SlideShare a Scribd company logo
1
Running head: CYBERPHOBIA
3
CYBERPHOBIA
Cyberphobia
Cyberphobia by Edward Lucas is one of the books that perfectly
suits readers of the 21st century. The 21st century can be
considered as an era of technology. The information found
these sources helps individuals to make informed choices. It is
common to see people browsing the internet while sharing
personal information on various websites. However, this habit
exposes them to cyber terrorists that may dangerously use the
data. In his book, Edward Lucas sheds light on essential issues
such as identity theft, security, trust and the way they related to
the internet. Even though none of the information in the book is
new, most of the people tend to ignore it, and it has hard drastic
effects in this era of the internet.
In the contemporary world, almost everyone especially students
are compelled to use the internet as their primary source for
research. This is because the internet has made it easier by
providing any information we need at our fingertips. But people
fail to ask how the internet is managing to do this. However,
Edward Lucas suggests that if some thought is put into why and
how the internet exists, it might dawn onto us that the internet
may not be the best tool for us. It is only after putting in much
thought we would understand the threat that comes with the
internet. With the internet comes issues of security, trust, and
identity theft, however, human beings of the 21st century have
become very lazy to notice such matters.
Security over the internet has been an issue from the onset of
technology. Even though the internet might seem to be safe
because of the use of security checks as well as passwords, the
information shared over it is not as private as we may believe
since it can be accessed by anyone who knows the right buttons
to press. As long as an individual understands to work his or her
way around the internet, he or she can access our so-called
private information without leaving a trace. The lack of privacy
over the internet is a threat that not only affects individuals but
also affects nations. Spies from other countries can easily
access information from our nation through the use of the
internet. Once the sensitive information is in the hands of
wrong people things might turn from bad to worse. The primary
reason as to why security, as well as the confidentiality of
people and state information, has not been kept secret is
because the internet was only made to serve people and not their
security.
Lucas explains in detail that the inventor of the internet did not
make it clear that the information found or shared on the
internet is not entirely private. However, we got it wrong that
information on the internet is not secure because of predators
and cyber terrorists. The internet was not meant to be secure but
only as a source of information. Therefore, keeping the
information on the internet as secure as we wish is very hard.
However, Lucas never ceases to wonder why an individual
expects the information to be fully secure and private.
Currently, the internet is seen as a threat and an enemy to
humanity and as a tool specially designed to ruin the lives of
many. However, in the early years of the invention of the
internet individuals were happy of the open source of
information and never bothered to think about the long term
consequences. Instead, the internet has been seen as a tool that
helped turn the world into a small village. People could easily
share information and communicate with each other across the
globe, all at the same time. The internet was his magic wand
sought by everyone, but it has now turned to be a nightmare.
The problem of insecurity on the internet has made some people
stay in total anonymity, but the majority of the world are
ignorant and are sharing information out on the internet. Search
engines like Google gathers information from its users such as
birthdays, friends, and gadgets used as well as the location.
Google has claimed that it is collecting this information to
customize each experience for their client. This is one of the
ways our private information is at risk.
The fact that most of our daily pieces of information are being
leaked on the internet more people are falling victims of
identity thefts. It is because of these issues that there has been
an increase in financial misfortunes as well as legal suits. The
entire website requiring enrollment needs the name and date of
birth which is the only information that an experienced
cyberterrorist would need to breach all our security measures
and steal our identity or cause serious harm. This is the
primary reason as to why human beings must be cautious as to
where they provide their private information.
Private information over the internet is collected through the
use of cookies. Almost all cites use cookies, which store
particular information about the customer and the site. It is
through the use of this information that a server can easily
covey custom made pages for a given user. However, people do
not consider the use of such data sharing to be unsafe, even
though innovation progresses as well as ending up inescapable
in normal daily existence. This is an example of people being
more inclined to being defrauded. The risk does not affect only
individuals but also affects the entire nation. Cyber warfare
between countries is a developing danger thus making it a
serious threat that the government must ensure they manage.
Countries are creating cybersecurity units to be used to manage
hostile threats while the focus was not on local government
offices in various nations. However, the internet generates new
business as well as social opportunities which connect people
within and without their nation. It is the depth and volume of
people as well as the organization's data that makes it a
lucrative target for cyber terrorists along with state-supported
surveillance. There has been growth to cyber assaults that are
supported by countries. This has seen an increase in the use of a
digital weapon that can be used to accomplish the change in
politics. All that is happening on the internet, which has
prompted a disturbance to the system while reducing the
confidence of all the internet users.
It is from the book that people learn that their willingness to
share private information on the internet while ignoring the
consequences of the level of insecurity on the internet. The
detailed information about the security of people is relevant to
the users of the internet today who believe in sharing their
personal information with their friends without caring who
might be watching or accessing it. The users have made
themselves vulnerable, and in case of any harm, it is their fault.
The user has to be careful about when and how they share their
personal information over the internet. Despite all this, various
issues arise because of the insecurities of the internet. However,
the problem stems from the ignorance of the internet user —
Lucas’ intent is to share some information which would be
educative and relevant to the era of technology.
Reference
Lucas, Edward. Cyberphobia: Identity, Trust, Security and the
Internet. Bloomsbury Publishing, 2015.
1
Running head: Hacking prevention using mobile and network
passwords
5
Hacking prevention using mobile and network passwords
Hacking prevention using mobile and network passwords
1.0. Introduction
Technological advancements in the areas of cyberspace has
created new possibilities and opportunities that are transforming
the world in extraordinary ways. Almost all areas of our lives
are surrounded by technology which in essence has become an
integral part of human life. Despite the many advantages of
technology, there is also a growing negative trend in which
people are using technology to carryout illegal and harmful
activities. This trend is being aided my increasing level of
knowledge about information and communication systems as
well as increased interconnectivity of components in the
cyberspace. The threat of people illegally accessing other
people’s computers and devices in order to carry out malicious
intentions has become a global concern. In the recent past
companies, government entities as well as individuals have
reported instances of unauthorized access to their computers
and systems where malicious actions were undertaken leading to
loss of sensitive information such as credit card details, bank
account details, or other personal identification information. In
some instances, such attacks have caused slowing of computer
operations or total breakdown of systems. When such attacks
succeed, the results include loss of data, monetary losses and
most importantly damages on organization reputation. As these
cases continue to proliferate, there has been a growing need to
create systems with adequate defenses to prevent access by
unauthorized persons. One of the most basic measures that
people and companies emphasize is use of access passwords on
computers and devices as a primary preventive measure. In the
recent past, attackers are using different methods of getting
access passwords for use in hacking systems and devices for the
purpose of carrying out cybercrime. This paper explores the
different ways that attackers are using to hack passwords in
networks and mobile devices. The paper also discusses some the
preventive measures and the most appropriate responses to such
attacks.
2.0. What is a Password?
The term password is used to refer to “a string of characters
used to verify the identity of a user during the authentication
process” (Kruger, 2010). Passwords are important as they
provide a primary protective measure for computers and mobile
devices. Passwords help in verification of the users to avert
illegitimate access. In this regard, a password protected device
is only accessible to a user who knows the password. According
to Margret, R (2018) passwords have therefore been used in
controlling data access within devices and in various
communication networks. Almost all modern IT devices are
constructed with password protection features which is
considered to be the first line of cyber security. But despite this
measure, it seems that use of passwords does not provide the
ultimate solution to cyber security. Attackers are looking for
innovative ways of hunting passwords in order or to gain access
to systems and devices. Improver use of passwords have and
poor password management can therefore create vulnerabilities
that attackers can use in order to launch attacks.
As mentioned before, despite the importance of passwords as a
protective measure, their use is also associated with a number of
challenges. These changes range from use of a password for a
prolonged period and memorability of passwords. This brings
about the need to practice good password management both as
an individual and also at the organizational level. In most
environments, password strength matters in the likely hood of
any case of hacking. This rages to the number of characters to
the obviousness of the character used in creation of the
passwords Patrick (2018). Apart from this, there are also other
ingenious and innovative ways that hackers are using to access
passwords. This has led to the concerns of social engineering
which is the aspect of using technology-based mechanisms to
deceive or manipulate a person into providing sensitive
confidential information that can be used to commit fraud (Fan,
Lwakatare & Rong, 2017). There is also the aspect of hacking
which is a process of breaching the security of any data or
information by accessing it illegally in a case of a password
guarded data (Gavin, 2017) this has been one of the most
advancing technology vice that is molting day by day. Among
the most common hacking types include, phishing, brute force,
social engineering, use of rainbow table, malware or key logger,
and spidering among other techniques
3.0. Password Hacking Techniques
i) Brute Force
Brute force involves a constant trial of guessing a password
with the aim of bumping to the correct one. It can also involve
using of key derivative faction to copy or manipulate the key
that is generally made by the password in the process of
unlocking the network (Bezzi, et al. 2011). This is generally
referred to as exhaustive key search because it entails looking at
all possibilities that will lead to success. One approach of
executing a brute force password hacking is use of password
dictionary which contains millions of password that the attacker
tries with the hope of inserting the correct one. In a typical
case, an attacker makes trials of combination of letter and
numbers to create a password. Today, there are many tools that
attackers use to hack passwords. Many of these tools are
password crackers that are mostly available online for free.
Some of the available password cracking software include John
the Ripper, Aircrack-ng, Ophcrack, and Hashcat among others.
One of the ways of preventing brute force attacks is creating
strong passwords as well as regularly changing passwords.
ii) Social Engineering
In information technology social engineering aims at explaining
various subversive tricks of online attackers with intentions to
access user private credentials and information (Fan et al.
2017). Social engineering can be practiced through the
following means. Phishing, vishing, smashing and some more.
