SlideShare a Scribd company logo
1 of 7
Download to read offline
International journal on applications of graph theory in wireless ad hoc networks and sensor networks
(GRAPH-HOC) Vol.2, No.2, June 2010
10.5121/jgraphoc.2010.2202 17
CASE STUDY ON SOCIAL ENGINEERING
TECHNIQUES FOR PERSUASION
Mosin Hasan1
, Nilesh Prajapati2
and Safvan Vohara3
1
Computer Department, BVM Engineering College, V V Nagar
mosin83@yahoo.co.in
2IT
Department, BVM Engineering College, V V Nagar
nbp_it53@yahoo.com
3
Computer Department, BVM Engineering College, V V Nagar
safvan465@gmail.com
ABSTRACT
T There are plenty of security software in market; each claiming the best, still we daily face problem of
viruses and other malicious activities. If we know the basic working principal of such malware then we
can very easily prevent most of them even without security software. Hackers and crackers are experts in
psychology to manipulate people into giving them access or the information necessary to get access. This
paper discusses the inner working of such attacks. Case study of Spyware is provided. In this case study,
we got 100% success using social engineering techniques for deception on Linux operating system, which
is considered as the most secure operating system. Few basic principal of defend, for the individual as
well as for the organization, are discussed here, which will prevent most of such attack if followed.
KEYWORDS
Spyware, Malware, Social Engineering, Psychology.
1. INTRODUCTION
We are living in the Internet world, and we heard daily regarding virus and hackers. We all
install antivirus and anti-Spyware software but still the virus infects our system. Today our
every business is linked with IT systems. All major banks provides embanking, we purchase
ticket and do shopping online. In our country still the IT penetration in our day-to-day life is not
that much compared to other like USA, Europe countries. Our businesses are linked with IT and
hence with computers. Computers get hacked by hackers or infected by the Virus, Worms and
that affect businesses to great extend.
1.1. Impact of Malware Activity
Intensions behind Hacking and Malware are different, their threats also vary. Hacking threat can
be for financial gain or personal revenge. Spyware threat can be social or personal. Virus threat
can be economical. Bitnet and Trojan ware threat leads to social and national security. There
are various types of threats
1. Personal Threat / Organizational Threat
2. National Security Threat
3. Economical Threat
Most Parasites writer or phishers have their main purpose as Money and hence most of the time
it is related to banking. Brand attacked in November 2009 were banking, ecommerce, IT
services and other.
International journal on applications of graph theory in wireless ad hoc networks and sensor networks
(GRAPH-HOC) Vol.2, No.2, June 2010
18
[State of Phishing: Monthly Report: December 2009 by Symantec]
There were 29 countries whose brands were attacked. During November 2009, In China, the e-
commerce sector remains a primary target. Due the 2010 FIFA World cup, Phishers are
launching attacks masquerading World cup related sites. From the above report you can see that
most of the time phishers are attacking banking system.
1.2 Anti Virus and Anti Spyware Systems
As we think, hacker and Malware activity as technical problem, we always search for the better
anti-Spyware or anti-virus software. Our anti-virus or anti-Spyware monitors running
application but they do not check for the people problem. Usually people do not know the basic
working of how malware penetrate into the system? What cause they can do? How to prevent
them?
2 PSYCHOLOGY
According to the study of psychology, human being has nature to be helpful when people are in
real need, the tendency to trust people, the fear of getting into trouble and tries to escape from it,
get something free or without doing much of work. Hacker and crackers tries to attack this
technique hence people need to be trained to defend against it.
2.1. Introduction to Social Engineering
It is a process of deceiving people into giving away access or confidential information, is a
formidable threat to most secured networks. It is an art of persuasion. Social Engineering
techniques and philosophies behind it is very old [11]. The story of the Trojan horse, made
famous by the Greek epic poet Homer in The Odyssey. It was one of the most ingenious social
engineering tricks in the history of humankind. Edwards named it after the social engineering
technique used by the Greeks [11]. This attack is the most powerful attack as no hardware or
software can prevent it or even can not defend it. This attack deals with Psychology and hence
people need to be trained to defend against it. Followings are the few definition of Social
Engineering by some authors.
1. "…the art and science of getting people to comply with your wishes."[2]
2. “Social Engineering - A euphemism for non-technical or low-technology means - such as
lies, impersonation, tricks, bribes, blackmail, and threat - used to attack information systems.”
[2]
Each Social Engineering attacks are different and unique but they do have some common
pattern. That pattern has four phases (Information Gathering, Relationship Development,
International journal on applications of graph theory in wireless ad hoc networks and sensor networks
(GRAPH-HOC) Vol.2, No.2, June 2010
19
Exploitation and Execution). Social Engineering attack and/or may even incorporate the use of
other more traditional attack techniques to achieve the desired end result. We see that social
engineering not only is a serious threat but also the inherent human weakness for misperception
of human mind to guess the true motive of the persuader.
In the Information gathering phase, Target victim or victims are identified. Once the target is
identified, Next step is to identify various luring section which will excite the victim. Example
way old “I Love You” virus was working on this principal, as every one of us wants to know
who love me. Once information is gathered regarding victim and his interest area. Next step is
we try to find or establish the relationship with victim. Here in “I Love You” virus, if virus is
coming for some friend then you get more excited. After that attack is planned with already
built software or new Spyware will be created. Now everything is set. The last step of the attack
is execution
2.2. Types Social Engineering skills
Following are the few Skills to exploits user to get access to your system.
1. Impersonating staff: This is an art of inventing scenario to persuade a target to release
information or perform an action and is usually done through email or telephone. Most powerful
and danger trick for gaining physical access to the system is to pretend to be someone from
inside the company. Users gave their password to a "stranger” on a phone call to a member of
the IT staff. This is especially true if the caller implies that their account may be disabled and
that they might not be able to get important e-mail or access needed network shares if they don't
cooperate [3]
. It is the most time consuming attack as it requires research to get information
regarding target to establish the legitimacy in the mind of target.
2. Playing on users' sympathy the social engineer may pretend to be a worker from outside,
perhaps from the phone company or the company's Internet service provider [2]. Nature of
people is to help a person who's in trouble.
3. Intimidation tactics social engineers may need to turn to stronger stuff: intimidation. In this
case, the social engineer pretends to be someone important -- a big boss from headquarters, a
top client of the company, an inspector from the government, or someone else who can strike
fear into the heart of regular employees. He or she comes storming in, or calls the victim up,
already yelling and angry. [2]
They may threaten to fire the employee they don't get the
information they want.
4. Hoaxing: A hoax is an attempt to trick the people into believing something false is real. It
also may lead to sudden decisions being taken due to fear of an untoward incident.
5. Creating confusion: Another ploy involves first creating a problem and then taking advantage
of it. It can be as simple as setting off a fire alarm so that everyone will vacate the area quickly,
without locking down their computers. Social engineers can then use a logged-on session to do
their dirty work. [2]
6. Dumpster diving: Someone from the company throwing away junk mail or routine mail /
letter of the company without ripping the document. If the mail contained personal information,
or credit card offers that dumpster diver could use to carry out identity theft. Dumpster diver
also searches for information like company organization chart, who reports to whom, especially
management level employee who can be impersonated to hack important detail. Dumpster
diving information can be used in impersonation attack.
7. Reverse social Engineering: An even sneakier method of social engineering occurs when a
social engineer gets others to ask him or her questions instead of questioning them. These social
engineers usually have to do a lot of planning to pull it off, placing themselves in a position of
seeming authority or expertise.
8. Mail: The use of an interesting subject line triggers an emotion that leads to accidental
participation from the target. There are two common forms. The first involves malicious code;
this code is usually hidden within a file attached to an email. The intention is that an
International journal on applications of graph theory in wireless ad hoc networks and sensor networks
(GRAPH-HOC) Vol.2, No.2, June 2010
20
unsuspecting user will click/open the file; for example, 'I Love You' virus, 'Anna Kournikova'
worm.
9. A phishing technique that has received substantial publicity of late is “vishing,” or voice
phishing. Vishing can work in two different ways. In one version of the scam, the consumer
receives an e-mail designed in the same way as a phishing e-mail, usually indicating that there is
a problem with the account. Instead of providing a fraudulent link to click on, the e-mail
provides a customer service number that the client must call and is then prompted to “log in”
using account numbers and passwords. The other version of the scam is to call consumers
directly and tell them that they must call the fraudulent customer service number immediately in
order to protect their account. Vishing criminals may also even establish a false sense of
security in the consumer by “confirming” personal information that they have on file, such as a
full name, address or credit card number [4]
. Vishing actually emulates a typical bank protocol in
which banks encourage clients to call and authenticate information [5]
.
3 CASE STUDY
As Social Engineering is the most powerful attack, we tried to check how effective the social
engineering on the Linux. Linux is considered as most secure operating system but as we have
discussed even the most secure system can be break by targeting weak link (people). Following
case study shows the impact of social engineering if plugged with Spyware.
3.1. Implementation of Case Study
We have created a Spyware for the Linux which logs the information typed by the user in Linux
environment. We have not put the Spyware on the wild means in real environment but to get
statistics related to Spyware with social engineering tactics, we tried to achieve it three ways
and all these techniques are based on social engineering [6].
Case-1: Enthusiasm of fun: As for this attack, first we gather information like we used the
person whom we know. We gathered the information like he uses the Operating system as
Linux; He is fond of Linux shell script programming. Second stage is relation ship development
which is already established as we choose person who trust us. We sent it to friend who uses
Linux as desktop operating system in mail. Subject line of the mail was “Shell Script for Fun”.
