SlideShare a Scribd company logo
1 of 21
ETHICAL HACKING
SUMMER TRAINING
Copyright © 2015 Accenture All rights reserved. 2
OVERVIEW OF HACKING
Hacking
Examine something very minutely
The rapid crafting of new program or
the making of changes to
existing,usually complicated software.
Copyright © 2015 Accenture All rights reserved. 3
OBJECTIVES OF ETHICAL HACKING
 Ethical hacking offers an objective analysis of an
organizations information security posture for organizations of
any level of security expertise.
 The result of such an assessment is an actionable report with
valuable remediation advice tailored to the customers unique
IT environment,capabilities,and security objectives.
 As organizations of all sizes and sophistication levels can
benefit from objective expert.third party analysis,ethical
hacking has become a more mainstream service in the past
decade.
Copyright © 2015 Accenture All rights reserved. 4
FUTURE SCOPE OF ETHICAL HACKING
 As it an evolving branch the scope of
enhancement in technology is immense.No ethical
hacker can ensure the system security by using
the same technique repeatedly.He would have to
improve,develop and explore new avenues
repeatedly.
 More enhanced software’s should be used for
optimum protection.Tools used,need to be
updated regularly and more efficient ones
needtobe developed.
Copyright © 2015 Accenture All rights reserved. 5
HACKING VS CRACKING
 HACKER
The person who hacks.
 CRACKER
System intuder/destroyer.
 Hacking With Malicious Intention Is Cracking
 The basic difference is hackers do not do anything disastrous.
 Cracking yield more devastating results.
 Cracking is CRIME.
 Cyber crime are the results of cracking,not hacking.
Copyright © 2015 Accenture All rights reserved. 6
WHY DO PEOPLE HACK??
To make security stronger(Ethical Hacking)
Just for Fun
Show off
Hack other systems secretly & steal
important information.
Copyright © 2015 Accenture All rights reserved. 7
TYPES OF HACKER
White Hat Hacker
 Good guys
 Don’t use their skill for illegal purpose
 Computer security experts and help to protect from Black Hats.
Black Hat Hacker
 Bad guys
 Use their skill maliciously for personal gain
 Hack books,used credit cards and deface websites
Grey Hat Hacker
 It is a combination of white hat and black hat Hackers.
 Goal of grey hat hackers is to provide national security
Copyright © 2015 Accenture All rights reserved. 8
HACKER AND ETHICAL HACKER
Hacker
 Access computer system or network without
authorization
 Breaks the law
Ethical Hacker
 Performs most of the same activities buit with owners
permission
 Employeed by companies to perform Penetration Tests
Copyright © 2015 Accenture All rights reserved. 9
WHAT ARE THE VARIOUS
QUALITIES A HACKER SHOULD
POSSES
 Good coder
 Well knowledgeable person both hardware as well as well as
software
 Should have knowledge on security system
 Trusted person
Copyright © 2015 Accenture All rights reserved. 10
HACKING -PROCESS
FootPrinting
Scanning
Gaining Access
Maintaining Access
Clearing Traces
Copyright © 2015 Accenture All rights reserved. 11
FOOTPRINTING
Footprinting is the technique used for gathering information about
computer systems.
 Who is Lookup
 NS lookup
 IP Lookup
Copyright © 2015 Accenture All rights reserved. 12
SCANNING
Network scanning is a procedure for identifying active hosts
on a network,either for the purpose of attacking them or for
network security assessment.
 Port Scanning
 Network Scanning
 Finger Printing
 Fire walking
Copyright © 2015 Accenture All rights reserved. 13
Gaining Access
Gaining access is the most important phase of an attack in terms of
potential damage,Attackers need not always gain priviliges of
system to cause damage.
 Password Attack
 Social Engineering
 Viruses
Copyright © 2015 Accenture All rights reserved. 14
MAINTAINING ACCESS
Once an attacker gains access to the target system,the
attacker can choose to use both the system and its
resources,and further use the system a launch pad to scan and
exploit other systems,or to keep a low profile and continue
exploiting.
 Trojans
 Malwares
 Clearing tracks
Copyright © 2015 Accenture All rights reserved. 15
ADVANTAGES & DISADVANTAGES
ADVANTAGES
 Provides security to banking and financial establishments
 Prevents website defacements
 An evolving technique
 To catch a thief you have to think like a thief
DISADVANTAGES
 All depends upon the trustworthiness of the ethical hacker
 Hiring professionals is expensive.
Copyright © 2015 Accenture All rights reserved. 16
REQUIRED SKILLS OF ETHICAL
HACKER
 Linux: knowledge of linux/unix;security setting,configuration,and
services.
 Routers: knowledge of routers,routing protocols,and access control lists.
 Firewalls: configurations,and operationof intrusion detection system
 Microsoft: skills in operation,configuration and management.
 Technical & Security Knowledge
 Operating System Knowledge
 Network Knowledge
 Computer Expert
Copyright © 2015 Accenture All rights reserved. 17
TYPES OF ATTACKS
Operating System a attack
Dos attack
Ddos attack
Spoofing attack
Password attack
Application attack
Identity attack
Copyright © 2015 Accenture All rights reserved. 18
HOW CAN WE PROTECT THE SYSTEM?
 Patch security hole often
 Encrypt important data
 Do not run unused daemon
 Remove unused program
 Setup loghost
 Backup the system often
 Setup Firewall
 Setup IDS
Copyright © 2015 Accenture All rights reserved. 19
WHAT SHOULD DO AFTER HACKED?
Shutdown the system.
Separate the system from network
Restore the system with the backup
Connect the system to the network
Copyright © 2015 Accenture All rights reserved. 20
Conclusion
 In the preceeding sections we saw the methodology of
hacking,why should we aware of hacking and some tools
which a hacker may use.
 Now we can see what can we do against hacking or to
protect ourselves from hacking.
 The first thing we should do is to keep ourselves updated
about those softwares we and using for official and
reliable sources.
 Educate the employees and the users against black hat
hacking.
Ethical hacking

