SlideShare a Scribd company logo
1 of 19
STEERING GROWTH WITH INNOVATION
TECHNOLOGY | EXPERIENCE | EXPERTISE
Cyber Security
Lifting the veil of Hacking
2
Commerciall-in-Confidence | Copyright Kuzuko Group Ltd.
Fábio Morais, MBCS
BACKGROUND
• BA(Hons) in Computing Solutions with Internet Applications
• Higher National Diploma in Software Development
• Certified Penetration Tester (Ethical Hacker)
• Professional Member of the Chartered Institute for IT
• Over 20 years experience in Information Technology sector
• Non-executive Director
• Chief Technical Officer
L I F T I N G T H E V E I L O F H A C K I N G
Contents
WEBINAR AGENDA
• Hacker profiles and motivations
• Common type of attacks and techniques used
• The Dark Web and how much your data is worth
• The rising cost of cybercrime
• Reducing the cyber-risk profile
.
L I F T I N G T H E V E I L O F H A C K I N G
4
Commerciall-in-Confidence | Copyright Kuzuko Group Ltd.
Hacker Categories
• Black Hat : Someone who attempts to break
into networks, computers or mobile devices
with malicious intent and often linked to
organised cyber criminal activities.
• White Hat : Cyber security experts that are
commissioned by businesses or legal
authorities to simulate a genuine attack and
provide recommendations on how to resolve
any gaps found. This is also known and
Penetration Testing or Ethical hacking.
• Grey Hat : As the name suggests, activities
carried out by these individuals are
somewhere between the above definitions.
Often, they are former Black Hat hackers that
collaborate with law enforcement towards
exposing cyber criminals or someone that
acts alone with the intention of exposing
weaknesses for the benefit of the wider cyber
security community. Frequently such actions
are deemed unethical.
L I F T I N G T H E V E I L O F H A C K I N G
5
Commerciall-in-Confidence | Copyright Kuzuko Group Ltd.
Cyber Threats & Actors
L I F T I N G T H E V E I L O F H A C K I N G
6
Commerciall-in-Confidence | Copyright Kuzuko Group Ltd.
Case Study: Black Hat Hackers
• At 16 years old, Edwin Robbe hacked into a Dutch
telecom company, giving him control over the
national emergency hotline and costing the
company 3 million Euros. He was found dead at
the age of 22.
• In 2011, Hector Monsegur helped Tunisian
protesters by bringing down the country’s internet.
He is now an FBI informant.
• Albert Gonzalez, age 22, hacked into a major US
retailer stealing an estimated $600 million USD in
credit card information. He is now serving a 20-
year sentence and is scheduled for release in 2025.
L I F T I N G T H E V E I L O F H A C K I N G
7
Commerciall-in-Confidence | Copyright Kuzuko Group Ltd.
The 5 Phases of Hacking
L I F T I N G T H E V E I L O F H A C K I N G
8
Commerciall-in-Confidence | Copyright Kuzuko Group Ltd.
Common Types of Breaches
Ransomware Malicious software that makes data or systems unusable until the victim
makes a payment.
Distributed Denial-of-Service (Ddos) When legitimate users are denied access to computer services (or
resources), usually by overloading the service with requests.
Brute-Force Attack Using computational power to enter vast amounts of data combination to
discover passwords.
Dictionary Attack (Rainbow Tables) A type of brute force attack in which known words, phrases and passwords
are used to guess user credentials.
Download attack Unintentional installation of malicious software or virus onto a device
without the users knowledge or consent.
Phishing (Spear-Phishing, Whaling) Untargeted mass emails sent to many people asking for sensitive
information (such as bank details) or encouraging them to visit a fake
website.
Social Engineering Manipulating people into carrying out specific actions, or divulging
information, that's of use to an attacker.
Can also take the form of targetted social media scanning to collect
information regarding individuals or businesses.
Water-holing (Watering hole) Attack Setting up a fake website (or compromising a real one) in order to exploit
visiting users.
L I F T I N G T H E V E I L O F H A C K I N G
9
Commerciall-in-Confidence | Copyright Kuzuko Group Ltd.
Sources of Data Breaches
45%
25%
18%
8%
4%
Hacking Human Error Social Engineering Malware Physical