As frequently you got mail from your friend having attachment, you open it as it pretend to be
from friend and safe. You get trapped because even you can send mail with any fake name using
open mail relay SMTP servers. This is psychological strategy and it is customized attack, as we
have chosen the individual. Some parasite writers use customize approach for some specific
victim while some uses general approach to trap unknown victims and if that technique get
successful then many people will get trap in it.
Case-2: Eagerness to know great thing: Second case we gone for same principal first
information gathering, relation establishment and then deception. We choose persons who are
fond of hacking and cracking activity. Case-2 targets such user who loves hacking and cracking.
Even on internet, if you search for free tools for hacking and cracking, you will get it for free.
But many of such software itself hack your system. On internet: I have put link of this shell
script with Name “Tool to hack in Windows” to friend. And they clicked on it, downloaded it
and ran it.
Case-3: Hoaxing: As people think, Linux is secure than windows but don’t know by what
percentage and they want information on this aspect. So fake Linux report containing the Shell
Script as the case. As a news to friend – Linux security report. As people normally follows the
link as it is report on Linux. As all this techniques uses social engineering, human get trapped.
Our spyware requires the root privileged.
International journal on applications of graph theory in wireless ad hoc networks and sensor networks
(GRAPH-HOC) Vol.2, No.2, June 2010
21
Following table shows the result of above techniques. [6]
Case Study Result
Case Number of target Success
1 5 80
One instance didn’t work, as run at office in Underprivileged user mode and hence didn’t work.
2 3 100
Worked 100 percent as every one has executed it in root mode.
3 2 50
One of the target users has not followed the Link provided in mail
This Spyware doesn’t exploit any of the Linux vulnerability but uses social engineering to
attack people and result shows that it may get worst if deliver in the wild with few more
techniques [6]
. This Spyware gets more effective because Linux, itself provide very powerful
tool.
3.2. Other Example of Social Engineering Attacks
Social Engineering is used by hackers and crackers to hack the target machine or to spread virus
and Malware application. To introduce the Social Engineering, we have to give some real
example, which can be understood easily by the non-technical person.
Following are the few attacks for spreading Spyware
1. Piggybacked software installation: User is lured to install the software for free and with that
software automatically some Spyware get installed which will monitor and even tamper your
data. That software might be claiming of game or media player or any useful software [1]
.
2. Mail: you get mail from your friend or from unknown mail id with some interesting or alert
subject line like “Hey check your machine” or “You might be infected” you open it and you get
infected [1]
.
3. Fake anti Spyware: There are various utilities claiming anti-Spyware but actually they are
Spyware or some application enticed with hacking tool but actually hacking your system. The
weakest security link, which concerns playing with human psychology to get the confidential
details out of him by appearing to be ’genuine and concerned’
4. Spam mail claiming “You won the lottery” or claiming to be selling some genuine medicine
for good result. This all are the social engineering to lure the target to provide some information
which can be used to gain financial or social or personal gain.
4 PREVENTION
User education is the first and most powerful defense against social engineering, backed up by
strong, clear (written) policies that define when and to whom (if ever) users are permitted to
give their passwords, open up the server room, etc. Strict procedures should be laid down. By
implementing authentication system (smart cards/tokens or, even better, biometrics), you can
thwart a high percentage of social engineering attempts. Even if the social engineer manages to
learn the password, it will be useless without the second authentication factor. A successful
defense against the social engineering depends on having good policies in place ensuring that all
employees follow them Social engineering attacks are most powerful attacks as the defense
against it is not the software system but the people which in themselves quite unpredictable.
Still using few counter measures we can prevent some of the attacks.
Following are the prevention techniques for personal defense.
1. We have to be suspicious of any e-mail with urgent requests for personal financial
information or threats of termination of online accounts.
International journal on applications of graph theory in wireless ad hoc networks and sensor networks
(GRAPH-HOC) Vol.2, No.2, June 2010
22
2. Unless the e-mail is digitally signed, you can't be sure it wasn't forged or “spoofed.” because
any one can mail it by any name hence when it is stating some important better to check for the
full headers.
3. Phishers typically ask for information such as usernames, passwords, credit card numbers,
social security numbers, etc. and such information normally won’t be asked by the genuine
organization online.
4. Phisher e-mails are typically not personalized, while valid messages from your bank or e-
commerce company generally are. “Phisher e-mails start some thing like “Dear customer” but
there are some attacks which are customized or more advance which uses your personal
information and if the attack is specifically for you then it will be customize like our case study.
5. When contacting your financial institution, use only channels that you know from
independent sources. (e.g., information on your bank card, hard-copy correspondence, or
monthly account statement), and don’t rely on links contained in e-mails, even if the sites looks
genuine.
6. Always ensure that you're using a secure website when submitting credit card or other
sensitive information via your Web browser. Check in the address bar URL must start with
https:// instead of http://
7. Regularly log into your online accounts and change password frequently.
8. Regularly check your bank, credit and debit card statements to ensure that all transactions are
legitimate.
9. Don't assume that you can correctly identify a website as legitimate just by looking at its
general appearance.
10. Avoid filling out forms in e-mail messages or pop-up windows that ask for personal
financial information because it might be used by spammers as well as phisher for future attack.
Following are the few counter measures for the organizational institute.
1. Well defined and documented security policy: In this process company set the standards and
guidelines form the foundation of a good security [7]
.
2. Acceptable usage Policy: for acceptable business usage of email, computer system, telephone
and network as well as other hardware like pen-drive.
3. Personnel security: A screening of prospective employees, contractor to ensure that they do
not pose a security threat to the organization [3]
.
4. Information Access Control: Password usage and guidelines for generating password, access
authorization and accounting procedure, installation procedure. Automated password reset and
synchronization tools can lift the responsibility of managing password from tech support and
help desk without placing an undo burden on end user [3]
.
5. Protection from Malware like Spyware, virus, adware, Trojan etc using software systems.
Like firewalls, antispyware and anti-virus software with regular updating of patches. These will
ensure filtering of major security breach incidents [3]
.
6. Awareness and Education: Giving education to the user about the common techniques
employed and used by the social engineer is an important part of security system. For example,
a knowledgeable user can be advised that he/she should never give out any information without
the appropriate authorization and that he/she should report any suspicious behavior[9][10]
.
A good training and awareness program focusing on the type of behavior required will
undoubtedly pay for itself. By providing real incident example, social engineering can be
implemented effectively in the system.
7. Audits and compliance: Policy gets effective only when it gets implemented and everyone
conforms to the policy. Hence auditing the usage and make sure everyone compliance to the
rules [9] [10]
.
8. Security Incident Management: When a social engineering attacks occurs make sure service
desk staff knows how to manage such attack. As each attack is different, system will get new
data and hence its need to be manages for future use. Hence reporting and storage of such
incident should be done properly [10]
.
International journal on applications of graph theory in wireless ad hoc networks and sensor networks
(GRAPH-HOC) Vol.2, No.2, June 2010
23
Followings are the few points of email usage policy given by SANS institute.
1. Email system shall not to be used for the creation or distribution of any disruptive or
offensive messages or even forwarded message. Employees who receive any emails with this
content from any <COMPANY NAME> employee should report the matter to their supervisor
immediately.
2. Using a reasonable amount of <COMPANY NAME> resources for personal emails is
acceptable, but nonwork related email shall be saved in a separate folder from work related
email.
3. Employees shall have no expectation of privacy in anything they store, send or receive on the
company’s email system. <COMPANY NAME> may monitor messages without prior notice.
<COMPANY NAME> is not obliged to monitor email messages.
4. Any employee found to have violated this policy may be subject to disciplinary action, up to
and including termination of employment.
5 CONCLUSION
We might have the most secure network or clear policies still as humans are unpredicted due
curiosity and greed without concern for the consequences, we could face our own version of a
Trojan tragedy [11]
. A paradox of social engineering attacks is that people are not only the
biggest problem and security risk, but also the best tool to defend against these attacks.
Organizations must fight social engineering attacks by establishing policies and procedures that
define roles and responsibilities for all users and not just security personnel. As well as
organization must ensure that, these policies and procedure are executed by users properly
hence regular training needs to be given on the latest such incidents.
REFERENCES
[1] Malware : Threat to the Economy, Survey Study by Mosin Hasan, National Conference IT and
Business Intelligence (ITBI - 08)
[2] White paper: Avoiding Social Engineering and Phishing Attacks,Cyber Security Tip ST04-014,
by Mindi McDowell,Carnegie Mellon University, June 2007.
[3] Book of 'People Hacking' by Harl
[4] FCAC Cautions Consumers About New “Vishing” Scam, Financial Consumer Agency of
Canada, July 25, 2006.
[5] Schulman, Jay. Voice-over-IP Scams Set to Grow, VoIP News, July 21, 2006.
[6] Spying Linux: Consequences, Technique and Prevention by Mosin Hasan, IEEE International
Advance Computing Conference (IACC’09)
[7] Redmon,- audit and policy Social Engineering manipulating source , Author: Jared Kee,SANS
institute.
[8] White paper ‘Management Update: How Businesses Can Defend against Social Engineering
Attacks’ published on March 16, 2005 by Gartner.
[9] White paper, Social Engineering:An attack vector most intricate to tackle by Ashish Thapar.
[10] The Origin of Social Engineering Bt Heip Dand MacAFEE Security Journal, Fall 2008.
[11] Psychology: A Precious Security Tool by Yves Lafrance,SANS Institute,2004.
[12] SOCIAL ENGINEERING: A MEANS TO VIOLATE A COMPUTER SYSTEM, By Malcolm
Allen, SANS Institute, 2007
[13] Inside Spyware – Techniques, Remedies and Cure by Mosin hasan Emerging Trends in
Computer Technology National Conference.

