SlideShare a Scribd company logo
1 of 14
Download to read offline
Hacking the
Helpdesk: Social
Engineering Risks
(AND HOW TO AVOID THEM)
CRAIG CLARK MSC, SDI(A), ITIL, MTA
Overview
This presentation will cover
• What is Social Engineering?
• Why are Helpdesks targeted?
• What are the most common attack types?
• What is the cost of a successful attack?
• How to prevent an attack
What is Social Engineering
In a security context, Social Engineering (SE) can be defined as:
A combination of social, psychological and information gathering
techniques that are used to manipulate people for nefarious purposes.
In other words, SE targets humans rather then technology to exploit
weaknesses in an organisations security. By exploiting this human
element, it is possible to gain access to vast amounts of sensitive
information often without the victims knowledge. This information can
then be used for nefarious purposes including:
• Identity/Data Theft
• Corporate Espionage
• Financial Gain
• Unauthorised Access to Buildings or Systems
Why are Helpdesks Targeted
The Helpdesk function plays a key role within the Service Delivery
structure of an organisation. Key functions often include:
 Being a first point of contact for an array of queries
 Being the professional (and hopefully helpful) face of an
organisation
 Providing quick fixes to a range of common problems such as
password resets, application queries or complaints
Measurement of how well a Helpdesk can deliver these functions is
often measured by the number of resolved queries or the speed at
which they are resolved
Why are Helpdesks Targeted
But:
Number of Resolved Requests x Speed of Resolution = SECURITY RISK
Helpdesk agents strive to meet their key functions quickly and as
efficiently as possible. They are trained to give the best service possible
as quickly as possible which means that in most cases “I’m sorry I
cannot do that for you” is not a response that is even considered
Social Engineers know this, and exploit it to gain access to a variety of
information that can be used in a variety of ways.
Why are Helpdesks Targeted
Examples of information that can be accessed by a Helpdesk include:
Building Opening
Times
Phone Numbers or
Extensions
Application status
User Names Passwords Password Expiry Dates
Management
Structure
Personal Identifiable
Information
Payment Information
Infrastructure Status Employee Calendar
Information
Corporate Information
Email Addresses Guest Account Login
Details
Print System Access
Purchase Order and
Invoicing Queries
Account History
including pervious
incident numbers
Active Directory
Container Names
Common Attack Types
Whaling: Whaling refers to using SE techniques to obtain information
relating to the activities, objectives or corporate information held by
high level employees including directors and executives. Examples
include financial reports, global contact lists, and sensitive corporate
information. A whaling strategy can be facilitated over a number of
months and the rewards can be extremely high.
Impersonating: Impersonation is one of the most common and
effective tactics used by Social Engineers when calling a Helpdesk. In
many organisations, a security check to verify identity consists of a
name and a date of birth, both of which are easily obtainable from
many places including social networks, profiles on corporate pages,
discarded rubbish etc.
Common Attack Types
Pretexting: Pretexting refers to an attacker assuming a position of
authority to illicit information. A common example is for attackers to
pose as IT technicians in order to gain an agents username or
password. Once obtained, these details can be used to breach a
network and collect large amounts of data
Quid Pro Quo: This attack uses a promise of a reward, in exchange for
information. As an example, an attacker can call an agent claiming to
be from the HR department and in exchange for filling in a quick
survey delivered by email (which will contain a malicious link) the
attacker gives the agent information on an upcoming promotion.
Cost of a Successful Attack
The cost of a successful attack especially one that remains
undetected, can have a wide reaching impact on business operations
Financial Loss: According to a the latest Government Survey, the
average cost of a data breach is now £3.14 million per breach. The
cost is attributed to business disruption, loss of assets and intellectual
property and costs associated with restoring service and implementing
increased security measures.
Reputation Damage: Following a breach, the damage to an
organisations reputation can be catastrophic. Ashley Madison, Hatton
Garden Safe Deposit Ltd., and Thompson Holidays have all received
negative publicity following recent security breaches.
Cost of a Successful Attack
Litigation: The Information Commissioners Office is responsible for
investigating data breaches which contravene the Data Protection
Act and other UK legislation that protects personal data.
There is a legal obligation on companies operating in the UK to
declare personal data breaches. The ICO can then issue a range of
punishments depending on the circumstances. Since 2005, the ICO has
issued close to £8million in fines and issued over 1000 compulsory audit
and improvement notices. In addition, investigation findings are
periodically published and distributed across media platforms.
Attack Prevention
With a robust Information Security strategy, the risks to the Helpdesk
from SE attacks can be significantly reduced.
Training: Alerting staff to the dangers of SE, and training them to spot
attack types is one of the most cost effective strategies. Training should
be included as part of the initial induction period with periodic
refreshers as new threats develop. Several training methods can be
employed including:
• Online courses
• Role Playing Scenarios
• Workshops
• Call Monitoring and Feedback
Attack Prevention
Technology: Using the appropriate call handling technology that
displays both internal and external numbers (including those that have
been withheld) can alert an agent to a possible SE attack. Call
monitoring and recording facilities are also highly recommended due
to their use as evidence in any breach investigation.
Software: Advances in Cloud Storage (Dropbox, iCloud, OneDrive etc.)
capabilities are reducing the need for USB storage, which is a major
attack vector for malware and keylogging.
A robust antivirus, antimalware and email screening platform will offer
significant protection against many current malicious threats that may
arrive via email or instant message.
Attack Prevention
Information Security Policy: Ensuring that your organisation has an in depth
Information Security policy can prevent SE attacks originating from the
Helpdesk and beyond. Things to consider within the policy include:
• Can people access only what they need to do their job?
• How is confidential waste destroyed?
• Are calls recorded?
• Can security checks be easily passed (is name, DOB and address
sufficient to grant access/password changes etc?)
• What physical security is in place to prevent people obtaining
information in person?
• What security training is provided to agents
• How are breaches investigated?
• Are USB sticks permitted or necessary?
• What email, antivirus, antimalware screening is in place?
Summary
• Helpdesks, while essential to Service Delivery are a valuable target
to Social Engineering attacks due to the range of information they
can access.
• A successful attack can take many forms including in person, over
the phone or via technology
• Social Engineers can use this information to facilitate a range of
activities that can be extremely costly and damaging to an
organisation
• There are many ways that an organisation can reduce social
engineering risks

