SlideShare a Scribd company logo
ADDITIONAL ASSIGNMENT
By
Aarti Kulshrestha
11D383
Q1. DESCRIBE THE SECURITY ISSUES OF THE
WEB AND ELECTRONIC COMMERCE.
COMPUTER SECURITY CONCEPTS
Computer Security: The protection afforded to an automated information
system in order to attain the applicable objectives of preserving the integrity,
availability and confidentiality of information system resources (i.e.
hardware, software, firmware, information/data, and telecommunications)

 Integrity

- Assets can be modified by authorized parties

only
 Availability

- Assets be available to authorized parties

 Confidentiality

- Requires information in a computer system

only be accessible by authorized parties. Individuals set their
own privacy requirements.
Addl. requirements:
 Authenticity

- Requires that a computer system be able to

verify the identity of a user
 Accountability

- Requires the detection and tracing of a

security breach to a responsible party.
THREATS AND ATTACKS
SECURITY THREATS TO ASSETS
COMMUNICATION LINES AND NETWORKS
Passive Attacks


Release of message contents - a telephone conversation, an electronic mail
message, a transferred file, etc.



Traffic analysis - encryption can mask the contents but message size,
transmission frequency, location and id of communicating hosts can still be
extracted
COMMUNICATION LINES AND NETWORKS
Active Attacks


Replay : passive capture of a data unit and its
retransmission to produce an unauthorized
effect



Masquerade : one entity pretends to be a
different entity (e.g. try to login as someone else)



Modification of messages some portion of a
legitimate message is altered, or messages
are delayed or reordered



Denial of service prevents or inhibits the
normal use or management of communications
facilities (Disable or overload with messages)
INTRUDER BEHAVIOR PATTERNS
Hackers

Criminals

Insider attacks
MALICIOUS SOFTWARE (MALWARE)
Backdoor (Trapdoor)
 Entry

point into a program that allows someone who is aware of trapdoor to gain
access
Anyone watched the movie War Games ?

 used

by programmers to be able to debug and test programs while skipping a
lengthy setup/authentication process during development



Avoids necessary setup and authentication
Ensures that there is a method of activating program if something wrong with the
authentication procedure

Logic Bomb
 Code

embedded in a legitimate program that is set to ―explode‖ when certain
conditions are met


•

Presence or absence of certain files, particular day of the week, particular user
running application

One of the oldest types of program threat, predating viruses and worms

Trojan Horse
 Useful

program that contains hidden code that when invoked performs some
unwanted or harmful function



Can be installed through software downloads, bundling, email attachments, websites
with executable content, etc. Trojan-type malware is on the rise, accounting for 83percent of the global malware.
VIRUSES
Program that can ―infect‖ other programs by modifying them in such
a way that the infected program can infect other programs
Virus Stages
• Dormant phase: Virus is idle
• Propagation phase: Virus places an identical copy of itself into other programs or
into certain system areas on the disk
• Triggering phase: Virus is activated to perform the function (usually harmful)
• Execution phase: Function is performed

Macro Viruses
• macro - an executable program embedded in a word document or other type of file
• Easily spread; platform independent; infects documents, not the .exe
E-mail Virus
• Activated when recipient opens the e-mail attachment (e.g. Melissa virus). A new
version that came out in 1999 was activated by opening the e-mail itself.
• Sends itself to everyone on the mailing list of the infected user

Any virus stories?
A SIMPLE VIRUS

A COMPRESSION VIRUS
** HERE VIRUSES
Classification by Target
 Boot sector infector - Infects boot record and spreads when system is booted from
the disk containing the virus
 File infector - Infects executable files
 Macro virus - Infects files with macro code that is interpreted by an application

Classification by concealment strategy
 Encrypted virus – a portion of the virus encrypts its main body and stores the key
with itself. When an infected program is executed, the virus decrypt itself and then
replicates. At each replication, a different random key is selected making the detection
more difficult.
 Stealth - Designed to hide itself from detection by antivirus software. May use
compression
 Polymorphic - Mutates with every infection, making detection by the ―signature‖ of the
virus impossible
 Metamorphic – same as polymorphic, but rewrites itself completely making the
detection even more difficult. May change functionality as well as appearance.
MALICIOUS SOFTWARE (CONT.)
Worms
Exhibits similar characteristics as an e-mail virus, but worm does not need
a host program and it is not passive, it actively seeks out more
machines to infect via
Electronic mail facility: A worm mails a copy of itself to other systems
 Remote execution: A worm executes a copy of itself on another system
 Remote log-in: A worm logs on to a remote system as a user and then copies itself
from one system to the other


