SlideShare a Scribd company logo
PRESENTATION ON
INFORMATION SECURITY
BY BHUSHAN GURAV
1
INTRODUCTION
• Infosec is practice of protecting information from unauthorized access, misuse,
exposure, destruction, modification.
• Confidentiality, integrity and availability, also known as the CIA triad, is a
model designed to guide policies for information security within an
organization.
° Confidentiality: Only authorized user should access the data
° Integrity: Data should not be altered/modified
° Availability: Data should be available all the time, backup is essential.
2BHUSHAN GURAV
TYPES OF HACKER
• Black Hat: breaks into computer system for illegal purposes & personal gain
• White Hat: ethical hacker who has permission to hack system
• Gray Hat: Illegally hack into a system but not for personal gains. Can hack to
show his hacking skills or to prove system vulnerabilities.
• Script Kiddies: Unskilled hacker who breaks into system by using script
or tools written by others
• Hacktivists: Hacks system or network for political cause or political message
3BHUSHAN GURAV
TYPES OF TESTING
Black Box Gray Box White Box
Testing done without any
knowledge about the internals of
the system
Testing done with partial
knowledge about the internals of
the system
Testing done with proper
knowledge about inetrnals of the
system
Based on external specifications Based on knowledge of algorithm,
interal states, architecture
Based on detailed design and
knowledge of the internal logic of
an application code
Process is least exhastive, time
cosuming
Process is partly exhaustive and
time consuming
Process is most exhaustive and
time consuming
4BHUSHAN GURAV
NETWORK SECURITY
Switches:
Port Security: It can be achived by MAC binding. MAC
binding is process of mapping each physical address with
its logical address. Such measure is taken in order to keep
ports secured, if invalid mac address detected on switch
port, then it can be blocked.
Routers:
Access Control List (ACL): In order to allow trusted traffic to
and from network, ACL rules are implemented. ACLs are of
two types:
Standard ACL: Filtering traffic based on source address.
ACL numbers 1-99 and 1300-1999
Extended ACL: Filtering traffic based on source, destination
address, port numbers, protocols, etc
ACL numbers 101-199 and 2000-2699 5BHUSHAN GURAV
FIREWALL
Hardware Firewall Software Firewall
Expensive Comaparatively cheaper
Complex Simple
Difficult to upgrade Easy to upgrade
Difficult to configure Easy to install
Suitable for larger organiztions Ideal for individual users or small
businesses
6BHUSHAN GURAV
TYPES OF FIREWALL
• Packet filter firewalls: Filters data packets by checking packet headers
(metadata) and depending on set rules, accepts and discards the packets.
They are also known as network layer firewall as they work on network layer
only. It is also known as stateless firewall.
• Stateful multilayer inspection firewall: It keeps information about packet state
in a table called state table. This firewalls filter packets at the network layer,
determines if a packet is from a legitimate source or not and then evaluates
packet contents at the application layer. The state of packet is determined by
checking if packet is start of a new connection or part of existing one. If it is
neither of two, it is discarded.
7BHUSHAN GURAV
• Circuit level gateway firewall: It works at the network as well as transport
layer of the OSI model. It maintains a table of established connections ,
allowing data to pas when session information matches an entry in the table.
It's a stateful firewall as it maintains connection information. After completion
of a session, firewall removes its entry and all the associated entry in table
and closed the circuit this session used. They determine if session is legitimate
or not by the TCP handshake between data packets.
8BHUSHAN GURAV
• Application level gateway firewall: This type of firewall not only checks the
metadata of packet but also the actual data. These firewalls understand the
working of application layer protocols like HTTP, FTP, etc and hence
determines if the packet is valid or not. It performs additional access control
checking and logging. It operates at the application layer. It would work only
for protocols for which it is configured.
9BHUSHAN GURAV
IDS/IPS
A firewall filters traffic based on access rules that are configured on a firewall.
IDS/IPS analyzes traffic in more detail and are intelligent as compared to a firewall.
• Intrusion Detection System (IDS): IDS monitors network traffic for malicious activity
and detects an intrusion, logs information about the activity and reports the activity.
IDS uses two types of techniques Signature based IDS & Anomaly based IDS.
• Intusion Prevention System (IPS): IPS identifies malicious activity, logs information
about this activity, tries to prevent it (dropping the mailicious packets/blocking traffic
from particular IP) and reports this activity to administrator.
10BHUSHAN GURAV
• Signature based IDS: This will monitor traffic on the network and compare
them against a database of signatures. But, if there is new type of attack on
the network for which there is no signature in the signature database, the
attack attack can not be detected.
• Anomaly based IDS: This will monitor traffic on the network based on its
behavior. The behavior is defined by many factors such as bandwidth,
protocols, ports and devices used. Here, the system detects any type of
activity that falls out of normal system operation. The chances of false
positives are more as the system can log a normal activity as an attack, if it
matches defined attack behavior.
11BHUSHAN GURAV
THANK YOU
BHUSHAN GURAV
12