More Related Content

What's hot

CYBER SECURITY ON SOCIAL MEDIA
CYBER SECURITY ON SOCIAL MEDIACYBER SECURITY ON SOCIAL MEDIA
CYBER SECURITY ON SOCIAL MEDIAcharitha garimella
 
Hyphenet Security Awareness Training
Hyphenet Security Awareness TrainingHyphenet Security Awareness Training
Hyphenet Security Awareness TrainingJen Ruhman
 
IT Security Awarenesss by Northern Virginia Community College
IT Security Awarenesss by Northern Virginia Community CollegeIT Security Awarenesss by Northern Virginia Community College
IT Security Awarenesss by Northern Virginia Community CollegeAtlantic Training, LLC.
 
Information security
Information securityInformation security
Information securityMustahid Ali
 
Cybersecurity Awareness Training
Cybersecurity Awareness TrainingCybersecurity Awareness Training
Cybersecurity Awareness TrainingDave Monahan
 
Employee Security Awareness Program
Employee Security Awareness ProgramEmployee Security Awareness Program
Employee Security Awareness Programdavidcurriecia
 
Introduction to cyber security
Introduction to cyber security Introduction to cyber security
Introduction to cyber security RaviPrashant5
 
Cyber security and emails presentation
Cyber security and emails presentationCyber security and emails presentation
Cyber security and emails presentationWan Solo
 
Cyber security threats and its solutions
Cyber security threats and its solutionsCyber security threats and its solutions
Cyber security threats and its solutionsmaryrowling
 
Employee Security Training[1]@
Employee Security Training[1]@Employee Security Training[1]@
Employee Security Training[1]@R_Yanus
 
Phising a Threat to Network Security
Phising a Threat to Network SecurityPhising a Threat to Network Security
Phising a Threat to Network Securityanjuselina
 
Social engineering
Social engineeringSocial engineering
Social engineeringRobert Hood
 
Social Engineering
Social EngineeringSocial Engineering
Social EngineeringCyber Agency
 