L I F T I N G T H E V E I L O F H A C K I N G
10
Commerciall-in-Confidence | Copyright Kuzuko Group Ltd.
L I F T I N G T H E V E I L O F H A C K I N G
11
Commerciall-in-Confidence | Copyright Kuzuko Group Ltd.
Case Study: Major Cyber Incidents
• Facebook exposed over 400 million phone
numbers on a server without password protection.
They are currently appealing a £500,000 GBP fine
from the U.K.’s Information Commissioner Office
(ICO) relating Cambridge Analytic scandal.
• The MGM Resorts in Las Vegas had personal
details of 10 million guest compromised in 2019.
• British travel firm Teletext Holidays exposed
500,000 customer files containing Personal
Identifiable Information on an unsecure AWS
server.
• Security company Suprema had 1 million biometric
and Personal Identifiable Information hacked in
2019.
• British Airways had payment card details from
nearly 400,000 customer stolen in 2018.
L I F T I N G T H E V E I L O F H A C K I N G
12
Commerciall-in-Confidence | Copyright Kuzuko Group Ltd.
The Dark Web
• Surface/Clear Web (4%): Leading search
engines and public sources.
• Deep Web (90%): Records (Academic, Legal,
Medical, Government), Subscription only
information (e.g. Netflix), Databases, and the
Intranet.
• Dark Web (6%) : A mix of explicit criminal
activities and elements of whistle-blowing
political dissent and human rights activism.
L I F T I N G T H E V E I L O F H A C K I N G
13
Commerciall-in-Confidence | Copyright Kuzuko Group Ltd.
How much is your data worth
• Profile Accounts: Depends on the profile or
target platform but often seen selling at US$1
dollar per profile.
• Bank/Credit Details: Typically ranges from
US$5 to US$30 dollars per account.
• Personal Identifiable Information: On
average this sell for circa US$300 dollars per
record.
• Personal Health Information: On average
this sell for US$350 dollars per record.
L I F T I N G T H E V E I L O F H A C K I N G
14
Commerciall-in-Confidence | Copyright Kuzuko Group Ltd.
Screenshots of the Dark Web
UK Passport:
L I F T I N G T H E V E I L O F H A C K I N G
15
Commerciall-in-Confidence | Copyright Kuzuko Group Ltd.
Screenshots of the Dark Web
New US Identity:
L I F T I N G T H E V E I L O F H A C K I N G
16
Commerciall-in-Confidence | Copyright Kuzuko Group Ltd.
Screenshots of the Dark Web
Hire a Hacker:
L I F T I N G T H E V E I L O F H A C K I N G
17
Commerciall-in-Confidence | Copyright Kuzuko Group Ltd.
Screenshots of the Dark Web
Credit Cards:
L I F T I N G T H E V E I L O F H A C K I N G
18
Commerciall-in-Confidence | Copyright Kuzuko Group Ltd.
The Rising cost of Cybercrime
• US$3 trillion dollars globally in 2020 – would
qualify as the world’s 5th largest economy.
• 15% average growth per year.
• Over 40% of businesses hacked stop trading.
• 92% of all cyber crime is unaccounted.
• On average, only 5% of corporate data is
properly protected.
• 62% of cybersecurity professionals agree they
need more manpower and support.
• Attacks on Internet of Things (IoT) devices
increased over 500% between 2016 and 2017.
L I F T I N G T H E V E I L O F H A C K I N G
19
Commerciall-in-Confidence | Copyright Kuzuko Group Ltd.
Reducing the Cyber-risk in Projects
• Define and communicate expectations and responsibilities
around cybersecurity with all stakeholders and suppliers. These
should be legally binding whenever possible.
• Use suppliers that are compliant with the relevant international
standards such as ISO 27001, Cyber Essentials/Cyber Essentials
Plus
• Include Cyber in project risk assessment and define ALARP (As
Low As Reasonably Practicable).
• Implement a Zero-Trust based data access policy. This includes
the encryption of sensitive files and folders (e.g. databases, USB
drives). Think before you click, download or install anything.
• Apply all software updates as-soon-as they become available.
Use VPN’s when working remotely (including from home) and
set regular (at least 1x week) automatic Anti-Virus scans.
• Enforce Multi-Factor Authentication whenever available and
use strong passwords: 8 characters is no longer considered
safe. Use 12 or more and make them unique and without any
personal details (e.g. 360audit#Preschool@9feet-tall).
L I F T I N G T H E V E I L O F H A C K I N G

