SlideShare a Scribd company logo
1 of 18
Download to read offline
Friendly Tip: Please take notes to better remember concepts
In this video we
will learn about
Types of Threat
Actors and Attack
Vectors
Core Cyber Security Concepts
Threats can lead to attacks.
Threat is the act of an
attacker/actor. Threats are
something that may or may not
happen, but they have the
potential to cause serious
damage and they should be
taken seriously, regardless of the
source.
Threat
Threat Actors :
We'll be discussing the various types of threat actors and
they're categorized as follows:
Script Kiddies
A script kiddie is a relatively unskilled
person who uses scripts or programs
developed by others to attack
computer systems and networks and
deface websites. They just know how
to use these tools, but not know how
it necessarily works
Hacktivist
Hactivism, is the use of computer-
based techniques such as hacking as a
form of civil disobedience to promote a
political agenda or social change.
Hacktivists target government or
business organizations and leak data
or deface websites for a cause they
believe in.
Insider Threats
When it comes to Cyber Security,
more than often Humans are
considered as the weakest link. In big
businesses, corporate espionage is a
very real possibility and it's important
to ensure that necessary safeguards
are in place to prevent someone
inside the organization from stealing
data/ sabotaging the IT infrastructure.
Competitors
A rogue organization might
engage in cyber attacks and
inflict damage against a rival
organization by stealing
sensitive data or causing
disruption/sabotaging it's
operations in hopes of
gaining a advantage.
APT - Advanced Persistent Threat Groups
Simply put APT groups are very dangerous, an example of APT groups are state
sponsored hackers researching and targeting rival governments, and
sometimes business organizations get caught in the cross fire.
Attributes of Threat Actors
Location - external threat actor or insider ?
Intent or Motivation to carry out the attack - accidental or
intentional? for profit/ideals?
Capabilities of the Threat Actor - script kiddie or APT?
Threat analysis can be explained as the process of discovering
the attributes of a threat. When conducting threat analysis, you
should focus on finding out the threat Actor's:
Vulnerability refers to a flaw
in the system. It's a flaw that
can be taken advantage of by
attackers.
Vulnerabilities leave the
system/network open to
attacks.
Vulnerability
Risk can be explained as the
potential of damage being
caused to an asset (network
& IT infrastructure). It's tjhe
exploitation of a security
flaw/weakness by threat
agents.
RISK
Hackers
A hacker is a person skilled
in information technology
who uses their technical
knowledge to achieve a goal
or overcome an obstacle,
within a computerized
system by non-standard
means.
Types of Hackers
Types of Hackers A script kiddie is a relatively unskilled
person who uses scripts or programs
developed by others to attack
computer systems and network
Hacktivists target government or
business organizations and leak
data or deface websites for a cause
they believe in.
Attack Vectors
Attack vector can be
explained as the path
taken/tried by an attacker to
gain access and compromise
a secure system/network
Gaining access
allows/enables the attacker
to execute malicious code .
Direct Access
This type of an attack is physical in nature, the threat actor
could take advanatage of an unsecured workstation on site and
attempt/try to install malicious code or steal the device itself.
Removable Media
Threat agent tries to conceal malware on a USB device/memory
card and and uses it compromise the work station
Types of Attack Vectors:
Email
Attacker tries to send a malicious file via email in hopes that
it'll be downloaded on target system
Supply chain
Instead of directly attacking the target, the attacker infiltrates
it through the target's supply chain. If an accounting firm were
to accquire hardware from a low tier hardware supplier, the
attacker might try infecting the hardware with malicious code
which will be delivered to the target accounting firm.
Remote & Wireless
In this mode of attack, the attacker either obtains credentials
for gaining remote access to the network or find a alternative
way to get past the security protocols
Cloud Computing
A fair number of organizations are utilizing internet-connected
clouds and attackers might target these services to gain
access to the network
Web and Social Media Platforms
The attacker can disguise
the virus in files and
attach it to posts which
can be presented as a
download to the target.
Upon downloading the
malicious file, attacker
gains access