Bots (Zombie or drone)
Program that secretly takes over another Internet-attached computer and uses it to
launch attacks that are difficult to trace to the bot’s creator
 planted on hundreds of computers belonging to unsuspecting third parties and then
used to overwhelm a target Web site by launching an overwhelming onslaught of
Internet traffic
 The collection of bots acting in a coordinated manner is called botnet


Uses of Bots


DDoS (Distributed Denial of Service attacks), spamming, sniffing traffic on a
compromised machine, keylogging, spreading new malware, manipulating online
polls/games/clicks for ads (every bot has a distinct IP address), etc.
B OTS
Bots (Zombie or drone)


Program that secretly takes over another Internet-attached computer and uses it to launch
attacks that are difficult to trace to the bot’s creator

Remote Control Facility
A worm propagates and activates itself, whereas a bot is controlled from a central facility
 Once a communication path is established, the control module can activate the bots in host
machines (which are taken hostage). For greater flexibility, the control module can instruct the
bots to download a file from an internet site and execute it. This way, a bot can be used for
different kinds of attacks.


Constructing the Attack Network
3 things needed:

(1) attack software (2) a large number of vulnerable machines
(3) locating these machines (scanning or fingerprinting).
Scanning is generally done in a nested (or recursive) manner.

Scanning strategies:
Random – check random IP addresses for vulnerability (generates suspicious internet traffic)
 Hit list – a long list is compiled a priori. Each infected machine is given a partial list to infect
generates less internet traffic and therefore makes it more difficult to detect.
 Topological – uses information contained on an infected machine to find more hosts to scan
 Local subnet – if a host could be infected behind a firewall, that host could be used to infect
others on the same subnet (all behind the same firewall).

ROOTKITS
Rootkit


Malware which consists of a set of programs designed to take fundamental control of a
computer system and hide the fact that a system has been compromised



Typically, rootkits act to obscure their presence on the system through subversion or
evasion of standard OS security mechanisms.



Techniques used to accomplish this can include concealing running processes from
monitoring programs, or hiding files or system data from the OS

Often, they are Trojans as well, thus fooling users into believing they are safe to run on
their systems.
 Rootkits may also install a "back door" in a system by replacing the login mechanism
(such as /bin/login) with an executable that steals a login combination, which is used to
access the system illegally.




With root access, an attacker has complete control of the system to do anything

Rootkit Installation
Usually via a Trojan horse. A user is induced to load a Trojan horse which then installs the
rootkit.
 Another means of rootkit installation is by hacker activity which is a rather lengthy process.

TERMINOLOGY OF MALICIOUS PROGRAMS
TERMINOLOGY OF MALICIOUS PROGRAMS
DESCRIBE THE MAJOR METHODS OF
DEFENDING INFORMATION SYSTEM



Best Tips to Defend Yourself against Viruses and Worms
You must safeguard your PC. Following these basic rules will
help you protect you and your family whenever you go online.



Protect your computer with strong security software and
keep it updated. McAfee Total Protection provides proven
PC protection from Trojans, hackers, and spyware. Its
integrated anti-virus, anti-spyware, firewall, antispam, anti-phishing, and backup technologies work together
to combat today’s advanced multi-faceted attacks. It scans
disks, email attachments, files downloaded from the web, and
documents generated by word processing and spreadsheet
programs.



Use a security conscious Internet service provider
(ISP) that implements strong anti-spam and anti-phishing
procedures. The SpamHaus organization lists the current top10 worst ISPs in this category—consider this when making
your choice.












Enable automatic Windows updates, or download
Microsoft updates regularly, to keep your operating
system patched against known vulnerabilities
Install patches from other software manufacturers as
soon as they are distributed.
A fully patched computer behind a firewall is the best
defense against Trojan and spyware installation.
Use great caution when opening attachments.
Configure your anti-virus software to automatically scan
all email and instant message attachments.
Make sure your email program doesn’t automatically
open attachments or automatically render graphics, and
ensure that the preview pane is turned off.
Never open unsolicited emails, or attachments that
you’re not expecting—even from people you know.


Be careful when using P2P file sharing. Trojans hide within
file-sharing programs waiting to be downloaded. Use the
same precautions when downloading shared files that you do
for email and instant messaging. Avoid downloading files with
the extensions.exe, .scr, .lnk, .bat, .vbs, .dll, .bin, and .cmd.



Use security precautions for your PDA, cell phone, and
Wi-Fi devices. Viruses and Trojans arrive as an email/IM
attachment, are downloaded from the Internet, or are
uploaded along with other data from a desktop.



