SlideShare a Scribd company logo
1 of 14
Network Security
CS-l
By: Prof. Ganesh Ingle
Session 1 objective
Introduction
Real time example of hacking using Kali linux?
Standardization in Information Security & OSI Security
Architecture?
Security Attacks
Review of Attacks, Mechanisms and Services, Network
Security Model
SUMMARY
Introduction
What is internet ?
Cyber world is world of binary.
No physical lock does exist.
Google, Amazon, Microsoft and Facebook.
Estimates are that the big four store at least 1,200
petabytes between them. That is 1.2 million
terabytes (one terabyte is 1,000 gigabytes).
Why Network/Security Awareness Is Important? (20 Mins)
Mounting a good defence requires understanding
of the offense.
1. Visualizing Live cyber attack in the world using Kali linux tools
2. Check your account is hacked or not?
3. Google as a Tool For Information Gathering
4. Konboot tocrack the windows password demo?
5. Msfvenom to hack androi
6. Live example of online shopping Using Burp Suit Kali linux
7. Tracing any email with protocol based analysis
Hackers way of exploiting system
1. Information Gathering
2. Vulnerability assessment
3. Exploitation and launching attack
4. Gaining control of the system
5. Post exploitation
 What are Surface, Deep, Dark and Marianas web?
 How these sites are browsed ?
Types of Web
CCTV/Web camera has following security protocol
 SSL/TLS security
 IEEE Standard 802.1X
 IP-filtering
 Public key infrastructure(PKI)
Web Camera/CCTV Security
If no security protocol is configured disaster may
happen
Demo:
inurl:view/Index.Shtml
Evil Twin Attack
External wireless adaptor
[TP-link, Alpha, Zeus,
ZTE, etc…] & wireshark
Securing PLC/SCADA/DCS/IOTs
StuxNet attack
 Section 65. Tampering with computer source documents.
 Section 66. Computer related offences.
 Section 66A. Punishment for sending offensive messages through communication
service, etc.
 Section 66B. Punishment for dishonestly receiving stolen computer resource or
communication device. 66C. Punishment for identity theft.
 Section 66D. Punishment for cheating by personation by using computer resource.
 Section 66E. Punishment for violation of privacy.
 Section 66F. Punishment for cyber terrorism.
 Section 67. Punishment for publishing or transmitting obscene material in electronic
form.
 Section 67A. Punishment for publishing or transmitting of material containing sexually
explicit act, etc., in electronic form.
 Section 67B. Punishment for publishing or transmitting of material depicting children in
sexually explicit act, etc., in electronic form.
 Section 67C. Preservation and retention of information by intermediaries.
IT Act 2000
 Section 68. Power of Controller to give directions.
 Section 69. Power to issue directions for interception or monitoring or decryption of any
information through any computer resource.
 Section 69A. Power to issue directions for blocking for public access of any information
through any computer resource.
 Section 69B. Power to authorise to monitor and collect traffic data or information through
any computer resource for cyber security.
 Section 70. Protected system.
 Section 70A. National nodal agency.
 Section 70B. Indian Computer Emergency Response Team to serve as national agency for
incident response.
 Section 71. Penalty for misrepresentation.
 Section 72. Penalty for Breach of confidentiality and privacy.
 Section 72A. Punishment for disclosure of information in breach of lawful contract.
 Section 73. Penalty for publishing electronic signature Certificate false in certain particulars.
 Section 74. Publication for fraudulent purpose.
 Section 75. Act to apply for offence or contravention committed outside India.
 Section 76. Confiscation
IT Act 2000
 A shipping company was attacked by Ransom ware
 Phishing mail attack
 You can infect computers that aren’t patched, and then you can grab
the passwords from those computers to infect other computers
that are patched.
 Exploited complete active directory.
 Exploited DC.
 Unconditional jump from n/w to n/w
 Encrypted MBR
 Systems infected >1 million
 domain controller @ Ghana
 Mirroring isolation backup
 Company required reinstall 4000 servers, 45000 PCs
 Ransomware attack would cause losses of up to $300 million
 A month after cyber attack launched named wannacry1,2
A Case Study of Recent Cyber-Attack
NotPetya
EternalBlue
Vulnerability in
windows/any OS
Srv.sys,445 port
Mimikatz
French security
researcher
Benjamin(Password)
 Terminology
 Security attack:
 Security mechanism:
 Security service:
 Threat:
OSI Security Architecture
Attack
Passive
1. Release of message contents
2. Traffic analysis
Active
1. Masquerade
2. Replay
3. Modification of messages
4. Denial of service
 DOS (LOIC,HOIC Kali linux)
 DDOS (LOIC,HOIC Kali linux)
 Brut force
 Phishing attack
 SQL injection attack
 Cross site scripting attack
 Eavesdropping attack.
 Password attack
 Birthday attack
 Malware attack
 Replay attack
Different Types of Cyber Attacks
Mounting a good defence requires understanding of the
offense.
 Caller ID/Email/SMS spoofing
attack (Which layer of OSI ?)
 Man in middle attack (Session
hijacking )
 IP spoofing attack (Replay
attack) (Which layer of OSI ?)
Thank you
Image Source
searchenterpriseai.techtarget.com
wikipedia