More Related Content

What's hot

10 IJAERS-JUN-2015-42-Social Engineering on Social Networking sites
10 IJAERS-JUN-2015-42-Social Engineering on Social Networking sites10 IJAERS-JUN-2015-42-Social Engineering on Social Networking sites
10 IJAERS-JUN-2015-42-Social Engineering on Social Networking sitesPuneeth Puni
 
Pavlos_Isaris_final_report
Pavlos_Isaris_final_reportPavlos_Isaris_final_report
Pavlos_Isaris_final_reportPavlos Isaris
 
Social Engineering-The Underpinning of Unauthorized Access
Social Engineering-The Underpinning of Unauthorized AccessSocial Engineering-The Underpinning of Unauthorized Access
Social Engineering-The Underpinning of Unauthorized AccessKory Edwards
 
IT Vulnerabilities - Basic Cyberspace Attacks- by Lillian Ekwosi-Egbulem
IT Vulnerabilities - Basic Cyberspace Attacks- by Lillian Ekwosi-EgbulemIT Vulnerabilities - Basic Cyberspace Attacks- by Lillian Ekwosi-Egbulem
IT Vulnerabilities - Basic Cyberspace Attacks- by Lillian Ekwosi-EgbulemLillian Ekwosi-Egbulem
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hackingUmang Patel
 
Cyber crime
Cyber crimeCyber crime
Cyber crime24sneha
 
E crime thesis Cyber Crime and its several types
E crime thesis  Cyber Crime and its several typesE crime thesis  Cyber Crime and its several types
E crime thesis Cyber Crime and its several typesAssignment Studio
 
Mobile security hakin9_Revista
Mobile security hakin9_RevistaMobile security hakin9_Revista
Mobile security hakin9_Revistathe_ro0t
 
Cyber crime liability report
Cyber crime liability reportCyber crime liability report
Cyber crime liability reportSayali Sawant
 
Cybercrime
CybercrimeCybercrime
CybercrimeVinil Patel
 
Customer Involvement in Phishing Defence
Customer Involvement in Phishing DefenceCustomer Involvement in Phishing Defence
Customer Involvement in Phishing DefenceJordan Schroeder
 
A report on cyber Crime
A report on cyber CrimeA report on cyber Crime
A report on cyber CrimeNikhil Chaudhary
 
Report of android hacking
Report of android hackingReport of android hacking
Report of android hackingdiv2345
 
Uk computer emergency response team (cert) introduction to social engineering
Uk computer emergency response team (cert) introduction to social engineeringUk computer emergency response team (cert) introduction to social engineering
Uk computer emergency response team (cert) introduction to social engineeringPublicLeaker
 

What's hot (16)

10 IJAERS-JUN-2015-42-Social Engineering on Social Networking sites
10 IJAERS-JUN-2015-42-Social Engineering on Social Networking sites10 IJAERS-JUN-2015-42-Social Engineering on Social Networking sites
10 IJAERS-JUN-2015-42-Social Engineering on Social Networking sites
 
Pavlos_Isaris_final_report
Pavlos_Isaris_final_reportPavlos_Isaris_final_report
Pavlos_Isaris_final_report
 
Social Engineering-The Underpinning of Unauthorized Access
Social Engineering-The Underpinning of Unauthorized AccessSocial Engineering-The Underpinning of Unauthorized Access
Social Engineering-The Underpinning of Unauthorized Access
 
IT Vulnerabilities - Basic Cyberspace Attacks- by Lillian Ekwosi-Egbulem
IT Vulnerabilities - Basic Cyberspace Attacks- by Lillian Ekwosi-EgbulemIT Vulnerabilities - Basic Cyberspace Attacks- by Lillian Ekwosi-Egbulem
IT Vulnerabilities - Basic Cyberspace Attacks- by Lillian Ekwosi-Egbulem
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Stalking2
Stalking2Stalking2
Stalking2
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
E crime thesis Cyber Crime and its several types
E crime thesis  Cyber Crime and its several typesE crime thesis  Cyber Crime and its several types
E crime thesis Cyber Crime and its several types
 
Mobile security hakin9_Revista
Mobile security hakin9_RevistaMobile security hakin9_Revista
Mobile security hakin9_Revista
 
Cyber crime liability report
Cyber crime liability reportCyber crime liability report
Cyber crime liability report
 
Cybercrime
CybercrimeCybercrime
Cybercrime
 
Customer Involvement in Phishing Defence
Customer Involvement in Phishing DefenceCustomer Involvement in Phishing Defence
Customer Involvement in Phishing Defence
 
Threat report h1_2013
Threat report h1_2013Threat report h1_2013
Threat report h1_2013
 
A report on cyber Crime
A report on cyber CrimeA report on cyber Crime
A report on cyber Crime
 