Cell phone viruses and mobile phishing attacks are in the
beginning stages, but will become more common as more
people access mobile multimedia services and Internet
content directly from their phones.



Mobile Anti-Virus software for a selected devices is available
for free with some McAfee PC products.



Always use a PIN code on your cell phone and never install or
download mobile software from a un-trusted source.
Configure your instant messaging application
correctly. Make sure it does not open automatically
when you fire up your computer.
 Beware of spam-based phishing schemes. Don’t
click on links in emails or IM.
 Back up your files regularly and store the
backups somewhere besides your PC. If you fall
victim to a virus attack, you can recover photos,
music, movies, and personal information like tax
returns and bank statements.
 Stay aware of current virus news by checking
sites like McAfee Labs Threat Cente

Thank you

More Related Content

What's hot

Malicious software
Malicious softwareMalicious software
Malicious softwarerajakhurram
 
Malicious Software and Virus
Malicious Software and Virus Malicious Software and Virus
Malicious Software and Virus
Tasif Tanzim
 
Virus and Malicious Code Chapter 5
Virus and Malicious Code Chapter 5Virus and Malicious Code Chapter 5
Virus and Malicious Code Chapter 5AfiqEfendy Zaen
 
Malicious Software
Malicious SoftwareMalicious Software
Malicious Software
Hamza Muhammad
 
Remote File Inclusion
Remote File InclusionRemote File Inclusion
Remote File Inclusion
Imperva
 
Network security and viruses
Network security and virusesNetwork security and viruses
Network security and viruses
Aamlan Saswat Mishra
 
Lecture malicious software
Lecture malicious softwareLecture malicious software
Lecture malicious softwarerajakhurram
 
Virus and malware presentation
Virus and malware presentationVirus and malware presentation
Virus and malware presentation
Amjad Bhutto
 
Computer viruses
Computer virusesComputer viruses
Computer viruses
MDAZAD53
 
Virus and its CounterMeasures -- Pruthvi Monarch
Virus and its CounterMeasures                         -- Pruthvi Monarch Virus and its CounterMeasures                         -- Pruthvi Monarch
Virus and its CounterMeasures -- Pruthvi Monarch
Pruthvi Monarch
 
Program and System Threats
Program and System ThreatsProgram and System Threats
Program and System ThreatsReddhi Basu
 
Computer viruses and antiviruses PPT
Computer viruses and antiviruses PPTComputer viruses and antiviruses PPT
Computer viruses and antiviruses PPT
Eva Harshita
 
Logic bomb virus
Logic bomb virusLogic bomb virus
Logic bomb virus
ssuser1eca7d
 
Virus and antivirus final ppt
Virus and antivirus final pptVirus and antivirus final ppt
Virus and antivirus final ppt
aritradutta22
 
Malware & Anti-Malware
Malware & Anti-MalwareMalware & Anti-Malware
Malware & Anti-Malware
Arpit Mittal
 
Security and ethics
Security and ethicsSecurity and ethics
Security and ethics
Argie242424
 
Virus & Computer security threats
Virus & Computer security threatsVirus & Computer security threats
Virus & Computer security threatsAzri Abdin
 

What's hot (20)

Malicious software
Malicious softwareMalicious software
Malicious software
 
Malicious Software and Virus
Malicious Software and Virus Malicious Software and Virus
Malicious Software and Virus
 
Virus and Malicious Code Chapter 5
Virus and Malicious Code Chapter 5Virus and Malicious Code Chapter 5
Virus and Malicious Code Chapter 5
 
Iss lecture 9
Iss lecture 9Iss lecture 9
Iss lecture 9
 
Malicious Software
Malicious SoftwareMalicious Software
Malicious Software
 
Remote File Inclusion
Remote File InclusionRemote File Inclusion
Remote File Inclusion
 
Network security and viruses
Network security and virusesNetwork security and viruses
Network security and viruses
 
Lecture malicious software
Lecture malicious softwareLecture malicious software
Lecture malicious software
 
Virus and malware presentation
Virus and malware presentationVirus and malware presentation
Virus and malware presentation
 
Final malacious softwares
Final malacious softwaresFinal malacious softwares
Final malacious softwares
 
Computer viruses
Computer virusesComputer viruses
Computer viruses
 
Virus and its CounterMeasures -- Pruthvi Monarch
Virus and its CounterMeasures                         -- Pruthvi Monarch Virus and its CounterMeasures                         -- Pruthvi Monarch
Virus and its CounterMeasures -- Pruthvi Monarch
 
