SlideShare a Scribd company logo
Agenda
What is it?
Real life cases
Traits Exploited
Phishing
Methodology
Scenarios
Tricks of the Trade
Physical Pen testing?
Defenses
Game
Demo!
Watch it!
Human Link is the weakest in the Security Chain
Perception
Authority, Slow Response, Fear & Anxiety
http://www.youtube.com/watch?v=q7V4U2RUaeg&feature=related


Hackers
Mentalist
Rockford Files
James Bond!
Engineering the Socials &
The Rest
Manipulation of Human Trust (and Traits) to elicit information. This
could be further used to directly/indirectly steal
data, identity, money, etc., get access to systems, further
manipulate others, for financial gain or otherwise.


A combination of the standard security checks was identified by
engineering and ethically manipulating the processes, trust levels
and human aspect of day to day operations in the company.


Modes:
• Human Based
• Computer Based
Traits Exploited[Generally.. ;P]
Helplessness               Through
Guilt                      Situations
Anxiety                    Urgency
Fear[Authority]            Impersonation- Partially Known
                           Factors
Trust
                           Persuasion
Moral Duty
                           Request
Helpfulness
                           Orders/Demand
Cooperation
                           ..
Delegated Responsibility
                           Technology[Modems, Malware,
                           OSINT, Exploits, Phishing, Spoofing,
                           Websites, other computer based
                           techniques and Help Desk ;) ]
Phishing - Vishing
2003 saw the proliferation of a phishing scam in which users received e-mails
supposedly from eBay claiming that the user's account was about to be
suspended unless a link provided was clicked to update a credit card
(information that the genuine eBay already had). Because it is relatively
simple to make a Web site resemble a legitimate organization's site by
mimicking the HTML code, the scam counted on people being tricked into
thinking they were being contacted by eBay and subsequently, were going
to eBay's site to update their account information. By spamming large
groups of people, the "phisher" counted on the e-mail being read by a
percentage of people who already had listed credit card numbers with eBay
legitimately, who might respond


Phone Phishing (IVRs)
A typical system will reject log-ins continually, ensuring the victim enters
PINs or passwords multiple times, often disclosing several different
passwords.
Barge In!
Fake ID
Fake Authorization Letter
Uniform?
Recorder
Videos
Bag?
Suit Up!
Target
Asset Identification – Information?
No I don’t have a Gun




Diversion theft - "going straight out" or "urgently required somewhere else".
Passive - Tailgating, Eavesdropping, Shouldersurfing
Baiting
Cold Calling
Backdoors, Rootkits, keyloggers
Device!
Catch Me if you can
Frank Abegnale
Vistor Lustig
Kevin Mitnick
Badir Brothers – Again
Mike Ridpath
Frank William Abagnale
Notorious in the 1960s for passing $2.5 million worth of meticulously forged
checks across 26 countries over the course of five years, beginning when he
was 16 years old
He attained eight separate identities as an airline pilot, a doctor, a U.S.
Bureau of Prisons agent, and a lawyer. He escaped from police custody twice
(once from a taxiing airliner and once from a U.S. federal penitentiary
Cases
Lustig had a forger produce fake government stationery for him
Invited six scrap metal dealers to a confidential
There, Lustig introduced himself as the deputy director-general of the
Ministry of Posts and Telegraphs.
Lustig told the group that the upkeep on the Eiffel Tower was so outrageous
that the city could not maintain it any longer, and wanted to sell it for scrap.
Due to the certain public outcry, he went on, the matter was to be kept
secret until all the details were thought out. Lustig said that he had been
given the responsibility to select the dealer to carry out the task. The idea
was not as implausible in 1925 as it would be today.
Later, Lustig convinced Al Capone to invest $50,000 in a stock deal. Lustig
kept Capone's money in a safe deposit box for two months, then returned it
to him, claiming that the deal had fallen through. Impressed with Lustig's
integrity, Capone gave him $5,000. It was, of course, all that Lustig was after
Cases Contd..
1st Source Information Specialists
 Illinois became the first state to sue an online records broker when Attorney
General Lisa Madigan sued 1st Source Information Specialists, Inc., on 20
January, a spokeswoman for Madigan's office said. The Florida-based
company operates several Web sites that sell mobile telephone records,
according to a copy of the suit. The attorneys general of Florida
and Missouri quickly followed Madigan's lead, filing suit on 24 and 30
January, respectively, against 1st Source Information Specialists and, in
Missouri's case, one other records broker – First Data Solutions, Inc.
Involves - C*****S****
Physical Security [Dumpster Diving, Shoulder surfing, Eavesdropping,
stealing in Remote Devices, covert entry/exits] impersonation , dressing, IDs,
badges, etc]
Perimeter Security
General Intelligence
Emails, Phishing, Websites,
OSINT[social networks, forums, portals, public knowledge]
Research
Social Engineering ;)
..
TRUST
Scenarios - 1
                                     Social Engineering
“They asked a janitor for a
garbage pail in which to place
their contents and carried all of
this data out of the building in
their hands. ”