More Related Content

What's hot

Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical Hacking
S.E. CTS CERT-GOV-MD
 
Mitre ATT&CK and the Mueller GRU Indictment: Lessons for Organizations
Mitre ATT&CK and the Mueller GRU Indictment: Lessons for OrganizationsMitre ATT&CK and the Mueller GRU Indictment: Lessons for Organizations
Mitre ATT&CK and the Mueller GRU Indictment: Lessons for Organizations
Digital Shadows
 
Info Security - Vulnerability Assessment
Info Security - Vulnerability AssessmentInfo Security - Vulnerability Assessment
Info Security - Vulnerability Assessment
Marcelo Silva
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
Abu Sadat Mohammed Yasin
 
Vulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingVulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration Testing
Yvonne Marambanyika
 
Incident Response: Validation, Containment & Forensics
 Incident Response: Validation, Containment & Forensics Incident Response: Validation, Containment & Forensics
Incident Response: Validation, Containment & Forensics
Priyanka Aash
 
Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics
Mohammed Adam
 
Penetration Testing
Penetration TestingPenetration Testing
Penetration TestingMayank Singh
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing
Priyanka Aash
 
What is Penetration Testing?
What is Penetration Testing?What is Penetration Testing?
What is Penetration Testing?
btpsec
 
OWASP Mobile TOP 10 2014
OWASP Mobile TOP 10 2014OWASP Mobile TOP 10 2014
OWASP Mobile TOP 10 2014
Islam Azeddine Mennouchi
 
Intercept X - Sophos Endpoint
Intercept X - Sophos EndpointIntercept X - Sophos Endpoint
Intercept X - Sophos Endpoint
DeServ - Tecnologia e Servços
 
VAPT Services by prime
VAPT Services by primeVAPT Services by prime
VAPT Services by prime
Prime Infoserv
 
What is Next-Generation Antivirus?
What is Next-Generation Antivirus?What is Next-Generation Antivirus?
What is Next-Generation Antivirus?
Ryan G. Murphy
 
Penetration Testing Services, Penetration Testing
Penetration Testing Services, Penetration TestingPenetration Testing Services, Penetration Testing
Penetration Testing Services, Penetration Testing
eNinja Technologies
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration Testing
Raghav Bisht
 
Leveraging red for defense
Leveraging red for defenseLeveraging red for defense
Leveraging red for defense
Priyanka Aash
 
How Ethical Hacking is Healthy for Business
How Ethical Hacking is Healthy for BusinessHow Ethical Hacking is Healthy for Business
How Ethical Hacking is Healthy for Business
SecurityMetrics
 

What's hot (20)

Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical Hacking
 
Mitre ATT&CK and the Mueller GRU Indictment: Lessons for Organizations
Mitre ATT&CK and the Mueller GRU Indictment: Lessons for OrganizationsMitre ATT&CK and the Mueller GRU Indictment: Lessons for Organizations
Mitre ATT&CK and the Mueller GRU Indictment: Lessons for Organizations
 
Info Security - Vulnerability Assessment
Info Security - Vulnerability AssessmentInfo Security - Vulnerability Assessment
Info Security - Vulnerability Assessment
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
Vulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingVulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration Testing
 
Incident Response: Validation, Containment & Forensics
 Incident Response: Validation, Containment & Forensics Incident Response: Validation, Containment & Forensics
Incident Response: Validation, Containment & Forensics
 
Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics
 
Penetration Testing
Penetration TestingPenetration Testing
Penetration Testing
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing
 
Ids & ips
Ids & ipsIds & ips
Ids & ips
 
What is Penetration Testing?
What is Penetration Testing?What is Penetration Testing?
What is Penetration Testing?
 