More Related Content

What's hot

Windows attacks - AT is the new black
Windows attacks - AT is the new blackWindows attacks - AT is the new black
Windows attacks - AT is the new blackChris Gates
 
Burp Extender API for Penetration Testing
Burp Extender API for Penetration TestingBurp Extender API for Penetration Testing
Burp Extender API for Penetration TestingPichaya Morimoto
 
OSINT for Proactive Defense - RootConf 2019
OSINT for Proactive Defense - RootConf 2019OSINT for Proactive Defense - RootConf 2019
OSINT for Proactive Defense - RootConf 2019RedHunt Labs
 
OSINT e Ingeniería Social aplicada a las investigaciones
OSINT e Ingeniería Social aplicada a las investigacionesOSINT e Ingeniería Social aplicada a las investigaciones
OSINT e Ingeniería Social aplicada a las investigacionesemilianox
 
OWASP Top 10 2021 What's New
OWASP Top 10 2021 What's NewOWASP Top 10 2021 What's New
OWASP Top 10 2021 What's NewMichael Furman
 
Learn to pen-test with OWASP ZAP
Learn to pen-test with OWASP ZAPLearn to pen-test with OWASP ZAP
Learn to pen-test with OWASP ZAPPaul Ionescu
 
OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)TzahiArabov
 
Open Source Intelligence (OSINT)
Open Source Intelligence (OSINT)Open Source Intelligence (OSINT)
Open Source Intelligence (OSINT)festival ICT 2016
 
Enterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityEnterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityThe Open Group SA
 
STIC XV CCN-CERT - Cibervigilancia con warrior (Ivan Portillo y Wiktor Nykiel)
STIC XV CCN-CERT - Cibervigilancia con warrior (Ivan Portillo y Wiktor Nykiel)STIC XV CCN-CERT - Cibervigilancia con warrior (Ivan Portillo y Wiktor Nykiel)
STIC XV CCN-CERT - Cibervigilancia con warrior (Ivan Portillo y Wiktor Nykiel)Iván Portillo
 
Drone sUAV Forensics
Drone sUAV ForensicsDrone sUAV Forensics
Drone sUAV ForensicsMAkbarMarwan
 
OSINT for Attack and Defense
OSINT for Attack and DefenseOSINT for Attack and Defense
OSINT for Attack and DefenseAndrew McNicol
 
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...Edureka!
 
Fortinet security fabric
Fortinet security fabricFortinet security fabric
Fortinet security fabricANSItunCERT
 
OSINT with Practical: Real Life Examples
OSINT with Practical: Real Life ExamplesOSINT with Practical: Real Life Examples
OSINT with Practical: Real Life ExamplesSyedAmoz
 
Dark web markets: from the silk road to alphabay, trends and developments
Dark web markets: from the silk road to alphabay, trends and developmentsDark web markets: from the silk road to alphabay, trends and developments
Dark web markets: from the silk road to alphabay, trends and developmentsAndres Baravalle
 
Security and information assurance
Security and information assuranceSecurity and information assurance
Security and information assurancebdemchak
 

What's hot (20)

Windows attacks - AT is the new black
Windows attacks - AT is the new blackWindows attacks - AT is the new black
Windows attacks - AT is the new black
 
Burp Extender API for Penetration Testing
Burp Extender API for Penetration TestingBurp Extender API for Penetration Testing
Burp Extender API for Penetration Testing
 
OSINT for Proactive Defense - RootConf 2019
OSINT for Proactive Defense - RootConf 2019OSINT for Proactive Defense - RootConf 2019
OSINT for Proactive Defense - RootConf 2019
 
OSINT e Ingeniería Social aplicada a las investigaciones
OSINT e Ingeniería Social aplicada a las investigacionesOSINT e Ingeniería Social aplicada a las investigaciones
OSINT e Ingeniería Social aplicada a las investigaciones
 
OWASP Top 10 2021 What's New
OWASP Top 10 2021 What's NewOWASP Top 10 2021 What's New
OWASP Top 10 2021 What's New
 
Learn to pen-test with OWASP ZAP
Learn to pen-test with OWASP ZAPLearn to pen-test with OWASP ZAP
Learn to pen-test with OWASP ZAP
 
OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)
 
IBM Security QRadar
 IBM Security QRadar IBM Security QRadar
IBM Security QRadar
 
Open Source Intelligence (OSINT)
Open Source Intelligence (OSINT)Open Source Intelligence (OSINT)
Open Source Intelligence (OSINT)
 
Enterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityEnterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber Security
 
STIC XV CCN-CERT - Cibervigilancia con warrior (Ivan Portillo y Wiktor Nykiel)
STIC XV CCN-CERT - Cibervigilancia con warrior (Ivan Portillo y Wiktor Nykiel)STIC XV CCN-CERT - Cibervigilancia con warrior (Ivan Portillo y Wiktor Nykiel)
STIC XV CCN-CERT - Cibervigilancia con warrior (Ivan Portillo y Wiktor Nykiel)
 
Drone sUAV Forensics
Drone sUAV ForensicsDrone sUAV Forensics
Drone sUAV Forensics
 
OSINT for Attack and Defense
OSINT for Attack and DefenseOSINT for Attack and Defense
OSINT for Attack and Defense
 
Darkweb
DarkwebDarkweb
Darkweb
 
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
 
Fortinet security fabric
Fortinet security fabricFortinet security fabric
Fortinet security fabric
 
OSINT with Practical: Real Life Examples
OSINT with Practical: Real Life ExamplesOSINT with Practical: Real Life Examples
OSINT with Practical: Real Life Examples
 
Dark web markets: from the silk road to alphabay, trends and developments
Dark web markets: from the silk road to alphabay, trends and developmentsDark web markets: from the silk road to alphabay, trends and developments
Dark web markets: from the silk road to alphabay, trends and developments
 