Report of android hacking
Report of android hackingReport of android hacking
Report of android hacking
 
Uk computer emergency response team (cert) introduction to social engineering
Uk computer emergency response team (cert) introduction to social engineeringUk computer emergency response team (cert) introduction to social engineering
Uk computer emergency response team (cert) introduction to social engineering
 

Similar to Case Study On Social Engineering Techniques for Persuasion Full Text

Social engineering: A Human Hacking Framework
Social engineering: A Human Hacking FrameworkSocial engineering: A Human Hacking Framework
Social engineering: A Human Hacking FrameworkJahangirnagar University
 
EXPLORING HISTORICAL AND EMERGING PHISHING TECHNIQUES AND MITIGATING THE ASSO...
EXPLORING HISTORICAL AND EMERGING PHISHING TECHNIQUES AND MITIGATING THE ASSO...EXPLORING HISTORICAL AND EMERGING PHISHING TECHNIQUES AND MITIGATING THE ASSO...
EXPLORING HISTORICAL AND EMERGING PHISHING TECHNIQUES AND MITIGATING THE ASSO...IJNSA Journal
 
Social Engineering Attacks in IT World
Social Engineering Attacks in IT WorldSocial Engineering Attacks in IT World
Social Engineering Attacks in IT WorldAkshay Mittal
 
Unlocking the Hidden Potential
Unlocking the Hidden PotentialUnlocking the Hidden Potential
Unlocking the Hidden PotentialEricaCiko
 
Hacking 04 2011
Hacking 04 2011Hacking 04 2011
Hacking 04 2011Felipe Prado
 
Ivp soc driven-vulnerability_02_2014_eng
Ivp soc driven-vulnerability_02_2014_engIvp soc driven-vulnerability_02_2014_eng
Ivp soc driven-vulnerability_02_2014_engpaganibr
 
An Indistinguishability Model for Evaluating Diverse Classes of Phishing Atta...
An Indistinguishability Model for Evaluating Diverse Classes of Phishing Atta...An Indistinguishability Model for Evaluating Diverse Classes of Phishing Atta...
An Indistinguishability Model for Evaluating Diverse Classes of Phishing Atta...CSCJournals
 
Top Positive and Negative Impacts of AI & ML on Cybersecurity
Top Positive and Negative Impacts of AI & ML on CybersecurityTop Positive and Negative Impacts of AI & ML on Cybersecurity
Top Positive and Negative Impacts of AI & ML on CybersecurityPixel Crayons
 
Insiders Guide to Social Engineering - End-Users are the Weakest Link
Insiders Guide to Social Engineering - End-Users are the Weakest LinkInsiders Guide to Social Engineering - End-Users are the Weakest Link
Insiders Guide to Social Engineering - End-Users are the Weakest LinkRichard Common
 
Concept of threats and threat environment
Concept of threats and threat environmentConcept of threats and threat environment
Concept of threats and threat environmentUyoyo Edosio
 
Social engineering presentation
Social engineering presentationSocial engineering presentation
Social engineering presentationpooja_doshi
 
Secureview 2q 2011
Secureview 2q 2011Secureview 2q 2011
Secureview 2q 2011Felipe Prado
 
White Paper: Social Engineering and Cyber Attacks: The Psychology of Deception
White Paper: Social Engineering and Cyber Attacks: The Psychology of DeceptionWhite Paper: Social Engineering and Cyber Attacks: The Psychology of Deception
White Paper: Social Engineering and Cyber Attacks: The Psychology of DeceptionEMC
 
Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...
Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...
Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...CSCJournals
 
document on cyber terrorism
document on cyber terrorismdocument on cyber terrorism
document on cyber terrorismKirti Temani
 
An Overview of Intrusion Detection and Prevention Systems (IDPS) and Security...
An Overview of Intrusion Detection and Prevention Systems (IDPS) and Security...An Overview of Intrusion Detection and Prevention Systems (IDPS) and Security...
An Overview of Intrusion Detection and Prevention Systems (IDPS) and Security...IOSR Journals
 
An Overview of Intrusion Detection and Prevention Systems (IDPS) and security...
An Overview of Intrusion Detection and Prevention Systems (IDPS) and security...An Overview of Intrusion Detection and Prevention Systems (IDPS) and security...
An Overview of Intrusion Detection and Prevention Systems (IDPS) and security...Ahmad Sharifi
 

Similar to Case Study On Social Engineering Techniques for Persuasion Full Text (20)

Social engineering: A Human Hacking Framework
Social engineering: A Human Hacking FrameworkSocial engineering: A Human Hacking Framework
Social engineering: A Human Hacking Framework
 
EXPLORING HISTORICAL AND EMERGING PHISHING TECHNIQUES AND MITIGATING THE ASSO...
EXPLORING HISTORICAL AND EMERGING PHISHING TECHNIQUES AND MITIGATING THE ASSO...EXPLORING HISTORICAL AND EMERGING PHISHING TECHNIQUES AND MITIGATING THE ASSO...
EXPLORING HISTORICAL AND EMERGING PHISHING TECHNIQUES AND MITIGATING THE ASSO...
 
Social engineering
Social engineeringSocial engineering
Social engineering
 
M017657678
M017657678M017657678
M017657678
 
Social Engineering Attacks in IT World
Social Engineering Attacks in IT WorldSocial Engineering Attacks in IT World
Social Engineering Attacks in IT World
 
Unlocking the Hidden Potential
Unlocking the Hidden PotentialUnlocking the Hidden Potential
Unlocking the Hidden Potential
 
Hacking 04 2011
Hacking 04 2011Hacking 04 2011
Hacking 04 2011
 
Ivp soc driven-vulnerability_02_2014_eng
Ivp soc driven-vulnerability_02_2014_engIvp soc driven-vulnerability_02_2014_eng
Ivp soc driven-vulnerability_02_2014_eng
 
An Indistinguishability Model for Evaluating Diverse Classes of Phishing Atta...
An Indistinguishability Model for Evaluating Diverse Classes of Phishing Atta...An Indistinguishability Model for Evaluating Diverse Classes of Phishing Atta...
An Indistinguishability Model for Evaluating Diverse Classes of Phishing Atta...
 
Top Positive and Negative Impacts of AI & ML on Cybersecurity
Top Positive and Negative Impacts of AI & ML on CybersecurityTop Positive and Negative Impacts of AI & ML on Cybersecurity
Top Positive and Negative Impacts of AI & ML on Cybersecurity
 
Insiders Guide to Social Engineering - End-Users are the Weakest Link
Insiders Guide to Social Engineering - End-Users are the Weakest LinkInsiders Guide to Social Engineering - End-Users are the Weakest Link
Insiders Guide to Social Engineering - End-Users are the Weakest Link
 
Concept of threats and threat environment
Concept of threats and threat environmentConcept of threats and threat environment
Concept of threats and threat environment
 
Social engineering presentation
Social engineering presentationSocial engineering presentation
Social engineering presentation
 
Secureview 2q 2011
Secureview 2q 2011Secureview 2q 2011
Secureview 2q 2011
 
White Paper: Social Engineering and Cyber Attacks: The Psychology of Deception
White Paper: Social Engineering and Cyber Attacks: The Psychology of DeceptionWhite Paper: Social Engineering and Cyber Attacks: The Psychology of Deception
White Paper: Social Engineering and Cyber Attacks: The Psychology of Deception
 
THESIS-2(2)
THESIS-2(2)THESIS-2(2)
THESIS-2(2)
 
Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...
Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...
Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...
 
document on cyber terrorism
document on cyber terrorismdocument on cyber terrorism
document on cyber terrorism
 
An Overview of Intrusion Detection and Prevention Systems (IDPS) and Security...
An Overview of Intrusion Detection and Prevention Systems (IDPS) and Security...An Overview of Intrusion Detection and Prevention Systems (IDPS) and Security...
An Overview of Intrusion Detection and Prevention Systems (IDPS) and Security...
 
