SlideShare a Scribd company logo
CYBER SECURITY AND DEMONSTRATION
OF SECURITY TOOLS
Vicky Fernandes
OVERVIEW
A. Cyber Security:
•Market Value of Cyber Security
•Cyber Crime Statistics
•What is Cyber Security?
•The CIA Triad of Information Security
•Cyber Security Careers
B. Demonstration of Security Tools:
•Understanding CVE, CWE, CVSS, OWASP Top 10, SANS Top 25.
•Wireshark demonstration.
•Nmap demonstration.
•Nessus – Vulnerability Assessment scanning tool.
MARKET VALUE OF CYBER SECURITY
•According to the Gartner Press
release in 2018, the Cyber
Security market is forecast to
grow 8.7 percent to $124
billion.
•By 2024, the value of Cyber
Security market is anticipated
to reach $300 Billion.
(Source: Press release 2019 by
Global Market Insights Inc.
https://www.prnewswire.com/n
ews-releases/cybersecurity-
market-worth-over-300bn-by-
2024-global-market-insights-
inc--863930577.html )
WHO’S SPENDING BIG IN CYBER SECURITY?
•According to the 2019 President’s
Budget released by the White
House, the U.S. government plans
to spend on cybersecurity-related
activities this year — a 4.1%
increase ($583.4 million) over the
2018 budget.
•However, according to the budget
document, the caveat is that “Due
to the sensitive nature of some
activities, this amount does not
represent the entire cyber
budget.”
•According to the firm Cybersecurity Ventures, it is predicted that
global spending on cybersecurity products and services will
exceed $1 trillion cumulatively over the next five years, from
2017 to 2021.
•If considered as a whole, 12-15 percent year-over-year
cybersecurity market growth is anticipated through 2021.
BUT WHY ARE GOVERNMENTS & ORGANIZATIONS
SPENDING SO MUCH ON CYBER SECURITY?
TO PROTECT THEMSELVES FROM CYBER CRIME
CYBER CRIME STATISTICS
•According to McAfee’s Economic Impact of Cyber
Crime (February 2018), 780,000 records were lost per day in
2017.
•According to Cisco’s 2018 Annual Cybersecurity Report, 38% of
malicious file extensions used were Office formats.
•According to Varonis’s 2018 Global Data Risk Report, 6.2 billion
files were analyzed. These files contained credit card information,
health records, etc. 21% of these files were open for global
access. Furthermore, 41% of companies have more than 1000
sensitive files open to everyone.
•According to the information-
age.com, If cybercrime was a
country it would have the 13th
highest GDP in the world.
•Global cybercrime economy
generates over $1.5TN profit.
•In 2015, Juniper Networks
conducted a study and found that
global cybercrime takes in larger
profits than the illegal drug trade.
•According to the National
Cyber Security Alliance 60
percent of small and midsized
businesses that are hacked go
out of business within six months.
(Source: inc.com)
•In 2016, 3 billion Yahoo
accounts were hacked in one of
the biggest breaches of all
time.
•In 2016, Uber reported that
hackers stole the information of
over 57 million riders and
drivers.
•In 2017, 147.9 million
consumers were affected by the
Equifax Breach
•In 2017, Deloitte faced a
Cyber attack on it’s Email
servers.
WHAT IS CYBER SECURITY?
WHAT IS CYBER SECURITY?
•Cybersecurity is the protection of internet-connected systems,
including hardware, software and data, from cyberattacks.
•In a computing context, security comprises cybersecurity and
physical security -- both are used by enterprises to protect against
unauthorized access to data centers and other computerized
systems.
•Information security, which is designed to maintain the
confidentiality, integrity and availability of data, is a subset of
cybersecurity.
THE CIA TRIAD OF INFORMATION SECURITY
•Confidentiality: Ensures that data or
an information system is accessed by
only an authorized person.
•Integrity: Integrity assures that the
data or information system can be
trusted. Ensures that it is edited by
only authorized persons and remains
in its original state when at rest.
•Availability: Data and information
systems are available when
required.
SECURITY & PRIVACY
•Privacy relates to any rights you have to
control your personal information and
how it’s used.
•Example: Privacy Policies.
•Security refers to how your personal
information is protected.
CYBER SECURITY CAREERS
1. Security Software Developer:
•Security Software Developers build security software and integrate
security into applications software during the design and development
process.
•Depending on the specific position and company, a security software
developer might oversee a team of developers in the creation of secure
software tools, develop a company-wide software security strategy,
participate in the lifecycle development of software systems, support
software deployments to customers, and test their work for
vulnerabilities.
Salary:
•US: $ 72,673 per annum
•India: Rs. 5,91,899
Certifications:
•ECSP: EC-Council Certified Secure Programmer
•CSSLP: Certified Secure Software Lifecycle Professional
•GSSP-JAVA: GIAC Secure Software Programmer-Java
•GWEB: GIAC Certified Web Application Defender
•GSSP-.NET: GIAC Secure Software Programmer- .NET
2. Security Architect:
•A security architect is meant to create, build and execute network
and computer security for an organization.
•Security architects are responsible for developing complex security
framework and ensuring that they function effectively.
•They design security systems to counter malware, hacking and
DDoS attacks.
Salary:
•India: Rs 20,14,765 per annum
•US: $123,856 per annum
Certifications:
•CompTIA Security+
•Ethical Hacking
•Certified Information Systems Security Professional (CISSP)
3. Security Consultant:
•Security Consultants evaluate cybersecurity threats, risks, problems,
and give possible solutions for different organizations and guide
them in protecting and securing their physical capital and data.
Salary:
•India: Rs 7,45,839 per annum
•US: $83,288 per annum
Certifications:
•CompTIA Security+
•Cybersecurity Analyst (CySA+)
•Certified Ethical Hacker (CEH)
•EC-Council Certified Security Analyst (ECSA)
•Certified Information Security Manager (CISM)
•Certified Information Systems Security Professional (CISSP)
•Offensive Security Certified Professional (OSCP)
4. Information Security Analyst / Security Engineers
•Information Security Analysts are the front-line defense of
networks.
•Information Security Analysts put firewalls and encryption in order
to protect breaches, constantly monitor and audit systems for
unusual activities.
Salary:
•India: Rs 520,922 per annum
Certifications:
•CompTIA Security+
•Cybersecurity Analyst (CySA+)
•Certified Ethical Hacker (CEH)
5. Computer Forensics Analysts:
•Forensics analysts focus on cyber-crime, an ever-growing
phenomenon. They work with law enforcement agencies in both
public and private sector organizations and are asked to
undertake a wide variety of tasks, including:
 Recovering deleted files
 Interpreting data linked to crime
 Analyzing mobile phone records
 Pursuing data trails
•Computer forensic analysts must keep a well — detailed records
of their investigations, and often provide evidence in court.
Salary:
•India: Rs 8,85,000 per annum
Certifications:
•Certified Computer Forensics Examiner (CCFE)
•Certified Mobile Forensics Examiner (CMFE)
•Computer Hacking Forensic Investigator (CHFI)
•GIAC Certified Forensic Examiner (GCFE)
•GIAC Certified Forensic Analyst (GCFA)
•Certified Computer Examiner (CCE)
6. Chief Information Security Officer
The Chief Information Security Officer is normally a mid-executive level
position whose job is to manage the affairs operations of a company’s or
organization’s IT security division. CISOs are usually responsible for planning,
coordinating and directing all computer, network and data security needs of
their employers.
Salary:
India: Rs 25,49,020 per annum
Certifications:
EC-Council Certified Chief Information Security Officer (CCISO)
7. Penetration Tester:
•Penetration testing is the proactive authorized employment of
testing procedures on the IT system to identify system flaws.
•A penetration tester usually attempts to (with permission) hack into
a computer and network systems to pre-emptively discover
operating system vulnerabilities, service and application problems,
improper configurations and more, before an intruder cause real
damage.
Salary:
•India: Rs. 4,96,666 per annum
Certifications:
•Certified Ethical Hacker (CEH)
•EC-Council Certified Security Analyst (ECSA)
•Offensive Security Certified Professional (OSCP)
•Offensive Security Exploitation Expert (OSEE)
8. Security Systems Administrator
•A security systems administrator’s responsibility is a bit similar to many
cybersecurity jobs i.e., installing, administering, maintaining and
troubleshooting computer, network and data security systems.
•The main distinction between security systems administrators and other
cybersecurity professionals is that the security systems administrator is
normally the person in charge of the daily operation of those security
systems.
•The regular tasks include systems monitoring and running regular
backups, and setting up, deleting and maintaining individual user
accounts.
•Security systems administrators are usually often involved in developing
organizational security procedures.
Salary:
•India: Rs 4,50,000 per annum
Certifications:
•Certified Information Security Manager (CISM)
•Cisco Certified Network Associate—Routing and Switching (CCNA)
•Certified Information Systems Security Professional (CISSP)
•EC-Council Network Security Administrator (ENSA)
•CompTIA's popular base-level security certification (Security+)
WHAT IS CVE, CWE, CVSS, OWASP TOP 10, SANS
TOP 25
•Common Vulnerabilities and Exposures (CVE) is a catalog of known
security threats. The catalog is sponsored by the United States
Department of Homeland Security (DHS), and threats are divided
into two categories: vulnerabilities and exposures.
•CVE Databases:
The National Institute of Standards and Technology (NIST)
The MITRE Corporation
•The Common Vulnerability Scoring System (CVSS) is a free and
open industry standard for assessing the severity of computer
system security vulnerabilities.
•Common Weakness Enumeration (CWE) is a list of software
weaknesses.
•CWE Database:
The MITRE Corporation
•Total number of CWE’s: 808
•CWE/SANS Top 25 Most Dangerous Software Errors is a list of the
most widespread and critical errors that can lead to serious
vulnerabilities in software.
•They are often easy to find, and easy to exploit.
•They are dangerous because they will frequently allow attackers
to completely take over the software, steal data, or prevent the
software from working at all.
•The OWASP Top 10 is a powerful awareness document for web
application security.
•It represents a broad consensus about the most critical security risks
to web applications.
•The OWASP Top 10 list consists of the 10 most seen application
vulnerabilities:
Injection
Broken Authentication
Sensitive data exposure
XML External Entities (XXE)
Broken Access control
Security misconfigurations
Cross Site Scripting (XSS)
Insecure Deserialization
Using Components with known vulnerabilities
Insufficient logging and monitoring
DEMONSTRATION OF WIRESHARK, NMAP &
NESSUS
Cyber security and demonstration of security tools
Cyber security and demonstration of security tools