More Related Content

What's hot

Threat intelligence in security
Threat intelligence in securityThreat intelligence in security
Threat intelligence in securityOsama Ellahi
 
Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...
Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...
Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...Edureka!
 
Cyber intelligence for corporate security
Cyber intelligence for corporate securityCyber intelligence for corporate security
Cyber intelligence for corporate securityG3 intelligence Ltd
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical HackingAkshay Kale
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditorsmdagrossa
 
Cyber Intelligence Vision Information Sheet 20Nov2013
Cyber Intelligence Vision Information Sheet 20Nov2013Cyber Intelligence Vision Information Sheet 20Nov2013
Cyber Intelligence Vision Information Sheet 20Nov2013Dave Eilken
 
Deception Technology: Use Cases & Implementation Approaches
 Deception Technology: Use Cases & Implementation Approaches Deception Technology: Use Cases & Implementation Approaches
Deception Technology: Use Cases & Implementation ApproachesPriyanka Aash
 
Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019Fidelis Cybersecurity
 
Protecting application delivery without network security blind spots
Protecting application delivery without network security blind spotsProtecting application delivery without network security blind spots
Protecting application delivery without network security blind spotsThales e-Security
 
Cyber threat intelligence ppt
Cyber threat intelligence pptCyber threat intelligence ppt
Cyber threat intelligence pptKumar Gaurav
 
Threat Intelligence Is Like Three Day Potty Training
Threat Intelligence Is Like Three Day Potty TrainingThreat Intelligence Is Like Three Day Potty Training
Threat Intelligence Is Like Three Day Potty TrainingPriyanka Aash
 
The Internet of Everything is Here
The Internet of Everything is HereThe Internet of Everything is Here
The Internet of Everything is HereLancope, Inc.
 