                                    LUCK
You have won “ 100000$”!
what I call a chain reaction
Mr. Smith:Hello?
Caller:Hello, Mr. Smith. This is Fred Jones in tech support. Due to some disk
space constraints, we’re going to be moving some user’s home directories to
another disk at 8:00 this evening. Your account will be part of this move, and will
be unavailable temporarily.
Mr. Smith:Uh, okay. I’ll be home by then, anyway.
Caller:Good. Be sure to log off before you leave. I just need to check a couple of
things. What was your username again, smith?
Mr. Smith:Yes. It’s smith. None of my files will be lost in the move, will they?
Caller:No sir. But I’ll check your account just to make sure. What was the
password on that account, so I can get in to check your files?
Mr. Smith:My password is tuesday, in lower case letters.
Caller:Okay, Mr. Smith, thank you for your help. I’ll make sure to check you
account and verify all the files are there.
Mr. Smith:Thank you. Bye.
[- Taken from Melissa Guenther]
Defenses
Least Privileges          Layered Security
Password Policy
Access Controls
Safe Disposal
                                Physical
Removable Device Policy
                            Process
Latest Set Up
Content Management and
filtering
                                  Tech
Change Management
Monitoring
Awareness
References
http://www.symantec.com/connect/articles/social-engineering-
fundamentals-part-i-hacker-tactics
https://www.trustedsec.com/
http://en.wikipedia.org/wiki/Social_engineering_(security)
http://www.social-engineer.org/se-resources/

More Related Content

What's hot

Cyber crime and issues
Cyber crime and issuesCyber crime and issues
Cyber crime and issues
Roshan Mastana
 
Cyber crime lecture pp update
Cyber crime lecture pp updateCyber crime lecture pp update
Cyber crime lecture pp update
yahooteacher
 
Traditional problem associated with cyber crime
Traditional problem associated with cyber crimeTraditional problem associated with cyber crime
Traditional problem associated with cyber crime
vishalgohel12195
 
Statutory laws pertaining to cybercrimes in india
Statutory laws pertaining to cybercrimes in indiaStatutory laws pertaining to cybercrimes in india
Statutory laws pertaining to cybercrimes in india
Dr. Arun Verma
 
Greendeana unit 8 project cj216 copy
Greendeana unit 8 project cj216 copyGreendeana unit 8 project cj216 copy
Greendeana unit 8 project cj216 copy
Dee Green
 
Final Copy Cyber Crime Research Essay
Final Copy Cyber Crime Research EssayFinal Copy Cyber Crime Research Essay
Final Copy Cyber Crime Research Essay
Callum Craigie
 
Social engineering
Social engineeringSocial engineering
Social engineering
Maulik Kotak
 
Computer crime
 Computer crime Computer crime
Computer crime
Anika Rahman Orin
 
Powerpoint
PowerpointPowerpoint
Powerpoint
Marcelomazzocato
 
Computer Crimes
Computer CrimesComputer Crimes
Computer Crimes
Ivy Rose Recierdo
 
Cyber Law & Forensics
Cyber Law & ForensicsCyber Law & Forensics
Cyber Law & Forensics
Harshita Ved
 
Cyber crime against children
Cyber crime against childrenCyber crime against children
Cyber crime against children
Anchalanshri Dixit
 
UW School of Medicine Social Engineering and Phishing Awareness
UW School of Medicine   Social Engineering and Phishing AwarenessUW School of Medicine   Social Engineering and Phishing Awareness
UW School of Medicine Social Engineering and Phishing Awareness
Nicholas Davis
 
Unit 3 Cyber Crimes and Torts 8 hr
Unit 3 Cyber Crimes and Torts 8 hrUnit 3 Cyber Crimes and Torts 8 hr
Unit 3 Cyber Crimes and Torts 8 hr
Tushar Rajput
 