Social Engineering,social engeineering techniques,social engineering protecti...
Social Engineering,social engeineering techniques,social engineering protecti...Social Engineering,social engeineering techniques,social engineering protecti...
Social Engineering,social engeineering techniques,social engineering protecti...ABHAY PATHAK
 
Secure password - CYBER SECURITY
Secure password - CYBER SECURITYSecure password - CYBER SECURITY
Secure password - CYBER SECURITYSupanShah2
 
Presentation of Social Engineering - The Art of Human Hacking
Presentation of Social Engineering - The Art of Human HackingPresentation of Social Engineering - The Art of Human Hacking
Presentation of Social Engineering - The Art of Human Hackingmsaksida
 

What's hot (20)

CYBER SECURITY ON SOCIAL MEDIA
CYBER SECURITY ON SOCIAL MEDIACYBER SECURITY ON SOCIAL MEDIA
CYBER SECURITY ON SOCIAL MEDIA
 
Hyphenet Security Awareness Training
Hyphenet Security Awareness TrainingHyphenet Security Awareness Training
Hyphenet Security Awareness Training
 
End-User Security Awareness
End-User Security AwarenessEnd-User Security Awareness
End-User Security Awareness
 
IT Security Awarenesss by Northern Virginia Community College
IT Security Awarenesss by Northern Virginia Community CollegeIT Security Awarenesss by Northern Virginia Community College
IT Security Awarenesss by Northern Virginia Community College
 
Information security
Information securityInformation security
Information security
 
Cybersecurity Awareness Training
Cybersecurity Awareness TrainingCybersecurity Awareness Training
Cybersecurity Awareness Training
 
Cybersecurity Awareness
Cybersecurity AwarenessCybersecurity Awareness
Cybersecurity Awareness
 
Spear Phishing Attacks
Spear Phishing AttacksSpear Phishing Attacks
Spear Phishing Attacks
 
Employee Security Awareness Program
Employee Security Awareness ProgramEmployee Security Awareness Program
Employee Security Awareness Program
 
Introduction to cyber security
Introduction to cyber security Introduction to cyber security
Introduction to cyber security
 
Cyber security training
Cyber security trainingCyber security training
Cyber security training
 
Cyber security and emails presentation
Cyber security and emails presentationCyber security and emails presentation
Cyber security and emails presentation
 
Cyber security threats and its solutions
Cyber security threats and its solutionsCyber security threats and its solutions
Cyber security threats and its solutions
 
Employee Security Training[1]@
Employee Security Training[1]@Employee Security Training[1]@
Employee Security Training[1]@
 
Phising a Threat to Network Security
Phising a Threat to Network SecurityPhising a Threat to Network Security
Phising a Threat to Network Security
 
Social engineering
Social engineeringSocial engineering
Social engineering
 
Social Engineering
Social EngineeringSocial Engineering
Social Engineering
 
Social Engineering,social engeineering techniques,social engineering protecti...
Social Engineering,social engeineering techniques,social engineering protecti...Social Engineering,social engeineering techniques,social engineering protecti...
Social Engineering,social engeineering techniques,social engineering protecti...
 
Secure password - CYBER SECURITY
Secure password - CYBER SECURITYSecure password - CYBER SECURITY
Secure password - CYBER SECURITY
 
Presentation of Social Engineering - The Art of Human Hacking
Presentation of Social Engineering - The Art of Human HackingPresentation of Social Engineering - The Art of Human Hacking
Presentation of Social Engineering - The Art of Human Hacking
 

Viewers also liked

Social engineering for security attacks
Social engineering for security attacksSocial engineering for security attacks
Social engineering for security attacksmasoud khademi
 
Ceh v5 module 09 social engineering
Ceh v5 module 09 social engineeringCeh v5 module 09 social engineering
Ceh v5 module 09 social engineeringVi Tính Hoàng Nam
 
DefCamp 2013 - Night talks - Hacking, phreaking, carding & social engineering...
DefCamp 2013 - Night talks - Hacking, phreaking, carding & social engineering...DefCamp 2013 - Night talks - Hacking, phreaking, carding & social engineering...
DefCamp 2013 - Night talks - Hacking, phreaking, carding & social engineering...DefCamp
 
The Art of Human Hacking : Social Engineering
The Art of Human Hacking : Social Engineering The Art of Human Hacking : Social Engineering
The Art of Human Hacking : Social Engineering OWASP Foundation
 