Security and information assurance
Security and information assuranceSecurity and information assurance
Security and information assurance
 
Fortinet k
Fortinet kFortinet k
Fortinet k
 

Similar to Cyber security lifting the veil of hacking webinar

Think You’re Covered? Think Again. Cybersecurity, Data Privacy, Payments Frau...
Think You’re Covered? Think Again. Cybersecurity, Data Privacy, Payments Frau...Think You’re Covered? Think Again. Cybersecurity, Data Privacy, Payments Frau...
Think You’re Covered? Think Again. Cybersecurity, Data Privacy, Payments Frau...Withum
 
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...Alisha Deboer
 
Cyber security for ia and risk 150601
Cyber security for ia and risk 150601Cyber security for ia and risk 150601
Cyber security for ia and risk 150601Grant Barker
 
Updated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools TacticsUpdated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools TacticsBen Graybar
 
Info Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study JamsInfo Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study JamsGDSCCVR
 
CORPORATE ESPIONAGE "How Really Safe Are Your Secrets" presented by Argus Int...
CORPORATE ESPIONAGE "How Really Safe Are Your Secrets" presented by Argus Int...CORPORATE ESPIONAGE "How Really Safe Are Your Secrets" presented by Argus Int...
CORPORATE ESPIONAGE "How Really Safe Are Your Secrets" presented by Argus Int...jsnyder40
 
IT Security and Wire Fraud Awareness Slide Deck
IT Security and Wire Fraud Awareness Slide DeckIT Security and Wire Fraud Awareness Slide Deck
IT Security and Wire Fraud Awareness Slide DeckDon Gulling
 
Cyber crime: A Quick Survey
Cyber crime: A Quick SurveyCyber crime: A Quick Survey
Cyber crime: A Quick SurveyArindam Sarkar
 
Dealing Data Leaks: Creating Your Data Breach Response Plan
Dealing Data Leaks: Creating Your Data Breach Response PlanDealing Data Leaks: Creating Your Data Breach Response Plan
Dealing Data Leaks: Creating Your Data Breach Response Planbenefitexpress
 
"Cyber crime", or computer-oriented crime..!!
"Cyber crime", or computer-oriented crime..!!"Cyber crime", or computer-oriented crime..!!
"Cyber crime", or computer-oriented crime..!!amit_shanu
 
Practical approach to combating cyber crimes
Practical approach to combating cyber crimesPractical approach to combating cyber crimes
Practical approach to combating cyber crimesChinatu Uzuegbu
 
CRI "Lessons From The Front Lines" March 26th Dublin
CRI "Lessons From The Front Lines" March 26th Dublin CRI "Lessons From The Front Lines" March 26th Dublin
CRI "Lessons From The Front Lines" March 26th Dublin OCTF Industry Engagement
 
Axxera End Point Security Protection
Axxera End Point Security ProtectionAxxera End Point Security Protection
Axxera End Point Security ProtectionShawn Crimson
 
111cyber crimes
111cyber crimes111cyber crimes
111cyber crimesrinushalu
 
What Cybercriminals Want: Company Data – by United Security Providers
What Cybercriminals Want: Company Data – by United Security ProvidersWhat Cybercriminals Want: Company Data – by United Security Providers
What Cybercriminals Want: Company Data – by United Security ProvidersUnited Security Providers AG
 
The Major Types of Cybercrime
The Major Types of CybercrimeThe Major Types of Cybercrime
The Major Types of CybercrimeRubi Orbeta
 

Similar to Cyber security lifting the veil of hacking webinar (20)

Think You’re Covered? Think Again. Cybersecurity, Data Privacy, Payments Frau...
Think You’re Covered? Think Again. Cybersecurity, Data Privacy, Payments Frau...Think You’re Covered? Think Again. Cybersecurity, Data Privacy, Payments Frau...
Think You’re Covered? Think Again. Cybersecurity, Data Privacy, Payments Frau...
 
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...
 
Cyber security for ia and risk 150601
Cyber security for ia and risk 150601Cyber security for ia and risk 150601
Cyber security for ia and risk 150601
 
Updated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools TacticsUpdated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools Tactics
 
Info Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study JamsInfo Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study Jams
 
Cyberattacks.pptx
Cyberattacks.pptxCyberattacks.pptx
Cyberattacks.pptx
 
CORPORATE ESPIONAGE "How Really Safe Are Your Secrets" presented by Argus Int...
CORPORATE ESPIONAGE "How Really Safe Are Your Secrets" presented by Argus Int...CORPORATE ESPIONAGE "How Really Safe Are Your Secrets" presented by Argus Int...
CORPORATE ESPIONAGE "How Really Safe Are Your Secrets" presented by Argus Int...
 