Program and System Threats
Program and System ThreatsProgram and System Threats
Program and System Threats
 
Computer viruses and antiviruses PPT
Computer viruses and antiviruses PPTComputer viruses and antiviruses PPT
Computer viruses and antiviruses PPT
 
Logic bomb virus
Logic bomb virusLogic bomb virus
Logic bomb virus
 
Virus and antivirus final ppt
Virus and antivirus final pptVirus and antivirus final ppt
Virus and antivirus final ppt
 
Malware & Anti-Malware
Malware & Anti-MalwareMalware & Anti-Malware
Malware & Anti-Malware
 
Malewareanalysis
Malewareanalysis Malewareanalysis
Malewareanalysis
 
Security and ethics
Security and ethicsSecurity and ethics
Security and ethics
 
Virus & Computer security threats
Virus & Computer security threatsVirus & Computer security threats
Virus & Computer security threats
 

Viewers also liked

Office and Retail Projects
Office and Retail ProjectsOffice and Retail Projects
Office and Retail Projects
imolnar72
 
My life project
My life projectMy life project
My life project
yessicavd
 
javascriptの基礎
javascriptの基礎javascriptの基礎
javascriptの基礎
Masayuki Abe
 
Аавтоматизация. Что и зачем
Аавтоматизация. Что и зачемАавтоматизация. Что и зачем
Аавтоматизация. Что и зачемVYuri
 
Crash course observation lab
Crash course observation labCrash course observation lab
Crash course observation labAugusto Ovelar
 
Ejercicios 2
Ejercicios 2Ejercicios 2
Ejercicios 2joslis12
 
2015 multilatinas brochure
2015 multilatinas brochure2015 multilatinas brochure
2015 multilatinas brochure
Ivan Zea
 
Onco Care Pharmaceuticals
Onco Care PharmaceuticalsOnco Care Pharmaceuticals
Onco Care Pharmaceuticals
Hamza Khan
 
Why mincore() returns different value of stat ?
Why mincore() returns different value of stat ?Why mincore() returns different value of stat ?
Why mincore() returns different value of stat ?
Hiroaki Kubota
 
My life project
My life projectMy life project
My life project
yessicavd
 
Best Gift Presentation Fmcg 2012
Best Gift Presentation Fmcg 2012Best Gift Presentation Fmcg 2012
Best Gift Presentation Fmcg 2012
Igor Kovanov
 
Presentation Skillz - Prax (Teens) Managers
Presentation Skillz - Prax (Teens) ManagersPresentation Skillz - Prax (Teens) Managers
Presentation Skillz - Prax (Teens) Managers
Osama Sherif
 
Prohibitions of Riba in Qura'n and Ahadith
Prohibitions of Riba in Qura'n and AhadithProhibitions of Riba in Qura'n and Ahadith
Prohibitions of Riba in Qura'n and Ahadith
Masoud A. Dar
 
Copyright crash course g salas
Copyright crash course g salasCopyright crash course g salas
Copyright crash course g salasgsalas10
 

Viewers also liked (20)

Office and Retail Projects
Office and Retail ProjectsOffice and Retail Projects
Office and Retail Projects
 
My life project
My life projectMy life project
My life project
 
javascriptの基礎
javascriptの基礎javascriptの基礎
javascriptの基礎
 
Аавтоматизация. Что и зачем
Аавтоматизация. Что и зачемАавтоматизация. Что и зачем
Аавтоматизация. Что и зачем
 
Merchant kit
Merchant kitMerchant kit
Merchant kit
 
Crash course observation lab
Crash course observation labCrash course observation lab
Crash course observation lab
 
Ejercicios 2
Ejercicios 2Ejercicios 2
Ejercicios 2
 
2015 multilatinas brochure
2015 multilatinas brochure2015 multilatinas brochure
2015 multilatinas brochure
 
Hool
HoolHool
Hool
 
Onco Care Pharmaceuticals
Onco Care PharmaceuticalsOnco Care Pharmaceuticals
Onco Care Pharmaceuticals
 
Why mincore() returns different value of stat ?
Why mincore() returns different value of stat ?Why mincore() returns different value of stat ?
Why mincore() returns different value of stat ?
 