More Related Content

What's hot

Securing Messages from Brute Force Attack by Combined Approach of Honey Encry...
Securing Messages from Brute Force Attack by Combined Approach of Honey Encry...Securing Messages from Brute Force Attack by Combined Approach of Honey Encry...
Securing Messages from Brute Force Attack by Combined Approach of Honey Encry...IRJET Journal
 
Defeating spyware and forensics on the black berry draft
Defeating spyware and forensics on the black berry draftDefeating spyware and forensics on the black berry draft
Defeating spyware and forensics on the black berry draftidsecconf
 
Celebrity Cricket League 2016 - http://ccl5.com/
Celebrity Cricket League 2016 - http://ccl5.com/ Celebrity Cricket League 2016 - http://ccl5.com/
Celebrity Cricket League 2016 - http://ccl5.com/ Tania Agni
 
E-mail Security in Network Security NS5
E-mail Security in Network Security NS5E-mail Security in Network Security NS5
E-mail Security in Network Security NS5koolkampus
 
Analysis of Cryptographic Algorithms for Network Security
Analysis of Cryptographic Algorithms for Network SecurityAnalysis of Cryptographic Algorithms for Network Security
Analysis of Cryptographic Algorithms for Network SecurityEditor IJCATR
 
Network security unit 4,5,6
Network security unit 4,5,6 Network security unit 4,5,6
Network security unit 4,5,6 WE-IT TUTORIALS
 
Network security & cryptography full notes
Network security & cryptography full notesNetwork security & cryptography full notes
Network security & cryptography full notesgangadhar9989166446
 
Email Security Presentation
Email Security PresentationEmail Security Presentation
Email Security PresentationYosef Gamble
 
Network Security
Network SecurityNetwork Security
Network Securityhj43us
 
Email security
Email securityEmail security
Email securitySultanErbo
 
Security in Data Communication and Networking
Security in Data Communication and NetworkingSecurity in Data Communication and Networking
Security in Data Communication and NetworkingZahidul Hossain
 
E-mail Security Protocol - 2 Pretty Good Privacy (PGP)
E-mail Security Protocol - 2 Pretty Good Privacy (PGP)E-mail Security Protocol - 2 Pretty Good Privacy (PGP)
E-mail Security Protocol - 2 Pretty Good Privacy (PGP)Vishal Kumar
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
Comparative study of private and public key cryptography algorithms a survey
Comparative study of private and public key cryptography algorithms a surveyComparative study of private and public key cryptography algorithms a survey
Comparative study of private and public key cryptography algorithms a surveyeSAT Publishing House
 

What's hot (20)

Securing Messages from Brute Force Attack by Combined Approach of Honey Encry...
Securing Messages from Brute Force Attack by Combined Approach of Honey Encry...Securing Messages from Brute Force Attack by Combined Approach of Honey Encry...
Securing Messages from Brute Force Attack by Combined Approach of Honey Encry...
 