IT Security and Wire Fraud Awareness Slide Deck
IT Security and Wire Fraud Awareness Slide DeckIT Security and Wire Fraud Awareness Slide Deck
IT Security and Wire Fraud Awareness Slide Deck
 
Cyber crime: A Quick Survey
Cyber crime: A Quick SurveyCyber crime: A Quick Survey
Cyber crime: A Quick Survey
 
Dealing Data Leaks: Creating Your Data Breach Response Plan
Dealing Data Leaks: Creating Your Data Breach Response PlanDealing Data Leaks: Creating Your Data Breach Response Plan
Dealing Data Leaks: Creating Your Data Breach Response Plan
 
"Cyber crime", or computer-oriented crime..!!
"Cyber crime", or computer-oriented crime..!!"Cyber crime", or computer-oriented crime..!!
"Cyber crime", or computer-oriented crime..!!
 
Practical approach to combating cyber crimes
Practical approach to combating cyber crimesPractical approach to combating cyber crimes
Practical approach to combating cyber crimes
 
CRI "Lessons From The Front Lines" March 26th Dublin
CRI "Lessons From The Front Lines" March 26th Dublin CRI "Lessons From The Front Lines" March 26th Dublin
CRI "Lessons From The Front Lines" March 26th Dublin
 
220715_Cybersecurity: What's at stake?
220715_Cybersecurity: What's at stake?220715_Cybersecurity: What's at stake?
220715_Cybersecurity: What's at stake?
 
Axxera End Point Security Protection
Axxera End Point Security ProtectionAxxera End Point Security Protection
Axxera End Point Security Protection
 
Cyber Resilience
Cyber ResilienceCyber Resilience
Cyber Resilience
 
111cyber crimes
111cyber crimes111cyber crimes
111cyber crimes
 
What Cybercriminals Want: Company Data – by United Security Providers
What Cybercriminals Want: Company Data – by United Security ProvidersWhat Cybercriminals Want: Company Data – by United Security Providers
What Cybercriminals Want: Company Data – by United Security Providers
 
Cybercrime
CybercrimeCybercrime
Cybercrime
 
The Major Types of Cybercrime
The Major Types of CybercrimeThe Major Types of Cybercrime
The Major Types of Cybercrime
 

More from Association for Project Management

Leadership - the project professionals secret weapon, 24 April 2024
Leadership - the project professionals secret weapon, 24 April 2024Leadership - the project professionals secret weapon, 24 April 2024
Leadership - the project professionals secret weapon, 24 April 2024Association for Project Management
 
APM Project Management Awards - Hints and tips for a winning award entry webi...
APM Project Management Awards - Hints and tips for a winning award entry webi...APM Project Management Awards - Hints and tips for a winning award entry webi...
APM Project Management Awards - Hints and tips for a winning award entry webi...Association for Project Management
 
The Vyrnwy Aqueduct Modernisation Programme webinar, 17 April 2024
The Vyrnwy Aqueduct Modernisation Programme webinar, 17 April 2024The Vyrnwy Aqueduct Modernisation Programme webinar, 17 April 2024
The Vyrnwy Aqueduct Modernisation Programme webinar, 17 April 2024Association for Project Management
 
Team Lead Succeed – Helping you and your team achieve high-performance teamwo...
Team Lead Succeed – Helping you and your team achieve high-performance teamwo...Team Lead Succeed – Helping you and your team achieve high-performance teamwo...
Team Lead Succeed – Helping you and your team achieve high-performance teamwo...Association for Project Management
 
AI in the project profession: examples of current use and roadmaps to adoptio...
AI in the project profession: examples of current use and roadmaps to adoptio...AI in the project profession: examples of current use and roadmaps to adoptio...
AI in the project profession: examples of current use and roadmaps to adoptio...Association for Project Management
 
Scaling New Heights: Project Management on the world’s 3rd highest peak
Scaling New Heights: Project Management on the world’s 3rd highest peakScaling New Heights: Project Management on the world’s 3rd highest peak
Scaling New Heights: Project Management on the world’s 3rd highest peakAssociation for Project Management
 
Inspire inclusion within the project profession to attract and retain a diver...
Inspire inclusion within the project profession to attract and retain a diver...Inspire inclusion within the project profession to attract and retain a diver...
Inspire inclusion within the project profession to attract and retain a diver...Association for Project Management
 
Discussing the new Competence Framework for project managers in the built env...
Discussing the new Competence Framework for project managers in the built env...Discussing the new Competence Framework for project managers in the built env...
Discussing the new Competence Framework for project managers in the built env...Association for Project Management
 
Successful projects and failed programmes – the cost of not designing the who...
Successful projects and failed programmes – the cost of not designing the who...Successful projects and failed programmes – the cost of not designing the who...
Successful projects and failed programmes – the cost of not designing the who...Association for Project Management
 
APM Volunteer opportunities - Insights in how you can get involved, 7 Februar...
APM Volunteer opportunities - Insights in how you can get involved, 7 Februar...APM Volunteer opportunities - Insights in how you can get involved, 7 Februar...
APM Volunteer opportunities - Insights in how you can get involved, 7 Februar...Association for Project Management
 

More from Association for Project Management (20)

Leadership - the project professionals secret weapon, 24 April 2024
Leadership - the project professionals secret weapon, 24 April 2024Leadership - the project professionals secret weapon, 24 April 2024
Leadership - the project professionals secret weapon, 24 April 2024
 
APM Project Management Awards - Hints and tips for a winning award entry webi...
APM Project Management Awards - Hints and tips for a winning award entry webi...APM Project Management Awards - Hints and tips for a winning award entry webi...
APM Project Management Awards - Hints and tips for a winning award entry webi...
 