Ceh v11 all you need to know-converted
Ceh v11   all you need to know-convertedCeh v11   all you need to know-converted
Ceh v11 all you need to know-convertedredteamacademypromo
 
Detect & Remediate Malware & Advanced Targeted Attacks
Detect & Remediate Malware & Advanced Targeted AttacksDetect & Remediate Malware & Advanced Targeted Attacks
Detect & Remediate Malware & Advanced Targeted AttacksImperva
 
A Career in Cybersecurity
A Career in CybersecurityA Career in Cybersecurity
A Career in Cybersecuritylfh663
 

What's hot (20)

Threat intelligence in security
Threat intelligence in securityThreat intelligence in security
Threat intelligence in security
 
Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...
Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...
Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...
 
Cyber intelligence for corporate security
Cyber intelligence for corporate securityCyber intelligence for corporate security
Cyber intelligence for corporate security
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
 
Cyber Intelligence Vision Information Sheet 20Nov2013
Cyber Intelligence Vision Information Sheet 20Nov2013Cyber Intelligence Vision Information Sheet 20Nov2013
Cyber Intelligence Vision Information Sheet 20Nov2013
 
Incident handling of cyber espionage
Incident handling of cyber espionageIncident handling of cyber espionage
Incident handling of cyber espionage
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Deception Technology: Use Cases & Implementation Approaches
 Deception Technology: Use Cases & Implementation Approaches Deception Technology: Use Cases & Implementation Approaches
Deception Technology: Use Cases & Implementation Approaches
 
Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019
 
Protecting application delivery without network security blind spots
Protecting application delivery without network security blind spotsProtecting application delivery without network security blind spots
Protecting application delivery without network security blind spots
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Cyber threat intelligence ppt
Cyber threat intelligence pptCyber threat intelligence ppt
Cyber threat intelligence ppt
 
Threat Intelligence Is Like Three Day Potty Training
Threat Intelligence Is Like Three Day Potty TrainingThreat Intelligence Is Like Three Day Potty Training
Threat Intelligence Is Like Three Day Potty Training
 
The Internet of Everything is Here
The Internet of Everything is HereThe Internet of Everything is Here
The Internet of Everything is Here
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ceh v11 all you need to know-converted
Ceh v11   all you need to know-convertedCeh v11   all you need to know-converted
Ceh v11 all you need to know-converted
 
Detect & Remediate Malware & Advanced Targeted Attacks
Detect & Remediate Malware & Advanced Targeted AttacksDetect & Remediate Malware & Advanced Targeted Attacks
Detect & Remediate Malware & Advanced Targeted Attacks
 
A Career in Cybersecurity
A Career in CybersecurityA Career in Cybersecurity
A Career in Cybersecurity
 

Similar to Ethical hacking

Ethical hacking
Ethical hackingEthical hacking
Ethical hackingAnumadil1
 
Ethical hacking BY Thariq ibnu Ubaidhullah
Ethical hacking BY Thariq ibnu UbaidhullahEthical hacking BY Thariq ibnu Ubaidhullah
Ethical hacking BY Thariq ibnu Ubaidhullahpongada123
 
CSSE-Ethical-Hacking-ppt.pptx
CSSE-Ethical-Hacking-ppt.pptxCSSE-Ethical-Hacking-ppt.pptx
CSSE-Ethical-Hacking-ppt.pptxVishnuVarma47
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hackDharmesh Makwana
 
CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxVishnuVarma47
 
CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxAnshumaanTiwari2
 
Challenges 14 security (1).pdf
Challenges 14  security (1).pdfChallenges 14  security (1).pdf
Challenges 14 security (1).pdfdhayadhayananth1
 
Ethical-Hacking-ppt.pptx
Ethical-Hacking-ppt.pptxEthical-Hacking-ppt.pptx
Ethical-Hacking-ppt.pptxMaheshDhope1
 
Domain 1 of CEH v11 Information Security and Ethical Hacking.pptx
Domain 1 of CEH v11  Information Security and Ethical Hacking.pptxDomain 1 of CEH v11  Information Security and Ethical Hacking.pptx
Domain 1 of CEH v11 Information Security and Ethical Hacking.pptxInfosectrain3
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking pptshreya_omar
 
Ethicalhackingalicencetohack 120223062548-phpapp01
Ethicalhackingalicencetohack 120223062548-phpapp01Ethicalhackingalicencetohack 120223062548-phpapp01
Ethicalhackingalicencetohack 120223062548-phpapp01rajkumar jonuboyena
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network SecurityHarish Chaudhary
 