Types Of Computer Crime
Types Of Computer CrimeTypes Of Computer Crime
Types Of Computer Crime
Alexander Zhuravlev
 
Computer crime
Computer crimeComputer crime
Computer crime
Vinil Patel
 
87161911 selected-case-studies-on-cyber-crime
87161911 selected-case-studies-on-cyber-crime87161911 selected-case-studies-on-cyber-crime
87161911 selected-case-studies-on-cyber-crime
homeworkping4
 
Digital citizenship
Digital citizenshipDigital citizenship
Digital citizenship
stephensc
 
Social engineering presentation
Social engineering presentationSocial engineering presentation
Social engineering presentation
pooja_doshi
 
Ethics,security and privacy control
Ethics,security and privacy controlEthics,security and privacy control
Ethics,security and privacy control
Sifat Hossain
 

What's hot (20)

Cyber crime and issues
Cyber crime and issuesCyber crime and issues
Cyber crime and issues
 
Cyber crime lecture pp update
Cyber crime lecture pp updateCyber crime lecture pp update
Cyber crime lecture pp update
 
Traditional problem associated with cyber crime
Traditional problem associated with cyber crimeTraditional problem associated with cyber crime
Traditional problem associated with cyber crime
 
Statutory laws pertaining to cybercrimes in india
Statutory laws pertaining to cybercrimes in indiaStatutory laws pertaining to cybercrimes in india
Statutory laws pertaining to cybercrimes in india
 
Greendeana unit 8 project cj216 copy
Greendeana unit 8 project cj216 copyGreendeana unit 8 project cj216 copy
Greendeana unit 8 project cj216 copy
 
Final Copy Cyber Crime Research Essay
Final Copy Cyber Crime Research EssayFinal Copy Cyber Crime Research Essay
Final Copy Cyber Crime Research Essay
 
Social engineering
Social engineeringSocial engineering
Social engineering
 
Computer crime
 Computer crime Computer crime
Computer crime
 
Powerpoint
PowerpointPowerpoint
Powerpoint
 
Computer Crimes
Computer CrimesComputer Crimes
Computer Crimes
 
Cyber Law & Forensics
Cyber Law & ForensicsCyber Law & Forensics
Cyber Law & Forensics
 
Cyber crime against children
Cyber crime against childrenCyber crime against children
Cyber crime against children
 
UW School of Medicine Social Engineering and Phishing Awareness
UW School of Medicine   Social Engineering and Phishing AwarenessUW School of Medicine   Social Engineering and Phishing Awareness
UW School of Medicine Social Engineering and Phishing Awareness
 
Unit 3 Cyber Crimes and Torts 8 hr
Unit 3 Cyber Crimes and Torts 8 hrUnit 3 Cyber Crimes and Torts 8 hr
Unit 3 Cyber Crimes and Torts 8 hr
 
Types Of Computer Crime
Types Of Computer CrimeTypes Of Computer Crime
Types Of Computer Crime
 
Computer crime
Computer crimeComputer crime
Computer crime
 
87161911 selected-case-studies-on-cyber-crime
87161911 selected-case-studies-on-cyber-crime87161911 selected-case-studies-on-cyber-crime
87161911 selected-case-studies-on-cyber-crime
 
Digital citizenship
Digital citizenshipDigital citizenship
Digital citizenship
 
Social engineering presentation
Social engineering presentationSocial engineering presentation
Social engineering presentation
 
Ethics,security and privacy control
Ethics,security and privacy controlEthics,security and privacy control
Ethics,security and privacy control
 

Similar to Social Engineering : To Err is Human...

Hacker risks presentation to ACFE PR Chapter
Hacker risks presentation to ACFE PR ChapterHacker risks presentation to ACFE PR Chapter
Hacker risks presentation to ACFE PR Chapter
Jose L. Quiñones-Borrero
 
Security Primer
Security PrimerSecurity Primer
Security Primer
Alison Gianotto
 
Hackers
HackersHackers
Hackers
HackersHackers
Hackers
guesta04f59b
 
Hackers
HackersHackers
Hackers
yozusaki
 
E security and payment 2013-1
E security  and payment 2013-1E security  and payment 2013-1
E security and payment 2013-1
Abdelfatah hegazy
 