Social engineering and Phishing
Social engineering and PhishingSocial engineering and Phishing
Social engineering and Phishingthecorrosiveone
 
Geovon TECH621 Presentation
Geovon TECH621 PresentationGeovon TECH621 Presentation
Geovon TECH621 PresentationGeovon
 
UW School of Medicine Social Engineering and Phishing Awareness
UW School of Medicine   Social Engineering and Phishing AwarenessUW School of Medicine   Social Engineering and Phishing Awareness
UW School of Medicine Social Engineering and Phishing AwarenessNicholas Davis
 
Social engineering: A Human Hacking Framework
Social engineering: A Human Hacking FrameworkSocial engineering: A Human Hacking Framework
Social engineering: A Human Hacking FrameworkJahangirnagar University
 
Recent Trends in Cyber Security
Recent Trends in Cyber SecurityRecent Trends in Cyber Security
Recent Trends in Cyber SecurityAyoma Wijethunga
 
Perkenalan Keamanan Siber Offensive Security of SMAN 1 Karawang /w Aurumradia...
Perkenalan Keamanan Siber Offensive Security of SMAN 1 Karawang /w Aurumradia...Perkenalan Keamanan Siber Offensive Security of SMAN 1 Karawang /w Aurumradia...
Perkenalan Keamanan Siber Offensive Security of SMAN 1 Karawang /w Aurumradia...Aurum Radiance
 
Attacking the cloud with social engineering
Attacking the cloud with social engineeringAttacking the cloud with social engineering
Attacking the cloud with social engineeringPeter Wood
 
B-Sides Seattle 2012 Offensive Defense
B-Sides Seattle 2012 Offensive DefenseB-Sides Seattle 2012 Offensive Defense
B-Sides Seattle 2012 Offensive DefenseStephan Chenette
 
Social Engineering, or hacking people
Social Engineering, or hacking peopleSocial Engineering, or hacking people
Social Engineering, or hacking peopleTudor Damian
 
Social engineering
Social engineeringSocial engineering
Social engineeringVishal Kumar
 

Viewers also liked (20)

Hacking the Helpdesk, Craig Clark
Hacking the Helpdesk, Craig ClarkHacking the Helpdesk, Craig Clark
Hacking the Helpdesk, Craig Clark
 
Social Engineering | #ARMSec2015
Social Engineering | #ARMSec2015Social Engineering | #ARMSec2015
Social Engineering | #ARMSec2015
 
Social engineering for security attacks
Social engineering for security attacksSocial engineering for security attacks
Social engineering for security attacks
 
Ceh v5 module 09 social engineering
Ceh v5 module 09 social engineeringCeh v5 module 09 social engineering
Ceh v5 module 09 social engineering
 
DefCamp 2013 - Night talks - Hacking, phreaking, carding & social engineering...
DefCamp 2013 - Night talks - Hacking, phreaking, carding & social engineering...DefCamp 2013 - Night talks - Hacking, phreaking, carding & social engineering...
DefCamp 2013 - Night talks - Hacking, phreaking, carding & social engineering...
 
The Art of Human Hacking : Social Engineering
The Art of Human Hacking : Social Engineering The Art of Human Hacking : Social Engineering
The Art of Human Hacking : Social Engineering
 
Social engineering and Phishing
Social engineering and PhishingSocial engineering and Phishing
Social engineering and Phishing
 
Geovon TECH621 Presentation
Geovon TECH621 PresentationGeovon TECH621 Presentation
Geovon TECH621 Presentation
 
UW School of Medicine Social Engineering and Phishing Awareness
UW School of Medicine   Social Engineering and Phishing AwarenessUW School of Medicine   Social Engineering and Phishing Awareness
UW School of Medicine Social Engineering and Phishing Awareness
 
Social engineering: A Human Hacking Framework
Social engineering: A Human Hacking FrameworkSocial engineering: A Human Hacking Framework
Social engineering: A Human Hacking Framework
 
Cyber war
Cyber warCyber war
Cyber war
 
Social engineering
Social engineeringSocial engineering
Social engineering
 
GDPRR: The Key Changes
GDPRR: The Key ChangesGDPRR: The Key Changes
GDPRR: The Key Changes
 
Recent Trends in Cyber Security
Recent Trends in Cyber SecurityRecent Trends in Cyber Security
Recent Trends in Cyber Security
 
Perkenalan Keamanan Siber Offensive Security of SMAN 1 Karawang /w Aurumradia...
Perkenalan Keamanan Siber Offensive Security of SMAN 1 Karawang /w Aurumradia...Perkenalan Keamanan Siber Offensive Security of SMAN 1 Karawang /w Aurumradia...
Perkenalan Keamanan Siber Offensive Security of SMAN 1 Karawang /w Aurumradia...
 
