SlideShare a Scribd company logo
1 of 16
ETHICAL HACKING
By Hritik Jage
WHAT IS ETHICAL HACKING?
Hacking is usually legal as long as it is being done to
find weaknesses in a computer or
network system for testing purpose. This sort of
hacking is what we call Ethical Hacking.
Types of Hackers
• White Hat Hackers
• Black Hat Hackers
• Grey Hat Hackers
• Miscellaneous Hackers
WHITE HAT HACKER
They never intent to harm a system,
rather they try to find out weaknesses
in a computer or a network system as a
part of penetration testing and
vulnerability assessments.
BLACK HAT HACKER
Also known as crackers, are those who
hack in order to gain unauthorized
access to a system and harm its
operations or steal sensitive
information.
GREY HAT HACKER
Grey hat hackers are a blend of both black
hat and white hat hackers. They act
without malicious intent but for their fun,
they exploit a security weakness in a
computer system or network without the
owner’s permission. Their intent is to
bring the weakness to the attention of the
owners and getting appreciation or a little
bounty from the owners.
MISCELLANIOUS HACKERS
RED HAT HACKERS
BLUE HAT HACKERS
ELITE HACKERS
SCRIPT KIDDIE
NEOPHYTE
HACKTIVIST
PROCESS
PROCESS
Reconnaissance
Reconnaissance is the phase
where active or passive means
are used for information
gathering. Some of the tools used
are for this purpose are: NMAP,
Hping, Maltego, and Google
Dorks.
Scanning
In this process, a network or a
target machine is probed by the
attacker to exploit the
vulnerabilities. Some of the tools
used in this process are Nessus,
Nexpose, and NMAP.
PROCESS
Gaining Access
In this process, to enter into the
system, vulnerabilities are located
and attempts are made to exploit.
The main tool used in this process
is Metasploit.
Maintaining Access
The access to a system is gained
already by the hacker. Some
backdoors are installed such that
the hacker can access the system
when he desires access in owned
system in future. The tool used in
this process is Metasploit.
PROCESS
Clearing Tracks
Clearing Tracks is an unethical
activity. The logs of the activities
which take place during the
process of hacking are deleted in
this process.
Reporting
The last step of the ethical
hacking is Reporting. A report is
compiled by the hacker with the
findings and the job done
including the tools used, the
success rate, vulnerabilities
found, and the exploit processes.
TYPES OF ETHICAL HACKING
HACKERS SKILL SET
Knowledge about:
• Network Protocols like HTTPS, HTTP
• Authentication techniques
• Firewall Architectures
• Network Architecture
• Web Server Configurations
• Web Application Structures
• Database Setups with Client Servers Architecture
• HTML, JavaScript, Python,
ADVANTAGES
• To recover lost information, especially
in case you lost your password.
• To perform penetration testing to
strengthen computer and network
security.
• To put adequate preventative measures
in place to prevent security breaches.
• To have a computer system that
prevents malicious hackers from
gaining access.
DIS-ADVANTAGE
• Massive security breach.
• Unauthorized system access on
private information.
• Privacy violation.
• Hampering system operation.
• Denial of service attacks
• Malicious attack on the system.
CONCLUSION
Ethical hacking is not a criminal activity and should not
be considered as such. While it is true that
malicious hacking is a computer crime and criminal
activity, ethical hacking is never a crime. Ethical
hacking is in line with industry regulation and
organizational IT policies.

More Related Content

What's hot

How to Become an Ethical Hacker? | Ethical Hacking Career | Ethical Hacker Sa...
How to Become an Ethical Hacker? | Ethical Hacking Career | Ethical Hacker Sa...How to Become an Ethical Hacker? | Ethical Hacking Career | Ethical Hacker Sa...
How to Become an Ethical Hacker? | Ethical Hacking Career | Ethical Hacker Sa...Edureka!
 
What is Ethical Hacking? | Ethical Hacking for Beginners | Ethical Hacking Co...
What is Ethical Hacking? | Ethical Hacking for Beginners | Ethical Hacking Co...What is Ethical Hacking? | Ethical Hacking for Beginners | Ethical Hacking Co...
What is Ethical Hacking? | Ethical Hacking for Beginners | Ethical Hacking Co...Edureka!
 
