SlideShare a Scribd company logo
1 of 25
Network Security
-Be aware! Connect with care
Presented By:
Jaydeep Patel
Analyst @ BHP
Outline
▰ What is Security?
▰ Requirements of Network Security.
▰ Vulnerable to the Network
▰ Common Attacks and Threats
▰ Countermeasures
2
What is Security ?
Security
4
▰ Security is freedom from, or resilience
against, potential harm caused by others.
“Security in IT is like locking your house or
car – it dosen’t stop the bad guys, but if
it’s good enough they may move on to an
easier target.
– Paul Herbka (Cyber Security, GCI)
5
Vulnerable to the Network Security
▰ Financial institutions and banks
▰ Internet service providers
▰ Pharmaceutical companies
▰ Government and defence agencies
▰ Contractors to various government
agencies
▰ Multinational corporations
▰ ANYONE ON THE NETWORK
6
Common Attacks and Threats
Computer Networks are the battlefields of Now…!!
7
8
▰ Finding a way into the Network
▰ Exploiting software bugs, buffer Overflow
▰ Denial of Service
▰ TCP Hijacking
▰ Packet Sniffing
▰ Social Engineering
Common Attacks and Threats
Finding a way into the Network
▰ Connecting to a Network Physically
▰ Connecting to a Wireless network
▰ Accessing Remotely by Backdoors.
9
Exploiting software bugs, buffer Overflow
▰ Network Application Backdoors, software Backdoors, open Network
Ports.
10
Denial of Service
▰ A method to make a network service unusable, usually by overloading the
server or network
▰ different kinds of DoS attacks
○ SYN flooding
○ SMURF
○ Distributed attacks
11
The Largest DDoS attack of all the Time
12
▰ Date : February, 2018
▰ Target : GitHub – A popular code management service used by
millions of developers
▰ Peak Incoming Traffic : 1.3 Terabytes per Second (Tbps)
▰ Packet Rate : 126.9 Million per second
▰ Type of Attack : Memcached DDoS attack
▰ Magnitude : Around 50,000x
▰ Length of Attack : 20 Minutes
TCP Hijacking
▰ TCP session hijacking is a security attack on a user session over a
protected network.
▰ Another type of session hijacking is known as a man-in-the-middle
attack, where the attacker, using a sniffer, can observe the
communication between devices and collect the data that is
transmitted.
13
Packet Sniffing
▰ Packet sniffers work by intercepting and logging network traffic that
they can 'see' via the wired or wireless network interface that the packet
sniffing software has access to on its host computer.
14
Social Engineering
▰ Social engineering, in the context of information
security, refers to psychological manipulation of
people into performing actions or divulging
confidential information.
15
Countermeasures
True Network Security is preparing for
what’s next , not what was last.
16
The Best Solution
17
Antivirus and Antimalware Software
▰ This software is used for protecting against malware, which includes
spyware, ransomware, Trojans, worms, and viruses. Malware can also
become very dangerous as it can infect a network and then remain calm for
days or even weeks. This software handles this threat by scanning for
malware entry and regularly tracks files afterward in order to detect
anomalies, remove malware, and fix damage.
18
Firewalls
▰ A firewall is a network security system that monitors and controls
incoming and outgoing network traffic based on predetermined
security rules. A firewall typically establishes a barrier between a
trusted internal network and untrusted external network, such as
the Internet.
19
Intrusion Detection System
▰ An intrusion detection system is a device or software application that
monitors a network or systems for malicious activity or policy violations.
Any malicious activity or violation is typically reported either to an
administrator or collected centrally using a security information and
event management system.
20
Virtual Private Network
▰ A virtual private network (VPN) is programming that creates
a safe and encrypted connection over a less secure network,
such as the public internet. A VPN works by using the shared
public infrastructure while maintaining privacy through
security procedures and tunnelling protocols.
21
Network Access Control (NAC)
▰ This network security process helps you to control who can access your
network. It is essential to recognize each device and user in order to keep
out potential attackers. This indeed will help you to enforce your security
policies. Noncompliant endpoint devices can be given only limited access
or just blocked.
22
Conclusion
▰ The Internet works only because we implicitly trust one another
▰ It is very easy to exploit this trust
▰ The same holds true for software
▰ It is important to stay on top of the latest CERT security advisories to know
how to patch any security holes
23
Time to Q & A
24
Thank You
25