บทที่ 2 ทวีชัย
บทที่ 2 ทวีชัยบทที่ 2 ทวีชัย
บทที่ 2 ทวีชัย
 
My life project
My life projectMy life project
My life project
 
Best Gift Presentation Fmcg 2012
Best Gift Presentation Fmcg 2012Best Gift Presentation Fmcg 2012
Best Gift Presentation Fmcg 2012
 
บทที่ 5 ทวีชัย
บทที่ 5 ทวีชัยบทที่ 5 ทวีชัย
บทที่ 5 ทวีชัย
 
Job roles
Job roles Job roles
Job roles
 
Present simple
Present simplePresent simple
Present simple
 
Presentation Skillz - Prax (Teens) Managers
Presentation Skillz - Prax (Teens) ManagersPresentation Skillz - Prax (Teens) Managers
Presentation Skillz - Prax (Teens) Managers
 
Prohibitions of Riba in Qura'n and Ahadith
Prohibitions of Riba in Qura'n and AhadithProhibitions of Riba in Qura'n and Ahadith
Prohibitions of Riba in Qura'n and Ahadith
 
Copyright crash course g salas
Copyright crash course g salasCopyright crash course g salas
Copyright crash course g salas
 

Similar to Mitppt

System_security.pptx
System_security.pptxSystem_security.pptx
System_security.pptx
SusmitaSaha812194
 
RRB JE Stage 2 Computer and Applications Questions Part 5
RRB JE Stage 2 Computer and Applications Questions Part 5RRB JE Stage 2 Computer and Applications Questions Part 5
RRB JE Stage 2 Computer and Applications Questions Part 5
CAS
 
23 network security threats pkg
23 network security threats pkg23 network security threats pkg
23 network security threats pkgUmang Gupta
 
MALWARE AND ITS TYPES
MALWARE AND ITS TYPES MALWARE AND ITS TYPES
MALWARE AND ITS TYPES
Sagilasagi1
 
Malicious
MaliciousMalicious
Malicious
ashraf karaimeh
 
Unit - 5.ppt
Unit - 5.pptUnit - 5.ppt
Unit - 5.ppt
DHANABALSUBRAMANIAN
 
Presentation2
Presentation2Presentation2
Presentation2Jeslynn
 
Computer security threats & prevention
Computer security threats & preventionComputer security threats & prevention
Computer security threats & prevention
PriSim
 
4 threatsandvulnerabilities
4 threatsandvulnerabilities4 threatsandvulnerabilities
4 threatsandvulnerabilitiesricharddxd
 
Software security
Software securitySoftware security
Software security
jes_d
 
COMPUTER SECURITY AND OPERATING SYSTEM
COMPUTER SECURITY AND OPERATING SYSTEMCOMPUTER SECURITY AND OPERATING SYSTEM
COMPUTER SECURITY AND OPERATING SYSTEM
faraz hussain
 
Intruders and Viruses in Network Security NS9
Intruders and Viruses in Network Security NS9Intruders and Viruses in Network Security NS9
Intruders and Viruses in Network Security NS9koolkampus
 
Ch14 Desktop Protection
Ch14 Desktop ProtectionCh14 Desktop Protection
Ch14 Desktop Protectionphanleson
 
Computer security ethics_and_privacy
Computer security ethics_and_privacyComputer security ethics_and_privacy
Computer security ethics_and_privacyArdit Meti
 
Type of Malware and its different analysis and its types !
Type of Malware and its different analysis and its types  !Type of Malware and its different analysis and its types  !
Type of Malware and its different analysis and its types !
Mohammed Jaseem Tp
 
Spyware powerpoint
Spyware powerpointSpyware powerpoint
Spyware powerpoint
galaxy201
 
UNIT-4.docx
UNIT-4.docxUNIT-4.docx
UNIT-4.docx
CSEA18Arun537
 
(Training) Malware - To the Realm of Malicious Code
(Training) Malware - To the Realm of Malicious Code(Training) Malware - To the Realm of Malicious Code
(Training) Malware - To the Realm of Malicious Code
Satria Ady Pradana
 

Similar to Mitppt (20)

System_security.pptx
System_security.pptxSystem_security.pptx
System_security.pptx
 
RRB JE Stage 2 Computer and Applications Questions Part 5
RRB JE Stage 2 Computer and Applications Questions Part 5RRB JE Stage 2 Computer and Applications Questions Part 5
RRB JE Stage 2 Computer and Applications Questions Part 5
 
23 network security threats pkg
23 network security threats pkg23 network security threats pkg
23 network security threats pkg
 