More Related Content

What's hot

Cyber Security PPT - 2023.pptx
Cyber Security PPT - 2023.pptxCyber Security PPT - 2023.pptx
Cyber Security PPT - 2023.pptx
ChandanChandu928137
 
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Edureka!
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewTandhy Simanjuntak
 
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Edureka!
 
Network Security Presentation
Network Security PresentationNetwork Security Presentation
Network Security Presentation
Allan Pratt MBA
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
Ramiro Cid
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
Krist Davood - Principal - CIO
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
Netpluz Asia Pte Ltd
 
Introduction to Information Security
Introduction to Information SecurityIntroduction to Information Security
Introduction to Information Security
Dr. Loganathan R
 
Application security
Application securityApplication security
Application security
Hagar Alaa el-din
 
Ppt on cyber security
Ppt on cyber securityPpt on cyber security
Ppt on cyber security
Avani Patel
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
David Sweigert
 
Cybercrime and Security
Cybercrime and SecurityCybercrime and Security
Cybercrime and Security
Noushad Hasan
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on it
WSO2
 
Cyber security
Cyber securityCyber security
Cyber security
Bhavin Shah
 
Penetration testing reporting and methodology
Penetration testing reporting and methodologyPenetration testing reporting and methodology
Penetration testing reporting and methodology
Rashad Aliyev
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
Edureka!
 