More Related Content

What's hot

Network security - Defense in Depth
Network security - Defense in DepthNetwork security - Defense in Depth
Network security - Defense in DepthDilum Bandara
 
Intrusion prevention system(ips)
Intrusion prevention system(ips)Intrusion prevention system(ips)
Intrusion prevention system(ips)Papun Papun
 
Firewall
FirewallFirewall
FirewallGarmian
 
Network-Based Intrusion Detection System
Network-Based Intrusion Detection SystemNetwork-Based Intrusion Detection System
Network-Based Intrusion Detection Systemjohnb0118
 
Introduction to Intrusion detection and prevention system for network
Introduction to Intrusion detection and prevention system for networkIntroduction to Intrusion detection and prevention system for network
Introduction to Intrusion detection and prevention system for networkEng. Mohammed Ahmed Siddiqui
 
Presentation on Cyber Security
Presentation on Cyber SecurityPresentation on Cyber Security
Presentation on Cyber SecurityAnand Kater
 
Intrusion Detection System(IDS)
Intrusion Detection System(IDS)Intrusion Detection System(IDS)
Intrusion Detection System(IDS)shraddha_b
 
Intrusion Detection and Prevention System in an Enterprise Network
Intrusion Detection and Prevention System in an Enterprise NetworkIntrusion Detection and Prevention System in an Enterprise Network
Intrusion Detection and Prevention System in an Enterprise NetworkOkehie Collins
 
kevin's powerpoint chapt 6
kevin's powerpoint chapt 6kevin's powerpoint chapt 6
kevin's powerpoint chapt 6kkajairo
 
Mnx solutions cybersecurity presentation monroe mi
Mnx solutions cybersecurity presentation monroe miMnx solutions cybersecurity presentation monroe mi
Mnx solutions cybersecurity presentation monroe minwilkens
 

What's hot (20)

Intrusion dDetection
Intrusion dDetectionIntrusion dDetection
Intrusion dDetection
 
Network security
Network securityNetwork security
Network security
 
Lecture 5
Lecture 5Lecture 5
Lecture 5
 
Lesson 3- Remote Access
Lesson 3- Remote AccessLesson 3- Remote Access
Lesson 3- Remote Access
 
Network security - Defense in Depth
Network security - Defense in DepthNetwork security - Defense in Depth
Network security - Defense in Depth
 
Intrusion prevention system(ips)
Intrusion prevention system(ips)Intrusion prevention system(ips)
Intrusion prevention system(ips)
 
Firewall
FirewallFirewall
Firewall
 
Case study 11
Case study 11Case study 11
Case study 11
 
BOTNET
BOTNETBOTNET
BOTNET
 
PPIT Lecture 19
PPIT Lecture 19PPIT Lecture 19
PPIT Lecture 19
 
Network-Based Intrusion Detection System
Network-Based Intrusion Detection SystemNetwork-Based Intrusion Detection System
Network-Based Intrusion Detection System
 
Introduction to Intrusion detection and prevention system for network
Introduction to Intrusion detection and prevention system for networkIntroduction to Intrusion detection and prevention system for network
Introduction to Intrusion detection and prevention system for network
 
Case study 13
Case study 13Case study 13
Case study 13
 
Presentation on Cyber Security
Presentation on Cyber SecurityPresentation on Cyber Security
Presentation on Cyber Security
 
Intrusion Detection System(IDS)
Intrusion Detection System(IDS)Intrusion Detection System(IDS)
Intrusion Detection System(IDS)
 
Intrusion Detection and Prevention System in an Enterprise Network
Intrusion Detection and Prevention System in an Enterprise NetworkIntrusion Detection and Prevention System in an Enterprise Network
Intrusion Detection and Prevention System in an Enterprise Network
 
kevin's powerpoint chapt 6
kevin's powerpoint chapt 6kevin's powerpoint chapt 6
kevin's powerpoint chapt 6
 