Pgp
PgpPgp
Pgp
 
Defeating spyware and forensics on the black berry draft
Defeating spyware and forensics on the black berry draftDefeating spyware and forensics on the black berry draft
Defeating spyware and forensics on the black berry draft
 
Electronic mail security
Electronic mail securityElectronic mail security
Electronic mail security
 
Network Security
Network  SecurityNetwork  Security
Network Security
 
Celebrity Cricket League 2016 - http://ccl5.com/
Celebrity Cricket League 2016 - http://ccl5.com/ Celebrity Cricket League 2016 - http://ccl5.com/
Celebrity Cricket League 2016 - http://ccl5.com/
 
E-mail Security in Network Security NS5
E-mail Security in Network Security NS5E-mail Security in Network Security NS5
E-mail Security in Network Security NS5
 
Analysis of Cryptographic Algorithms for Network Security
Analysis of Cryptographic Algorithms for Network SecurityAnalysis of Cryptographic Algorithms for Network Security
Analysis of Cryptographic Algorithms for Network Security
 
Network security unit 4,5,6
Network security unit 4,5,6 Network security unit 4,5,6
Network security unit 4,5,6
 
Network Security
Network SecurityNetwork Security
Network Security
 
Network security & cryptography full notes
Network security & cryptography full notesNetwork security & cryptography full notes
Network security & cryptography full notes
 
Email Security Presentation
Email Security PresentationEmail Security Presentation
Email Security Presentation
 
Network Security
Network SecurityNetwork Security
Network Security
 
Email security
Email securityEmail security
Email security
 
Security in Data Communication and Networking
Security in Data Communication and NetworkingSecurity in Data Communication and Networking
Security in Data Communication and Networking
 
E-mail Security Protocol - 2 Pretty Good Privacy (PGP)
E-mail Security Protocol - 2 Pretty Good Privacy (PGP)E-mail Security Protocol - 2 Pretty Good Privacy (PGP)
E-mail Security Protocol - 2 Pretty Good Privacy (PGP)
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
Practical Network Security
Practical Network SecurityPractical Network Security
Practical Network Security
 
Security attacks
Security attacksSecurity attacks
Security attacks
 
Comparative study of private and public key cryptography algorithms a survey
Comparative study of private and public key cryptography algorithms a surveyComparative study of private and public key cryptography algorithms a survey
Comparative study of private and public key cryptography algorithms a survey
 

Similar to Ntewrok secuirty cs1

Secure by design and secure software development
Secure by design and secure software developmentSecure by design and secure software development
Secure by design and secure software developmentBill Ross
 
DEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.pptDEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.pptschwarz10
 
Cyper security & Ethical hacking
Cyper security & Ethical hackingCyper security & Ethical hacking
Cyper security & Ethical hackingCmano Kar
 
Formative Task 3: Social Engineering Attacks
Formative Task 3: Social Engineering AttacksFormative Task 3: Social Engineering Attacks
Formative Task 3: Social Engineering AttacksDamaineFranklinMScBE
 
Cyber Crime - How New Age Criminals Function
Cyber Crime - How New Age Criminals Function Cyber Crime - How New Age Criminals Function
Cyber Crime - How New Age Criminals Function Parag Deodhar
 
A Review Paper on Cyber-Security
A Review Paper on Cyber-SecurityA Review Paper on Cyber-Security
A Review Paper on Cyber-SecurityIRJET Journal
 
Cyber Attack Methodologies
Cyber Attack MethodologiesCyber Attack Methodologies
Cyber Attack MethodologiesGeeks Anonymes
 
Cyber Security
Cyber SecurityCyber Security
Cyber SecurityBryCunal
 
certified-ethical-hacker-cehv12_course_content.pdf
certified-ethical-hacker-cehv12_course_content.pdfcertified-ethical-hacker-cehv12_course_content.pdf
certified-ethical-hacker-cehv12_course_content.pdfinfosec train
 
certified-ethical-hacker-cehv12_course_content
certified-ethical-hacker-cehv12_course_contentcertified-ethical-hacker-cehv12_course_content
certified-ethical-hacker-cehv12_course_contentpriyanshamadhwal2
 
Analysis of RSA Lockheed Martin Attack
Analysis of RSA Lockheed Martin AttackAnalysis of RSA Lockheed Martin Attack
Analysis of RSA Lockheed Martin AttackGavin Davey
 