Cybersecurity
CybersecurityCybersecurity
cyber security presentation.pptx
cyber security presentation.pptxcyber security presentation.pptx
cyber security presentation.pptx
kishore golla
 
INFORMATION SECURITY
INFORMATION SECURITYINFORMATION SECURITY
INFORMATION SECURITY
Ahmed Moussa
 

What's hot (20)

Cyber Security PPT - 2023.pptx
Cyber Security PPT - 2023.pptxCyber Security PPT - 2023.pptx
Cyber Security PPT - 2023.pptx
 
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
 
Network Security Presentation
Network Security PresentationNetwork Security Presentation
Network Security Presentation
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 
Introduction to Information Security
Introduction to Information SecurityIntroduction to Information Security
Introduction to Information Security
 
Application security
Application securityApplication security
Application security
 
Ppt on cyber security
Ppt on cyber securityPpt on cyber security
Ppt on cyber security
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 
Cybercrime and Security
Cybercrime and SecurityCybercrime and Security
Cybercrime and Security
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on it
 
Cyber security
Cyber securityCyber security
Cyber security
 
Penetration testing reporting and methodology
Penetration testing reporting and methodologyPenetration testing reporting and methodology
Penetration testing reporting and methodology
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
cyber security presentation.pptx
cyber security presentation.pptxcyber security presentation.pptx
cyber security presentation.pptx
 
INFORMATION SECURITY
INFORMATION SECURITYINFORMATION SECURITY
INFORMATION SECURITY
 

Similar to Cyber security and demonstration of security tools

Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit plan
Cameron Forbes Over
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit plan
Cameron Forbes Over
 
Meletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information security
Meletis Belsis MPhil/MRes/BSc
 
Cybersecurity.pptx
Cybersecurity.pptxCybersecurity.pptx
Cybersecurity.pptx
NOUREDDINEOUNINISSE
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
Ulf Mattsson
 
Cyber security series advanced persistent threats
Cyber security series   advanced persistent threats Cyber security series   advanced persistent threats
Cyber security series advanced persistent threats
Jim Kaplan CIA CFE
 
Cybersecurity.pptx
Cybersecurity.pptxCybersecurity.pptx
Cybersecurity.pptx
John Donahue
 
U nit 4
U nit 4U nit 4
Cyber security for Developers
Cyber security for DevelopersCyber security for Developers
Cyber security for Developers
techtutorus
 
Security+ SY0-701 CERTIFICATION TRAINING.pdf
Security+ SY0-701 CERTIFICATION TRAINING.pdfSecurity+ SY0-701 CERTIFICATION TRAINING.pdf
Security+ SY0-701 CERTIFICATION TRAINING.pdf
infosecTrain
 
CompTIA_Security_plus_SY0-701_course_content.pdf
CompTIA_Security_plus_SY0-701_course_content.pdfCompTIA_Security_plus_SY0-701_course_content.pdf
CompTIA_Security_plus_SY0-701_course_content.pdf
Infosec train
 
CompTIA_Security_plus_SY0-701_course_content.pdf
CompTIA_Security_plus_SY0-701_course_content.pdfCompTIA_Security_plus_SY0-701_course_content.pdf
CompTIA_Security_plus_SY0-701_course_content.pdf
priyanshamadhwal2
 
𝐋𝐚𝐭𝐞𝐬𝐭 𝐂𝐨𝐦𝐩𝐓𝐈𝐀 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲+ 𝐒𝐘𝟎-𝟕𝟎𝟏 𝐄𝐱𝐚𝐦
𝐋𝐚𝐭𝐞𝐬𝐭 𝐂𝐨𝐦𝐩𝐓𝐈𝐀 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲+ 𝐒𝐘𝟎-𝟕𝟎𝟏 𝐄𝐱𝐚𝐦𝐋𝐚𝐭𝐞𝐬𝐭 𝐂𝐨𝐦𝐩𝐓𝐈𝐀 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲+ 𝐒𝐘𝟎-𝟕𝟎𝟏 𝐄𝐱𝐚𝐦
𝐋𝐚𝐭𝐞𝐬𝐭 𝐂𝐨𝐦𝐩𝐓𝐈𝐀 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲+ 𝐒𝐘𝟎-𝟕𝟎𝟏 𝐄𝐱𝐚𝐦
priyanshamadhwal2
 
CompTIA Security+ (Plus) Certification Training Course
CompTIA Security+ (Plus) Certification Training CourseCompTIA Security+ (Plus) Certification Training Course
CompTIA Security+ (Plus) Certification Training Course
InfosecTrain Education
 