White Hat vs Black Hat vs Grey Hat | Difference Between Black Hat White Hat G...
White Hat vs Black Hat vs Grey Hat | Difference Between Black Hat White Hat G...White Hat vs Black Hat vs Grey Hat | Difference Between Black Hat White Hat G...
White Hat vs Black Hat vs Grey Hat | Difference Between Black Hat White Hat G...Intellipaat
 
Ethical hacking for information security
Ethical hacking for information securityEthical hacking for information security
Ethical hacking for information securityJayanth Vinay
 
Penetration testing
Penetration testing Penetration testing
Penetration testing PTC
 
Ethical hacking basics
Ethical hacking basicsEthical hacking basics
Ethical hacking basicsMeenesh Jain
 
Ethical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and toolsEthical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and toolschrizjohn896
 
Inetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationInetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationJoshua Prince
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical HackingRaghav Bisht
 
Full seminar report on ethical hacking
Full seminar report on ethical hackingFull seminar report on ethical hacking
Full seminar report on ethical hackingGeorgekutty Francis
 
Ethical hacking introduction to ethical hacking
Ethical hacking   introduction to ethical hackingEthical hacking   introduction to ethical hacking
Ethical hacking introduction to ethical hackingMissStevenson1
 
Ethical hacking a research paper
Ethical hacking a research paperEthical hacking a research paper
Ethical hacking a research paperBilal Hameed
 
Hacking and Ethical Hacking
Hacking and Ethical HackingHacking and Ethical Hacking
Hacking and Ethical HackingMasih Karimi
 

What's hot (20)

Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
How to Become an Ethical Hacker? | Ethical Hacking Career | Ethical Hacker Sa...
How to Become an Ethical Hacker? | Ethical Hacking Career | Ethical Hacker Sa...How to Become an Ethical Hacker? | Ethical Hacking Career | Ethical Hacker Sa...
How to Become an Ethical Hacker? | Ethical Hacking Career | Ethical Hacker Sa...
 
What is Ethical Hacking? | Ethical Hacking for Beginners | Ethical Hacking Co...
What is Ethical Hacking? | Ethical Hacking for Beginners | Ethical Hacking Co...What is Ethical Hacking? | Ethical Hacking for Beginners | Ethical Hacking Co...
What is Ethical Hacking? | Ethical Hacking for Beginners | Ethical Hacking Co...
 
White Hat vs Black Hat vs Grey Hat | Difference Between Black Hat White Hat G...
White Hat vs Black Hat vs Grey Hat | Difference Between Black Hat White Hat G...White Hat vs Black Hat vs Grey Hat | Difference Between Black Hat White Hat G...
White Hat vs Black Hat vs Grey Hat | Difference Between Black Hat White Hat G...
 
Ethical hacking for information security
Ethical hacking for information securityEthical hacking for information security
Ethical hacking for information security
 
Penetration testing
Penetration testing Penetration testing
Penetration testing
 
Ethical hacking basics
Ethical hacking basicsEthical hacking basics
Ethical hacking basics
 
Ethical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and toolsEthical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and tools
 
Inetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationInetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentation
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
 
Full seminar report on ethical hacking
Full seminar report on ethical hackingFull seminar report on ethical hacking
Full seminar report on ethical hacking
 
Ethical hacking introduction to ethical hacking
Ethical hacking   introduction to ethical hackingEthical hacking   introduction to ethical hacking
Ethical hacking introduction to ethical hacking
 
Ethical hacking a research paper
Ethical hacking a research paperEthical hacking a research paper
Ethical hacking a research paper
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Hacking and Ethical Hacking
Hacking and Ethical HackingHacking and Ethical Hacking
Hacking and Ethical Hacking
 
Ethical_Hacking
Ethical_HackingEthical_Hacking
Ethical_Hacking
 
Presentation1
Presentation1Presentation1
Presentation1
 
Final ethical hacking
Final ethical hackingFinal ethical hacking
Final ethical hacking
 

Similar to ETHICAL HACKING BY HRITIK JAGE

Similar to ETHICAL HACKING BY HRITIK JAGE (20)

hackers.pptx
hackers.pptxhackers.pptx
hackers.pptx
 
building foundation for ethical hacking.ppt
building foundation for ethical hacking.pptbuilding foundation for ethical hacking.ppt
building foundation for ethical hacking.ppt
 
Ethical Hacking.pptx
Ethical Hacking.pptxEthical Hacking.pptx
Ethical Hacking.pptx
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Hacking
HackingHacking
Hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
How to hack or what is ethical hacking
How to hack or what is ethical hackingHow to hack or what is ethical hacking
How to hack or what is ethical hacking
 
ethical hacking.pptx
ethical hacking.pptxethical hacking.pptx
ethical hacking.pptx
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethical Hacking.pptx
Ethical Hacking.pptxEthical Hacking.pptx
Ethical Hacking.pptx
 