iii) Phishing
Phishing refers to unwarranted access of sensitive user details
by use of varied schemes to trick the user to exposing his
username details, credit card information or even passwords.
According to David (2016), more than half of companies that
run most of their accounts online, have experienced a phishing
attack. This illuminates the fact that there is agency in which
cyber security needs to be ensured. There are six common
phishing techniques that phishers use in the process of
implementing their ill ordeal. They include spear phishing,
deceptive phishing, pharming, dropbox phishing, CEO fraud and
Google docks phishing.
· Spear phishing - involves a narrow target where the attacker
aims at an email or a website. It can target one organization or
selected teams within an organization environment. When it
aims at key players like managers CEOs and other influential
business masters it referred to as Whaling.
· Deceptive phishing - involves impersonation of known
companies by the attackers. This goes further to creation of
websites that are similar to the original known webs or making
look-like emails that are sent to users with the aim of tricking
them to a specific trap web Ramzan, Zulfikar (2010). This calls
for consistency in which network users should always verify
any email or various links that surpass their way. These cases
have for decades now thrived into luring online user and remedy
to these misfortunes will always leave scars.
· Pharming- is a frequent cyber-attack that is executed by
redirecting website traffic to a malicious site. This can be done
by compromising the DNS server or exploitation of
vulnerability of the user data (Messmer, 2008).A successful
pharming attack allows attackers to access data that is then by
the attacker to commit fraud. Pharming is in most cases referred
to as online identity theft. Pharming has been a bother in
cryptocurrency world, social spheres and political fields. An
example of a pharming attack is the attack of the Mexican bank
where an email was resembling the email of the bank was
deployed and used to redirect users to a wrong link which saw
their details stolen and thereafter used in subsequent logging by
the hacker to the right user account. This led to enormous theft
of user’s money from the Mexican Bank.
· Dropbox phishing- this is a special software that allows users
to store manage and pass information. This has been among the
most celebrated software’s universally due to the fact that users
are solely depending on digital information storage which is
both less tedious and very accessible at users need. This is due
to the fact that information can be shared by just a click of the
button. This has however made an attractive ground for phishers
who are constantly hunting for user information (Jones, 2018).
In 2016, it was reported that information of about 70 million
users was discovered online and is believed to have been
accessed through Dropbox phishing technique (McGoogan,
2016). As his trend continues, companies are looking at
different ways of protecting theft of customer data including
using anti-drop box phishing software.
· A rainbow- A rainbow table works to reverse cryptographic
factions. This includes password recovery and also cracking of
passwords. This however depends on the number of characters
in a specific password. This works on the fact that every
computer that operates a specific password has primary
password data which can be in form of Plain text or hash. This
makes it dangerous since the password can be broken any time.
· CEO Fraud / Business Email Compromise (BEC) - CEO Fraud
is a type of cybercrime that involves criminals pretending to be
an executive of a specific company and demand for password
related to the company. This can in most cases be done through
a phone calls, spoofed Email or a phone text message. This
mainly target organization officials like secretaries and clerks
who keep the details of the organization accounts (Ramzan,
2010)
According to Jaeger (2018), both criminal hackers and the legal
hackers have the same qualities in that they use the same
techniques. The only feature for classification depends on the
intention of the hacking process. Hacking generally is hard in
that hackers encounter some websites and networks that they
cannot crack the passwords used. This is always made possible
by constant trials that take some time depending on the
complexity of security measures in place and the experience or
rather the hackers’ knowledge.
4.0. Prevention
There are many ways that companies are using to protect
themselves from password hacking. This includes account loco-
out policies, challenge response capture, and anti-phishing
policies and encryption among other measures. Account lock
out policy can be induced to always lock the account in case of
several repeated trials causing more delays until it is unlocked
by the administrator. This effectively cups brute force attack. A
challenge response capture always stops any automatic login.
This involves use of a simple sum or a simple ward match. It
has recently gained attention to most of the websites since it is
only a human can math or sums the automated math problem.
Phishing attackscan be prevented by proper verifying of emails
before engaging any of them, avoiding links that request one to
verify his/her personal information such as passwords and
financial accounts, not opening any unscreened links from
unknown senders and always avoiding recurrent emailing of
private credentials. Users are also advised to always ensure
quality passwords with strong characters that are also easy to
remember. This is because an attack can originate in the process
of resetting the account password. A password is said to be
strong when it is long and varied featured in that it does not
only involve numerals but a mixture of numeral and alphabet.
Another measure to prevent phishing attacks is to use anti-
phishing software that help in tracking malicious sites and warn
users from opening any suspicious sites (James, 2018).
Another most effective way of dealing with hacking is data
encryption. This entails having all data in the storage as well as
data in network traffic converted into cipher text form that is
not readable. In this case, data is only accessible a person after
it has be decrypted into a readable plaintext form. It means that
even when attackers succeed in their hacking mission, the type
of data they are able to access cannot be useful to them unless it
is concerted into the readable form. Other than this, encryption
is also a good method of ensuring that data is transferred in its
original form meaning that is it possible to authenticate the
source of the user of that data by requiring users to have a
secret key that will that can be used in order to gain access
(Kaspersky Lab, 2018).
5.0. Response
Swift response is always required in order to mitigate the
possible damages that may arise after a password attack. The
first response after discovering a password attack is to report to
report to the relevant authority and in case of Hacking of mobile
device, respond by resetting the old password and use a strong
password. The other immediate response that should follow is to
disable network access to the mobile device. This is to prevent
users from continuing to access the network through one’s own
account. The other step should be to look for the root cause of
the attack and the possible risks that such hacking could
present. This includes checking the extend of the damages
caused such as checking bank balances, as well as the type of
data that could have been compromised. This way one is able to
understand the type of vulnerabilities they are exposed to.
Consequently, it is possible to now look at ways of addressing
those vulnerabilities. At the organizational level, a person is
requiring to report to the authorities for the necessary steps to
be taken based on the security breach response protocol
(Ramzan, 2010). As part of the response, an organization should
also formulate an elaborate training program for all the
employees on cyber security issues and how to avoid them as
well as mitigation measures.
ReferencesBezzi, Michele; et al. (2011). "Data privacy". In
Camenisch, Jan et al. Privacy and Identity Management for Life.
Springer. pp. 185–186. ISBN9783642203176.Jones, B. (2018)
Dropbox Phishing Attacks Are on the Rise [online].
https://www.psafe.com/en/blog/dropbox-phishing-attacks-are-
on-the-riseDavid .B. (2016) 6 Common Phishing Attacks and
How to Protect Against Them. [Online]
https://www.tripwire.com/state-of-security/security-
awareness/6-common-phishing-attacks-and-how-to-protect-
against-them/Fan, W, Lwakatare, K. & Rong, R. (2017). Social
Engineering: I-E based Model of Human Weakness for Attack
and Defense Investigations. International Journal of Computer
Network and Information Security. 09. 1-11.
10.5815/ijcnis.2017.01.01.
Gavin, P. (2017) Common Tactics Used To Hack Passwords.
[Online]https://www.makeuseof.com/tag/5-common-tactics-
hack-passwords/Jaeger, J. (2018) How to reduce the risk of
cyber-attacks. [Online]
https://www.complianceweek.com/news/news-article/hackers-
tell-all-how-to-reduce-the-risk-of-cyber-attacksJames, S.
(2018). Password Hacking. ITtoday.com. Retrieved from
http://www.ittoday.info/AIMS/DSM/86-10-16.pdfKaspersky
Lab. (2018). What is Data Encryption? [Online]. Retrieved from
https://www.kaspersky.com/resource-
center/definitions/encryption Kruger, H.A., Drevin, L. & Steyn,
T. (2008). Password management assessment. Technical Report.
North-West University, South Africa, FABWI-N-RKW:2008-
222.McGoogan, C, (2016). Dropbox hackers stole 68 million
passwords - check if you're affected and how to protect
yourself. The Telegraph. Retrieved from
https://www.telegraph.co.uk/technology/2016/08/31/dropbox-
hackers-stole-70-million-passwords-and-email-
addresses/Messmer, E. ( 2008). "First case of "drive-by
pharming" identified in the wild". Network World.Patrick, L.
(2018) Password Tips from a Pen Tester. [Online]
https://blog.rapid7.com/2018/09/26/password-tips-from-a-pen-
tester-are-12-character passwords-really-stronger-or-just-a-
dime-a-dozen/Ramzan, Z. (2010). "Phishing attacks and
countermeasures". In Stamp, Mark & Stavroulakis, Peter.
Handbook of Information and Communication Security.
Springer. ISBN978-3-642-04117-4.
Instructions
Answer one question from Part A, three questions from Part B,
and one question from Part C. The test is open book and open
notes, but no collaboration is allowed. Length is about 300
words for each answer, about 1,500 words overall. While the
syllabus specifies “hand-written”, students are allowed to
complete their work in WORD or another equivalent word-
processing software.
All answers should demonstrate awareness of the definitions,
actors, issues, and events covered in class. “A” quality answers
will provide support using examples and citations from course
readings. Footnotes for examples and citations are not required
but should be highlighted for source acknowledgement.
PART A - Fundamental Definitions (Answer one question)
1. Define and describe Cyber War. How does it differ from
traditional warfare? How is it the same? Why does it matter?
2. Is cyberspace a part of the global commons? Does the
traditional concept of sovereignty apply to cyber? Why or why
not?
3. Define and describe “restraint dynamics”. Are these dynamics
in play in cyber-crime, cyber-espionage, and cyber-terrorism?
Why or why not?
4
PART B - Cyber Issues (Answer three questions)
1. How is cyber-deterrence different from nuclear or major
conventional attack deterrence? Which of the forms of cyber
event (i.e. espionage, terrorism, crime, and conflict) is cyber-
deterrence best able to control? Why?
2. Does the government or the private sector have the greater
responsibility for ensuring cyber security? Does it matter what
region we are considering in answering this question? Discuss
ways both might manage those responsibilities.
3. Select one of the following events and discuss a) what
happened; b) what did we learn after that event that changed our
understanding or response to cyber?
a. Shamoon b. Estonia
4. Discuss cyber threats from the nations in group a or b below
and the impact of those threats internationally.
a. North Korea b. Russia
5. What is attribution and why is it so important to cyber
security? What makes it so difficult?
5
PART C - Readings and Research (Answer one question)
1. In Cyberphobia Edward Lucas attempts to inform a larger
circle of people on issues such as identity theft, lack of
security, and breach of trust in cyberspace. What are three items
that individuals should be more aware of in considering their
lives in cyberspace? Why? What should you as a manager do to
improve your organization’s awareness of these risks in
cyberspace? What will the effect of these actions be for your
organization?
2. Individuals and organizations are increasingly susceptible to
hacking and the losses (financial, informational, and
operational) that result from these nefarious acts. What are the
primary things that individuals can due to prevent, avoid or
mitigate hacking and its impacts? What can you as a manager do
to protect your organization from hacking and its impacts? What
will the impact of these actions be for the individual and for
your organization?