More Related Content

What's hot

Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Fabiha Shahzad
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center FundamentalAmir Hossein Zargaran
 
System hacking
System hackingSystem hacking
System hackingCAS
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)Ahmad Haghighi
 
Cyber Security Incident Response
Cyber Security Incident ResponseCyber Security Incident Response
Cyber Security Incident ResponsePECB
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security FundamentalsRahmat Suhatman
 
Introduction to Malware Analysis
Introduction to Malware AnalysisIntroduction to Malware Analysis
Introduction to Malware AnalysisAndrew McNicol
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber SecurityStephen Lahanas
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applicationsNiyas Nazar
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationTriCorps Technologies
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testingAbu Sadat Mohammed Yasin
 
Cyber Security Vulnerabilities
Cyber Security VulnerabilitiesCyber Security Vulnerabilities
Cyber Security VulnerabilitiesSiemplify
 

What's hot (20)

Cyber security
Cyber securityCyber security
Cyber security
 
Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center Fundamental
 
Types of attacks
Types of attacksTypes of attacks
Types of attacks
 
System hacking
System hackingSystem hacking
System hacking
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
System security
System securitySystem security
System security
 
Cyber Security Incident Response
Cyber Security Incident ResponseCyber Security Incident Response
Cyber Security Incident Response
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security Fundamentals
 
Cyber security ppt
Cyber security pptCyber security ppt
Cyber security ppt
 
Introduction to Malware Analysis
Introduction to Malware AnalysisIntroduction to Malware Analysis
Introduction to Malware Analysis
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applications
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
 
Cyber security
Cyber securityCyber security
Cyber security
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
Cyber Security Vulnerabilities
Cyber Security VulnerabilitiesCyber Security Vulnerabilities
Cyber Security Vulnerabilities
 
Security policies
Security policiesSecurity policies
Security policies
 
Network attacks
Network attacksNetwork attacks
Network attacks
 

Similar to Types of Threat Actors and Attack Vectors

Similar to Types of Threat Actors and Attack Vectors (20)

Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hack
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber security
 
Chapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamananChapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamanan
 
Implications of Misuse and Cyber Security.pdf
Implications of Misuse and Cyber Security.pdfImplications of Misuse and Cyber Security.pdf
Implications of Misuse and Cyber Security.pdf
 
Computer security
Computer securityComputer security
Computer security
 
Ethical hacking ppt
Ethical hacking pptEthical hacking ppt
Ethical hacking ppt
 
Zero Trust.pptx
Zero Trust.pptxZero Trust.pptx
Zero Trust.pptx
 
ppt on securities.pptx
ppt on securities.pptxppt on securities.pptx
ppt on securities.pptx
 
Health information security 3 vulnerability threat and risk
Health information security 3 vulnerability threat and riskHealth information security 3 vulnerability threat and risk
Health information security 3 vulnerability threat and risk
 
Mim Attack Essay
Mim Attack EssayMim Attack Essay
Mim Attack Essay
 
What is cyber security
What is cyber securityWhat is cyber security
What is cyber security
 
basics of hacking- threat basics, types of attack
basics of hacking- threat basics, types of attackbasics of hacking- threat basics, types of attack
basics of hacking- threat basics, types of attack
 
IT Security.pdf
IT Security.pdfIT Security.pdf
IT Security.pdf
 
Cyber Security.docx
Cyber Security.docxCyber Security.docx
Cyber Security.docx
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Whitepaper-When-Admins-go-bad
Whitepaper-When-Admins-go-badWhitepaper-When-Admins-go-bad
Whitepaper-When-Admins-go-bad
 
Module 1.pdf
Module 1.pdfModule 1.pdf
Module 1.pdf
 
module 1 Cyber Security Concepts
module 1 Cyber Security Conceptsmodule 1 Cyber Security Concepts
module 1 Cyber Security Concepts
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 