Network security
Network securityNetwork security
Network security
 
Network Security
Network  SecurityNetwork  Security
Network Security
 
Mnx solutions cybersecurity presentation monroe mi
Mnx solutions cybersecurity presentation monroe miMnx solutions cybersecurity presentation monroe mi
Mnx solutions cybersecurity presentation monroe mi
 

Similar to Network security

Network Security of Data Protection
Network Security of Data ProtectionNetwork Security of Data Protection
Network Security of Data ProtectionUthsoNandy
 
Security and Ethical Challenges Contributors Kim Wanders.docx
Security and Ethical Challenges  Contributors Kim Wanders.docxSecurity and Ethical Challenges  Contributors Kim Wanders.docx
Security and Ethical Challenges Contributors Kim Wanders.docxedgar6wallace88877
 
Security and Ethical Challenges Contributors Kim Wanders.docx
Security and Ethical Challenges  Contributors Kim Wanders.docxSecurity and Ethical Challenges  Contributors Kim Wanders.docx
Security and Ethical Challenges Contributors Kim Wanders.docxfathwaitewalter
 
Top 25 SOC Analyst interview questions that You Should Know.pptx
Top 25 SOC Analyst interview questions that You Should Know.pptxTop 25 SOC Analyst interview questions that You Should Know.pptx
Top 25 SOC Analyst interview questions that You Should Know.pptxInfosectrain3
 
Network security
Network securityNetwork security
Network securityhajra azam
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationE.S.G. JR. Consulting, Inc.
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationKen Flott
 
Implications of Computer Misuse and Cyber Security (Teaching) (1).pdf
Implications of Computer Misuse and Cyber Security (Teaching) (1).pdfImplications of Computer Misuse and Cyber Security (Teaching) (1).pdf
Implications of Computer Misuse and Cyber Security (Teaching) (1).pdfsrtwgwfwwgw
 
Cyber Security Matters a book by Hama David Bundo
Cyber Security Matters a book by Hama David BundoCyber Security Matters a book by Hama David Bundo
Cyber Security Matters a book by Hama David Bundohdbundo
 
ppt on securities.pptx
ppt on securities.pptxppt on securities.pptx
ppt on securities.pptxmuskaangoel15
 
A Brief Note On Companies And The Largest Ever Consumer...
A Brief Note On Companies And The Largest Ever Consumer...A Brief Note On Companies And The Largest Ever Consumer...
A Brief Note On Companies And The Largest Ever Consumer...Erin Moore
 
Detecting and Preventing Attacks Using Network Intrusion Detection Systems
Detecting and Preventing Attacks Using Network Intrusion Detection SystemsDetecting and Preventing Attacks Using Network Intrusion Detection Systems
Detecting and Preventing Attacks Using Network Intrusion Detection SystemsCSCJournals
 
Cybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdfCybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdfJazmine Brown
 
Introduction to Cyber security module - III
Introduction to Cyber security module - IIIIntroduction to Cyber security module - III
Introduction to Cyber security module - IIITAMBEMAHENDRA1
 
Chapter1 intro network_security_sunorganised
Chapter1 intro network_security_sunorganisedChapter1 intro network_security_sunorganised
Chapter1 intro network_security_sunorganisedBule Hora University
 
A Comprehensive Guide to Network Security All You Need to Know.pdf
A Comprehensive Guide to Network Security All You Need to Know.pdfA Comprehensive Guide to Network Security All You Need to Know.pdf
A Comprehensive Guide to Network Security All You Need to Know.pdfNeilStark1
 

Similar to Network security (20)

Network Security of Data Protection
Network Security of Data ProtectionNetwork Security of Data Protection
Network Security of Data Protection
 
Chapter 4.ppt
Chapter 4.pptChapter 4.ppt
Chapter 4.ppt
 
Security and Ethical Challenges Contributors Kim Wanders.docx
Security and Ethical Challenges  Contributors Kim Wanders.docxSecurity and Ethical Challenges  Contributors Kim Wanders.docx
Security and Ethical Challenges Contributors Kim Wanders.docx
 
Security and Ethical Challenges Contributors Kim Wanders.docx
Security and Ethical Challenges  Contributors Kim Wanders.docxSecurity and Ethical Challenges  Contributors Kim Wanders.docx
Security and Ethical Challenges Contributors Kim Wanders.docx
 