Cyber crime presentation By Vaibhav Gaur
Cyber crime presentation By Vaibhav GaurCyber crime presentation By Vaibhav Gaur
Cyber crime presentation By Vaibhav GaurVaibhav's Group
 

Similar to Ntewrok secuirty cs1 (20)

Secure by design and secure software development
Secure by design and secure software developmentSecure by design and secure software development
Secure by design and secure software development
 
DEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.pptDEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.ppt
 
Cyper security & Ethical hacking
Cyper security & Ethical hackingCyper security & Ethical hacking
Cyper security & Ethical hacking
 
Formative Task 3: Social Engineering Attacks
Formative Task 3: Social Engineering AttacksFormative Task 3: Social Engineering Attacks
Formative Task 3: Social Engineering Attacks
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Cyber Crime - How New Age Criminals Function
Cyber Crime - How New Age Criminals Function Cyber Crime - How New Age Criminals Function
Cyber Crime - How New Age Criminals Function
 
Computer-Security.pptx
Computer-Security.pptxComputer-Security.pptx
Computer-Security.pptx
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
A Review Paper on Cyber-Security
A Review Paper on Cyber-SecurityA Review Paper on Cyber-Security
A Review Paper on Cyber-Security
 
Computer Security
Computer SecurityComputer Security
Computer Security
 
Computer Security
Computer SecurityComputer Security
Computer Security
 
Cyber Attack Methodologies
Cyber Attack MethodologiesCyber Attack Methodologies
Cyber Attack Methodologies
 
Cyber crime & law
Cyber crime & lawCyber crime & law
Cyber crime & law
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
certified-ethical-hacker-cehv12_course_content.pdf
certified-ethical-hacker-cehv12_course_content.pdfcertified-ethical-hacker-cehv12_course_content.pdf
certified-ethical-hacker-cehv12_course_content.pdf
 
certified-ethical-hacker-cehv12_course_content
certified-ethical-hacker-cehv12_course_contentcertified-ethical-hacker-cehv12_course_content
certified-ethical-hacker-cehv12_course_content
 
Analysis of RSA Lockheed Martin Attack
Analysis of RSA Lockheed Martin AttackAnalysis of RSA Lockheed Martin Attack
Analysis of RSA Lockheed Martin Attack
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Cyber crime presentation By Vaibhav Gaur
Cyber crime presentation By Vaibhav GaurCyber crime presentation By Vaibhav Gaur
Cyber crime presentation By Vaibhav Gaur
 
hacker culture
hacker culturehacker culture
hacker culture
 

More from Infinity Tech Solutions

Database Management System-session 3-4-5
Database Management System-session 3-4-5Database Management System-session 3-4-5
Database Management System-session 3-4-5Infinity Tech Solutions
 
Main topic 3 problem solving and office automation
Main topic 3 problem solving and office automationMain topic 3 problem solving and office automation
Main topic 3 problem solving and office automationInfinity Tech Solutions
 
Computer memory, Types of programming languages
Computer memory, Types of programming languagesComputer memory, Types of programming languages
Computer memory, Types of programming languagesInfinity Tech Solutions
 
AI/ML/DL/BCT A Revolution in Maritime Sector
AI/ML/DL/BCT A Revolution in Maritime SectorAI/ML/DL/BCT A Revolution in Maritime Sector
AI/ML/DL/BCT A Revolution in Maritime SectorInfinity Tech Solutions
 
Programming with matlab session 5 looping
Programming with matlab session 5 loopingProgramming with matlab session 5 looping
Programming with matlab session 5 loopingInfinity Tech Solutions
 

More from Infinity Tech Solutions (20)

Database management system session 6
Database management system session 6Database management system session 6
Database management system session 6
 
Database management system session 5
Database management system session 5Database management system session 5
Database management system session 5
 
Database Management System-session 3-4-5
Database Management System-session 3-4-5Database Management System-session 3-4-5
Database Management System-session 3-4-5
 
Database Management System-session1-2
Database Management System-session1-2Database Management System-session1-2
Database Management System-session1-2
 
Main topic 3 problem solving and office automation
Main topic 3 problem solving and office automationMain topic 3 problem solving and office automation
Main topic 3 problem solving and office automation
 