The Vyrnwy Aqueduct Modernisation Programme webinar, 17 April 2024
The Vyrnwy Aqueduct Modernisation Programme webinar, 17 April 2024The Vyrnwy Aqueduct Modernisation Programme webinar, 17 April 2024
The Vyrnwy Aqueduct Modernisation Programme webinar, 17 April 2024
 
Team Lead Succeed – Helping you and your team achieve high-performance teamwo...
Team Lead Succeed – Helping you and your team achieve high-performance teamwo...Team Lead Succeed – Helping you and your team achieve high-performance teamwo...
Team Lead Succeed – Helping you and your team achieve high-performance teamwo...
 
Staurt Earl - ARCC Programme for APM Awards.pptx
Staurt Earl - ARCC Programme for APM Awards.pptxStaurt Earl - ARCC Programme for APM Awards.pptx
Staurt Earl - ARCC Programme for APM Awards.pptx
 
If AI changes everything – do feelings still matter?
If AI changes everything – do feelings still matter?If AI changes everything – do feelings still matter?
If AI changes everything – do feelings still matter?
 
AI in the project profession: examples of current use and roadmaps to adoptio...
AI in the project profession: examples of current use and roadmaps to adoptio...AI in the project profession: examples of current use and roadmaps to adoptio...
AI in the project profession: examples of current use and roadmaps to adoptio...
 
Katharine Fox, WRAP - Valuing sustainability
Katharine Fox, WRAP - Valuing sustainabilityKatharine Fox, WRAP - Valuing sustainability
Katharine Fox, WRAP - Valuing sustainability
 
The silent project disruptor: Building AI solutions
The silent project disruptor: Building AI solutionsThe silent project disruptor: Building AI solutions
The silent project disruptor: Building AI solutions
 
Personal Resilience in Project Management 2 - TV Edit 1a.pdf
Personal Resilience in Project Management 2 - TV Edit 1a.pdfPersonal Resilience in Project Management 2 - TV Edit 1a.pdf
Personal Resilience in Project Management 2 - TV Edit 1a.pdf
 
Scaling New Heights: Project Management on the world’s 3rd highest peak
Scaling New Heights: Project Management on the world’s 3rd highest peakScaling New Heights: Project Management on the world’s 3rd highest peak
Scaling New Heights: Project Management on the world’s 3rd highest peak
 
Demystifying digital accessibility webinar
Demystifying digital accessibility webinarDemystifying digital accessibility webinar
Demystifying digital accessibility webinar
 
Inspire inclusion within the project profession to attract and retain a diver...
Inspire inclusion within the project profession to attract and retain a diver...Inspire inclusion within the project profession to attract and retain a diver...
Inspire inclusion within the project profession to attract and retain a diver...
 
Burnout_ Prevention Intervention Recovery.pdf
Burnout_ Prevention Intervention  Recovery.pdfBurnout_ Prevention Intervention  Recovery.pdf
Burnout_ Prevention Intervention Recovery.pdf
 
Discussing the new Competence Framework for project managers in the built env...
Discussing the new Competence Framework for project managers in the built env...Discussing the new Competence Framework for project managers in the built env...
Discussing the new Competence Framework for project managers in the built env...
 
Successful projects and failed programmes – the cost of not designing the who...
Successful projects and failed programmes – the cost of not designing the who...Successful projects and failed programmes – the cost of not designing the who...
Successful projects and failed programmes – the cost of not designing the who...
 
Risk in the changing world – Opportunity or threat
Risk in the changing world – Opportunity or threatRisk in the changing world – Opportunity or threat
Risk in the changing world – Opportunity or threat
 
Time-Honored Wisdom: African Teachings for VUCA Leaders
Time-Honored Wisdom: African Teachings for VUCA LeadersTime-Honored Wisdom: African Teachings for VUCA Leaders
Time-Honored Wisdom: African Teachings for VUCA Leaders
 
APM Volunteer opportunities - Insights in how you can get involved, 7 Februar...
APM Volunteer opportunities - Insights in how you can get involved, 7 Februar...APM Volunteer opportunities - Insights in how you can get involved, 7 Februar...
APM Volunteer opportunities - Insights in how you can get involved, 7 Februar...
 