Top 25 SOC Analyst interview questions that You Should Know.pptx
Top 25 SOC Analyst interview questions that You Should Know.pptxTop 25 SOC Analyst interview questions that You Should Know.pptx
Top 25 SOC Analyst interview questions that You Should Know.pptx
 
ehadjasd
ehadjasdehadjasd
ehadjasd
 
Network security
Network securityNetwork security
Network security
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network Automation
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network Automation
 
Implications of Computer Misuse and Cyber Security (Teaching) (1).pdf
Implications of Computer Misuse and Cyber Security (Teaching) (1).pdfImplications of Computer Misuse and Cyber Security (Teaching) (1).pdf
Implications of Computer Misuse and Cyber Security (Teaching) (1).pdf
 
Cyber Security Matters a book by Hama David Bundo
Cyber Security Matters a book by Hama David BundoCyber Security Matters a book by Hama David Bundo
Cyber Security Matters a book by Hama David Bundo
 
ppt on securities.pptx
ppt on securities.pptxppt on securities.pptx
ppt on securities.pptx
 
Network Attacks
Network AttacksNetwork Attacks
Network Attacks
 
A Brief Note On Companies And The Largest Ever Consumer...
A Brief Note On Companies And The Largest Ever Consumer...A Brief Note On Companies And The Largest Ever Consumer...
A Brief Note On Companies And The Largest Ever Consumer...
 
Detecting and Preventing Attacks Using Network Intrusion Detection Systems
Detecting and Preventing Attacks Using Network Intrusion Detection SystemsDetecting and Preventing Attacks Using Network Intrusion Detection Systems
Detecting and Preventing Attacks Using Network Intrusion Detection Systems
 
Cybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdfCybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdf
 
Introduction to Cyber security module - III
Introduction to Cyber security module - IIIIntroduction to Cyber security module - III
Introduction to Cyber security module - III
 
Chapter1 intro network_security_sunorganised
Chapter1 intro network_security_sunorganisedChapter1 intro network_security_sunorganised
Chapter1 intro network_security_sunorganised
 
A Comprehensive Guide to Network Security All You Need to Know.pdf
A Comprehensive Guide to Network Security All You Need to Know.pdfA Comprehensive Guide to Network Security All You Need to Know.pdf
A Comprehensive Guide to Network Security All You Need to Know.pdf
 
Mim Attack Essay
Mim Attack EssayMim Attack Essay
Mim Attack Essay
 

Recently uploaded

2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 

Recently uploaded (20)