An Overview of Intrusion Detection and Prevention Systems (IDPS) and security...
An Overview of Intrusion Detection and Prevention Systems (IDPS) and security...An Overview of Intrusion Detection and Prevention Systems (IDPS) and security...
An Overview of Intrusion Detection and Prevention Systems (IDPS) and security...
 

More from graphhoc

ON THE PROBABILITY OF K-CONNECTIVITY IN WIRELESS AD HOC NETWORKS UNDER DIFFER...
ON THE PROBABILITY OF K-CONNECTIVITY IN WIRELESS AD HOC NETWORKS UNDER DIFFER...ON THE PROBABILITY OF K-CONNECTIVITY IN WIRELESS AD HOC NETWORKS UNDER DIFFER...
ON THE PROBABILITY OF K-CONNECTIVITY IN WIRELESS AD HOC NETWORKS UNDER DIFFER...graphhoc
 
The Impact of Data Replication on Job Scheduling Performance in Hierarchical ...
The Impact of Data Replication on Job Scheduling Performance in Hierarchical ...The Impact of Data Replication on Job Scheduling Performance in Hierarchical ...
The Impact of Data Replication on Job Scheduling Performance in Hierarchical ...graphhoc
 
DISTANCE TWO LABELING FOR MULTI-STOREY GRAPHS
DISTANCE TWO LABELING FOR MULTI-STOREY GRAPHSDISTANCE TWO LABELING FOR MULTI-STOREY GRAPHS
DISTANCE TWO LABELING FOR MULTI-STOREY GRAPHSgraphhoc
 
Impact of Mobility for Qos Based Secure Manet
Impact of Mobility for Qos Based Secure Manet  Impact of Mobility for Qos Based Secure Manet
Impact of Mobility for Qos Based Secure Manet graphhoc
 
A Transmission Range Based Clustering Algorithm for Topology Control Manet
A Transmission Range Based Clustering Algorithm for Topology Control ManetA Transmission Range Based Clustering Algorithm for Topology Control Manet
A Transmission Range Based Clustering Algorithm for Topology Control Manetgraphhoc
 
A Battery Power Scheduling Policy with Hardware Support In Mobile Devices
A Battery Power Scheduling Policy with Hardware Support In Mobile Devices A Battery Power Scheduling Policy with Hardware Support In Mobile Devices
A Battery Power Scheduling Policy with Hardware Support In Mobile Devices graphhoc
 
A Review of the Energy Efficient and Secure Multicast Routing Protocols for ...
 A Review of the Energy Efficient and Secure Multicast Routing Protocols for ... A Review of the Energy Efficient and Secure Multicast Routing Protocols for ...
A Review of the Energy Efficient and Secure Multicast Routing Protocols for ...graphhoc
 
Breaking the Legend: Maxmin Fairness notion is no longer effective
Breaking the Legend: Maxmin Fairness notion is no longer effective  Breaking the Legend: Maxmin Fairness notion is no longer effective
Breaking the Legend: Maxmin Fairness notion is no longer effective graphhoc
 
I-Min: An Intelligent Fermat Point Based Energy Efficient Geographic Packet F...
I-Min: An Intelligent Fermat Point Based Energy Efficient Geographic Packet F...I-Min: An Intelligent Fermat Point Based Energy Efficient Geographic Packet F...
I-Min: An Intelligent Fermat Point Based Energy Efficient Geographic Packet F...graphhoc
 
Fault tolerant wireless sensor mac protocol for efficient collision avoidance
Fault tolerant wireless sensor mac protocol for efficient collision avoidanceFault tolerant wireless sensor mac protocol for efficient collision avoidance
Fault tolerant wireless sensor mac protocol for efficient collision avoidancegraphhoc
 
Enhancing qo s and qoe in ims enabled next generation networks
Enhancing qo s and qoe in ims enabled next generation networksEnhancing qo s and qoe in ims enabled next generation networks
Enhancing qo s and qoe in ims enabled next generation networksgraphhoc
 
Simulated annealing for location area planning in cellular networks
Simulated annealing for location area planning in cellular networksSimulated annealing for location area planning in cellular networks
Simulated annealing for location area planning in cellular networksgraphhoc
 
Secure key exchange and encryption mechanism for group communication in wirel...
Secure key exchange and encryption mechanism for group communication in wirel...Secure key exchange and encryption mechanism for group communication in wirel...
Secure key exchange and encryption mechanism for group communication in wirel...graphhoc
 
Simulation to track 3 d location in gsm through ns2 and real life
Simulation to track 3 d location in gsm through ns2 and real lifeSimulation to track 3 d location in gsm through ns2 and real life
Simulation to track 3 d location in gsm through ns2 and real lifegraphhoc
 
Performance Analysis of Ultra Wideband Receivers for High Data Rate Wireless ...
Performance Analysis of Ultra Wideband Receivers for High Data Rate Wireless ...Performance Analysis of Ultra Wideband Receivers for High Data Rate Wireless ...
Performance Analysis of Ultra Wideband Receivers for High Data Rate Wireless ...graphhoc
 
Coverage and Connectivity Aware Neural Network Based Energy Efficient Routing...
Coverage and Connectivity Aware Neural Network Based Energy Efficient Routing...Coverage and Connectivity Aware Neural Network Based Energy Efficient Routing...
Coverage and Connectivity Aware Neural Network Based Energy Efficient Routing...graphhoc
 
An Overview of Mobile Ad Hoc Networks for the Existing Protocols and Applicat...
An Overview of Mobile Ad Hoc Networks for the Existing Protocols and Applicat...An Overview of Mobile Ad Hoc Networks for the Existing Protocols and Applicat...
An Overview of Mobile Ad Hoc Networks for the Existing Protocols and Applicat...graphhoc
 
An Algorithm for Odd Graceful Labeling of the Union of Paths and Cycles
An Algorithm for Odd Graceful Labeling of the Union of Paths and Cycles  An Algorithm for Odd Graceful Labeling of the Union of Paths and Cycles
An Algorithm for Odd Graceful Labeling of the Union of Paths and Cycles graphhoc
 
ACTOR GARBAGE COLLECTION IN DISTRIBUTED SYSTEMS USING GRAPH TRANSFORMATION
ACTOR GARBAGE COLLECTION IN DISTRIBUTED SYSTEMS USING GRAPH TRANSFORMATIONACTOR GARBAGE COLLECTION IN DISTRIBUTED SYSTEMS USING GRAPH TRANSFORMATION
ACTOR GARBAGE COLLECTION IN DISTRIBUTED SYSTEMS USING GRAPH TRANSFORMATIONgraphhoc
 
A Proposal Analytical Model and Simulation of the Attacks in Routing Protocol...
A Proposal Analytical Model and Simulation of the Attacks in Routing Protocol...A Proposal Analytical Model and Simulation of the Attacks in Routing Protocol...
A Proposal Analytical Model and Simulation of the Attacks in Routing Protocol...graphhoc
 

More from graphhoc (20)

ON THE PROBABILITY OF K-CONNECTIVITY IN WIRELESS AD HOC NETWORKS UNDER DIFFER...
ON THE PROBABILITY OF K-CONNECTIVITY IN WIRELESS AD HOC NETWORKS UNDER DIFFER...ON THE PROBABILITY OF K-CONNECTIVITY IN WIRELESS AD HOC NETWORKS UNDER DIFFER...
ON THE PROBABILITY OF K-CONNECTIVITY IN WIRELESS AD HOC NETWORKS UNDER DIFFER...
 
The Impact of Data Replication on Job Scheduling Performance in Hierarchical ...
The Impact of Data Replication on Job Scheduling Performance in Hierarchical ...The Impact of Data Replication on Job Scheduling Performance in Hierarchical ...
The Impact of Data Replication on Job Scheduling Performance in Hierarchical ...
 