Attacking the cloud with social engineering
Attacking the cloud with social engineeringAttacking the cloud with social engineering
Attacking the cloud with social engineering
 
B-Sides Seattle 2012 Offensive Defense
B-Sides Seattle 2012 Offensive DefenseB-Sides Seattle 2012 Offensive Defense
B-Sides Seattle 2012 Offensive Defense
 
Social Engineering, or hacking people
Social Engineering, or hacking peopleSocial Engineering, or hacking people
Social Engineering, or hacking people
 
Social engineering
Social engineeringSocial engineering
Social engineering
 
GDPR: Key Article Overview
GDPR: Key Article OverviewGDPR: Key Article Overview
GDPR: Key Article Overview
 

Similar to Hacking the Helpdesk: Social Engineering Risks

Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
Information security[277]
Information security[277]Information security[277]
Information security[277]Timothy Warren
 
Awareness Security Session 2023 v1.0.pptx.pdf
Awareness Security Session 2023 v1.0.pptx.pdfAwareness Security Session 2023 v1.0.pptx.pdf
Awareness Security Session 2023 v1.0.pptx.pdfAbdullahKanash
 
Internal Threats: The New Sources of Attack
Internal Threats: The New Sources of AttackInternal Threats: The New Sources of Attack
Internal Threats: The New Sources of AttackMekhi Da ‘Quay Daniels
 
A Review On Adapting Social Engineering Services—Aardwolf Security
A Review On Adapting Social Engineering Services—Aardwolf SecurityA Review On Adapting Social Engineering Services—Aardwolf Security
A Review On Adapting Social Engineering Services—Aardwolf SecurityAardwolf Security
 
Cyber and information security operations and assurance
Cyber and information security operations and assurance Cyber and information security operations and assurance
Cyber and information security operations and assurance EyesOpen Association
 
Module 1 (legality)
Module 1 (legality)Module 1 (legality)
Module 1 (legality)Wail Hassan
 
Empowering Employees for Cyber Resilience: A Guide to Strengthening Your Orga...
Empowering Employees for Cyber Resilience: A Guide to Strengthening Your Orga...Empowering Employees for Cyber Resilience: A Guide to Strengthening Your Orga...
Empowering Employees for Cyber Resilience: A Guide to Strengthening Your Orga...Richard Lawson
 
Countering Advanced Persistent Threats
Countering Advanced Persistent ThreatsCountering Advanced Persistent Threats
Countering Advanced Persistent ThreatsBooz Allen Hamilton
 
Cyber security.docx
Cyber security.docxCyber security.docx
Cyber security.docxsaivarun91
 
Application Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting ReputationsApplication Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting ReputationsCognizant
 
- Social Engineering Unit- II Part- I.pdf
- Social Engineering Unit- II Part- I.pdf- Social Engineering Unit- II Part- I.pdf
- Social Engineering Unit- II Part- I.pdfRamya Nellutla
 
Threat Lifecycle Management_Whitepaper
Threat Lifecycle Management_WhitepaperThreat Lifecycle Management_Whitepaper
Threat Lifecycle Management_WhitepaperDuncan Hart
 
threat-lifecycle-management-whitepaper
threat-lifecycle-management-whitepaperthreat-lifecycle-management-whitepaper
threat-lifecycle-management-whitepaperRudy Piekarski
 

Similar to Hacking the Helpdesk: Social Engineering Risks (20)

Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Information security[277]
Information security[277]Information security[277]
Information security[277]
 
Awareness Security Session 2023 v1.0.pptx.pdf
Awareness Security Session 2023 v1.0.pptx.pdfAwareness Security Session 2023 v1.0.pptx.pdf
Awareness Security Session 2023 v1.0.pptx.pdf
 