Ethical Hacking Essay
Ethical Hacking EssayEthical Hacking Essay
Hacking Presentation v2 By Raffi
Hacking Presentation v2 By Raffi Hacking Presentation v2 By Raffi
Hacking Presentation v2 By Raffi
Shawon Raffi
 
International-Dimensions-of-Cybercrime (1).pptx
International-Dimensions-of-Cybercrime (1).pptxInternational-Dimensions-of-Cybercrime (1).pptx
International-Dimensions-of-Cybercrime (1).pptx
chrixymae
 
Cyber Threat Landscape
Cyber Threat LandscapeCyber Threat Landscape
Cyber Threat Landscape
Ernest (E.J.) Hilbert
 
Email phishing and countermeasures
Email phishing and countermeasuresEmail phishing and countermeasures
Email phishing and countermeasures
Jorge Sebastiao
 
Cyber crime ethics and un ethics
Cyber crime ethics and un ethicsCyber crime ethics and un ethics
Cyber crime ethics and un ethics
Muhammad Umar Farooq
 
Phishing & spamming
Phishing & spammingPhishing & spamming
Phishing & spamming
Kavis Pandey
 
Seminar
SeminarSeminar
Seminar
Kavis Pandey
 
Course on Ehtical Hacking - Introduction
Course on Ehtical Hacking - IntroductionCourse on Ehtical Hacking - Introduction
Course on Ehtical Hacking - Introduction
Bharat Thakkar
 
Chapter 1_Cyber Security.pptx
Chapter 1_Cyber Security.pptxChapter 1_Cyber Security.pptx
Chapter 1_Cyber Security.pptx
PrinceKumar851167
 
ccs12-18022310494mghmgmyy3 (1).pdf
ccs12-18022310494mghmgmyy3 (1).pdfccs12-18022310494mghmgmyy3 (1).pdf
ccs12-18022310494mghmgmyy3 (1).pdf
KALPITKALPIT1
 
Computer ethics
Computer ethicsComputer ethics
Computer ethics
RitikaSharma238
 
Hacking
HackingHacking
Hacking
Virus
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
Pardeep Kumar
 

Similar to Social Engineering : To Err is Human... (20)

Hacker risks presentation to ACFE PR Chapter
Hacker risks presentation to ACFE PR ChapterHacker risks presentation to ACFE PR Chapter
Hacker risks presentation to ACFE PR Chapter
 
Security Primer
Security PrimerSecurity Primer
Security Primer
 
Hackers
HackersHackers
Hackers
 
Hackers
HackersHackers
Hackers
 
Hackers
HackersHackers
Hackers
 
E security and payment 2013-1
E security  and payment 2013-1E security  and payment 2013-1
E security and payment 2013-1
 
Ethical Hacking Essay
Ethical Hacking EssayEthical Hacking Essay
Ethical Hacking Essay
 
Hacking Presentation v2 By Raffi
Hacking Presentation v2 By Raffi Hacking Presentation v2 By Raffi
Hacking Presentation v2 By Raffi
 
International-Dimensions-of-Cybercrime (1).pptx
International-Dimensions-of-Cybercrime (1).pptxInternational-Dimensions-of-Cybercrime (1).pptx
International-Dimensions-of-Cybercrime (1).pptx
 
Cyber Threat Landscape
Cyber Threat LandscapeCyber Threat Landscape
Cyber Threat Landscape
 
Email phishing and countermeasures
Email phishing and countermeasuresEmail phishing and countermeasures
Email phishing and countermeasures
 
Cyber crime ethics and un ethics
Cyber crime ethics and un ethicsCyber crime ethics and un ethics
Cyber crime ethics and un ethics
 
Phishing & spamming
Phishing & spammingPhishing & spamming
Phishing & spamming
 
Seminar
SeminarSeminar
Seminar
 
Course on Ehtical Hacking - Introduction
Course on Ehtical Hacking - IntroductionCourse on Ehtical Hacking - Introduction
Course on Ehtical Hacking - Introduction
 
Chapter 1_Cyber Security.pptx
Chapter 1_Cyber Security.pptxChapter 1_Cyber Security.pptx
Chapter 1_Cyber Security.pptx
 
ccs12-18022310494mghmgmyy3 (1).pdf
ccs12-18022310494mghmgmyy3 (1).pdfccs12-18022310494mghmgmyy3 (1).pdf
ccs12-18022310494mghmgmyy3 (1).pdf
 