Introduction to c programming
Introduction to c programmingIntroduction to c programming
Introduction to c programming
 
E commerce
E commerce E commerce
E commerce
 
E commerce
E commerceE commerce
E commerce
 
Bds session 13 14
Bds session 13 14Bds session 13 14
Bds session 13 14
 
Computer memory, Types of programming languages
Computer memory, Types of programming languagesComputer memory, Types of programming languages
Computer memory, Types of programming languages
 
Basic hardware familiarization
Basic hardware familiarizationBasic hardware familiarization
Basic hardware familiarization
 
User defined functions in matlab
User defined functions in  matlabUser defined functions in  matlab
User defined functions in matlab
 
Programming with matlab session 6
Programming with matlab session 6Programming with matlab session 6
Programming with matlab session 6
 
Programming with matlab session 3 notes
Programming with matlab session 3 notesProgramming with matlab session 3 notes
Programming with matlab session 3 notes
 
AI/ML/DL/BCT A Revolution in Maritime Sector
AI/ML/DL/BCT A Revolution in Maritime SectorAI/ML/DL/BCT A Revolution in Maritime Sector
AI/ML/DL/BCT A Revolution in Maritime Sector
 
Programming with matlab session 5 looping
Programming with matlab session 5 loopingProgramming with matlab session 5 looping
Programming with matlab session 5 looping
 
BIG DATA Session 7 8
BIG DATA Session 7 8BIG DATA Session 7 8
BIG DATA Session 7 8
 
BIG DATA Session 6
BIG DATA Session 6BIG DATA Session 6
BIG DATA Session 6
 
MS word
MS word MS word
MS word
 
DBMS CS 4-5
DBMS CS 4-5DBMS CS 4-5
DBMS CS 4-5
 

Recently uploaded

Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝soniya singh
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVRajaP95
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSKurinjimalarL3
 
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Serviceranjana rawat
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Christo Ananth
 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSSIVASHANKAR N
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Analog to Digital and Digital to Analog Converter
Analog to Digital and Digital to Analog ConverterAnalog to Digital and Digital to Analog Converter
Analog to Digital and Digital to Analog ConverterAbhinavSharma374939
 
Introduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxIntroduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxupamatechverse
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINESIVASHANKAR N
 
Introduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxIntroduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxupamatechverse
 
chaitra-1.pptx fake news detection using machine learning
chaitra-1.pptx  fake news detection using machine learningchaitra-1.pptx  fake news detection using machine learning
chaitra-1.pptx fake news detection using machine learningmisbanausheenparvam
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile servicerehmti665
 
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptxthe ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptxhumanexperienceaaa
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxJoão Esperancinha
 
Coefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxCoefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxAsutosh Ranjan
 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSCAESB
 

Recently uploaded (20)

Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
 
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINEDJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
 
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Analog to Digital and Digital to Analog Converter
Analog to Digital and Digital to Analog ConverterAnalog to Digital and Digital to Analog Converter
Analog to Digital and Digital to Analog Converter
 
Introduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxIntroduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptx
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
 
Introduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxIntroduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptx
 
chaitra-1.pptx fake news detection using machine learning
chaitra-1.pptx  fake news detection using machine learningchaitra-1.pptx  fake news detection using machine learning
chaitra-1.pptx fake news detection using machine learning
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile service
 
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptxthe ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
 
Coefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxCoefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptx
 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentation
 