DISTANCE TWO LABELING FOR MULTI-STOREY GRAPHS
DISTANCE TWO LABELING FOR MULTI-STOREY GRAPHSDISTANCE TWO LABELING FOR MULTI-STOREY GRAPHS
DISTANCE TWO LABELING FOR MULTI-STOREY GRAPHS
 
Impact of Mobility for Qos Based Secure Manet
Impact of Mobility for Qos Based Secure Manet  Impact of Mobility for Qos Based Secure Manet
Impact of Mobility for Qos Based Secure Manet
 
A Transmission Range Based Clustering Algorithm for Topology Control Manet
A Transmission Range Based Clustering Algorithm for Topology Control ManetA Transmission Range Based Clustering Algorithm for Topology Control Manet
A Transmission Range Based Clustering Algorithm for Topology Control Manet
 
A Battery Power Scheduling Policy with Hardware Support In Mobile Devices
A Battery Power Scheduling Policy with Hardware Support In Mobile Devices A Battery Power Scheduling Policy with Hardware Support In Mobile Devices
A Battery Power Scheduling Policy with Hardware Support In Mobile Devices
 
A Review of the Energy Efficient and Secure Multicast Routing Protocols for ...
 A Review of the Energy Efficient and Secure Multicast Routing Protocols for ... A Review of the Energy Efficient and Secure Multicast Routing Protocols for ...
A Review of the Energy Efficient and Secure Multicast Routing Protocols for ...
 
Breaking the Legend: Maxmin Fairness notion is no longer effective
Breaking the Legend: Maxmin Fairness notion is no longer effective  Breaking the Legend: Maxmin Fairness notion is no longer effective
Breaking the Legend: Maxmin Fairness notion is no longer effective
 
I-Min: An Intelligent Fermat Point Based Energy Efficient Geographic Packet F...
I-Min: An Intelligent Fermat Point Based Energy Efficient Geographic Packet F...I-Min: An Intelligent Fermat Point Based Energy Efficient Geographic Packet F...
I-Min: An Intelligent Fermat Point Based Energy Efficient Geographic Packet F...
 
Fault tolerant wireless sensor mac protocol for efficient collision avoidance
Fault tolerant wireless sensor mac protocol for efficient collision avoidanceFault tolerant wireless sensor mac protocol for efficient collision avoidance
Fault tolerant wireless sensor mac protocol for efficient collision avoidance
 
Enhancing qo s and qoe in ims enabled next generation networks
Enhancing qo s and qoe in ims enabled next generation networksEnhancing qo s and qoe in ims enabled next generation networks
Enhancing qo s and qoe in ims enabled next generation networks
 
Simulated annealing for location area planning in cellular networks
Simulated annealing for location area planning in cellular networksSimulated annealing for location area planning in cellular networks
Simulated annealing for location area planning in cellular networks
 
Secure key exchange and encryption mechanism for group communication in wirel...
Secure key exchange and encryption mechanism for group communication in wirel...Secure key exchange and encryption mechanism for group communication in wirel...
Secure key exchange and encryption mechanism for group communication in wirel...
 
Simulation to track 3 d location in gsm through ns2 and real life
Simulation to track 3 d location in gsm through ns2 and real lifeSimulation to track 3 d location in gsm through ns2 and real life
Simulation to track 3 d location in gsm through ns2 and real life
 
Performance Analysis of Ultra Wideband Receivers for High Data Rate Wireless ...
Performance Analysis of Ultra Wideband Receivers for High Data Rate Wireless ...Performance Analysis of Ultra Wideband Receivers for High Data Rate Wireless ...
Performance Analysis of Ultra Wideband Receivers for High Data Rate Wireless ...
 
Coverage and Connectivity Aware Neural Network Based Energy Efficient Routing...
Coverage and Connectivity Aware Neural Network Based Energy Efficient Routing...Coverage and Connectivity Aware Neural Network Based Energy Efficient Routing...
Coverage and Connectivity Aware Neural Network Based Energy Efficient Routing...
 
An Overview of Mobile Ad Hoc Networks for the Existing Protocols and Applicat...
An Overview of Mobile Ad Hoc Networks for the Existing Protocols and Applicat...An Overview of Mobile Ad Hoc Networks for the Existing Protocols and Applicat...
An Overview of Mobile Ad Hoc Networks for the Existing Protocols and Applicat...
 
An Algorithm for Odd Graceful Labeling of the Union of Paths and Cycles
An Algorithm for Odd Graceful Labeling of the Union of Paths and Cycles  An Algorithm for Odd Graceful Labeling of the Union of Paths and Cycles
An Algorithm for Odd Graceful Labeling of the Union of Paths and Cycles
 
ACTOR GARBAGE COLLECTION IN DISTRIBUTED SYSTEMS USING GRAPH TRANSFORMATION
ACTOR GARBAGE COLLECTION IN DISTRIBUTED SYSTEMS USING GRAPH TRANSFORMATIONACTOR GARBAGE COLLECTION IN DISTRIBUTED SYSTEMS USING GRAPH TRANSFORMATION
ACTOR GARBAGE COLLECTION IN DISTRIBUTED SYSTEMS USING GRAPH TRANSFORMATION
 
A Proposal Analytical Model and Simulation of the Attacks in Routing Protocol...
A Proposal Analytical Model and Simulation of the Attacks in Routing Protocol...A Proposal Analytical Model and Simulation of the Attacks in Routing Protocol...
A Proposal Analytical Model and Simulation of the Attacks in Routing Protocol...
 

Recently uploaded

Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 

Recently uploaded (20)

Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 

Case Study On Social Engineering Techniques for Persuasion Full Text

  • 1. International journal on applications of graph theory in wireless ad hoc networks and sensor networks (GRAPH-HOC) Vol.2, No.2, June 2010 10.5121/jgraphoc.2010.2202 17 CASE STUDY ON SOCIAL ENGINEERING TECHNIQUES FOR PERSUASION Mosin Hasan1 , Nilesh Prajapati2 and Safvan Vohara3 1 Computer Department, BVM Engineering College, V V Nagar mosin83@yahoo.co.in 2IT Department, BVM Engineering College, V V Nagar nbp_it53@yahoo.com 3 Computer Department, BVM Engineering College, V V Nagar safvan465@gmail.com ABSTRACT T There are plenty of security software in market; each claiming the best, still we daily face problem of viruses and other malicious activities. If we know the basic working principal of such malware then we can very easily prevent most of them even without security software. Hackers and crackers are experts in psychology to manipulate people into giving them access or the information necessary to get access. This paper discusses the inner working of such attacks. Case study of Spyware is provided. In this case study, we got 100% success using social engineering techniques for deception on Linux operating system, which is considered as the most secure operating system. Few basic principal of defend, for the individual as well as for the organization, are discussed here, which will prevent most of such attack if followed. KEYWORDS Spyware, Malware, Social Engineering, Psychology. 1. INTRODUCTION We are living in the Internet world, and we heard daily regarding virus and hackers. We all install antivirus and anti-Spyware software but still the virus infects our system. Today our every business is linked with IT systems. All major banks provides embanking, we purchase ticket and do shopping online. In our country still the IT penetration in our day-to-day life is not that much compared to other like USA, Europe countries. Our businesses are linked with IT and hence with computers. Computers get hacked by hackers or infected by the Virus, Worms and that affect businesses to great extend. 1.1. Impact of Malware Activity Intensions behind Hacking and Malware are different, their threats also vary. Hacking threat can be for financial gain or personal revenge. Spyware threat can be social or personal. Virus threat can be economical. Bitnet and Trojan ware threat leads to social and national security. There are various types of threats 1. Personal Threat / Organizational Threat 2. National Security Threat 3. Economical Threat Most Parasites writer or phishers have their main purpose as Money and hence most of the time it is related to banking. Brand attacked in November 2009 were banking, ecommerce, IT services and other.
  • 2. International journal on applications of graph theory in wireless ad hoc networks and sensor networks (GRAPH-HOC) Vol.2, No.2, June 2010 18 [State of Phishing: Monthly Report: December 2009 by Symantec] There were 29 countries whose brands were attacked. During November 2009, In China, the e- commerce sector remains a primary target. Due the 2010 FIFA World cup, Phishers are launching attacks masquerading World cup related sites. From the above report you can see that most of the time phishers are attacking banking system. 1.2 Anti Virus and Anti Spyware Systems As we think, hacker and Malware activity as technical problem, we always search for the better anti-Spyware or anti-virus software. Our anti-virus or anti-Spyware monitors running application but they do not check for the people problem. Usually people do not know the basic working of how malware penetrate into the system? What cause they can do? How to prevent them? 2 PSYCHOLOGY According to the study of psychology, human being has nature to be helpful when people are in real need, the tendency to trust people, the fear of getting into trouble and tries to escape from it, get something free or without doing much of work. Hacker and crackers tries to attack this technique hence people need to be trained to defend against it. 2.1. Introduction to Social Engineering It is a process of deceiving people into giving away access or confidential information, is a formidable threat to most secured networks. It is an art of persuasion. Social Engineering techniques and philosophies behind it is very old [11]. The story of the Trojan horse, made famous by the Greek epic poet Homer in The Odyssey. It was one of the most ingenious social engineering tricks in the history of humankind. Edwards named it after the social engineering technique used by the Greeks [11]. This attack is the most powerful attack as no hardware or software can prevent it or even can not defend it. This attack deals with Psychology and hence people need to be trained to defend against it. Followings are the few definition of Social Engineering by some authors. 1. "…the art and science of getting people to comply with your wishes."[2] 2. “Social Engineering - A euphemism for non-technical or low-technology means - such as lies, impersonation, tricks, bribes, blackmail, and threat - used to attack information systems.” [2] Each Social Engineering attacks are different and unique but they do have some common pattern. That pattern has four phases (Information Gathering, Relationship Development,
  • 3. International journal on applications of graph theory in wireless ad hoc networks and sensor networks (GRAPH-HOC) Vol.2, No.2, June 2010 19 Exploitation and Execution). Social Engineering attack and/or may even incorporate the use of other more traditional attack techniques to achieve the desired end result. We see that social engineering not only is a serious threat but also the inherent human weakness for misperception of human mind to guess the true motive of the persuader. In the Information gathering phase, Target victim or victims are identified. Once the target is identified, Next step is to identify various luring section which will excite the victim. Example way old “I Love You” virus was working on this principal, as every one of us wants to know who love me. Once information is gathered regarding victim and his interest area. Next step is we try to find or establish the relationship with victim. Here in “I Love You” virus, if virus is coming for some friend then you get more excited. After that attack is planned with already built software or new Spyware will be created. Now everything is set. The last step of the attack is execution 2.2. Types Social Engineering skills Following are the few Skills to exploits user to get access to your system. 1. Impersonating staff: This is an art of inventing scenario to persuade a target to release information or perform an action and is usually done through email or telephone. Most powerful and danger trick for gaining physical access to the system is to pretend to be someone from inside the company. Users gave their password to a "stranger” on a phone call to a member of the IT staff. This is especially true if the caller implies that their account may be disabled and that they might not be able to get important e-mail or access needed network shares if they don't cooperate [3] . It is the most time consuming attack as it requires research to get information regarding target to establish the legitimacy in the mind of target. 2. Playing on users' sympathy the social engineer may pretend to be a worker from outside, perhaps from the phone company or the company's Internet service provider [2]. Nature of people is to help a person who's in trouble. 3. Intimidation tactics social engineers may need to turn to stronger stuff: intimidation. In this case, the social engineer pretends to be someone important -- a big boss from headquarters, a top client of the company, an inspector from the government, or someone else who can strike fear into the heart of regular employees. He or she comes storming in, or calls the victim up, already yelling and angry. [2] They may threaten to fire the employee they don't get the information they want. 4. Hoaxing: A hoax is an attempt to trick the people into believing something false is real. It also may lead to sudden decisions being taken due to fear of an untoward incident. 5. Creating confusion: Another ploy involves first creating a problem and then taking advantage of it. It can be as simple as setting off a fire alarm so that everyone will vacate the area quickly, without locking down their computers. Social engineers can then use a logged-on session to do their dirty work. [2] 6. Dumpster diving: Someone from the company throwing away junk mail or routine mail / letter of the company without ripping the document. If the mail contained personal information, or credit card offers that dumpster diver could use to carry out identity theft. Dumpster diver also searches for information like company organization chart, who reports to whom, especially management level employee who can be impersonated to hack important detail. Dumpster diving information can be used in impersonation attack. 7. Reverse social Engineering: An even sneakier method of social engineering occurs when a social engineer gets others to ask him or her questions instead of questioning them. These social engineers usually have to do a lot of planning to pull it off, placing themselves in a position of seeming authority or expertise. 8. Mail: The use of an interesting subject line triggers an emotion that leads to accidental participation from the target. There are two common forms. The first involves malicious code; this code is usually hidden within a file attached to an email. The intention is that an
  • 4. International journal on applications of graph theory in wireless ad hoc networks and sensor networks (GRAPH-HOC) Vol.2, No.2, June 2010 20 unsuspecting user will click/open the file; for example, 'I Love You' virus, 'Anna Kournikova' worm. 9. A phishing technique that has received substantial publicity of late is “vishing,” or voice phishing. Vishing can work in two different ways. In one version of the scam, the consumer receives an e-mail designed in the same way as a phishing e-mail, usually indicating that there is a problem with the account. Instead of providing a fraudulent link to click on, the e-mail provides a customer service number that the client must call and is then prompted to “log in” using account numbers and passwords. The other version of the scam is to call consumers directly and tell them that they must call the fraudulent customer service number immediately in order to protect their account. Vishing criminals may also even establish a false sense of security in the consumer by “confirming” personal information that they have on file, such as a full name, address or credit card number [4] . Vishing actually emulates a typical bank protocol in which banks encourage clients to call and authenticate information [5] . 3 CASE STUDY As Social Engineering is the most powerful attack, we tried to check how effective the social engineering on the Linux. Linux is considered as most secure operating system but as we have discussed even the most secure system can be break by targeting weak link (people). Following case study shows the impact of social engineering if plugged with Spyware. 3.1. Implementation of Case Study We have created a Spyware for the Linux which logs the information typed by the user in Linux environment. We have not put the Spyware on the wild means in real environment but to get statistics related to Spyware with social engineering tactics, we tried to achieve it three ways and all these techniques are based on social engineering [6]. Case-1: Enthusiasm of fun: As for this attack, first we gather information like we used the person whom we know. We gathered the information like he uses the Operating system as Linux; He is fond of Linux shell script programming. Second stage is relation ship development which is already established as we choose person who trust us. We sent it to friend who uses Linux as desktop operating system in mail. Subject line of the mail was “Shell Script for Fun”. As frequently you got mail from your friend having attachment, you open it as it pretend to be from friend and safe. You get trapped because even you can send mail with any fake name using open mail relay SMTP servers. This is psychological strategy and it is customized attack, as we have chosen the individual. Some parasite writers use customize approach for some specific victim while some uses general approach to trap unknown victims and if that technique get successful then many people will get trap in it. Case-2: Eagerness to know great thing: Second case we gone for same principal first information gathering, relation establishment and then deception. We choose persons who are fond of hacking and cracking activity. Case-2 targets such user who loves hacking and cracking. Even on internet, if you search for free tools for hacking and cracking, you will get it for free. But many of such software itself hack your system. On internet: I have put link of this shell script with Name “Tool to hack in Windows” to friend. And they clicked on it, downloaded it and ran it. Case-3: Hoaxing: As people think, Linux is secure than windows but don’t know by what percentage and they want information on this aspect. So fake Linux report containing the Shell Script as the case. As a news to friend – Linux security report. As people normally follows the link as it is report on Linux. As all this techniques uses social engineering, human get trapped. Our spyware requires the root privileged.