𝐋𝐚𝐭𝐞𝐬𝐭 𝐂𝐨𝐦𝐩𝐓𝐈𝐀 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲+ 𝐒𝐘𝟎-𝟕𝟎𝟏 𝐄𝐱𝐚𝐦
𝐋𝐚𝐭𝐞𝐬𝐭 𝐂𝐨𝐦𝐩𝐓𝐈𝐀 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲+ 𝐒𝐘𝟎-𝟕𝟎𝟏 𝐄𝐱𝐚𝐦𝐋𝐚𝐭𝐞𝐬𝐭 𝐂𝐨𝐦𝐩𝐓𝐈𝐀 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲+ 𝐒𝐘𝟎-𝟕𝟎𝟏 𝐄𝐱𝐚𝐦
𝐋𝐚𝐭𝐞𝐬𝐭 𝐂𝐨𝐦𝐩𝐓𝐈𝐀 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲+ 𝐒𝐘𝟎-𝟕𝟎𝟏 𝐄𝐱𝐚𝐦
Infosec train
 
Practical approach to combating cyber crimes
Practical approach to combating cyber crimesPractical approach to combating cyber crimes
Practical approach to combating cyber crimes
Chinatu Uzuegbu
 
Security metrics 2
Security metrics 2Security metrics 2
Security metrics 2
Manish Kumar
 
Securing Fintech: Threats, Challenges & Best Practices
Securing Fintech: Threats, Challenges & Best PracticesSecuring Fintech: Threats, Challenges & Best Practices
Securing Fintech: Threats, Challenges & Best Practices
Ulf Mattsson
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for business
Daniel Thomas
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
Mohan Jadhav
 

Similar to Cyber security and demonstration of security tools (20)

Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit plan
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit plan
 
Meletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information security
 
Cybersecurity.pptx
Cybersecurity.pptxCybersecurity.pptx
Cybersecurity.pptx
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
Cyber security series advanced persistent threats
Cyber security series   advanced persistent threats Cyber security series   advanced persistent threats
Cyber security series advanced persistent threats
 
Cybersecurity.pptx
Cybersecurity.pptxCybersecurity.pptx
Cybersecurity.pptx
 
U nit 4
U nit 4U nit 4
U nit 4
 
Cyber security for Developers
Cyber security for DevelopersCyber security for Developers
Cyber security for Developers
 
Security+ SY0-701 CERTIFICATION TRAINING.pdf
Security+ SY0-701 CERTIFICATION TRAINING.pdfSecurity+ SY0-701 CERTIFICATION TRAINING.pdf
Security+ SY0-701 CERTIFICATION TRAINING.pdf
 
CompTIA_Security_plus_SY0-701_course_content.pdf
CompTIA_Security_plus_SY0-701_course_content.pdfCompTIA_Security_plus_SY0-701_course_content.pdf
CompTIA_Security_plus_SY0-701_course_content.pdf
 
CompTIA_Security_plus_SY0-701_course_content.pdf
CompTIA_Security_plus_SY0-701_course_content.pdfCompTIA_Security_plus_SY0-701_course_content.pdf
CompTIA_Security_plus_SY0-701_course_content.pdf
 
𝐋𝐚𝐭𝐞𝐬𝐭 𝐂𝐨𝐦𝐩𝐓𝐈𝐀 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲+ 𝐒𝐘𝟎-𝟕𝟎𝟏 𝐄𝐱𝐚𝐦
𝐋𝐚𝐭𝐞𝐬𝐭 𝐂𝐨𝐦𝐩𝐓𝐈𝐀 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲+ 𝐒𝐘𝟎-𝟕𝟎𝟏 𝐄𝐱𝐚𝐦𝐋𝐚𝐭𝐞𝐬𝐭 𝐂𝐨𝐦𝐩𝐓𝐈𝐀 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲+ 𝐒𝐘𝟎-𝟕𝟎𝟏 𝐄𝐱𝐚𝐦
𝐋𝐚𝐭𝐞𝐬𝐭 𝐂𝐨𝐦𝐩𝐓𝐈𝐀 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲+ 𝐒𝐘𝟎-𝟕𝟎𝟏 𝐄𝐱𝐚𝐦
 