More Related Content

More from RAJU852744

20 Other Conditions That May Be a Focus of Clinical AttentionV-c.docx
20 Other Conditions That May Be a Focus of Clinical AttentionV-c.docx20 Other Conditions That May Be a Focus of Clinical AttentionV-c.docx
20 Other Conditions That May Be a Focus of Clinical AttentionV-c.docx
RAJU852744
 
223 Case 53 Problems in Pasta Land by Andres Sous.docx
223 Case 53 Problems in Pasta Land by  Andres Sous.docx223 Case 53 Problems in Pasta Land by  Andres Sous.docx
223 Case 53 Problems in Pasta Land by Andres Sous.docx
RAJU852744
 
222111Organization N.docx
222111Organization N.docx222111Organization N.docx
222111Organization N.docx
RAJU852744
 
22-6  Reporting the Plight of Depression FamiliesMARTHA GELLHOR.docx
22-6  Reporting the Plight of Depression FamiliesMARTHA GELLHOR.docx22-6  Reporting the Plight of Depression FamiliesMARTHA GELLHOR.docx
22-6  Reporting the Plight of Depression FamiliesMARTHA GELLHOR.docx
RAJU852744
 
2012 © Laureate Education, Inc. ASSIGNMENT AND FINAL P.docx
2012 © Laureate Education, Inc. ASSIGNMENT AND FINAL P.docx2012 © Laureate Education, Inc. ASSIGNMENT AND FINAL P.docx
2012 © Laureate Education, Inc. ASSIGNMENT AND FINAL P.docx
RAJU852744
 
216Author’s Note I would like to thank the Division of Wo.docx
216Author’s Note I would like to thank the Division of Wo.docx216Author’s Note I would like to thank the Division of Wo.docx
216Author’s Note I would like to thank the Division of Wo.docx
RAJU852744
 
2019 International Conference on Machine Learning, Big Data, C.docx
2019 International Conference on Machine Learning, Big Data, C.docx2019 International Conference on Machine Learning, Big Data, C.docx
2019 International Conference on Machine Learning, Big Data, C.docx
RAJU852744
 
2018 4th International Conference on Green Technology and Sust.docx
2018 4th International Conference on Green Technology and Sust.docx2018 4th International Conference on Green Technology and Sust.docx
2018 4th International Conference on Green Technology and Sust.docx
RAJU852744
 
202 S.W.3d 811Court of Appeals of Texas,San Antonio.PROG.docx
202 S.W.3d 811Court of Appeals of Texas,San Antonio.PROG.docx202 S.W.3d 811Court of Appeals of Texas,San Antonio.PROG.docx
202 S.W.3d 811Court of Appeals of Texas,San Antonio.PROG.docx
RAJU852744
 
200 wordsResearch Interest Lack of minorities in top level ma.docx
200 wordsResearch Interest Lack of minorities in top level ma.docx200 wordsResearch Interest Lack of minorities in top level ma.docx
200 wordsResearch Interest Lack of minorities in top level ma.docx
RAJU852744
 
2019 14th Iberian Conference on Information Systems and Tech.docx
2019 14th Iberian Conference on Information Systems and Tech.docx2019 14th Iberian Conference on Information Systems and Tech.docx
2019 14th Iberian Conference on Information Systems and Tech.docx
RAJU852744
 