MALWARE AND ITS TYPES
MALWARE AND ITS TYPES MALWARE AND ITS TYPES
MALWARE AND ITS TYPES
 
Malicious
MaliciousMalicious
Malicious
 
Unit - 5.ppt
Unit - 5.pptUnit - 5.ppt
Unit - 5.ppt
 
Presentation2
Presentation2Presentation2
Presentation2
 
Ch19
Ch19Ch19
Ch19
 
Computer security threats & prevention
Computer security threats & preventionComputer security threats & prevention
Computer security threats & prevention
 
4 threatsandvulnerabilities
4 threatsandvulnerabilities4 threatsandvulnerabilities
4 threatsandvulnerabilities
 
Software security
Software securitySoftware security
Software security
 
It ppt new
It ppt newIt ppt new
It ppt new
 
COMPUTER SECURITY AND OPERATING SYSTEM
COMPUTER SECURITY AND OPERATING SYSTEMCOMPUTER SECURITY AND OPERATING SYSTEM
COMPUTER SECURITY AND OPERATING SYSTEM
 
Intruders and Viruses in Network Security NS9
Intruders and Viruses in Network Security NS9Intruders and Viruses in Network Security NS9
Intruders and Viruses in Network Security NS9
 
Ch14 Desktop Protection
Ch14 Desktop ProtectionCh14 Desktop Protection
Ch14 Desktop Protection
 
Computer security ethics_and_privacy
Computer security ethics_and_privacyComputer security ethics_and_privacy
Computer security ethics_and_privacy
 
Type of Malware and its different analysis and its types !
Type of Malware and its different analysis and its types  !Type of Malware and its different analysis and its types  !
Type of Malware and its different analysis and its types !
 
Spyware powerpoint
Spyware powerpointSpyware powerpoint
Spyware powerpoint
 
UNIT-4.docx
UNIT-4.docxUNIT-4.docx
UNIT-4.docx
 
(Training) Malware - To the Realm of Malicious Code
(Training) Malware - To the Realm of Malicious Code(Training) Malware - To the Realm of Malicious Code
(Training) Malware - To the Realm of Malicious Code
 

Recently uploaded

Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
Fwdays
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
Abida Shariff
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 

Recently uploaded (20)

Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 

Mitppt

  • 2. Q1. DESCRIBE THE SECURITY ISSUES OF THE WEB AND ELECTRONIC COMMERCE.
  • 3. COMPUTER SECURITY CONCEPTS Computer Security: The protection afforded to an automated information system in order to attain the applicable objectives of preserving the integrity, availability and confidentiality of information system resources (i.e. hardware, software, firmware, information/data, and telecommunications)  Integrity - Assets can be modified by authorized parties only  Availability - Assets be available to authorized parties  Confidentiality - Requires information in a computer system only be accessible by authorized parties. Individuals set their own privacy requirements. Addl. requirements:  Authenticity - Requires that a computer system be able to verify the identity of a user  Accountability - Requires the detection and tracing of a security breach to a responsible party.
  • 6. COMMUNICATION LINES AND NETWORKS Passive Attacks  Release of message contents - a telephone conversation, an electronic mail message, a transferred file, etc.  Traffic analysis - encryption can mask the contents but message size, transmission frequency, location and id of communicating hosts can still be extracted
  • 7. COMMUNICATION LINES AND NETWORKS Active Attacks  Replay : passive capture of a data unit and its retransmission to produce an unauthorized effect  Masquerade : one entity pretends to be a different entity (e.g. try to login as someone else)  Modification of messages some portion of a legitimate message is altered, or messages are delayed or reordered  Denial of service prevents or inhibits the normal use or management of communications facilities (Disable or overload with messages)
  • 9. MALICIOUS SOFTWARE (MALWARE) Backdoor (Trapdoor)  Entry point into a program that allows someone who is aware of trapdoor to gain access Anyone watched the movie War Games ?  used by programmers to be able to debug and test programs while skipping a lengthy setup/authentication process during development   Avoids necessary setup and authentication Ensures that there is a method of activating program if something wrong with the authentication procedure Logic Bomb  Code embedded in a legitimate program that is set to ―explode‖ when certain conditions are met  • Presence or absence of certain files, particular day of the week, particular user running application One of the oldest types of program threat, predating viruses and worms Trojan Horse  Useful program that contains hidden code that when invoked performs some unwanted or harmful function  Can be installed through software downloads, bundling, email attachments, websites with executable content, etc. Trojan-type malware is on the rise, accounting for 83percent of the global malware.
  • 10. VIRUSES Program that can ―infect‖ other programs by modifying them in such a way that the infected program can infect other programs Virus Stages • Dormant phase: Virus is idle • Propagation phase: Virus places an identical copy of itself into other programs or into certain system areas on the disk • Triggering phase: Virus is activated to perform the function (usually harmful) • Execution phase: Function is performed Macro Viruses • macro - an executable program embedded in a word document or other type of file • Easily spread; platform independent; infects documents, not the .exe E-mail Virus • Activated when recipient opens the e-mail attachment (e.g. Melissa virus). A new version that came out in 1999 was activated by opening the e-mail itself. • Sends itself to everyone on the mailing list of the infected user Any virus stories?
  • 11. A SIMPLE VIRUS A COMPRESSION VIRUS
  • 12. ** HERE VIRUSES Classification by Target  Boot sector infector - Infects boot record and spreads when system is booted from the disk containing the virus  File infector - Infects executable files  Macro virus - Infects files with macro code that is interpreted by an application Classification by concealment strategy  Encrypted virus – a portion of the virus encrypts its main body and stores the key with itself. When an infected program is executed, the virus decrypt itself and then replicates. At each replication, a different random key is selected making the detection more difficult.  Stealth - Designed to hide itself from detection by antivirus software. May use compression  Polymorphic - Mutates with every infection, making detection by the ―signature‖ of the virus impossible  Metamorphic – same as polymorphic, but rewrites itself completely making the detection even more difficult. May change functionality as well as appearance.
  • 13. MALICIOUS SOFTWARE (CONT.) Worms Exhibits similar characteristics as an e-mail virus, but worm does not need a host program and it is not passive, it actively seeks out more machines to infect via Electronic mail facility: A worm mails a copy of itself to other systems  Remote execution: A worm executes a copy of itself on another system  Remote log-in: A worm logs on to a remote system as a user and then copies itself from one system to the other  Bots (Zombie or drone) Program that secretly takes over another Internet-attached computer and uses it to launch attacks that are difficult to trace to the bot’s creator  planted on hundreds of computers belonging to unsuspecting third parties and then used to overwhelm a target Web site by launching an overwhelming onslaught of Internet traffic  The collection of bots acting in a coordinated manner is called botnet  Uses of Bots  DDoS (Distributed Denial of Service attacks), spamming, sniffing traffic on a compromised machine, keylogging, spreading new malware, manipulating online polls/games/clicks for ads (every bot has a distinct IP address), etc.
  • 14. B OTS Bots (Zombie or drone)  Program that secretly takes over another Internet-attached computer and uses it to launch attacks that are difficult to trace to the bot’s creator Remote Control Facility A worm propagates and activates itself, whereas a bot is controlled from a central facility  Once a communication path is established, the control module can activate the bots in host machines (which are taken hostage). For greater flexibility, the control module can instruct the bots to download a file from an internet site and execute it. This way, a bot can be used for different kinds of attacks.  Constructing the Attack Network 3 things needed: (1) attack software (2) a large number of vulnerable machines (3) locating these machines (scanning or fingerprinting). Scanning is generally done in a nested (or recursive) manner. Scanning strategies: Random – check random IP addresses for vulnerability (generates suspicious internet traffic)  Hit list – a long list is compiled a priori. Each infected machine is given a partial list to infect generates less internet traffic and therefore makes it more difficult to detect.  Topological – uses information contained on an infected machine to find more hosts to scan  Local subnet – if a host could be infected behind a firewall, that host could be used to infect others on the same subnet (all behind the same firewall). 
  • 15. ROOTKITS Rootkit  Malware which consists of a set of programs designed to take fundamental control of a computer system and hide the fact that a system has been compromised  Typically, rootkits act to obscure their presence on the system through subversion or evasion of standard OS security mechanisms.  Techniques used to accomplish this can include concealing running processes from monitoring programs, or hiding files or system data from the OS Often, they are Trojans as well, thus fooling users into believing they are safe to run on their systems.  Rootkits may also install a "back door" in a system by replacing the login mechanism (such as /bin/login) with an executable that steals a login combination, which is used to access the system illegally.   With root access, an attacker has complete control of the system to do anything Rootkit Installation Usually via a Trojan horse. A user is induced to load a Trojan horse which then installs the rootkit.  Another means of rootkit installation is by hacker activity which is a rather lengthy process. 
  • 18. DESCRIBE THE MAJOR METHODS OF DEFENDING INFORMATION SYSTEM
  • 19.   Best Tips to Defend Yourself against Viruses and Worms You must safeguard your PC. Following these basic rules will help you protect you and your family whenever you go online.  Protect your computer with strong security software and keep it updated. McAfee Total Protection provides proven PC protection from Trojans, hackers, and spyware. Its integrated anti-virus, anti-spyware, firewall, antispam, anti-phishing, and backup technologies work together to combat today’s advanced multi-faceted attacks. It scans disks, email attachments, files downloaded from the web, and documents generated by word processing and spreadsheet programs.  Use a security conscious Internet service provider (ISP) that implements strong anti-spam and anti-phishing procedures. The SpamHaus organization lists the current top10 worst ISPs in this category—consider this when making your choice.
  • 20.       Enable automatic Windows updates, or download Microsoft updates regularly, to keep your operating system patched against known vulnerabilities Install patches from other software manufacturers as soon as they are distributed. A fully patched computer behind a firewall is the best defense against Trojan and spyware installation. Use great caution when opening attachments. Configure your anti-virus software to automatically scan all email and instant message attachments. Make sure your email program doesn’t automatically open attachments or automatically render graphics, and ensure that the preview pane is turned off. Never open unsolicited emails, or attachments that you’re not expecting—even from people you know.
  • 21.  Be careful when using P2P file sharing. Trojans hide within file-sharing programs waiting to be downloaded. Use the same precautions when downloading shared files that you do for email and instant messaging. Avoid downloading files with the extensions.exe, .scr, .lnk, .bat, .vbs, .dll, .bin, and .cmd.  Use security precautions for your PDA, cell phone, and Wi-Fi devices. Viruses and Trojans arrive as an email/IM attachment, are downloaded from the Internet, or are uploaded along with other data from a desktop.  Cell phone viruses and mobile phishing attacks are in the beginning stages, but will become more common as more people access mobile multimedia services and Internet content directly from their phones.  Mobile Anti-Virus software for a selected devices is available for free with some McAfee PC products.  Always use a PIN code on your cell phone and never install or download mobile software from a un-trusted source.
  • 22. Configure your instant messaging application correctly. Make sure it does not open automatically when you fire up your computer.  Beware of spam-based phishing schemes. Don’t click on links in emails or IM.  Back up your files regularly and store the backups somewhere besides your PC. If you fall victim to a virus attack, you can recover photos, music, movies, and personal information like tax returns and bank statements.  Stay aware of current virus news by checking sites like McAfee Labs Threat Cente 