2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 

Network security

  • 1. Network Security -Be aware! Connect with care Presented By: Jaydeep Patel Analyst @ BHP
  • 2. Outline ▰ What is Security? ▰ Requirements of Network Security. ▰ Vulnerable to the Network ▰ Common Attacks and Threats ▰ Countermeasures 2
  • 4. Security 4 ▰ Security is freedom from, or resilience against, potential harm caused by others.
  • 5. “Security in IT is like locking your house or car – it dosen’t stop the bad guys, but if it’s good enough they may move on to an easier target. – Paul Herbka (Cyber Security, GCI) 5
  • 6. Vulnerable to the Network Security ▰ Financial institutions and banks ▰ Internet service providers ▰ Pharmaceutical companies ▰ Government and defence agencies ▰ Contractors to various government agencies ▰ Multinational corporations ▰ ANYONE ON THE NETWORK 6
  • 7. Common Attacks and Threats Computer Networks are the battlefields of Now…!! 7
  • 8. 8 ▰ Finding a way into the Network ▰ Exploiting software bugs, buffer Overflow ▰ Denial of Service ▰ TCP Hijacking ▰ Packet Sniffing ▰ Social Engineering Common Attacks and Threats
  • 9. Finding a way into the Network ▰ Connecting to a Network Physically ▰ Connecting to a Wireless network ▰ Accessing Remotely by Backdoors. 9
  • 10. Exploiting software bugs, buffer Overflow ▰ Network Application Backdoors, software Backdoors, open Network Ports. 10
  • 11. Denial of Service ▰ A method to make a network service unusable, usually by overloading the server or network ▰ different kinds of DoS attacks ○ SYN flooding ○ SMURF ○ Distributed attacks 11
  • 12. The Largest DDoS attack of all the Time 12 ▰ Date : February, 2018 ▰ Target : GitHub – A popular code management service used by millions of developers ▰ Peak Incoming Traffic : 1.3 Terabytes per Second (Tbps) ▰ Packet Rate : 126.9 Million per second ▰ Type of Attack : Memcached DDoS attack ▰ Magnitude : Around 50,000x ▰ Length of Attack : 20 Minutes
  • 13. TCP Hijacking ▰ TCP session hijacking is a security attack on a user session over a protected network. ▰ Another type of session hijacking is known as a man-in-the-middle attack, where the attacker, using a sniffer, can observe the communication between devices and collect the data that is transmitted. 13
  • 14. Packet Sniffing ▰ Packet sniffers work by intercepting and logging network traffic that they can 'see' via the wired or wireless network interface that the packet sniffing software has access to on its host computer. 14
  • 15. Social Engineering ▰ Social engineering, in the context of information security, refers to psychological manipulation of people into performing actions or divulging confidential information. 15
  • 16. Countermeasures True Network Security is preparing for what’s next , not what was last. 16
  • 18. Antivirus and Antimalware Software ▰ This software is used for protecting against malware, which includes spyware, ransomware, Trojans, worms, and viruses. Malware can also become very dangerous as it can infect a network and then remain calm for days or even weeks. This software handles this threat by scanning for malware entry and regularly tracks files afterward in order to detect anomalies, remove malware, and fix damage. 18
  • 19. Firewalls ▰ A firewall is a network security system that monitors and controls incoming and outgoing network traffic based on predetermined security rules. A firewall typically establishes a barrier between a trusted internal network and untrusted external network, such as the Internet. 19
  • 20. Intrusion Detection System ▰ An intrusion detection system is a device or software application that monitors a network or systems for malicious activity or policy violations. Any malicious activity or violation is typically reported either to an administrator or collected centrally using a security information and event management system. 20
  • 21. Virtual Private Network ▰ A virtual private network (VPN) is programming that creates a safe and encrypted connection over a less secure network, such as the public internet. A VPN works by using the shared public infrastructure while maintaining privacy through security procedures and tunnelling protocols. 21
  • 22. Network Access Control (NAC) ▰ This network security process helps you to control who can access your network. It is essential to recognize each device and user in order to keep out potential attackers. This indeed will help you to enforce your security policies. Noncompliant endpoint devices can be given only limited access or just blocked. 22
  • 23. Conclusion ▰ The Internet works only because we implicitly trust one another ▰ It is very easy to exploit this trust ▰ The same holds true for software ▰ It is important to stay on top of the latest CERT security advisories to know how to patch any security holes 23
  • 24. Time to Q & A 24

Editor's Notes

  1. Hi Everyone, Myself Jaydeep Patel an Analyst @ BHP, I am here to make you people aware about an important aspect i.e. Network Security. A risk to everyone’s privacy.
  2. During this presentation will apprise you all about the current issues in network security and also will help you with some tips to keep yourself secure.
  3. In other words, any thing that keeps us safe in first place is known as security, discussing in general terms for an example having lock in the door, which avoids entry of unwanted people inside the door.
  4. It Simply means the better we have, more secure we are.
  5. Applications which uses Internet, can be a door for someone to your computer
  6. SYN flooding attack - Send SYN packets with bogus source address - Server responds with SYN ACK and keeps state about TCP half-open connection SMURF - Source IP address of a broadcast ping is forged - Large number of machines respond back to victim, overloading it Distributed Denial of Service - Same techniques as regular DoS, but on a much larger scale
  7. The attack works by sending spoofed requests to a vulnerable server, which then responds with a larger amount of data than the initial request, magnifying the volume of traffic. Memcached is a database caching system for speeding up websites and networks. Memcached amplification can be thought of in the context of a malicious teenager calling a restaurant and saying "I’ll have one of everything, please call me back and tell me my whole order." When the restaurant asks for a callback number, the number given is the targeted victim’s phone number. The target then receives a call from the restaurant with a lot of information that they didn’t request.
  8. If an attacker learns the associated TCP state for the connection, then the connection can be hijacked! Attacker can insert malicious data into the TCP stream, and the recipient will believe it came from the original source