200520201ORG30002 – Leadership Practice and Skills.docx
200520201ORG30002 – Leadership Practice and Skills.docx200520201ORG30002 – Leadership Practice and Skills.docx
200520201ORG30002 – Leadership Practice and Skills.docx
RAJU852744
 
2182020 Sample Content Topichttpspurdueglobal.brights.docx
2182020 Sample Content Topichttpspurdueglobal.brights.docx2182020 Sample Content Topichttpspurdueglobal.brights.docx
2182020 Sample Content Topichttpspurdueglobal.brights.docx
RAJU852744
 
21 hours agoMercy Eke Week 2 Discussion Hamilton Depression.docx
21 hours agoMercy Eke Week 2 Discussion Hamilton Depression.docx21 hours agoMercy Eke Week 2 Discussion Hamilton Depression.docx
21 hours agoMercy Eke Week 2 Discussion Hamilton Depression.docx
RAJU852744
 
2192020 Originality Reporthttpsucumberlands.blackboar.docx
2192020 Originality Reporthttpsucumberlands.blackboar.docx2192020 Originality Reporthttpsucumberlands.blackboar.docx
2192020 Originality Reporthttpsucumberlands.blackboar.docx
RAJU852744
 
20810chapter Information Systems Sourcing .docx
20810chapter       Information Systems Sourcing    .docx20810chapter       Information Systems Sourcing    .docx
20810chapter Information Systems Sourcing .docx
RAJU852744
 
21720201Chapter 14Eating and WeightHealth Ps.docx
21720201Chapter 14Eating and WeightHealth Ps.docx21720201Chapter 14Eating and WeightHealth Ps.docx
21720201Chapter 14Eating and WeightHealth Ps.docx
RAJU852744
 
2020221 Critical Review #2 - WebCOM™ 2.0httpssmc.grte.docx
2020221 Critical Review #2 - WebCOM™ 2.0httpssmc.grte.docx2020221 Critical Review #2 - WebCOM™ 2.0httpssmc.grte.docx
2020221 Critical Review #2 - WebCOM™ 2.0httpssmc.grte.docx
RAJU852744
 
2020422 Take Test Learning Assessment for Week Four – GENDE.docx
2020422 Take Test Learning Assessment for Week Four – GENDE.docx2020422 Take Test Learning Assessment for Week Four – GENDE.docx
2020422 Take Test Learning Assessment for Week Four – GENDE.docx
RAJU852744
 
202038 Critical Review #1 - WebCOM™ 2.0httpssmc.grtep.docx
202038 Critical Review #1 - WebCOM™ 2.0httpssmc.grtep.docx202038 Critical Review #1 - WebCOM™ 2.0httpssmc.grtep.docx
202038 Critical Review #1 - WebCOM™ 2.0httpssmc.grtep.docx
RAJU852744
 

More from RAJU852744 (20)

20 Other Conditions That May Be a Focus of Clinical AttentionV-c.docx
20 Other Conditions That May Be a Focus of Clinical AttentionV-c.docx20 Other Conditions That May Be a Focus of Clinical AttentionV-c.docx
20 Other Conditions That May Be a Focus of Clinical AttentionV-c.docx
 
223 Case 53 Problems in Pasta Land by Andres Sous.docx
223 Case 53 Problems in Pasta Land by  Andres Sous.docx223 Case 53 Problems in Pasta Land by  Andres Sous.docx
223 Case 53 Problems in Pasta Land by Andres Sous.docx
 
222111Organization N.docx
222111Organization N.docx222111Organization N.docx
222111Organization N.docx
 
22-6  Reporting the Plight of Depression FamiliesMARTHA GELLHOR.docx
22-6  Reporting the Plight of Depression FamiliesMARTHA GELLHOR.docx22-6  Reporting the Plight of Depression FamiliesMARTHA GELLHOR.docx
22-6  Reporting the Plight of Depression FamiliesMARTHA GELLHOR.docx
 
2012 © Laureate Education, Inc. ASSIGNMENT AND FINAL P.docx
2012 © Laureate Education, Inc. ASSIGNMENT AND FINAL P.docx2012 © Laureate Education, Inc. ASSIGNMENT AND FINAL P.docx
2012 © Laureate Education, Inc. ASSIGNMENT AND FINAL P.docx
 
216Author’s Note I would like to thank the Division of Wo.docx
216Author’s Note I would like to thank the Division of Wo.docx216Author’s Note I would like to thank the Division of Wo.docx
216Author’s Note I would like to thank the Division of Wo.docx
 
2019 International Conference on Machine Learning, Big Data, C.docx
2019 International Conference on Machine Learning, Big Data, C.docx2019 International Conference on Machine Learning, Big Data, C.docx
2019 International Conference on Machine Learning, Big Data, C.docx
 
2018 4th International Conference on Green Technology and Sust.docx
2018 4th International Conference on Green Technology and Sust.docx2018 4th International Conference on Green Technology and Sust.docx
2018 4th International Conference on Green Technology and Sust.docx
 
202 S.W.3d 811Court of Appeals of Texas,San Antonio.PROG.docx
202 S.W.3d 811Court of Appeals of Texas,San Antonio.PROG.docx202 S.W.3d 811Court of Appeals of Texas,San Antonio.PROG.docx
202 S.W.3d 811Court of Appeals of Texas,San Antonio.PROG.docx
 
200 wordsResearch Interest Lack of minorities in top level ma.docx
200 wordsResearch Interest Lack of minorities in top level ma.docx200 wordsResearch Interest Lack of minorities in top level ma.docx
200 wordsResearch Interest Lack of minorities in top level ma.docx
 
2019 14th Iberian Conference on Information Systems and Tech.docx
2019 14th Iberian Conference on Information Systems and Tech.docx2019 14th Iberian Conference on Information Systems and Tech.docx
2019 14th Iberian Conference on Information Systems and Tech.docx
 
200520201ORG30002 – Leadership Practice and Skills.docx
200520201ORG30002 – Leadership Practice and Skills.docx200520201ORG30002 – Leadership Practice and Skills.docx
200520201ORG30002 – Leadership Practice and Skills.docx
 
2182020 Sample Content Topichttpspurdueglobal.brights.docx
2182020 Sample Content Topichttpspurdueglobal.brights.docx2182020 Sample Content Topichttpspurdueglobal.brights.docx
2182020 Sample Content Topichttpspurdueglobal.brights.docx
 
21 hours agoMercy Eke Week 2 Discussion Hamilton Depression.docx
21 hours agoMercy Eke Week 2 Discussion Hamilton Depression.docx21 hours agoMercy Eke Week 2 Discussion Hamilton Depression.docx
21 hours agoMercy Eke Week 2 Discussion Hamilton Depression.docx
 
2192020 Originality Reporthttpsucumberlands.blackboar.docx
2192020 Originality Reporthttpsucumberlands.blackboar.docx2192020 Originality Reporthttpsucumberlands.blackboar.docx
2192020 Originality Reporthttpsucumberlands.blackboar.docx
 
20810chapter Information Systems Sourcing .docx
20810chapter       Information Systems Sourcing    .docx20810chapter       Information Systems Sourcing    .docx
20810chapter Information Systems Sourcing .docx
 
21720201Chapter 14Eating and WeightHealth Ps.docx
21720201Chapter 14Eating and WeightHealth Ps.docx21720201Chapter 14Eating and WeightHealth Ps.docx
21720201Chapter 14Eating and WeightHealth Ps.docx
 
2020221 Critical Review #2 - WebCOM™ 2.0httpssmc.grte.docx
2020221 Critical Review #2 - WebCOM™ 2.0httpssmc.grte.docx2020221 Critical Review #2 - WebCOM™ 2.0httpssmc.grte.docx
2020221 Critical Review #2 - WebCOM™ 2.0httpssmc.grte.docx
 
