack: analyzes characters in an encrypted text to discover the keys and decrypt the data 21
  • 22. Birthday Attacks • Birthday paradox: – When you meet someone for the first time, you have a 1 in 365 chance (0.027%) that he has the same birthday as you – If you meet 60 people, the probability leaps to over 99% that you will share the same birthday with one of these people • Birthday attack: attack on a cryptographical system that exploits the mathematics underlying the birthday paradox 22
  • 23. Examining Identity Attacks • Category of attacks in which the attacker attempts to assume the identity of a valid user 23
  • 24. Man-in-the-Middle Attacks • Make it seem that two computers are communicating with each other, when actually they are sending and receiving data with a computer between them • Can be active or passive: – Passive attack: attacker captures sensitive data being transmitted and sends it to the original recipient without his presence being detected – Active attack: contents of the message are intercepted and altered before being sent on 24
  • 25. Replay • Similar to an active man-in-the-middle attack • Whereas an active man-in-the-middle attack changes the contents of a message before sending it on, a replay attack only captures the message and then sends it again later • Takes advantage of communications between a network device and a file server 25
  • 26. TCP/IP Hijacking • With wired networks, TCP/IP hijacking uses spoofing, which is the act of pretending to be the legitimate owner • One particular type of spoofing is Address Resolution Protocol (ARP) spoofing • In ARP spoofing, each computer using TCP/IP must have a unique IP address 26
  • 27. TCP/IP Hijacking (continued) • Certain types of local area networks (LANs), such as Ethernet, must also have another address, called the media access control (MAC) address, to move information around the network • Computers on a network keep a table that links an IP address with the corresponding address • In ARP spoofing, a hacker changes the table so packets are redirected to his computer 27
  • 28. Identifying Denial of Service Attacks • Denial of service (DoS) attack attempts to make a server or other network device unavailable by flooding it with requests • After a short time, the server runs out of resources and can no longer function • Known as a SYN attack because it exploits the SYN/ACK “handshake” 28
  • 29. Identifying Denial of Service Attacks (continued) • Another DoS attack tricks computers into responding to a false request • An attacker can send a request to all computers on the network making it appear a server is asking for a response • Each computer then responds to the server, overwhelming it, and causing the server to crash or be unavailable to legitimate users 29
  • 30. Identifying Denial of Service Attacks (continued) • Distributed denial-of-service (DDoS) attack: – Instead of using one computer, a DDoS may use hundreds or thousands of computers – DDoS works in stages 30
  • 31. Understanding Malicious Code (Malware) • Consists of computer programs designed to break into computers or to create havoc on computers • Most common types: – Viruses – Worms – Logic bombs – Trojan horses – Back doors 31
  • 32. Viruses • Programs that secretly attach to another document or program and execute when that document or program is opened • Might contain instructions that cause problems ranging from displaying an annoying message to erasing files from a hard drive or causing a computer to crash repeatedly 32
  • 33. Viruses (continued) • Antivirus software defends against viruses is • Drawback of antivirus software is that it must be updated to recognize new viruses • Updates (definition files or signature files) can be downloaded automatically from the Internet to a user’s computer 33
  • 34. Worms • Although similar in nature, worms are different from viruses in two regards: – A virus attaches itself to a computer document, such as an e-mail message, and is spread by traveling along with the document – A virus needs the user to perform some type of action, such as starting a program or reading an e-mail message, to start the infection 34
  • 35. Worms (continued) • Worms are usually distributed via e-mail attachments as separate executable programs • In many instances, reading the e-mail message starts the worm • If the worm does not start automatically, attackers can trick the user to start the program and launch the worm 35
  • 36. Logic Bombs • Computer program that lies dormant until triggered by a specific event, for example: – A certain date being reached on the system calendar – A person’s rank in an organization dropping below a specified level 36
  • 37. Trojan Horses • Programs that hide their true intent and then reveals themselves when activated • Might disguise themselves as free calendar programs or other interesting software • Common strategies: – Giving a malicious program the name of a file associated with a benign program – Combining two or more executable programs into a single filename 37
  • 38. Trojan Horses (continued) • Defend against Trojan horses with the following products: – Antivirus tools, which are one of the best defenses against combination programs – Special software that alerts you to the existence of a Trojan horse program – Anti-Trojan horse software that disinfects a computer containing a Trojan horse 38
  • 39. Back Doors • Secret entrances into a computer of which the user is unaware • Many viruses and worms install a back door allowing a remote user to access a computer without the legitimate user’s knowledge or permission 39
  • 40. Summary • Six categories of attackers: hackers, crackers, script kiddies, spies, employees, and cyberterrorists • Password guessing is a basic attack that attempts to learn a user’s password by a variety of means • Cryptography uses an algorithm and keys to encrypt and decrypt messages 40
  • 41. Summary (continued) • Identity attacks attempt to assume the identity of a valid user • Denial of service (DoS) attacks flood a server or device with requests, making it unable to respond to valid requests • Malicious code (malware) consists of computer programs intentionally created to break into computers or to create havoc on computers 41
  • 42. For assistance or additional information • Phone: 216-664-1100 • Web: www.jurinnov.com • Email: Eric.Vanderburg@jurinnov.com JurInnov Ltd. The Idea Center 1375 Euclid Avenue, Suite 400 Cleveland, Ohio 44115 42