Fidelis - Live Demonstration of Deception Solution
Fidelis - Live Demonstration of Deception SolutionFidelis - Live Demonstration of Deception Solution
Fidelis - Live Demonstration of Deception SolutionFidelis Cybersecurity
 
Mining attackers mind
Mining attackers mindMining attackers mind
Mining attackers mindkeyuradmin
 
Summer training in jaipur
Summer training in jaipurSummer training in jaipur
Summer training in jaipurcyber cure
 
EthicalHacking_AakashTakale
EthicalHacking_AakashTakaleEthicalHacking_AakashTakale
EthicalHacking_AakashTakaleAakash Takale
 
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)Shivam Sahu
 
Ashar Shaikh A-84 SEMINAR.pptx
Ashar Shaikh A-84 SEMINAR.pptxAshar Shaikh A-84 SEMINAR.pptx
Ashar Shaikh A-84 SEMINAR.pptxasharshaikh8
 
Learn Hacking With Gflixacademy
Learn Hacking With GflixacademyLearn Hacking With Gflixacademy
Learn Hacking With GflixacademyGaurav Mishra
 

Similar to Ethical hacking (20)

Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethical hacking BY Thariq ibnu Ubaidhullah
Ethical hacking BY Thariq ibnu UbaidhullahEthical hacking BY Thariq ibnu Ubaidhullah
Ethical hacking BY Thariq ibnu Ubaidhullah
 
CSSE-Ethical-Hacking-ppt.pptx
CSSE-Ethical-Hacking-ppt.pptxCSSE-Ethical-Hacking-ppt.pptx
CSSE-Ethical-Hacking-ppt.pptx
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hack
 
CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptx
 
CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptx
 
Challenges 14 security (1).pdf
Challenges 14  security (1).pdfChallenges 14  security (1).pdf
Challenges 14 security (1).pdf
 
Ethical-Hacking-ppt.pptx
Ethical-Hacking-ppt.pptxEthical-Hacking-ppt.pptx
Ethical-Hacking-ppt.pptx
 
Domain 1 of CEH v11 Information Security and Ethical Hacking.pptx
Domain 1 of CEH v11  Information Security and Ethical Hacking.pptxDomain 1 of CEH v11  Information Security and Ethical Hacking.pptx
Domain 1 of CEH v11 Information Security and Ethical Hacking.pptx
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking ppt
 
Ethicalhackingalicencetohack 120223062548-phpapp01
Ethicalhackingalicencetohack 120223062548-phpapp01Ethicalhackingalicencetohack 120223062548-phpapp01
Ethicalhackingalicencetohack 120223062548-phpapp01
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security
 
Ethical hacking.
Ethical hacking.Ethical hacking.
Ethical hacking.
 
Fidelis - Live Demonstration of Deception Solution
Fidelis - Live Demonstration of Deception SolutionFidelis - Live Demonstration of Deception Solution
Fidelis - Live Demonstration of Deception Solution
 
Mining attackers mind
Mining attackers mindMining attackers mind
Mining attackers mind
 
Summer training in jaipur
Summer training in jaipurSummer training in jaipur
Summer training in jaipur
 
EthicalHacking_AakashTakale
EthicalHacking_AakashTakaleEthicalHacking_AakashTakale
EthicalHacking_AakashTakale
 
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
 
Ashar Shaikh A-84 SEMINAR.pptx
Ashar Shaikh A-84 SEMINAR.pptxAshar Shaikh A-84 SEMINAR.pptx
Ashar Shaikh A-84 SEMINAR.pptx
 
Learn Hacking With Gflixacademy
Learn Hacking With GflixacademyLearn Hacking With Gflixacademy
Learn Hacking With Gflixacademy
 

Recently uploaded

DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...WSO2
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
JavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate GuideJavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate GuidePixlogix Infotech
 