2020422 Take Test Learning Assessment for Week Four – GENDE.docx
2020422 Take Test Learning Assessment for Week Four – GENDE.docx2020422 Take Test Learning Assessment for Week Four – GENDE.docx
2020422 Take Test Learning Assessment for Week Four – GENDE.docx
 
202038 Critical Review #1 - WebCOM™ 2.0httpssmc.grtep.docx
202038 Critical Review #1 - WebCOM™ 2.0httpssmc.grtep.docx202038 Critical Review #1 - WebCOM™ 2.0httpssmc.grtep.docx
202038 Critical Review #1 - WebCOM™ 2.0httpssmc.grtep.docx
 

Recently uploaded

Standardized tool for Intelligence test.
Standardized tool for Intelligence test.Standardized tool for Intelligence test.
Standardized tool for Intelligence test.
deepaannamalai16
 
Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"
Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"
Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"
National Information Standards Organization (NISO)
 
Educational Technology in the Health Sciences
Educational Technology in the Health SciencesEducational Technology in the Health Sciences
Educational Technology in the Health Sciences
Iris Thiele Isip-Tan
 
Gender and Mental Health - Counselling and Family Therapy Applications and In...
Gender and Mental Health - Counselling and Family Therapy Applications and In...Gender and Mental Health - Counselling and Family Therapy Applications and In...
Gender and Mental Health - Counselling and Family Therapy Applications and In...
PsychoTech Services
 
SWOT analysis in the project Keeping the Memory @live.pptx
SWOT analysis in the project Keeping the Memory @live.pptxSWOT analysis in the project Keeping the Memory @live.pptx
SWOT analysis in the project Keeping the Memory @live.pptx
zuzanka
 
How Barcodes Can Be Leveraged Within Odoo 17
How Barcodes Can Be Leveraged Within Odoo 17How Barcodes Can Be Leveraged Within Odoo 17
How Barcodes Can Be Leveraged Within Odoo 17
Celine George
 
Skimbleshanks-The-Railway-Cat by T S Eliot
Skimbleshanks-The-Railway-Cat by T S EliotSkimbleshanks-The-Railway-Cat by T S Eliot
Skimbleshanks-The-Railway-Cat by T S Eliot
nitinpv4ai
 
A Visual Guide to 1 Samuel | A Tale of Two Hearts
A Visual Guide to 1 Samuel | A Tale of Two HeartsA Visual Guide to 1 Samuel | A Tale of Two Hearts
A Visual Guide to 1 Samuel | A Tale of Two Hearts
Steve Thomason
 
Elevate Your Nonprofit's Online Presence_ A Guide to Effective SEO Strategies...
Elevate Your Nonprofit's Online Presence_ A Guide to Effective SEO Strategies...Elevate Your Nonprofit's Online Presence_ A Guide to Effective SEO Strategies...
Elevate Your Nonprofit's Online Presence_ A Guide to Effective SEO Strategies...
TechSoup
 
CapTechTalks Webinar Slides June 2024 Donovan Wright.pptx
CapTechTalks Webinar Slides June 2024 Donovan Wright.pptxCapTechTalks Webinar Slides June 2024 Donovan Wright.pptx
CapTechTalks Webinar Slides June 2024 Donovan Wright.pptx
CapitolTechU
 
The basics of sentences session 7pptx.pptx
The basics of sentences session 7pptx.pptxThe basics of sentences session 7pptx.pptx
The basics of sentences session 7pptx.pptx
heathfieldcps1
 
CHUYÊN ĐỀ ÔN TẬP VÀ PHÁT TRIỂN CÂU HỎI TRONG ĐỀ MINH HỌA THI TỐT NGHIỆP THPT ...
CHUYÊN ĐỀ ÔN TẬP VÀ PHÁT TRIỂN CÂU HỎI TRONG ĐỀ MINH HỌA THI TỐT NGHIỆP THPT ...CHUYÊN ĐỀ ÔN TẬP VÀ PHÁT TRIỂN CÂU HỎI TRONG ĐỀ MINH HỌA THI TỐT NGHIỆP THPT ...
CHUYÊN ĐỀ ÔN TẬP VÀ PHÁT TRIỂN CÂU HỎI TRONG ĐỀ MINH HỌA THI TỐT NGHIỆP THPT ...
Nguyen Thanh Tu Collection
 
NIPER 2024 MEMORY BASED QUESTIONS.ANSWERS TO NIPER 2024 QUESTIONS.NIPER JEE 2...
NIPER 2024 MEMORY BASED QUESTIONS.ANSWERS TO NIPER 2024 QUESTIONS.NIPER JEE 2...NIPER 2024 MEMORY BASED QUESTIONS.ANSWERS TO NIPER 2024 QUESTIONS.NIPER JEE 2...
NIPER 2024 MEMORY BASED QUESTIONS.ANSWERS TO NIPER 2024 QUESTIONS.NIPER JEE 2...
Payaamvohra1
 
Level 3 NCEA - NZ: A Nation In the Making 1872 - 1900 SML.ppt
Level 3 NCEA - NZ: A  Nation In the Making 1872 - 1900 SML.pptLevel 3 NCEA - NZ: A  Nation In the Making 1872 - 1900 SML.ppt
Level 3 NCEA - NZ: A Nation In the Making 1872 - 1900 SML.ppt
Henry Hollis
 
skeleton System.pdf (skeleton system wow)
skeleton System.pdf (skeleton system wow)skeleton System.pdf (skeleton system wow)
skeleton System.pdf (skeleton system wow)
Mohammad Al-Dhahabi
 
Leveraging Generative AI to Drive Nonprofit Innovation
Leveraging Generative AI to Drive Nonprofit InnovationLeveraging Generative AI to Drive Nonprofit Innovation
Leveraging Generative AI to Drive Nonprofit Innovation
TechSoup
 
MDP on air pollution of class 8 year 2024-2025
MDP on air pollution of class 8 year 2024-2025MDP on air pollution of class 8 year 2024-2025
MDP on air pollution of class 8 year 2024-2025
khuleseema60
 
Temple of Asclepius in Thrace. Excavation results
Temple of Asclepius in Thrace. Excavation resultsTemple of Asclepius in Thrace. Excavation results
Temple of Asclepius in Thrace. Excavation results
Krassimira Luka
 
Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...
Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...
Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...
EduSkills OECD
 
How to Download & Install Module From the Odoo App Store in Odoo 17
How to Download & Install Module From the Odoo App Store in Odoo 17How to Download & Install Module From the Odoo App Store in Odoo 17
How to Download & Install Module From the Odoo App Store in Odoo 17
Celine George
 

Recently uploaded (20)

Standardized tool for Intelligence test.
Standardized tool for Intelligence test.Standardized tool for Intelligence test.
Standardized tool for Intelligence test.
 
Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"
Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"
Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"
 
Educational Technology in the Health Sciences
Educational Technology in the Health SciencesEducational Technology in the Health Sciences
Educational Technology in the Health Sciences
 
Gender and Mental Health - Counselling and Family Therapy Applications and In...
Gender and Mental Health - Counselling and Family Therapy Applications and In...Gender and Mental Health - Counselling and Family Therapy Applications and In...
Gender and Mental Health - Counselling and Family Therapy Applications and In...
 
SWOT analysis in the project Keeping the Memory @live.pptx
SWOT analysis in the project Keeping the Memory @live.pptxSWOT analysis in the project Keeping the Memory @live.pptx
SWOT analysis in the project Keeping the Memory @live.pptx
 
How Barcodes Can Be Leveraged Within Odoo 17
How Barcodes Can Be Leveraged Within Odoo 17How Barcodes Can Be Leveraged Within Odoo 17
How Barcodes Can Be Leveraged Within Odoo 17
 
Skimbleshanks-The-Railway-Cat by T S Eliot
Skimbleshanks-The-Railway-Cat by T S EliotSkimbleshanks-The-Railway-Cat by T S Eliot
Skimbleshanks-The-Railway-Cat by T S Eliot
 
A Visual Guide to 1 Samuel | A Tale of Two Hearts
A Visual Guide to 1 Samuel | A Tale of Two HeartsA Visual Guide to 1 Samuel | A Tale of Two Hearts
A Visual Guide to 1 Samuel | A Tale of Two Hearts
 
Elevate Your Nonprofit's Online Presence_ A Guide to Effective SEO Strategies...
Elevate Your Nonprofit's Online Presence_ A Guide to Effective SEO Strategies...Elevate Your Nonprofit's Online Presence_ A Guide to Effective SEO Strategies...
Elevate Your Nonprofit's Online Presence_ A Guide to Effective SEO Strategies...
 