EthicalHacking.pptx
EthicalHacking.pptxEthicalHacking.pptx
EthicalHacking.pptx
 
E thical hacking
E thical hackingE thical hacking
E thical hacking
 
Ethical Hacking justvamshi .pptx
Ethical Hacking justvamshi          .pptxEthical Hacking justvamshi          .pptx
Ethical Hacking justvamshi .pptx
 
Ethichack 2012
Ethichack 2012Ethichack 2012
Ethichack 2012
 
Web security chapter#2
Web security chapter#2Web security chapter#2
Web security chapter#2
 
Intro
IntroIntro
Intro
 
Introduction of Cyber Security
Introduction of Cyber SecurityIntroduction of Cyber Security
Introduction of Cyber Security
 
ethicalhacking1 final.pdf
ethicalhacking1 final.pdfethicalhacking1 final.pdf
ethicalhacking1 final.pdf
 

Recently uploaded

[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 

Recently uploaded (20)

[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 

ETHICAL HACKING BY HRITIK JAGE

  • 2. WHAT IS ETHICAL HACKING? Hacking is usually legal as long as it is being done to find weaknesses in a computer or network system for testing purpose. This sort of hacking is what we call Ethical Hacking.
  • 3. Types of Hackers • White Hat Hackers • Black Hat Hackers • Grey Hat Hackers • Miscellaneous Hackers
  • 4. WHITE HAT HACKER They never intent to harm a system, rather they try to find out weaknesses in a computer or a network system as a part of penetration testing and vulnerability assessments.
  • 5. BLACK HAT HACKER Also known as crackers, are those who hack in order to gain unauthorized access to a system and harm its operations or steal sensitive information.
  • 6. GREY HAT HACKER Grey hat hackers are a blend of both black hat and white hat hackers. They act without malicious intent but for their fun, they exploit a security weakness in a computer system or network without the owner’s permission. Their intent is to bring the weakness to the attention of the owners and getting appreciation or a little bounty from the owners.
  • 7. MISCELLANIOUS HACKERS RED HAT HACKERS BLUE HAT HACKERS ELITE HACKERS SCRIPT KIDDIE NEOPHYTE HACKTIVIST
  • 9. PROCESS Reconnaissance Reconnaissance is the phase where active or passive means are used for information gathering. Some of the tools used are for this purpose are: NMAP, Hping, Maltego, and Google Dorks. Scanning In this process, a network or a target machine is probed by the attacker to exploit the vulnerabilities. Some of the tools used in this process are Nessus, Nexpose, and NMAP.
  • 10. PROCESS Gaining Access In this process, to enter into the system, vulnerabilities are located and attempts are made to exploit. The main tool used in this process is Metasploit. Maintaining Access The access to a system is gained already by the hacker. Some backdoors are installed such that the hacker can access the system when he desires access in owned system in future. The tool used in this process is Metasploit.
  • 11. PROCESS Clearing Tracks Clearing Tracks is an unethical activity. The logs of the activities which take place during the process of hacking are deleted in this process. Reporting The last step of the ethical hacking is Reporting. A report is compiled by the hacker with the findings and the job done including the tools used, the success rate, vulnerabilities found, and the exploit processes.
  • 12. TYPES OF ETHICAL HACKING
  • 13. HACKERS SKILL SET Knowledge about: • Network Protocols like HTTPS, HTTP • Authentication techniques • Firewall Architectures • Network Architecture • Web Server Configurations • Web Application Structures • Database Setups with Client Servers Architecture • HTML, JavaScript, Python,
  • 14. ADVANTAGES • To recover lost information, especially in case you lost your password. • To perform penetration testing to strengthen computer and network security. • To put adequate preventative measures in place to prevent security breaches. • To have a computer system that prevents malicious hackers from gaining access.
  • 15. DIS-ADVANTAGE • Massive security breach. • Unauthorized system access on private information. • Privacy violation. • Hampering system operation. • Denial of service attacks • Malicious attack on the system.
  • 16. CONCLUSION Ethical hacking is not a criminal activity and should not be considered as such. While it is true that malicious hacking is a computer crime and criminal activity, ethical hacking is never a crime. Ethical hacking is in line with industry regulation and organizational IT policies.