Internal Threats: The New Sources of Attack
Internal Threats: The New Sources of AttackInternal Threats: The New Sources of Attack
Internal Threats: The New Sources of Attack
 
A Review On Adapting Social Engineering Services—Aardwolf Security
A Review On Adapting Social Engineering Services—Aardwolf SecurityA Review On Adapting Social Engineering Services—Aardwolf Security
A Review On Adapting Social Engineering Services—Aardwolf Security
 
ZS Infotech v1.0
ZS Infotech v1.0ZS Infotech v1.0
ZS Infotech v1.0
 
Measures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacksMeasures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacks
 
Measure To Avoid Cyber Attacks
Measure To Avoid Cyber AttacksMeasure To Avoid Cyber Attacks
Measure To Avoid Cyber Attacks
 
Cyber and information security operations and assurance
Cyber and information security operations and assurance Cyber and information security operations and assurance
Cyber and information security operations and assurance
 
Module 1 (legality)
Module 1 (legality)Module 1 (legality)
Module 1 (legality)
 
Empowering Employees for Cyber Resilience: A Guide to Strengthening Your Orga...
Empowering Employees for Cyber Resilience: A Guide to Strengthening Your Orga...Empowering Employees for Cyber Resilience: A Guide to Strengthening Your Orga...
Empowering Employees for Cyber Resilience: A Guide to Strengthening Your Orga...
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Countering Advanced Persistent Threats
Countering Advanced Persistent ThreatsCountering Advanced Persistent Threats
Countering Advanced Persistent Threats
 
Cyber security.docx
Cyber security.docxCyber security.docx
Cyber security.docx
 
Application Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting ReputationsApplication Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting Reputations
 
- Social Engineering Unit- II Part- I.pdf
- Social Engineering Unit- II Part- I.pdf- Social Engineering Unit- II Part- I.pdf
- Social Engineering Unit- II Part- I.pdf
 
Threat Lifecycle Management_Whitepaper
Threat Lifecycle Management_WhitepaperThreat Lifecycle Management_Whitepaper
Threat Lifecycle Management_Whitepaper
 
threat-lifecycle-management-whitepaper
threat-lifecycle-management-whitepaperthreat-lifecycle-management-whitepaper
threat-lifecycle-management-whitepaper
 

Recently uploaded

Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Principled Technologies
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 

Recently uploaded (20)

Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 

Hacking the Helpdesk: Social Engineering Risks

  • 1. Hacking the Helpdesk: Social Engineering Risks (AND HOW TO AVOID THEM) CRAIG CLARK MSC, SDI(A), ITIL, MTA
  • 2. Overview This presentation will cover • What is Social Engineering? • Why are Helpdesks targeted? • What are the most common attack types? • What is the cost of a successful attack? • How to prevent an attack
  • 3. What is Social Engineering In a security context, Social Engineering (SE) can be defined as: A combination of social, psychological and information gathering techniques that are used to manipulate people for nefarious purposes. In other words, SE targets humans rather then technology to exploit weaknesses in an organisations security. By exploiting this human element, it is possible to gain access to vast amounts of sensitive information often without the victims knowledge. This information can then be used for nefarious purposes including: • Identity/Data Theft • Corporate Espionage • Financial Gain • Unauthorised Access to Buildings or Systems
  • 4. Why are Helpdesks Targeted The Helpdesk function plays a key role within the Service Delivery structure of an organisation. Key functions often include:  Being a first point of contact for an array of queries  Being the professional (and hopefully helpful) face of an organisation  Providing quick fixes to a range of common problems such as password resets, application queries or complaints Measurement of how well a Helpdesk can deliver these functions is often measured by the number of resolved queries or the speed at which they are resolved
  • 5. Why are Helpdesks Targeted But: Number of Resolved Requests x Speed of Resolution = SECURITY RISK Helpdesk agents strive to meet their key functions quickly and as efficiently as possible. They are trained to give the best service possible as quickly as possible which means that in most cases “I’m sorry I cannot do that for you” is not a response that is even considered Social Engineers know this, and exploit it to gain access to a variety of information that can be used in a variety of ways.
  • 6. Why are Helpdesks Targeted Examples of information that can be accessed by a Helpdesk include: Building Opening Times Phone Numbers or Extensions Application status User Names Passwords Password Expiry Dates Management Structure Personal Identifiable Information Payment Information Infrastructure Status Employee Calendar Information Corporate Information Email Addresses Guest Account Login Details Print System Access Purchase Order and Invoicing Queries Account History including pervious incident numbers Active Directory Container Names
  • 7. Common Attack Types Whaling: Whaling refers to using SE techniques to obtain information relating to the activities, objectives or corporate information held by high level employees including directors and executives. Examples include financial reports, global contact lists, and sensitive corporate information. A whaling strategy can be facilitated over a number of months and the rewards can be extremely high. Impersonating: Impersonation is one of the most common and effective tactics used by Social Engineers when calling a Helpdesk. In many organisations, a security check to verify identity consists of a name and a date of birth, both of which are easily obtainable from many places including social networks, profiles on corporate pages, discarded rubbish etc.
  • 8. Common Attack Types Pretexting: Pretexting refers to an attacker assuming a position of authority to illicit information. A common example is for attackers to pose as IT technicians in order to gain an agents username or password. Once obtained, these details can be used to breach a network and collect large amounts of data Quid Pro Quo: This attack uses a promise of a reward, in exchange for information. As an example, an attacker can call an agent claiming to be from the HR department and in exchange for filling in a quick survey delivered by email (which will contain a malicious link) the attacker gives the agent information on an upcoming promotion.
  • 9. Cost of a Successful Attack The cost of a successful attack especially one that remains undetected, can have a wide reaching impact on business operations Financial Loss: According to a the latest Government Survey, the average cost of a data breach is now £3.14 million per breach. The cost is attributed to business disruption, loss of assets and intellectual property and costs associated with restoring service and implementing increased security measures. Reputation Damage: Following a breach, the damage to an organisations reputation can be catastrophic. Ashley Madison, Hatton Garden Safe Deposit Ltd., and Thompson Holidays have all received negative publicity following recent security breaches.
  • 10. Cost of a Successful Attack Litigation: The Information Commissioners Office is responsible for investigating data breaches which contravene the Data Protection Act and other UK legislation that protects personal data. There is a legal obligation on companies operating in the UK to declare personal data breaches. The ICO can then issue a range of punishments depending on the circumstances. Since 2005, the ICO has issued close to £8million in fines and issued over 1000 compulsory audit and improvement notices. In addition, investigation findings are periodically published and distributed across media platforms.
  • 11. Attack Prevention With a robust Information Security strategy, the risks to the Helpdesk from SE attacks can be significantly reduced. Training: Alerting staff to the dangers of SE, and training them to spot attack types is one of the most cost effective strategies. Training should be included as part of the initial induction period with periodic refreshers as new threats develop. Several training methods can be employed including: • Online courses • Role Playing Scenarios • Workshops • Call Monitoring and Feedback
  • 12. Attack Prevention Technology: Using the appropriate call handling technology that displays both internal and external numbers (including those that have been withheld) can alert an agent to a possible SE attack. Call monitoring and recording facilities are also highly recommended due to their use as evidence in any breach investigation. Software: Advances in Cloud Storage (Dropbox, iCloud, OneDrive etc.) capabilities are reducing the need for USB storage, which is a major attack vector for malware and keylogging. A robust antivirus, antimalware and email screening platform will offer significant protection against many current malicious threats that may arrive via email or instant message.
  • 13. Attack Prevention Information Security Policy: Ensuring that your organisation has an in depth Information Security policy can prevent SE attacks originating from the Helpdesk and beyond. Things to consider within the policy include: • Can people access only what they need to do their job? • How is confidential waste destroyed? • Are calls recorded? • Can security checks be easily passed (is name, DOB and address sufficient to grant access/password changes etc?) • What physical security is in place to prevent people obtaining information in person? • What security training is provided to agents • How are breaches investigated? • Are USB sticks permitted or necessary? • What email, antivirus, antimalware screening is in place?
  • 14. Summary • Helpdesks, while essential to Service Delivery are a valuable target to Social Engineering attacks due to the range of information they can access. • A successful attack can take many forms including in person, over the phone or via technology • Social Engineers can use this information to facilitate a range of activities that can be extremely costly and damaging to an organisation • There are many ways that an organisation can reduce social engineering risks