CapTechTalks Webinar Slides June 2024 Donovan Wright.pptx
CapTechTalks Webinar Slides June 2024 Donovan Wright.pptxCapTechTalks Webinar Slides June 2024 Donovan Wright.pptx
CapTechTalks Webinar Slides June 2024 Donovan Wright.pptx
 
The basics of sentences session 7pptx.pptx
The basics of sentences session 7pptx.pptxThe basics of sentences session 7pptx.pptx
The basics of sentences session 7pptx.pptx
 
CHUYÊN ĐỀ ÔN TẬP VÀ PHÁT TRIỂN CÂU HỎI TRONG ĐỀ MINH HỌA THI TỐT NGHIỆP THPT ...
CHUYÊN ĐỀ ÔN TẬP VÀ PHÁT TRIỂN CÂU HỎI TRONG ĐỀ MINH HỌA THI TỐT NGHIỆP THPT ...CHUYÊN ĐỀ ÔN TẬP VÀ PHÁT TRIỂN CÂU HỎI TRONG ĐỀ MINH HỌA THI TỐT NGHIỆP THPT ...
CHUYÊN ĐỀ ÔN TẬP VÀ PHÁT TRIỂN CÂU HỎI TRONG ĐỀ MINH HỌA THI TỐT NGHIỆP THPT ...
 
NIPER 2024 MEMORY BASED QUESTIONS.ANSWERS TO NIPER 2024 QUESTIONS.NIPER JEE 2...
NIPER 2024 MEMORY BASED QUESTIONS.ANSWERS TO NIPER 2024 QUESTIONS.NIPER JEE 2...NIPER 2024 MEMORY BASED QUESTIONS.ANSWERS TO NIPER 2024 QUESTIONS.NIPER JEE 2...
NIPER 2024 MEMORY BASED QUESTIONS.ANSWERS TO NIPER 2024 QUESTIONS.NIPER JEE 2...
 
Level 3 NCEA - NZ: A Nation In the Making 1872 - 1900 SML.ppt
Level 3 NCEA - NZ: A  Nation In the Making 1872 - 1900 SML.pptLevel 3 NCEA - NZ: A  Nation In the Making 1872 - 1900 SML.ppt
Level 3 NCEA - NZ: A Nation In the Making 1872 - 1900 SML.ppt
 
skeleton System.pdf (skeleton system wow)
skeleton System.pdf (skeleton system wow)skeleton System.pdf (skeleton system wow)
skeleton System.pdf (skeleton system wow)
 
Leveraging Generative AI to Drive Nonprofit Innovation
Leveraging Generative AI to Drive Nonprofit InnovationLeveraging Generative AI to Drive Nonprofit Innovation
Leveraging Generative AI to Drive Nonprofit Innovation
 
MDP on air pollution of class 8 year 2024-2025
MDP on air pollution of class 8 year 2024-2025MDP on air pollution of class 8 year 2024-2025
MDP on air pollution of class 8 year 2024-2025
 
Temple of Asclepius in Thrace. Excavation results
Temple of Asclepius in Thrace. Excavation resultsTemple of Asclepius in Thrace. Excavation results
Temple of Asclepius in Thrace. Excavation results
 
Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...
Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...
Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...
 
How to Download & Install Module From the Odoo App Store in Odoo 17
How to Download & Install Module From the Odoo App Store in Odoo 17How to Download & Install Module From the Odoo App Store in Odoo 17
How to Download & Install Module From the Odoo App Store in Odoo 17
 