More from LearningwithRayYT

Contrast & Compare & Contrast Information Security Roles
Contrast & Compare & Contrast Information Security Roles Contrast & Compare & Contrast Information Security Roles
Contrast & Compare & Contrast Information Security Roles LearningwithRayYT
 
Compare and Contrast Security Controls and Framework Types
Compare and Contrast Security Controls and Framework TypesCompare and Contrast Security Controls and Framework Types
Compare and Contrast Security Controls and Framework TypesLearningwithRayYT
 
Identity Management Controls.pdf
Identity Management Controls.pdfIdentity Management Controls.pdf
Identity Management Controls.pdfLearningwithRayYT
 
Security concerns regarding Vulnerabilities
Security concerns regarding VulnerabilitiesSecurity concerns regarding Vulnerabilities
Security concerns regarding VulnerabilitiesLearningwithRayYT
 
Commands used in Assessing Network layout & Security
Commands used in Assessing Network layout & SecurityCommands used in Assessing Network layout & Security
Commands used in Assessing Network layout & SecurityLearningwithRayYT
 
Social Engineering Attacks & Principles
Social Engineering Attacks & PrinciplesSocial Engineering Attacks & Principles
Social Engineering Attacks & PrinciplesLearningwithRayYT
 
Implementing Account Policies & Authorization Solutions
Implementing Account Policies & Authorization SolutionsImplementing Account Policies & Authorization Solutions
Implementing Account Policies & Authorization SolutionsLearningwithRayYT
 
Vulnerability Scanning Techniques and Vulnerability scores & exposures
Vulnerability Scanning Techniques and Vulnerability scores & exposuresVulnerability Scanning Techniques and Vulnerability scores & exposures
Vulnerability Scanning Techniques and Vulnerability scores & exposuresLearningwithRayYT
 
Threat Intelligence & Threat research Sources
Threat Intelligence & Threat research SourcesThreat Intelligence & Threat research Sources
Threat Intelligence & Threat research SourcesLearningwithRayYT
 
Application Attacks & Application Layer Attacks
Application Attacks & Application Layer AttacksApplication Attacks & Application Layer Attacks
Application Attacks & Application Layer AttacksLearningwithRayYT
 
Malware and Types of malwares.pdf
Malware and Types of malwares.pdfMalware and Types of malwares.pdf
Malware and Types of malwares.pdfLearningwithRayYT
 

More from LearningwithRayYT (11)

Contrast & Compare & Contrast Information Security Roles
Contrast & Compare & Contrast Information Security Roles Contrast & Compare & Contrast Information Security Roles
Contrast & Compare & Contrast Information Security Roles
 
Compare and Contrast Security Controls and Framework Types
Compare and Contrast Security Controls and Framework TypesCompare and Contrast Security Controls and Framework Types
Compare and Contrast Security Controls and Framework Types
 
Identity Management Controls.pdf
Identity Management Controls.pdfIdentity Management Controls.pdf
Identity Management Controls.pdf
 
Security concerns regarding Vulnerabilities
Security concerns regarding VulnerabilitiesSecurity concerns regarding Vulnerabilities
Security concerns regarding Vulnerabilities
 
Commands used in Assessing Network layout & Security
Commands used in Assessing Network layout & SecurityCommands used in Assessing Network layout & Security
Commands used in Assessing Network layout & Security
 
Social Engineering Attacks & Principles
Social Engineering Attacks & PrinciplesSocial Engineering Attacks & Principles
Social Engineering Attacks & Principles
 
Implementing Account Policies & Authorization Solutions
Implementing Account Policies & Authorization SolutionsImplementing Account Policies & Authorization Solutions
Implementing Account Policies & Authorization Solutions
 