CompTIA Security+ (Plus) Certification Training Course
CompTIA Security+ (Plus) Certification Training CourseCompTIA Security+ (Plus) Certification Training Course
CompTIA Security+ (Plus) Certification Training Course
 
𝐋𝐚𝐭𝐞𝐬𝐭 𝐂𝐨𝐦𝐩𝐓𝐈𝐀 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲+ 𝐒𝐘𝟎-𝟕𝟎𝟏 𝐄𝐱𝐚𝐦
𝐋𝐚𝐭𝐞𝐬𝐭 𝐂𝐨𝐦𝐩𝐓𝐈𝐀 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲+ 𝐒𝐘𝟎-𝟕𝟎𝟏 𝐄𝐱𝐚𝐦𝐋𝐚𝐭𝐞𝐬𝐭 𝐂𝐨𝐦𝐩𝐓𝐈𝐀 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲+ 𝐒𝐘𝟎-𝟕𝟎𝟏 𝐄𝐱𝐚𝐦
𝐋𝐚𝐭𝐞𝐬𝐭 𝐂𝐨𝐦𝐩𝐓𝐈𝐀 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲+ 𝐒𝐘𝟎-𝟕𝟎𝟏 𝐄𝐱𝐚𝐦
 
Practical approach to combating cyber crimes
Practical approach to combating cyber crimesPractical approach to combating cyber crimes
Practical approach to combating cyber crimes
 
Security metrics 2
Security metrics 2Security metrics 2
Security metrics 2
 
Securing Fintech: Threats, Challenges & Best Practices
Securing Fintech: Threats, Challenges & Best PracticesSecuring Fintech: Threats, Challenges & Best Practices
Securing Fintech: Threats, Challenges & Best Practices
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for business
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
 

Recently uploaded

Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 

Recently uploaded (20)

Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 

Cyber security and demonstration of security tools

  • 1. CYBER SECURITY AND DEMONSTRATION OF SECURITY TOOLS Vicky Fernandes
  • 2.
  • 3. OVERVIEW A. Cyber Security: •Market Value of Cyber Security •Cyber Crime Statistics •What is Cyber Security? •The CIA Triad of Information Security •Cyber Security Careers
  • 4. B. Demonstration of Security Tools: •Understanding CVE, CWE, CVSS, OWASP Top 10, SANS Top 25. •Wireshark demonstration. •Nmap demonstration. •Nessus – Vulnerability Assessment scanning tool.
  • 5. MARKET VALUE OF CYBER SECURITY •According to the Gartner Press release in 2018, the Cyber Security market is forecast to grow 8.7 percent to $124 billion.
  • 6.
  • 7. •By 2024, the value of Cyber Security market is anticipated to reach $300 Billion. (Source: Press release 2019 by Global Market Insights Inc. https://www.prnewswire.com/n ews-releases/cybersecurity- market-worth-over-300bn-by- 2024-global-market-insights- inc--863930577.html )
  • 8. WHO’S SPENDING BIG IN CYBER SECURITY? •According to the 2019 President’s Budget released by the White House, the U.S. government plans to spend on cybersecurity-related activities this year — a 4.1% increase ($583.4 million) over the 2018 budget. •However, according to the budget document, the caveat is that “Due to the sensitive nature of some activities, this amount does not represent the entire cyber budget.”
  • 9. •According to the firm Cybersecurity Ventures, it is predicted that global spending on cybersecurity products and services will exceed $1 trillion cumulatively over the next five years, from 2017 to 2021. •If considered as a whole, 12-15 percent year-over-year cybersecurity market growth is anticipated through 2021.
  • 10. BUT WHY ARE GOVERNMENTS & ORGANIZATIONS SPENDING SO MUCH ON CYBER SECURITY?
  • 11. TO PROTECT THEMSELVES FROM CYBER CRIME
  • 12. CYBER CRIME STATISTICS •According to McAfee’s Economic Impact of Cyber Crime (February 2018), 780,000 records were lost per day in 2017. •According to Cisco’s 2018 Annual Cybersecurity Report, 38% of malicious file extensions used were Office formats. •According to Varonis’s 2018 Global Data Risk Report, 6.2 billion files were analyzed. These files contained credit card information, health records, etc. 21% of these files were open for global access. Furthermore, 41% of companies have more than 1000 sensitive files open to everyone.
  • 13. •According to the information- age.com, If cybercrime was a country it would have the 13th highest GDP in the world. •Global cybercrime economy generates over $1.5TN profit. •In 2015, Juniper Networks conducted a study and found that global cybercrime takes in larger profits than the illegal drug trade.
  • 14. •According to the National Cyber Security Alliance 60 percent of small and midsized businesses that are hacked go out of business within six months. (Source: inc.com)
  • 15. •In 2016, 3 billion Yahoo accounts were hacked in one of the biggest breaches of all time. •In 2016, Uber reported that hackers stole the information of over 57 million riders and drivers. •In 2017, 147.9 million consumers were affected by the Equifax Breach •In 2017, Deloitte faced a Cyber attack on it’s Email servers.
  • 16. WHAT IS CYBER SECURITY?
  • 17. WHAT IS CYBER SECURITY? •Cybersecurity is the protection of internet-connected systems, including hardware, software and data, from cyberattacks. •In a computing context, security comprises cybersecurity and physical security -- both are used by enterprises to protect against unauthorized access to data centers and other computerized systems. •Information security, which is designed to maintain the confidentiality, integrity and availability of data, is a subset of cybersecurity.
  • 18. THE CIA TRIAD OF INFORMATION SECURITY •Confidentiality: Ensures that data or an information system is accessed by only an authorized person. •Integrity: Integrity assures that the data or information system can be trusted. Ensures that it is edited by only authorized persons and remains in its original state when at rest. •Availability: Data and information systems are available when required.
  • 19. SECURITY & PRIVACY •Privacy relates to any rights you have to control your personal information and how it’s used. •Example: Privacy Policies. •Security refers to how your personal information is protected.
  • 20. CYBER SECURITY CAREERS 1. Security Software Developer: •Security Software Developers build security software and integrate security into applications software during the design and development process. •Depending on the specific position and company, a security software developer might oversee a team of developers in the creation of secure software tools, develop a company-wide software security strategy, participate in the lifecycle development of software systems, support software deployments to customers, and test their work for vulnerabilities.
  • 21. Salary: •US: $ 72,673 per annum •India: Rs. 5,91,899 Certifications: •ECSP: EC-Council Certified Secure Programmer •CSSLP: Certified Secure Software Lifecycle Professional •GSSP-JAVA: GIAC Secure Software Programmer-Java •GWEB: GIAC Certified Web Application Defender •GSSP-.NET: GIAC Secure Software Programmer- .NET
  • 22. 2. Security Architect: •A security architect is meant to create, build and execute network and computer security for an organization. •Security architects are responsible for developing complex security framework and ensuring that they function effectively. •They design security systems to counter malware, hacking and DDoS attacks.
  • 23. Salary: •India: Rs 20,14,765 per annum •US: $123,856 per annum Certifications: •CompTIA Security+ •Ethical Hacking •Certified Information Systems Security Professional (CISSP)