1Running head CYBERPHOBIA3CYBERPHOBIA.docx

  • 1. 1 Running head: CYBERPHOBIA 3 CYBERPHOBIA Cyberphobia Cyberphobia by Edward Lucas is one of the books that perfectly suits readers of the 21st century. The 21st century can be considered as an era of technology. The information found these sources helps individuals to make informed choices. It is common to see people browsing the internet while sharing personal information on various websites. However, this habit exposes them to cyber terrorists that may dangerously use the data. In his book, Edward Lucas sheds light on essential issues such as identity theft, security, trust and the way they related to the internet. Even though none of the information in the book is new, most of the people tend to ignore it, and it has hard drastic effects in this era of the internet. In the contemporary world, almost everyone especially students are compelled to use the internet as their primary source for
  • 2. research. This is because the internet has made it easier by providing any information we need at our fingertips. But people fail to ask how the internet is managing to do this. However, Edward Lucas suggests that if some thought is put into why and how the internet exists, it might dawn onto us that the internet may not be the best tool for us. It is only after putting in much thought we would understand the threat that comes with the internet. With the internet comes issues of security, trust, and identity theft, however, human beings of the 21st century have become very lazy to notice such matters. Security over the internet has been an issue from the onset of technology. Even though the internet might seem to be safe because of the use of security checks as well as passwords, the information shared over it is not as private as we may believe since it can be accessed by anyone who knows the right buttons to press. As long as an individual understands to work his or her way around the internet, he or she can access our so-called private information without leaving a trace. The lack of privacy over the internet is a threat that not only affects individuals but also affects nations. Spies from other countries can easily access information from our nation through the use of the internet. Once the sensitive information is in the hands of wrong people things might turn from bad to worse. The primary reason as to why security, as well as the confidentiality of people and state information, has not been kept secret is because the internet was only made to serve people and not their security. Lucas explains in detail that the inventor of the internet did not make it clear that the information found or shared on the internet is not entirely private. However, we got it wrong that information on the internet is not secure because of predators and cyber terrorists. The internet was not meant to be secure but only as a source of information. Therefore, keeping the information on the internet as secure as we wish is very hard.
  • 3. However, Lucas never ceases to wonder why an individual expects the information to be fully secure and private. Currently, the internet is seen as a threat and an enemy to humanity and as a tool specially designed to ruin the lives of many. However, in the early years of the invention of the internet individuals were happy of the open source of information and never bothered to think about the long term consequences. Instead, the internet has been seen as a tool that helped turn the world into a small village. People could easily share information and communicate with each other across the globe, all at the same time. The internet was his magic wand sought by everyone, but it has now turned to be a nightmare. The problem of insecurity on the internet has made some people stay in total anonymity, but the majority of the world are ignorant and are sharing information out on the internet. Search engines like Google gathers information from its users such as birthdays, friends, and gadgets used as well as the location. Google has claimed that it is collecting this information to customize each experience for their client. This is one of the ways our private information is at risk. The fact that most of our daily pieces of information are being leaked on the internet more people are falling victims of identity thefts. It is because of these issues that there has been an increase in financial misfortunes as well as legal suits. The entire website requiring enrollment needs the name and date of birth which is the only information that an experienced cyberterrorist would need to breach all our security measures and steal our identity or cause serious harm. This is the primary reason as to why human beings must be cautious as to where they provide their private information. Private information over the internet is collected through the use of cookies. Almost all cites use cookies, which store particular information about the customer and the site. It is
  • 4. through the use of this information that a server can easily covey custom made pages for a given user. However, people do not consider the use of such data sharing to be unsafe, even though innovation progresses as well as ending up inescapable in normal daily existence. This is an example of people being more inclined to being defrauded. The risk does not affect only individuals but also affects the entire nation. Cyber warfare between countries is a developing danger thus making it a serious threat that the government must ensure they manage. Countries are creating cybersecurity units to be used to manage hostile threats while the focus was not on local government offices in various nations. However, the internet generates new business as well as social opportunities which connect people within and without their nation. It is the depth and volume of people as well as the organization's data that makes it a lucrative target for cyber terrorists along with state-supported surveillance. There has been growth to cyber assaults that are supported by countries. This has seen an increase in the use of a digital weapon that can be used to accomplish the change in politics. All that is happening on the internet, which has prompted a disturbance to the system while reducing the confidence of all the internet users. It is from the book that people learn that their willingness to share private information on the internet while ignoring the consequences of the level of insecurity on the internet. The detailed information about the security of people is relevant to the users of the internet today who believe in sharing their personal information with their friends without caring who might be watching or accessing it. The users have made themselves vulnerable, and in case of any harm, it is their fault. The user has to be careful about when and how they share their personal information over the internet. Despite all this, various issues arise because of the insecurities of the internet. However, the problem stems from the ignorance of the internet user —
  • 5. Lucas’ intent is to share some information which would be educative and relevant to the era of technology. Reference Lucas, Edward. Cyberphobia: Identity, Trust, Security and the Internet. Bloomsbury Publishing, 2015. 1 Running head: Hacking prevention using mobile and network passwords 5 Hacking prevention using mobile and network passwords Hacking prevention using mobile and network passwords 1.0. Introduction
  • 6. Technological advancements in the areas of cyberspace has created new possibilities and opportunities that are transforming the world in extraordinary ways. Almost all areas of our lives are surrounded by technology which in essence has become an integral part of human life. Despite the many advantages of technology, there is also a growing negative trend in which people are using technology to carryout illegal and harmful activities. This trend is being aided my increasing level of knowledge about information and communication systems as well as increased interconnectivity of components in the cyberspace. The threat of people illegally accessing other people’s computers and devices in order to carry out malicious intentions has become a global concern. In the recent past companies, government entities as well as individuals have reported instances of unauthorized access to their computers and systems where malicious actions were undertaken leading to loss of sensitive information such as credit card details, bank account details, or other personal identification information. In some instances, such attacks have caused slowing of computer operations or total breakdown of systems. When such attacks succeed, the results include loss of data, monetary losses and most importantly damages on organization reputation. As these cases continue to proliferate, there has been a growing need to create systems with adequate defenses to prevent access by unauthorized persons. One of the most basic measures that people and companies emphasize is use of access passwords on computers and devices as a primary preventive measure. In the recent past, attackers are using different methods of getting access passwords for use in hacking systems and devices for the purpose of carrying out cybercrime. This paper explores the different ways that attackers are using to hack passwords in networks and mobile devices. The paper also discusses some the preventive measures and the most appropriate responses to such attacks. 2.0. What is a Password? The term password is used to refer to “a string of characters
  • 7. used to verify the identity of a user during the authentication process” (Kruger, 2010). Passwords are important as they provide a primary protective measure for computers and mobile devices. Passwords help in verification of the users to avert illegitimate access. In this regard, a password protected device is only accessible to a user who knows the password. According to Margret, R (2018) passwords have therefore been used in controlling data access within devices and in various communication networks. Almost all modern IT devices are constructed with password protection features which is considered to be the first line of cyber security. But despite this measure, it seems that use of passwords does not provide the ultimate solution to cyber security. Attackers are looking for innovative ways of hunting passwords in order or to gain access to systems and devices. Improver use of passwords have and poor password management can therefore create vulnerabilities that attackers can use in order to launch attacks. As mentioned before, despite the importance of passwords as a protective measure, their use is also associated with a number of challenges. These changes range from use of a password for a prolonged period and memorability of passwords. This brings about the need to practice good password management both as an individual and also at the organizational level. In most environments, password strength matters in the likely hood of any case of hacking. This rages to the number of characters to the obviousness of the character used in creation of the passwords Patrick (2018). Apart from this, there are also other ingenious and innovative ways that hackers are using to access passwords. This has led to the concerns of social engineering which is the aspect of using technology-based mechanisms to deceive or manipulate a person into providing sensitive confidential information that can be used to commit fraud (Fan, Lwakatare & Rong, 2017). There is also the aspect of hacking which is a process of breaching the security of any data or information by accessing it illegally in a case of a password guarded data (Gavin, 2017) this has been one of the most
  • 8. advancing technology vice that is molting day by day. Among the most common hacking types include, phishing, brute force, social engineering, use of rainbow table, malware or key logger, and spidering among other techniques 3.0. Password Hacking Techniques i) Brute Force Brute force involves a constant trial of guessing a password with the aim of bumping to the correct one. It can also involve using of key derivative faction to copy or manipulate the key that is generally made by the password in the process of unlocking the network (Bezzi, et al. 2011). This is generally referred to as exhaustive key search because it entails looking at all possibilities that will lead to success. One approach of executing a brute force password hacking is use of password dictionary which contains millions of password that the attacker tries with the hope of inserting the correct one. In a typical case, an attacker makes trials of combination of letter and numbers to create a password. Today, there are many tools that attackers use to hack passwords. Many of these tools are password crackers that are mostly available online for free. Some of the available password cracking software include John the Ripper, Aircrack-ng, Ophcrack, and Hashcat among others. One of the ways of preventing brute force attacks is creating strong passwords as well as regularly changing passwords. ii) Social Engineering In information technology social engineering aims at explaining various subversive tricks of online attackers with intentions to access user private credentials and information (Fan et al. 2017). Social engineering can be practiced through the following means. Phishing, vishing, smashing and some more. iii) Phishing Phishing refers to unwarranted access of sensitive user details by use of varied schemes to trick the user to exposing his username details, credit card information or even passwords.