Including mental health support in project delivery
Including mental health support in project deliveryIncluding mental health support in project delivery
Including mental health support in project delivery
 

Recently uploaded

Hierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementHierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementmkooblal
 
CELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptxCELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptxJiesonDelaCerna
 
Painted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaPainted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaVirag Sontakke
 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsanshu789521
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxNirmalaLoungPoorunde1
 
Roles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceRoles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceSamikshaHamane
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
MARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized GroupMARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized GroupJonathanParaisoCruz
 
How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17Celine George
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxEPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxRaymartEstabillo3
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Celine George
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatYousafMalik24
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTiammrhaywood
 
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...JhezDiaz1
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Educationpboyjonauth
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxpboyjonauth
 
What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPCeline George
 

Recently uploaded (20)

Hierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementHierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of management
 
CELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptxCELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptx
 
Painted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaPainted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of India
 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha elections
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptx
 
Roles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceRoles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in Pharmacovigilance
 
OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
 
MARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized GroupMARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized Group
 
How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxEPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice great
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
 
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Education
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptx
 
What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERP
 

Cyber security lifting the veil of hacking webinar

  • 1. STEERING GROWTH WITH INNOVATION TECHNOLOGY | EXPERIENCE | EXPERTISE Cyber Security Lifting the veil of Hacking
  • 2. 2 Commerciall-in-Confidence | Copyright Kuzuko Group Ltd. Fábio Morais, MBCS BACKGROUND • BA(Hons) in Computing Solutions with Internet Applications • Higher National Diploma in Software Development • Certified Penetration Tester (Ethical Hacker) • Professional Member of the Chartered Institute for IT • Over 20 years experience in Information Technology sector • Non-executive Director • Chief Technical Officer L I F T I N G T H E V E I L O F H A C K I N G
  • 3. Contents WEBINAR AGENDA • Hacker profiles and motivations • Common type of attacks and techniques used • The Dark Web and how much your data is worth • The rising cost of cybercrime • Reducing the cyber-risk profile . L I F T I N G T H E V E I L O F H A C K I N G
  • 4. 4 Commerciall-in-Confidence | Copyright Kuzuko Group Ltd. Hacker Categories • Black Hat : Someone who attempts to break into networks, computers or mobile devices with malicious intent and often linked to organised cyber criminal activities. • White Hat : Cyber security experts that are commissioned by businesses or legal authorities to simulate a genuine attack and provide recommendations on how to resolve any gaps found. This is also known and Penetration Testing or Ethical hacking. • Grey Hat : As the name suggests, activities carried out by these individuals are somewhere between the above definitions. Often, they are former Black Hat hackers that collaborate with law enforcement towards exposing cyber criminals or someone that acts alone with the intention of exposing weaknesses for the benefit of the wider cyber security community. Frequently such actions are deemed unethical. L I F T I N G T H E V E I L O F H A C K I N G
  • 5. 5 Commerciall-in-Confidence | Copyright Kuzuko Group Ltd. Cyber Threats & Actors L I F T I N G T H E V E I L O F H A C K I N G
  • 6. 6 Commerciall-in-Confidence | Copyright Kuzuko Group Ltd. Case Study: Black Hat Hackers • At 16 years old, Edwin Robbe hacked into a Dutch telecom company, giving him control over the national emergency hotline and costing the company 3 million Euros. He was found dead at the age of 22. • In 2011, Hector Monsegur helped Tunisian protesters by bringing down the country’s internet. He is now an FBI informant. • Albert Gonzalez, age 22, hacked into a major US retailer stealing an estimated $600 million USD in credit card information. He is now serving a 20- year sentence and is scheduled for release in 2025. L I F T I N G T H E V E I L O F H A C K I N G
  • 7. 7 Commerciall-in-Confidence | Copyright Kuzuko Group Ltd. The 5 Phases of Hacking L I F T I N G T H E V E I L O F H A C K I N G