  • 5. International journal on applications of graph theory in wireless ad hoc networks and sensor networks (GRAPH-HOC) Vol.2, No.2, June 2010 21 Following table shows the result of above techniques. [6] Case Study Result Case Number of target Success 1 5 80 One instance didn’t work, as run at office in Underprivileged user mode and hence didn’t work. 2 3 100 Worked 100 percent as every one has executed it in root mode. 3 2 50 One of the target users has not followed the Link provided in mail This Spyware doesn’t exploit any of the Linux vulnerability but uses social engineering to attack people and result shows that it may get worst if deliver in the wild with few more techniques [6] . This Spyware gets more effective because Linux, itself provide very powerful tool. 3.2. Other Example of Social Engineering Attacks Social Engineering is used by hackers and crackers to hack the target machine or to spread virus and Malware application. To introduce the Social Engineering, we have to give some real example, which can be understood easily by the non-technical person. Following are the few attacks for spreading Spyware 1. Piggybacked software installation: User is lured to install the software for free and with that software automatically some Spyware get installed which will monitor and even tamper your data. That software might be claiming of game or media player or any useful software [1] . 2. Mail: you get mail from your friend or from unknown mail id with some interesting or alert subject line like “Hey check your machine” or “You might be infected” you open it and you get infected [1] . 3. Fake anti Spyware: There are various utilities claiming anti-Spyware but actually they are Spyware or some application enticed with hacking tool but actually hacking your system. The weakest security link, which concerns playing with human psychology to get the confidential details out of him by appearing to be ’genuine and concerned’ 4. Spam mail claiming “You won the lottery” or claiming to be selling some genuine medicine for good result. This all are the social engineering to lure the target to provide some information which can be used to gain financial or social or personal gain. 4 PREVENTION User education is the first and most powerful defense against social engineering, backed up by strong, clear (written) policies that define when and to whom (if ever) users are permitted to give their passwords, open up the server room, etc. Strict procedures should be laid down. By implementing authentication system (smart cards/tokens or, even better, biometrics), you can thwart a high percentage of social engineering attempts. Even if the social engineer manages to learn the password, it will be useless without the second authentication factor. A successful defense against the social engineering depends on having good policies in place ensuring that all employees follow them Social engineering attacks are most powerful attacks as the defense against it is not the software system but the people which in themselves quite unpredictable. Still using few counter measures we can prevent some of the attacks. Following are the prevention techniques for personal defense. 1. We have to be suspicious of any e-mail with urgent requests for personal financial information or threats of termination of online accounts.
  • 6. International journal on applications of graph theory in wireless ad hoc networks and sensor networks (GRAPH-HOC) Vol.2, No.2, June 2010 22 2. Unless the e-mail is digitally signed, you can't be sure it wasn't forged or “spoofed.” because any one can mail it by any name hence when it is stating some important better to check for the full headers. 3. Phishers typically ask for information such as usernames, passwords, credit card numbers, social security numbers, etc. and such information normally won’t be asked by the genuine organization online. 4. Phisher e-mails are typically not personalized, while valid messages from your bank or e- commerce company generally are. “Phisher e-mails start some thing like “Dear customer” but there are some attacks which are customized or more advance which uses your personal information and if the attack is specifically for you then it will be customize like our case study. 5. When contacting your financial institution, use only channels that you know from independent sources. (e.g., information on your bank card, hard-copy correspondence, or monthly account statement), and don’t rely on links contained in e-mails, even if the sites looks genuine. 6. Always ensure that you're using a secure website when submitting credit card or other sensitive information via your Web browser. Check in the address bar URL must start with https:// instead of http:// 7. Regularly log into your online accounts and change password frequently. 8. Regularly check your bank, credit and debit card statements to ensure that all transactions are legitimate. 9. Don't assume that you can correctly identify a website as legitimate just by looking at its general appearance. 10. Avoid filling out forms in e-mail messages or pop-up windows that ask for personal financial information because it might be used by spammers as well as phisher for future attack. Following are the few counter measures for the organizational institute. 1. Well defined and documented security policy: In this process company set the standards and guidelines form the foundation of a good security [7] . 2. Acceptable usage Policy: for acceptable business usage of email, computer system, telephone and network as well as other hardware like pen-drive. 3. Personnel security: A screening of prospective employees, contractor to ensure that they do not pose a security threat to the organization [3] . 4. Information Access Control: Password usage and guidelines for generating password, access authorization and accounting procedure, installation procedure. Automated password reset and synchronization tools can lift the responsibility of managing password from tech support and help desk without placing an undo burden on end user [3] . 5. Protection from Malware like Spyware, virus, adware, Trojan etc using software systems. Like firewalls, antispyware and anti-virus software with regular updating of patches. These will ensure filtering of major security breach incidents [3] . 6. Awareness and Education: Giving education to the user about the common techniques employed and used by the social engineer is an important part of security system. For example, a knowledgeable user can be advised that he/she should never give out any information without the appropriate authorization and that he/she should report any suspicious behavior[9][10] . A good training and awareness program focusing on the type of behavior required will undoubtedly pay for itself. By providing real incident example, social engineering can be implemented effectively in the system. 7. Audits and compliance: Policy gets effective only when it gets implemented and everyone conforms to the policy. Hence auditing the usage and make sure everyone compliance to the rules [9] [10] . 8. Security Incident Management: When a social engineering attacks occurs make sure service desk staff knows how to manage such attack. As each attack is different, system will get new data and hence its need to be manages for future use. Hence reporting and storage of such incident should be done properly [10] .
  • 7. International journal on applications of graph theory in wireless ad hoc networks and sensor networks (GRAPH-HOC) Vol.2, No.2, June 2010 23 Followings are the few points of email usage policy given by SANS institute. 1. Email system shall not to be used for the creation or distribution of any disruptive or offensive messages or even forwarded message. Employees who receive any emails with this content from any <COMPANY NAME> employee should report the matter to their supervisor immediately. 2. Using a reasonable amount of <COMPANY NAME> resources for personal emails is acceptable, but nonwork related email shall be saved in a separate folder from work related email. 3. Employees shall have no expectation of privacy in anything they store, send or receive on the company’s email system. <COMPANY NAME> may monitor messages without prior notice. <COMPANY NAME> is not obliged to monitor email messages. 4. Any employee found to have violated this policy may be subject to disciplinary action, up to and including termination of employment. 5 CONCLUSION We might have the most secure network or clear policies still as humans are unpredicted due curiosity and greed without concern for the consequences, we could face our own version of a Trojan tragedy [11] . A paradox of social engineering attacks is that people are not only the biggest problem and security risk, but also the best tool to defend against these attacks. Organizations must fight social engineering attacks by establishing policies and procedures that define roles and responsibilities for all users and not just security personnel. As well as organization must ensure that, these policies and procedure are executed by users properly hence regular training needs to be given on the latest such incidents. REFERENCES [1] Malware : Threat to the Economy, Survey Study by Mosin Hasan, National Conference IT and Business Intelligence (ITBI - 08) [2] White paper: Avoiding Social Engineering and Phishing Attacks,Cyber Security Tip ST04-014, by Mindi McDowell,Carnegie Mellon University, June 2007. [3] Book of 'People Hacking' by Harl [4] FCAC Cautions Consumers About New “Vishing” Scam, Financial Consumer Agency of Canada, July 25, 2006. [5] Schulman, Jay. Voice-over-IP Scams Set to Grow, VoIP News, July 21, 2006. [6] Spying Linux: Consequences, Technique and Prevention by Mosin Hasan, IEEE International Advance Computing Conference (IACC’09) [7] Redmon,- audit and policy Social Engineering manipulating source , Author: Jared Kee,SANS institute. [8] White paper ‘Management Update: How Businesses Can Defend against Social Engineering Attacks’ published on March 16, 2005 by Gartner. [9] White paper, Social Engineering:An attack vector most intricate to tackle by Ashish Thapar. [10] The Origin of Social Engineering Bt Heip Dand MacAFEE Security Journal, Fall 2008. [11] Psychology: A Precious Security Tool by Yves Lafrance,SANS Institute,2004. [12] SOCIAL ENGINEERING: A MEANS TO VIOLATE A COMPUTER SYSTEM, By Malcolm Allen, SANS Institute, 2007 [13] Inside Spyware – Techniques, Remedies and Cure by Mosin hasan Emerging Trends in Computer Technology National Conference.