  • 24. 3. Security Consultant: •Security Consultants evaluate cybersecurity threats, risks, problems, and give possible solutions for different organizations and guide them in protecting and securing their physical capital and data. Salary: •India: Rs 7,45,839 per annum •US: $83,288 per annum
  • 25. Certifications: •CompTIA Security+ •Cybersecurity Analyst (CySA+) •Certified Ethical Hacker (CEH) •EC-Council Certified Security Analyst (ECSA) •Certified Information Security Manager (CISM) •Certified Information Systems Security Professional (CISSP) •Offensive Security Certified Professional (OSCP)
  • 26. 4. Information Security Analyst / Security Engineers •Information Security Analysts are the front-line defense of networks. •Information Security Analysts put firewalls and encryption in order to protect breaches, constantly monitor and audit systems for unusual activities.
  • 27. Salary: •India: Rs 520,922 per annum Certifications: •CompTIA Security+ •Cybersecurity Analyst (CySA+) •Certified Ethical Hacker (CEH)
  • 28. 5. Computer Forensics Analysts: •Forensics analysts focus on cyber-crime, an ever-growing phenomenon. They work with law enforcement agencies in both public and private sector organizations and are asked to undertake a wide variety of tasks, including:  Recovering deleted files  Interpreting data linked to crime  Analyzing mobile phone records  Pursuing data trails •Computer forensic analysts must keep a well — detailed records of their investigations, and often provide evidence in court.
  • 29. Salary: •India: Rs 8,85,000 per annum Certifications: •Certified Computer Forensics Examiner (CCFE) •Certified Mobile Forensics Examiner (CMFE) •Computer Hacking Forensic Investigator (CHFI) •GIAC Certified Forensic Examiner (GCFE) •GIAC Certified Forensic Analyst (GCFA) •Certified Computer Examiner (CCE)
  • 30. 6. Chief Information Security Officer The Chief Information Security Officer is normally a mid-executive level position whose job is to manage the affairs operations of a company’s or organization’s IT security division. CISOs are usually responsible for planning, coordinating and directing all computer, network and data security needs of their employers. Salary: India: Rs 25,49,020 per annum Certifications: EC-Council Certified Chief Information Security Officer (CCISO)
  • 31. 7. Penetration Tester: •Penetration testing is the proactive authorized employment of testing procedures on the IT system to identify system flaws. •A penetration tester usually attempts to (with permission) hack into a computer and network systems to pre-emptively discover operating system vulnerabilities, service and application problems, improper configurations and more, before an intruder cause real damage.
  • 32. Salary: •India: Rs. 4,96,666 per annum Certifications: •Certified Ethical Hacker (CEH) •EC-Council Certified Security Analyst (ECSA) •Offensive Security Certified Professional (OSCP) •Offensive Security Exploitation Expert (OSEE)
  • 33. 8. Security Systems Administrator •A security systems administrator’s responsibility is a bit similar to many cybersecurity jobs i.e., installing, administering, maintaining and troubleshooting computer, network and data security systems. •The main distinction between security systems administrators and other cybersecurity professionals is that the security systems administrator is normally the person in charge of the daily operation of those security systems. •The regular tasks include systems monitoring and running regular backups, and setting up, deleting and maintaining individual user accounts. •Security systems administrators are usually often involved in developing organizational security procedures.
  • 34. Salary: •India: Rs 4,50,000 per annum Certifications: •Certified Information Security Manager (CISM) •Cisco Certified Network Associate—Routing and Switching (CCNA) •Certified Information Systems Security Professional (CISSP) •EC-Council Network Security Administrator (ENSA) •CompTIA's popular base-level security certification (Security+)
  • 35. WHAT IS CVE, CWE, CVSS, OWASP TOP 10, SANS TOP 25 •Common Vulnerabilities and Exposures (CVE) is a catalog of known security threats. The catalog is sponsored by the United States Department of Homeland Security (DHS), and threats are divided into two categories: vulnerabilities and exposures. •CVE Databases: The National Institute of Standards and Technology (NIST) The MITRE Corporation
  • 36. •The Common Vulnerability Scoring System (CVSS) is a free and open industry standard for assessing the severity of computer system security vulnerabilities.
  • 37. •Common Weakness Enumeration (CWE) is a list of software weaknesses. •CWE Database: The MITRE Corporation •Total number of CWE’s: 808
  • 38. •CWE/SANS Top 25 Most Dangerous Software Errors is a list of the most widespread and critical errors that can lead to serious vulnerabilities in software. •They are often easy to find, and easy to exploit. •They are dangerous because they will frequently allow attackers to completely take over the software, steal data, or prevent the software from working at all.
  • 39.
  • 40.
  • 41.
  • 42. •The OWASP Top 10 is a powerful awareness document for web application security. •It represents a broad consensus about the most critical security risks to web applications. •The OWASP Top 10 list consists of the 10 most seen application vulnerabilities: Injection Broken Authentication Sensitive data exposure XML External Entities (XXE)
  • 43. Broken Access control Security misconfigurations Cross Site Scripting (XSS) Insecure Deserialization Using Components with known vulnerabilities Insufficient logging and monitoring