Ntewrok secuirty cs1

  • 2. Session 1 objective Introduction Real time example of hacking using Kali linux? Standardization in Information Security & OSI Security Architecture? Security Attacks Review of Attacks, Mechanisms and Services, Network Security Model SUMMARY
  • 3. Introduction What is internet ? Cyber world is world of binary. No physical lock does exist. Google, Amazon, Microsoft and Facebook. Estimates are that the big four store at least 1,200 petabytes between them. That is 1.2 million terabytes (one terabyte is 1,000 gigabytes).
  • 4. Why Network/Security Awareness Is Important? (20 Mins) Mounting a good defence requires understanding of the offense. 1. Visualizing Live cyber attack in the world using Kali linux tools 2. Check your account is hacked or not? 3. Google as a Tool For Information Gathering 4. Konboot tocrack the windows password demo? 5. Msfvenom to hack androi 6. Live example of online shopping Using Burp Suit Kali linux 7. Tracing any email with protocol based analysis Hackers way of exploiting system 1. Information Gathering 2. Vulnerability assessment 3. Exploitation and launching attack 4. Gaining control of the system 5. Post exploitation
  • 5.  What are Surface, Deep, Dark and Marianas web?  How these sites are browsed ? Types of Web
  • 6. CCTV/Web camera has following security protocol  SSL/TLS security  IEEE Standard 802.1X  IP-filtering  Public key infrastructure(PKI) Web Camera/CCTV Security If no security protocol is configured disaster may happen Demo: inurl:view/Index.Shtml
  • 7. Evil Twin Attack External wireless adaptor [TP-link, Alpha, Zeus, ZTE, etc…] & wireshark
  • 9.  Section 65. Tampering with computer source documents.  Section 66. Computer related offences.  Section 66A. Punishment for sending offensive messages through communication service, etc.  Section 66B. Punishment for dishonestly receiving stolen computer resource or communication device. 66C. Punishment for identity theft.  Section 66D. Punishment for cheating by personation by using computer resource.  Section 66E. Punishment for violation of privacy.  Section 66F. Punishment for cyber terrorism.  Section 67. Punishment for publishing or transmitting obscene material in electronic form.  Section 67A. Punishment for publishing or transmitting of material containing sexually explicit act, etc., in electronic form.  Section 67B. Punishment for publishing or transmitting of material depicting children in sexually explicit act, etc., in electronic form.  Section 67C. Preservation and retention of information by intermediaries. IT Act 2000
  • 10.  Section 68. Power of Controller to give directions.  Section 69. Power to issue directions for interception or monitoring or decryption of any information through any computer resource.  Section 69A. Power to issue directions for blocking for public access of any information through any computer resource.  Section 69B. Power to authorise to monitor and collect traffic data or information through any computer resource for cyber security.  Section 70. Protected system.  Section 70A. National nodal agency.  Section 70B. Indian Computer Emergency Response Team to serve as national agency for incident response.  Section 71. Penalty for misrepresentation.  Section 72. Penalty for Breach of confidentiality and privacy.  Section 72A. Punishment for disclosure of information in breach of lawful contract.  Section 73. Penalty for publishing electronic signature Certificate false in certain particulars.  Section 74. Publication for fraudulent purpose.  Section 75. Act to apply for offence or contravention committed outside India.  Section 76. Confiscation IT Act 2000
  • 11.  A shipping company was attacked by Ransom ware  Phishing mail attack  You can infect computers that aren’t patched, and then you can grab the passwords from those computers to infect other computers that are patched.  Exploited complete active directory.  Exploited DC.  Unconditional jump from n/w to n/w  Encrypted MBR  Systems infected >1 million  domain controller @ Ghana  Mirroring isolation backup  Company required reinstall 4000 servers, 45000 PCs  Ransomware attack would cause losses of up to $300 million  A month after cyber attack launched named wannacry1,2 A Case Study of Recent Cyber-Attack NotPetya EternalBlue Vulnerability in windows/any OS Srv.sys,445 port Mimikatz French security researcher Benjamin(Password)
  • 12.  Terminology  Security attack:  Security mechanism:  Security service:  Threat: OSI Security Architecture Attack Passive 1. Release of message contents 2. Traffic analysis Active 1. Masquerade 2. Replay 3. Modification of messages 4. Denial of service
  • 13.  DOS (LOIC,HOIC Kali linux)  DDOS (LOIC,HOIC Kali linux)  Brut force  Phishing attack  SQL injection attack  Cross site scripting attack  Eavesdropping attack.  Password attack  Birthday attack  Malware attack  Replay attack Different Types of Cyber Attacks Mounting a good defence requires understanding of the offense.  Caller ID/Email/SMS spoofing attack (Which layer of OSI ?)  Man in middle attack (Session hijacking )  IP spoofing attack (Replay attack) (Which layer of OSI ?)