Editor's Notes

  1. nslookup is a computer program used in Windows and Unix to query Domain Name System (DNS) servers to find DNS details, including IP addresses of a particular computer, MX records for a domain and the NS servers of a domain. The name nslookup means "name server lookup". a DNS query tool for Windows and replacement for nslookupdig (domain information groper) is a flexible tool (for Windows) for interrogating DNS name servers. It performs DNS lookups and displays the answers that are returned from the name server(s) that were queried. Most DNS administrators use dig to troubleshoot DNS problems because of its flexibility, ease of use and clarity of output. Other lookup tools tend to have less functionality than dig. Nmap is a security scanner originally written by Gordon Lyon (also known by his pseudonym Fyodor Vaskovich).[1]Nmap is a "Network Mapper", used to discover computers and services on a computer network, thus creating a "map" of the network. Just like many simple port scanners, Nmap is capable of discovering passive services on a network despite the fact that such services aren't advertising themselves with a service discovery protocol. In addition Nmap may be able to determine various details about the remote computers. These include operating system, device type, uptime, software product used to run a service, exact version number of that product, presence of some firewall techniques and, on a local area network, even vendor of the remote network card.pcAnywhere is a pair of computer programs by Symantec which allows a user of the pcAnywhere remote program on a computer to connect to a personal computer running the pcAnywhere host if both are connected to the internet or the same LAN and the password is known. pcAnywhere runs on several platforms, including Microsoft Windows, Linux, Mac OS X, and Pocket PC.DameWareNT Utilities (DNTU) is an enterprise system management application for Windows NT/2000/XP/2003/Vista which is designed to allow Administrators to have more control over client computers than with Microsoft's Management Console (MMC). DNTU provides an integrated collection of MicrosoftWindows NT administration utilities, incorporated within an "easy to use" centralized interface for remote management of Windows servers and workstationsSecurity defects in DamewareVersions of DameWare Mini Remote Control prior to 2004 could be exploited by an attacker to take over control of a remote machine. The exploit used a buffer overflow in the DameWare code. This security defect was actively used by attackers.[2]Although this problem was reported as fixed in 2004, a similar problem was reported and confirmed in 2005.[3]
  2. A simple virus is easily detected because an infected version of a program is longer than the corresponding uninfected one. A way to thwart this is to compress the executable file so that both the infected and uninfected versions are of identical length.