Vulnerability Scanning Techniques and Vulnerability scores & exposures
Vulnerability Scanning Techniques and Vulnerability scores & exposuresVulnerability Scanning Techniques and Vulnerability scores & exposures
Vulnerability Scanning Techniques and Vulnerability scores & exposures
 
Threat Intelligence & Threat research Sources
Threat Intelligence & Threat research SourcesThreat Intelligence & Threat research Sources
Threat Intelligence & Threat research Sources
 
Application Attacks & Application Layer Attacks
Application Attacks & Application Layer AttacksApplication Attacks & Application Layer Attacks
Application Attacks & Application Layer Attacks
 
Malware and Types of malwares.pdf
Malware and Types of malwares.pdfMalware and Types of malwares.pdf
Malware and Types of malwares.pdf
 

Recently uploaded

Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...confluent
 
Ahmed Motair CV April 2024 (Senior SW Developer)
Ahmed Motair CV April 2024 (Senior SW Developer)Ahmed Motair CV April 2024 (Senior SW Developer)
Ahmed Motair CV April 2024 (Senior SW Developer)Ahmed Mater
 
Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...
Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...
Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...Angel Borroy López
 
Odoo 14 - eLearning Module In Odoo 14 Enterprise
Odoo 14 - eLearning Module In Odoo 14 EnterpriseOdoo 14 - eLearning Module In Odoo 14 Enterprise
Odoo 14 - eLearning Module In Odoo 14 Enterprisepreethippts
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsAhmed Mohamed
 
Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Velvetech LLC
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaHanief Utama
 
Folding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesFolding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesPhilip Schwarz
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...stazi3110
 
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...Matt Ray
 
Introduction Computer Science - Software Design.pdf
Introduction Computer Science - Software Design.pdfIntroduction Computer Science - Software Design.pdf
Introduction Computer Science - Software Design.pdfFerryKemperman
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxTier1 app
 
How to submit a standout Adobe Champion Application
How to submit a standout Adobe Champion ApplicationHow to submit a standout Adobe Champion Application
How to submit a standout Adobe Champion ApplicationBradBedford3
 
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)jennyeacort
 
Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)Hr365.us smith
 
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte GermanySuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte GermanyChristoph Pohl
 
英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作qr0udbr0
 

Recently uploaded (20)

Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
 
Ahmed Motair CV April 2024 (Senior SW Developer)
Ahmed Motair CV April 2024 (Senior SW Developer)Ahmed Motair CV April 2024 (Senior SW Developer)
Ahmed Motair CV April 2024 (Senior SW Developer)
 
Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...
Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...
Alfresco TTL#157 - Troubleshooting Made Easy: Deciphering Alfresco mTLS Confi...
 
Odoo 14 - eLearning Module In Odoo 14 Enterprise
Odoo 14 - eLearning Module In Odoo 14 EnterpriseOdoo 14 - eLearning Module In Odoo 14 Enterprise
Odoo 14 - eLearning Module In Odoo 14 Enterprise
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML Diagrams
 
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort ServiceHot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
 
Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief Utama
 
2.pdf Ejercicios de programación competitiva
2.pdf Ejercicios de programación competitiva2.pdf Ejercicios de programación competitiva
2.pdf Ejercicios de programación competitiva
 
Folding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesFolding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a series
 
Advantages of Odoo ERP 17 for Your Business
Advantages of Odoo ERP 17 for Your BusinessAdvantages of Odoo ERP 17 for Your Business
Advantages of Odoo ERP 17 for Your Business
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
 
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...
 