OWASP Mobile TOP 10 2014
OWASP Mobile TOP 10 2014OWASP Mobile TOP 10 2014
OWASP Mobile TOP 10 2014
 
Intercept X - Sophos Endpoint
Intercept X - Sophos EndpointIntercept X - Sophos Endpoint
Intercept X - Sophos Endpoint
 
VAPT Services by prime
VAPT Services by primeVAPT Services by prime
VAPT Services by prime
 
What is Next-Generation Antivirus?
What is Next-Generation Antivirus?What is Next-Generation Antivirus?
What is Next-Generation Antivirus?
 
Penetration Testing Services, Penetration Testing
Penetration Testing Services, Penetration TestingPenetration Testing Services, Penetration Testing
Penetration Testing Services, Penetration Testing
 
Security testing
Security testingSecurity testing
Security testing
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration Testing
 
Leveraging red for defense
Leveraging red for defenseLeveraging red for defense
Leveraging red for defense
 
How Ethical Hacking is Healthy for Business
How Ethical Hacking is Healthy for BusinessHow Ethical Hacking is Healthy for Business
How Ethical Hacking is Healthy for Business
 

Similar to Information security

Firewall
FirewallFirewall
Firewalls and packet filters
Firewalls and packet filtersFirewalls and packet filters
Firewalls and packet filters
MOHIT AGARWAL
 
Cyber Security - Firewall and Packet Filters
Cyber Security - Firewall and Packet Filters Cyber Security - Firewall and Packet Filters
Cyber Security - Firewall and Packet Filters
Radhika Talaviya
 
what is firewall in information security?
what is firewall in information security?what is firewall in information security?
what is firewall in information security?
ezoicxcom
 
Cryptography and system security
Cryptography and system securityCryptography and system security
Cryptography and system security
Gary Mendonca
 
Introduction to Cyber security module - III
Introduction to Cyber security module - IIIIntroduction to Cyber security module - III
Introduction to Cyber security module - III
TAMBEMAHENDRA1
 
what is firewall in information security?
what is firewall in information security?what is firewall in information security?
what is firewall in information security?
haq107457
 
2.· Unshielded Twisted Pair (UTP) Cables· Shielded Twisted Pai.docx
2.· Unshielded Twisted Pair (UTP) Cables· Shielded Twisted Pai.docx2.· Unshielded Twisted Pair (UTP) Cables· Shielded Twisted Pai.docx
2.· Unshielded Twisted Pair (UTP) Cables· Shielded Twisted Pai.docx
vickeryr87
 
Module 19 (evading ids, firewalls and honeypots)
Module 19 (evading ids, firewalls and honeypots)Module 19 (evading ids, firewalls and honeypots)
Module 19 (evading ids, firewalls and honeypots)
Wail Hassan
 
Running Head Security Assessment Repot (SAR) .docx
Running Head  Security Assessment Repot (SAR)                    .docxRunning Head  Security Assessment Repot (SAR)                    .docx
Running Head Security Assessment Repot (SAR) .docx
SUBHI7
 
firewall as a security measure (1)-1.pptx
firewall as a security measure (1)-1.pptxfirewall as a security measure (1)-1.pptx
firewall as a security measure (1)-1.pptx
ShreyaBanerjee52
 
Ciss previsionnotes
Ciss previsionnotesCiss previsionnotes
Ciss previsionnotes
madunix
 
Information Security (Firewall)
Information Security (Firewall)Information Security (Firewall)
Information Security (Firewall)
Zara Nawaz
 
Intruders in cns. Various intrusion detection and prevention technique.pptx
Intruders in cns. Various intrusion detection and prevention technique.pptxIntruders in cns. Various intrusion detection and prevention technique.pptx
Intruders in cns. Various intrusion detection and prevention technique.pptx
SriK49
 
Securing E-commerce networks in MIS and E-Commerce
Securing E-commerce networks in MIS and E-CommerceSecuring E-commerce networks in MIS and E-Commerce
Securing E-commerce networks in MIS and E-Commerce
hidivin652
 
Computer network 6
Computer network 6Computer network 6
Computer network 6
MDHASNAIN23
 
Cryptography Project by Aelsayed & Kyasser.pdf
Cryptography Project by Aelsayed & Kyasser.pdfCryptography Project by Aelsayed & Kyasser.pdf
Cryptography Project by Aelsayed & Kyasser.pdf
ahmeddeath6
 