  • 8. 8 Commerciall-in-Confidence | Copyright Kuzuko Group Ltd. Common Types of Breaches Ransomware Malicious software that makes data or systems unusable until the victim makes a payment. Distributed Denial-of-Service (Ddos) When legitimate users are denied access to computer services (or resources), usually by overloading the service with requests. Brute-Force Attack Using computational power to enter vast amounts of data combination to discover passwords. Dictionary Attack (Rainbow Tables) A type of brute force attack in which known words, phrases and passwords are used to guess user credentials. Download attack Unintentional installation of malicious software or virus onto a device without the users knowledge or consent. Phishing (Spear-Phishing, Whaling) Untargeted mass emails sent to many people asking for sensitive information (such as bank details) or encouraging them to visit a fake website. Social Engineering Manipulating people into carrying out specific actions, or divulging information, that's of use to an attacker. Can also take the form of targetted social media scanning to collect information regarding individuals or businesses. Water-holing (Watering hole) Attack Setting up a fake website (or compromising a real one) in order to exploit visiting users. L I F T I N G T H E V E I L O F H A C K I N G
  • 9. 9 Commerciall-in-Confidence | Copyright Kuzuko Group Ltd. Sources of Data Breaches 45% 25% 18% 8% 4% Hacking Human Error Social Engineering Malware Physical L I F T I N G T H E V E I L O F H A C K I N G
  • 10. 10 Commerciall-in-Confidence | Copyright Kuzuko Group Ltd. L I F T I N G T H E V E I L O F H A C K I N G
  • 11. 11 Commerciall-in-Confidence | Copyright Kuzuko Group Ltd. Case Study: Major Cyber Incidents • Facebook exposed over 400 million phone numbers on a server without password protection. They are currently appealing a £500,000 GBP fine from the U.K.’s Information Commissioner Office (ICO) relating Cambridge Analytic scandal. • The MGM Resorts in Las Vegas had personal details of 10 million guest compromised in 2019. • British travel firm Teletext Holidays exposed 500,000 customer files containing Personal Identifiable Information on an unsecure AWS server. • Security company Suprema had 1 million biometric and Personal Identifiable Information hacked in 2019. • British Airways had payment card details from nearly 400,000 customer stolen in 2018. L I F T I N G T H E V E I L O F H A C K I N G
  • 12. 12 Commerciall-in-Confidence | Copyright Kuzuko Group Ltd. The Dark Web • Surface/Clear Web (4%): Leading search engines and public sources. • Deep Web (90%): Records (Academic, Legal, Medical, Government), Subscription only information (e.g. Netflix), Databases, and the Intranet. • Dark Web (6%) : A mix of explicit criminal activities and elements of whistle-blowing political dissent and human rights activism. L I F T I N G T H E V E I L O F H A C K I N G
  • 13. 13 Commerciall-in-Confidence | Copyright Kuzuko Group Ltd. How much is your data worth • Profile Accounts: Depends on the profile or target platform but often seen selling at US$1 dollar per profile. • Bank/Credit Details: Typically ranges from US$5 to US$30 dollars per account. • Personal Identifiable Information: On average this sell for circa US$300 dollars per record. • Personal Health Information: On average this sell for US$350 dollars per record. L I F T I N G T H E V E I L O F H A C K I N G
  • 14. 14 Commerciall-in-Confidence | Copyright Kuzuko Group Ltd. Screenshots of the Dark Web UK Passport: L I F T I N G T H E V E I L O F H A C K I N G
  • 15. 15 Commerciall-in-Confidence | Copyright Kuzuko Group Ltd. Screenshots of the Dark Web New US Identity: L I F T I N G T H E V E I L O F H A C K I N G
  • 16. 16 Commerciall-in-Confidence | Copyright Kuzuko Group Ltd. Screenshots of the Dark Web Hire a Hacker: L I F T I N G T H E V E I L O F H A C K I N G
  • 17. 17 Commerciall-in-Confidence | Copyright Kuzuko Group Ltd. Screenshots of the Dark Web Credit Cards: L I F T I N G T H E V E I L O F H A C K I N G
  • 18. 18 Commerciall-in-Confidence | Copyright Kuzuko Group Ltd. The Rising cost of Cybercrime • US$3 trillion dollars globally in 2020 – would qualify as the world’s 5th largest economy. • 15% average growth per year. • Over 40% of businesses hacked stop trading. • 92% of all cyber crime is unaccounted. • On average, only 5% of corporate data is properly protected. • 62% of cybersecurity professionals agree they need more manpower and support. • Attacks on Internet of Things (IoT) devices increased over 500% between 2016 and 2017. L I F T I N G T H E V E I L O F H A C K I N G
  • 19. 19 Commerciall-in-Confidence | Copyright Kuzuko Group Ltd. Reducing the Cyber-risk in Projects • Define and communicate expectations and responsibilities around cybersecurity with all stakeholders and suppliers. These should be legally binding whenever possible. • Use suppliers that are compliant with the relevant international standards such as ISO 27001, Cyber Essentials/Cyber Essentials Plus • Include Cyber in project risk assessment and define ALARP (As Low As Reasonably Practicable). • Implement a Zero-Trust based data access policy. This includes the encryption of sensitive files and folders (e.g. databases, USB drives). Think before you click, download or install anything. • Apply all software updates as-soon-as they become available. Use VPN’s when working remotely (including from home) and set regular (at least 1x week) automatic Anti-Virus scans. • Enforce Multi-Factor Authentication whenever available and use strong passwords: 8 characters is no longer considered safe. Use 12 or more and make them unique and without any personal details (e.g. 360audit#Preschool@9feet-tall). L I F T I N G T H E V E I L O F H A C K I N G