Introduction Computer Science - Software Design.pdf
Introduction Computer Science - Software Design.pdfIntroduction Computer Science - Software Design.pdf
Introduction Computer Science - Software Design.pdf
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
 
How to submit a standout Adobe Champion Application
How to submit a standout Adobe Champion ApplicationHow to submit a standout Adobe Champion Application
How to submit a standout Adobe Champion Application
 
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
 
Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)
 
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte GermanySuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
 
英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作
 

Types of Threat Actors and Attack Vectors

  • 1. Friendly Tip: Please take notes to better remember concepts In this video we will learn about Types of Threat Actors and Attack Vectors Core Cyber Security Concepts
  • 2. Threats can lead to attacks. Threat is the act of an attacker/actor. Threats are something that may or may not happen, but they have the potential to cause serious damage and they should be taken seriously, regardless of the source. Threat
  • 3. Threat Actors : We'll be discussing the various types of threat actors and they're categorized as follows: Script Kiddies A script kiddie is a relatively unskilled person who uses scripts or programs developed by others to attack computer systems and networks and deface websites. They just know how to use these tools, but not know how it necessarily works
  • 4. Hacktivist Hactivism, is the use of computer- based techniques such as hacking as a form of civil disobedience to promote a political agenda or social change. Hacktivists target government or business organizations and leak data or deface websites for a cause they believe in.
  • 5. Insider Threats When it comes to Cyber Security, more than often Humans are considered as the weakest link. In big businesses, corporate espionage is a very real possibility and it's important to ensure that necessary safeguards are in place to prevent someone inside the organization from stealing data/ sabotaging the IT infrastructure.
  • 6. Competitors A rogue organization might engage in cyber attacks and inflict damage against a rival organization by stealing sensitive data or causing disruption/sabotaging it's operations in hopes of gaining a advantage.
  • 7. APT - Advanced Persistent Threat Groups Simply put APT groups are very dangerous, an example of APT groups are state sponsored hackers researching and targeting rival governments, and sometimes business organizations get caught in the cross fire.
  • 8. Attributes of Threat Actors Location - external threat actor or insider ? Intent or Motivation to carry out the attack - accidental or intentional? for profit/ideals? Capabilities of the Threat Actor - script kiddie or APT? Threat analysis can be explained as the process of discovering the attributes of a threat. When conducting threat analysis, you should focus on finding out the threat Actor's:
  • 9. Vulnerability refers to a flaw in the system. It's a flaw that can be taken advantage of by attackers. Vulnerabilities leave the system/network open to attacks. Vulnerability
  • 10. Risk can be explained as the potential of damage being caused to an asset (network & IT infrastructure). It's tjhe exploitation of a security flaw/weakness by threat agents. RISK
  • 11. Hackers A hacker is a person skilled in information technology who uses their technical knowledge to achieve a goal or overcome an obstacle, within a computerized system by non-standard means.
  • 13. Types of Hackers A script kiddie is a relatively unskilled person who uses scripts or programs developed by others to attack computer systems and network Hacktivists target government or business organizations and leak data or deface websites for a cause they believe in.
  • 14. Attack Vectors Attack vector can be explained as the path taken/tried by an attacker to gain access and compromise a secure system/network Gaining access allows/enables the attacker to execute malicious code .
  • 15. Direct Access This type of an attack is physical in nature, the threat actor could take advanatage of an unsecured workstation on site and attempt/try to install malicious code or steal the device itself. Removable Media Threat agent tries to conceal malware on a USB device/memory card and and uses it compromise the work station Types of Attack Vectors:
  • 16. Email Attacker tries to send a malicious file via email in hopes that it'll be downloaded on target system Supply chain Instead of directly attacking the target, the attacker infiltrates it through the target's supply chain. If an accounting firm were to accquire hardware from a low tier hardware supplier, the attacker might try infecting the hardware with malicious code which will be delivered to the target accounting firm.
  • 17. Remote & Wireless In this mode of attack, the attacker either obtains credentials for gaining remote access to the network or find a alternative way to get past the security protocols Cloud Computing A fair number of organizations are utilizing internet-connected clouds and attackers might target these services to gain access to the network
  • 18. Web and Social Media Platforms The attacker can disguise the virus in files and attach it to posts which can be presented as a download to the target. Upon downloading the malicious file, attacker gains access