IS-Types of IDPSs.pptx
IS-Types of IDPSs.pptxIS-Types of IDPSs.pptx
IS-Types of IDPSs.pptx
V.V.Vanniaperumal College for Women
 
INTERNET SECURITY SYSTEM
INTERNET SECURITY SYSTEMINTERNET SECURITY SYSTEM
INTERNET SECURITY SYSTEM
Bhushan Gajare
 

Similar to Information security (20)

Firewall
FirewallFirewall
Firewall
 
Firewalls and packet filters
Firewalls and packet filtersFirewalls and packet filters
Firewalls and packet filters
 
Cyber Security - Firewall and Packet Filters
Cyber Security - Firewall and Packet Filters Cyber Security - Firewall and Packet Filters
Cyber Security - Firewall and Packet Filters
 
what is firewall in information security?
what is firewall in information security?what is firewall in information security?
what is firewall in information security?
 
Cryptography and system security
Cryptography and system securityCryptography and system security
Cryptography and system security
 
Introduction to Cyber security module - III
Introduction to Cyber security module - IIIIntroduction to Cyber security module - III
Introduction to Cyber security module - III
 
what is firewall in information security?
what is firewall in information security?what is firewall in information security?
what is firewall in information security?
 
2.· Unshielded Twisted Pair (UTP) Cables· Shielded Twisted Pai.docx
2.· Unshielded Twisted Pair (UTP) Cables· Shielded Twisted Pai.docx2.· Unshielded Twisted Pair (UTP) Cables· Shielded Twisted Pai.docx
2.· Unshielded Twisted Pair (UTP) Cables· Shielded Twisted Pai.docx
 
Module 19 (evading ids, firewalls and honeypots)
Module 19 (evading ids, firewalls and honeypots)Module 19 (evading ids, firewalls and honeypots)
Module 19 (evading ids, firewalls and honeypots)
 
Running Head Security Assessment Repot (SAR) .docx
Running Head  Security Assessment Repot (SAR)                    .docxRunning Head  Security Assessment Repot (SAR)                    .docx
Running Head Security Assessment Repot (SAR) .docx
 
firewall as a security measure (1)-1.pptx
firewall as a security measure (1)-1.pptxfirewall as a security measure (1)-1.pptx
firewall as a security measure (1)-1.pptx
 
Ciss previsionnotes
Ciss previsionnotesCiss previsionnotes
Ciss previsionnotes
 
Information Security (Firewall)
Information Security (Firewall)Information Security (Firewall)
Information Security (Firewall)
 
Intruders in cns. Various intrusion detection and prevention technique.pptx
Intruders in cns. Various intrusion detection and prevention technique.pptxIntruders in cns. Various intrusion detection and prevention technique.pptx
Intruders in cns. Various intrusion detection and prevention technique.pptx
 
Securing E-commerce networks in MIS and E-Commerce
Securing E-commerce networks in MIS and E-CommerceSecuring E-commerce networks in MIS and E-Commerce
Securing E-commerce networks in MIS and E-Commerce
 
Ch20
Ch20Ch20
Ch20
 
Computer network 6
Computer network 6Computer network 6
Computer network 6
 
Cryptography Project by Aelsayed & Kyasser.pdf
Cryptography Project by Aelsayed & Kyasser.pdfCryptography Project by Aelsayed & Kyasser.pdf
Cryptography Project by Aelsayed & Kyasser.pdf
 
IS-Types of IDPSs.pptx
IS-Types of IDPSs.pptxIS-Types of IDPSs.pptx
IS-Types of IDPSs.pptx
 
INTERNET SECURITY SYSTEM
INTERNET SECURITY SYSTEMINTERNET SECURITY SYSTEM
INTERNET SECURITY SYSTEM
 

Recently uploaded

Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 

Recently uploaded (20)

Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 

Information security

  • 2. INTRODUCTION • Infosec is practice of protecting information from unauthorized access, misuse, exposure, destruction, modification. • Confidentiality, integrity and availability, also known as the CIA triad, is a model designed to guide policies for information security within an organization. ° Confidentiality: Only authorized user should access the data ° Integrity: Data should not be altered/modified ° Availability: Data should be available all the time, backup is essential. 2BHUSHAN GURAV
  • 3. TYPES OF HACKER • Black Hat: breaks into computer system for illegal purposes & personal gain • White Hat: ethical hacker who has permission to hack system • Gray Hat: Illegally hack into a system but not for personal gains. Can hack to show his hacking skills or to prove system vulnerabilities. • Script Kiddies: Unskilled hacker who breaks into system by using script or tools written by others • Hacktivists: Hacks system or network for political cause or political message 3BHUSHAN GURAV
  • 4. TYPES OF TESTING Black Box Gray Box White Box Testing done without any knowledge about the internals of the system Testing done with partial knowledge about the internals of the system Testing done with proper knowledge about inetrnals of the system Based on external specifications Based on knowledge of algorithm, interal states, architecture Based on detailed design and knowledge of the internal logic of an application code Process is least exhastive, time cosuming Process is partly exhaustive and time consuming Process is most exhaustive and time consuming 4BHUSHAN GURAV
  • 5. NETWORK SECURITY Switches: Port Security: It can be achived by MAC binding. MAC binding is process of mapping each physical address with its logical address. Such measure is taken in order to keep ports secured, if invalid mac address detected on switch port, then it can be blocked. Routers: Access Control List (ACL): In order to allow trusted traffic to and from network, ACL rules are implemented. ACLs are of two types: Standard ACL: Filtering traffic based on source address. ACL numbers 1-99 and 1300-1999 Extended ACL: Filtering traffic based on source, destination address, port numbers, protocols, etc ACL numbers 101-199 and 2000-2699 5BHUSHAN GURAV
  • 6. FIREWALL Hardware Firewall Software Firewall Expensive Comaparatively cheaper Complex Simple Difficult to upgrade Easy to upgrade Difficult to configure Easy to install Suitable for larger organiztions Ideal for individual users or small businesses 6BHUSHAN GURAV
  • 7. TYPES OF FIREWALL • Packet filter firewalls: Filters data packets by checking packet headers (metadata) and depending on set rules, accepts and discards the packets. They are also known as network layer firewall as they work on network layer only. It is also known as stateless firewall. • Stateful multilayer inspection firewall: It keeps information about packet state in a table called state table. This firewalls filter packets at the network layer, determines if a packet is from a legitimate source or not and then evaluates packet contents at the application layer. The state of packet is determined by checking if packet is start of a new connection or part of existing one. If it is neither of two, it is discarded. 7BHUSHAN GURAV
  • 8. • Circuit level gateway firewall: It works at the network as well as transport layer of the OSI model. It maintains a table of established connections , allowing data to pas when session information matches an entry in the table. It's a stateful firewall as it maintains connection information. After completion of a session, firewall removes its entry and all the associated entry in table and closed the circuit this session used. They determine if session is legitimate or not by the TCP handshake between data packets. 8BHUSHAN GURAV
  • 9. • Application level gateway firewall: This type of firewall not only checks the metadata of packet but also the actual data. These firewalls understand the working of application layer protocols like HTTP, FTP, etc and hence determines if the packet is valid or not. It performs additional access control checking and logging. It operates at the application layer. It would work only for protocols for which it is configured. 9BHUSHAN GURAV
  • 10. IDS/IPS A firewall filters traffic based on access rules that are configured on a firewall. IDS/IPS analyzes traffic in more detail and are intelligent as compared to a firewall. • Intrusion Detection System (IDS): IDS monitors network traffic for malicious activity and detects an intrusion, logs information about the activity and reports the activity. IDS uses two types of techniques Signature based IDS & Anomaly based IDS. • Intusion Prevention System (IPS): IPS identifies malicious activity, logs information about this activity, tries to prevent it (dropping the mailicious packets/blocking traffic from particular IP) and reports this activity to administrator. 10BHUSHAN GURAV
  • 11. • Signature based IDS: This will monitor traffic on the network and compare them against a database of signatures. But, if there is new type of attack on the network for which there is no signature in the signature database, the attack attack can not be detected. • Anomaly based IDS: This will monitor traffic on the network based on its behavior. The behavior is defined by many factors such as bandwidth, protocols, ports and devices used. Here, the system detects any type of activity that falls out of normal system operation. The chances of false positives are more as the system can log a normal activity as an attack, if it matches defined attack behavior. 11BHUSHAN GURAV