Navigating Identity and Access Management in the Modern Enterprise
Navigating Identity and Access Management in the Modern EnterpriseNavigating Identity and Access Management in the Modern Enterprise
Navigating Identity and Access Management in the Modern EnterpriseWSO2
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
Design and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data ScienceDesign and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data SciencePaolo Missier
 
How to Check CNIC Information Online with Pakdata cf
How to Check CNIC Information Online with Pakdata cfHow to Check CNIC Information Online with Pakdata cf
How to Check CNIC Information Online with Pakdata cfdanishmna97
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 
The Zero-ETL Approach: Enhancing Data Agility and Insight
The Zero-ETL Approach: Enhancing Data Agility and InsightThe Zero-ETL Approach: Enhancing Data Agility and Insight
The Zero-ETL Approach: Enhancing Data Agility and InsightSafe Software
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Orbitshub
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
AI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by AnitarajAI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by AnitarajAnitaRaj43
 
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...TrustArc
 
ChatGPT and Beyond - Elevating DevOps Productivity
ChatGPT and Beyond - Elevating DevOps ProductivityChatGPT and Beyond - Elevating DevOps Productivity
ChatGPT and Beyond - Elevating DevOps ProductivityVictorSzoltysek
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityWSO2
 

Recently uploaded (20)

DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
JavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate GuideJavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate Guide
 
Navigating Identity and Access Management in the Modern Enterprise
Navigating Identity and Access Management in the Modern EnterpriseNavigating Identity and Access Management in the Modern Enterprise
Navigating Identity and Access Management in the Modern Enterprise
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Design and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data ScienceDesign and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data Science
 
How to Check CNIC Information Online with Pakdata cf
How to Check CNIC Information Online with Pakdata cfHow to Check CNIC Information Online with Pakdata cf
How to Check CNIC Information Online with Pakdata cf
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
The Zero-ETL Approach: Enhancing Data Agility and Insight
The Zero-ETL Approach: Enhancing Data Agility and InsightThe Zero-ETL Approach: Enhancing Data Agility and Insight
The Zero-ETL Approach: Enhancing Data Agility and Insight
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
AI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by AnitarajAI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by Anitaraj
 
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
 
ChatGPT and Beyond - Elevating DevOps Productivity
ChatGPT and Beyond - Elevating DevOps ProductivityChatGPT and Beyond - Elevating DevOps Productivity
ChatGPT and Beyond - Elevating DevOps Productivity
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 