  • 9. According to David (2016), more than half of companies that run most of their accounts online, have experienced a phishing attack. This illuminates the fact that there is agency in which cyber security needs to be ensured. There are six common phishing techniques that phishers use in the process of implementing their ill ordeal. They include spear phishing, deceptive phishing, pharming, dropbox phishing, CEO fraud and Google docks phishing. · Spear phishing - involves a narrow target where the attacker aims at an email or a website. It can target one organization or selected teams within an organization environment. When it aims at key players like managers CEOs and other influential business masters it referred to as Whaling. · Deceptive phishing - involves impersonation of known companies by the attackers. This goes further to creation of websites that are similar to the original known webs or making look-like emails that are sent to users with the aim of tricking them to a specific trap web Ramzan, Zulfikar (2010). This calls for consistency in which network users should always verify any email or various links that surpass their way. These cases have for decades now thrived into luring online user and remedy to these misfortunes will always leave scars. · Pharming- is a frequent cyber-attack that is executed by redirecting website traffic to a malicious site. This can be done by compromising the DNS server or exploitation of vulnerability of the user data (Messmer, 2008).A successful pharming attack allows attackers to access data that is then by the attacker to commit fraud. Pharming is in most cases referred to as online identity theft. Pharming has been a bother in cryptocurrency world, social spheres and political fields. An example of a pharming attack is the attack of the Mexican bank where an email was resembling the email of the bank was deployed and used to redirect users to a wrong link which saw their details stolen and thereafter used in subsequent logging by the hacker to the right user account. This led to enormous theft of user’s money from the Mexican Bank.
  • 10. · Dropbox phishing- this is a special software that allows users to store manage and pass information. This has been among the most celebrated software’s universally due to the fact that users are solely depending on digital information storage which is both less tedious and very accessible at users need. This is due to the fact that information can be shared by just a click of the button. This has however made an attractive ground for phishers who are constantly hunting for user information (Jones, 2018). In 2016, it was reported that information of about 70 million users was discovered online and is believed to have been accessed through Dropbox phishing technique (McGoogan, 2016). As his trend continues, companies are looking at different ways of protecting theft of customer data including using anti-drop box phishing software. · A rainbow- A rainbow table works to reverse cryptographic factions. This includes password recovery and also cracking of passwords. This however depends on the number of characters in a specific password. This works on the fact that every computer that operates a specific password has primary password data which can be in form of Plain text or hash. This makes it dangerous since the password can be broken any time. · CEO Fraud / Business Email Compromise (BEC) - CEO Fraud is a type of cybercrime that involves criminals pretending to be an executive of a specific company and demand for password related to the company. This can in most cases be done through a phone calls, spoofed Email or a phone text message. This mainly target organization officials like secretaries and clerks who keep the details of the organization accounts (Ramzan, 2010) According to Jaeger (2018), both criminal hackers and the legal hackers have the same qualities in that they use the same techniques. The only feature for classification depends on the intention of the hacking process. Hacking generally is hard in that hackers encounter some websites and networks that they cannot crack the passwords used. This is always made possible by constant trials that take some time depending on the
  • 11. complexity of security measures in place and the experience or rather the hackers’ knowledge. 4.0. Prevention There are many ways that companies are using to protect themselves from password hacking. This includes account loco- out policies, challenge response capture, and anti-phishing policies and encryption among other measures. Account lock out policy can be induced to always lock the account in case of several repeated trials causing more delays until it is unlocked by the administrator. This effectively cups brute force attack. A challenge response capture always stops any automatic login. This involves use of a simple sum or a simple ward match. It has recently gained attention to most of the websites since it is only a human can math or sums the automated math problem. Phishing attackscan be prevented by proper verifying of emails before engaging any of them, avoiding links that request one to verify his/her personal information such as passwords and financial accounts, not opening any unscreened links from unknown senders and always avoiding recurrent emailing of private credentials. Users are also advised to always ensure quality passwords with strong characters that are also easy to remember. This is because an attack can originate in the process of resetting the account password. A password is said to be strong when it is long and varied featured in that it does not only involve numerals but a mixture of numeral and alphabet. Another measure to prevent phishing attacks is to use anti- phishing software that help in tracking malicious sites and warn users from opening any suspicious sites (James, 2018). Another most effective way of dealing with hacking is data encryption. This entails having all data in the storage as well as data in network traffic converted into cipher text form that is not readable. In this case, data is only accessible a person after it has be decrypted into a readable plaintext form. It means that even when attackers succeed in their hacking mission, the type of data they are able to access cannot be useful to them unless it is concerted into the readable form. Other than this, encryption
  • 12. is also a good method of ensuring that data is transferred in its original form meaning that is it possible to authenticate the source of the user of that data by requiring users to have a secret key that will that can be used in order to gain access (Kaspersky Lab, 2018). 5.0. Response Swift response is always required in order to mitigate the possible damages that may arise after a password attack. The first response after discovering a password attack is to report to report to the relevant authority and in case of Hacking of mobile device, respond by resetting the old password and use a strong password. The other immediate response that should follow is to disable network access to the mobile device. This is to prevent users from continuing to access the network through one’s own account. The other step should be to look for the root cause of the attack and the possible risks that such hacking could present. This includes checking the extend of the damages caused such as checking bank balances, as well as the type of data that could have been compromised. This way one is able to understand the type of vulnerabilities they are exposed to. Consequently, it is possible to now look at ways of addressing those vulnerabilities. At the organizational level, a person is requiring to report to the authorities for the necessary steps to be taken based on the security breach response protocol (Ramzan, 2010). As part of the response, an organization should also formulate an elaborate training program for all the employees on cyber security issues and how to avoid them as well as mitigation measures.
  • 13. ReferencesBezzi, Michele; et al. (2011). "Data privacy". In Camenisch, Jan et al. Privacy and Identity Management for Life. Springer. pp. 185–186. ISBN9783642203176.Jones, B. (2018) Dropbox Phishing Attacks Are on the Rise [online]. https://www.psafe.com/en/blog/dropbox-phishing-attacks-are- on-the-riseDavid .B. (2016) 6 Common Phishing Attacks and How to Protect Against Them. [Online] https://www.tripwire.com/state-of-security/security- awareness/6-common-phishing-attacks-and-how-to-protect- against-them/Fan, W, Lwakatare, K. & Rong, R. (2017). Social Engineering: I-E based Model of Human Weakness for Attack and Defense Investigations. International Journal of Computer Network and Information Security. 09. 1-11. 10.5815/ijcnis.2017.01.01. Gavin, P. (2017) Common Tactics Used To Hack Passwords. [Online]https://www.makeuseof.com/tag/5-common-tactics- hack-passwords/Jaeger, J. (2018) How to reduce the risk of cyber-attacks. [Online] https://www.complianceweek.com/news/news-article/hackers- tell-all-how-to-reduce-the-risk-of-cyber-attacksJames, S. (2018). Password Hacking. ITtoday.com. Retrieved from http://www.ittoday.info/AIMS/DSM/86-10-16.pdfKaspersky Lab. (2018). What is Data Encryption? [Online]. Retrieved from https://www.kaspersky.com/resource- center/definitions/encryption Kruger, H.A., Drevin, L. & Steyn, T. (2008). Password management assessment. Technical Report. North-West University, South Africa, FABWI-N-RKW:2008- 222.McGoogan, C, (2016). Dropbox hackers stole 68 million passwords - check if you're affected and how to protect yourself. The Telegraph. Retrieved from https://www.telegraph.co.uk/technology/2016/08/31/dropbox- hackers-stole-70-million-passwords-and-email- addresses/Messmer, E. ( 2008). "First case of "drive-by pharming" identified in the wild". Network World.Patrick, L.
  • 14. (2018) Password Tips from a Pen Tester. [Online] https://blog.rapid7.com/2018/09/26/password-tips-from-a-pen- tester-are-12-character passwords-really-stronger-or-just-a- dime-a-dozen/Ramzan, Z. (2010). "Phishing attacks and countermeasures". In Stamp, Mark & Stavroulakis, Peter. Handbook of Information and Communication Security. Springer. ISBN978-3-642-04117-4. Instructions Answer one question from Part A, three questions from Part B, and one question from Part C. The test is open book and open notes, but no collaboration is allowed. Length is about 300 words for each answer, about 1,500 words overall. While the syllabus specifies “hand-written”, students are allowed to complete their work in WORD or another equivalent word- processing software. All answers should demonstrate awareness of the definitions, actors, issues, and events covered in class. “A” quality answers will provide support using examples and citations from course readings. Footnotes for examples and citations are not required but should be highlighted for source acknowledgement. PART A - Fundamental Definitions (Answer one question) 1. Define and describe Cyber War. How does it differ from traditional warfare? How is it the same? Why does it matter? 2. Is cyberspace a part of the global commons? Does the traditional concept of sovereignty apply to cyber? Why or why not? 3. Define and describe “restraint dynamics”. Are these dynamics in play in cyber-crime, cyber-espionage, and cyber-terrorism? Why or why not?
  • 15. 4 PART B - Cyber Issues (Answer three questions) 1. How is cyber-deterrence different from nuclear or major conventional attack deterrence? Which of the forms of cyber event (i.e. espionage, terrorism, crime, and conflict) is cyber- deterrence best able to control? Why? 2. Does the government or the private sector have the greater responsibility for ensuring cyber security? Does it matter what region we are considering in answering this question? Discuss ways both might manage those responsibilities. 3. Select one of the following events and discuss a) what happened; b) what did we learn after that event that changed our understanding or response to cyber? a. Shamoon b. Estonia 4. Discuss cyber threats from the nations in group a or b below and the impact of those threats internationally. a. North Korea b. Russia 5. What is attribution and why is it so important to cyber security? What makes it so difficult? 5 PART C - Readings and Research (Answer one question) 1. In Cyberphobia Edward Lucas attempts to inform a larger circle of people on issues such as identity theft, lack of security, and breach of trust in cyberspace. What are three items that individuals should be more aware of in considering their lives in cyberspace? Why? What should you as a manager do to improve your organization’s awareness of these risks in cyberspace? What will the effect of these actions be for your organization?
  • 16. 2. Individuals and organizations are increasingly susceptible to hacking and the losses (financial, informational, and operational) that result from these nefarious acts. What are the primary things that individuals can due to prevent, avoid or mitigate hacking and its impacts? What can you as a manager do to protect your organization from hacking and its impacts? What will the impact of these actions be for the individual and for your organization?