Ethical hacking

  • 2. Copyright © 2015 Accenture All rights reserved. 2 OVERVIEW OF HACKING Hacking Examine something very minutely The rapid crafting of new program or the making of changes to existing,usually complicated software.
  • 3. Copyright © 2015 Accenture All rights reserved. 3 OBJECTIVES OF ETHICAL HACKING  Ethical hacking offers an objective analysis of an organizations information security posture for organizations of any level of security expertise.  The result of such an assessment is an actionable report with valuable remediation advice tailored to the customers unique IT environment,capabilities,and security objectives.  As organizations of all sizes and sophistication levels can benefit from objective expert.third party analysis,ethical hacking has become a more mainstream service in the past decade.
  • 4. Copyright © 2015 Accenture All rights reserved. 4 FUTURE SCOPE OF ETHICAL HACKING  As it an evolving branch the scope of enhancement in technology is immense.No ethical hacker can ensure the system security by using the same technique repeatedly.He would have to improve,develop and explore new avenues repeatedly.  More enhanced software’s should be used for optimum protection.Tools used,need to be updated regularly and more efficient ones needtobe developed.
  • 5. Copyright © 2015 Accenture All rights reserved. 5 HACKING VS CRACKING  HACKER The person who hacks.  CRACKER System intuder/destroyer.  Hacking With Malicious Intention Is Cracking  The basic difference is hackers do not do anything disastrous.  Cracking yield more devastating results.  Cracking is CRIME.  Cyber crime are the results of cracking,not hacking.
  • 6. Copyright © 2015 Accenture All rights reserved. 6 WHY DO PEOPLE HACK?? To make security stronger(Ethical Hacking) Just for Fun Show off Hack other systems secretly & steal important information.
  • 7. Copyright © 2015 Accenture All rights reserved. 7 TYPES OF HACKER White Hat Hacker  Good guys  Don’t use their skill for illegal purpose  Computer security experts and help to protect from Black Hats. Black Hat Hacker  Bad guys  Use their skill maliciously for personal gain  Hack books,used credit cards and deface websites Grey Hat Hacker  It is a combination of white hat and black hat Hackers.  Goal of grey hat hackers is to provide national security
  • 8. Copyright © 2015 Accenture All rights reserved. 8 HACKER AND ETHICAL HACKER Hacker  Access computer system or network without authorization  Breaks the law Ethical Hacker  Performs most of the same activities buit with owners permission  Employeed by companies to perform Penetration Tests
  • 9. Copyright © 2015 Accenture All rights reserved. 9 WHAT ARE THE VARIOUS QUALITIES A HACKER SHOULD POSSES  Good coder  Well knowledgeable person both hardware as well as well as software  Should have knowledge on security system  Trusted person
  • 10. Copyright © 2015 Accenture All rights reserved. 10 HACKING -PROCESS FootPrinting Scanning Gaining Access Maintaining Access Clearing Traces
  • 11. Copyright © 2015 Accenture All rights reserved. 11 FOOTPRINTING Footprinting is the technique used for gathering information about computer systems.  Who is Lookup  NS lookup  IP Lookup
  • 12. Copyright © 2015 Accenture All rights reserved. 12 SCANNING Network scanning is a procedure for identifying active hosts on a network,either for the purpose of attacking them or for network security assessment.  Port Scanning  Network Scanning  Finger Printing  Fire walking
  • 13. Copyright © 2015 Accenture All rights reserved. 13 Gaining Access Gaining access is the most important phase of an attack in terms of potential damage,Attackers need not always gain priviliges of system to cause damage.  Password Attack  Social Engineering  Viruses
  • 14. Copyright © 2015 Accenture All rights reserved. 14 MAINTAINING ACCESS Once an attacker gains access to the target system,the attacker can choose to use both the system and its resources,and further use the system a launch pad to scan and exploit other systems,or to keep a low profile and continue exploiting.  Trojans  Malwares  Clearing tracks
  • 15. Copyright © 2015 Accenture All rights reserved. 15 ADVANTAGES & DISADVANTAGES ADVANTAGES  Provides security to banking and financial establishments  Prevents website defacements  An evolving technique  To catch a thief you have to think like a thief DISADVANTAGES  All depends upon the trustworthiness of the ethical hacker  Hiring professionals is expensive.
  • 16. Copyright © 2015 Accenture All rights reserved. 16 REQUIRED SKILLS OF ETHICAL HACKER  Linux: knowledge of linux/unix;security setting,configuration,and services.  Routers: knowledge of routers,routing protocols,and access control lists.  Firewalls: configurations,and operationof intrusion detection system  Microsoft: skills in operation,configuration and management.  Technical & Security Knowledge  Operating System Knowledge  Network Knowledge  Computer Expert
  • 17. Copyright © 2015 Accenture All rights reserved. 17 TYPES OF ATTACKS Operating System a attack Dos attack Ddos attack Spoofing attack Password attack Application attack Identity attack
  • 18. Copyright © 2015 Accenture All rights reserved. 18 HOW CAN WE PROTECT THE SYSTEM?  Patch security hole often  Encrypt important data  Do not run unused daemon  Remove unused program  Setup loghost  Backup the system often  Setup Firewall  Setup IDS
  • 19. Copyright © 2015 Accenture All rights reserved. 19 WHAT SHOULD DO AFTER HACKED? Shutdown the system. Separate the system from network Restore the system with the backup Connect the system to the network
  • 20. Copyright © 2015 Accenture All rights reserved. 20 Conclusion  In the preceeding sections we saw the methodology of hacking,why should we aware of hacking and some tools which a hacker may use.  Now we can see what can we do against hacking or to protect ourselves from hacking.  The first thing we should do is to keep ourselves updated about those softwares we and using for official and reliable sources.  Educate the employees and the users against black hat hacking.