Computer ethics
Computer ethicsComputer ethics
Computer ethics
 
Hacking
HackingHacking
Hacking
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 

More from n|u - The Open Security Community

Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)
n|u - The Open Security Community
 
Osint primer
Osint primerOsint primer
SSRF exploit the trust relationship
SSRF exploit the trust relationshipSSRF exploit the trust relationship
SSRF exploit the trust relationship
n|u - The Open Security Community
 
Nmap basics
Nmap basicsNmap basics
Metasploit primary
Metasploit primaryMetasploit primary
Api security-testing
Api security-testingApi security-testing
Api security-testing
n|u - The Open Security Community
 
Introduction to TLS 1.3
Introduction to TLS 1.3Introduction to TLS 1.3
Introduction to TLS 1.3
n|u - The Open Security Community
 
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
n|u - The Open Security Community
 
Talking About SSRF,CRLF
Talking About SSRF,CRLFTalking About SSRF,CRLF
Talking About SSRF,CRLF
n|u - The Open Security Community
 
Building active directory lab for red teaming
Building active directory lab for red teamingBuilding active directory lab for red teaming
Building active directory lab for red teaming
n|u - The Open Security Community
 
Owning a company through their logs
Owning a company through their logsOwning a company through their logs
Owning a company through their logs
n|u - The Open Security Community
 
Introduction to shodan
Introduction to shodanIntroduction to shodan
Introduction to shodan
n|u - The Open Security Community
 
Cloud security
Cloud security Cloud security
Detecting persistence in windows
Detecting persistence in windowsDetecting persistence in windows
Detecting persistence in windows
n|u - The Open Security Community
 
Frida - Objection Tool Usage
Frida - Objection Tool UsageFrida - Objection Tool Usage
Frida - Objection Tool Usage
n|u - The Open Security Community
 
OSQuery - Monitoring System Process
OSQuery - Monitoring System ProcessOSQuery - Monitoring System Process
OSQuery - Monitoring System Process
n|u - The Open Security Community
 
DevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -SecurityDevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -Security
n|u - The Open Security Community
 
Extensible markup language attacks
Extensible markup language attacksExtensible markup language attacks
Extensible markup language attacks
n|u - The Open Security Community
 
Linux for hackers
Linux for hackersLinux for hackers
Android Pentesting
Android PentestingAndroid Pentesting

More from n|u - The Open Security Community (20)

Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)
 
Osint primer
Osint primerOsint primer
Osint primer
 
SSRF exploit the trust relationship
SSRF exploit the trust relationshipSSRF exploit the trust relationship
SSRF exploit the trust relationship
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
Metasploit primary
Metasploit primaryMetasploit primary
Metasploit primary
 
Api security-testing
Api security-testingApi security-testing
Api security-testing
 
Introduction to TLS 1.3
Introduction to TLS 1.3Introduction to TLS 1.3
Introduction to TLS 1.3
 
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
 
Talking About SSRF,CRLF
Talking About SSRF,CRLFTalking About SSRF,CRLF
Talking About SSRF,CRLF
 
Building active directory lab for red teaming
Building active directory lab for red teamingBuilding active directory lab for red teaming
Building active directory lab for red teaming
 
Owning a company through their logs
Owning a company through their logsOwning a company through their logs
Owning a company through their logs
 
Introduction to shodan
Introduction to shodanIntroduction to shodan
Introduction to shodan
 
Cloud security
Cloud security Cloud security
Cloud security
 
Detecting persistence in windows
Detecting persistence in windowsDetecting persistence in windows
Detecting persistence in windows
 
Frida - Objection Tool Usage
Frida - Objection Tool UsageFrida - Objection Tool Usage
Frida - Objection Tool Usage
 
OSQuery - Monitoring System Process
OSQuery - Monitoring System ProcessOSQuery - Monitoring System Process
OSQuery - Monitoring System Process
 
DevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -SecurityDevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -Security
 
Extensible markup language attacks
Extensible markup language attacksExtensible markup language attacks
Extensible markup language attacks
 
Linux for hackers
Linux for hackersLinux for hackers
Linux for hackers
 
Android Pentesting
Android PentestingAndroid Pentesting
Android Pentesting
 

Recently uploaded

Introduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp NetworkIntroduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp Network
TechSoup
 
The Diamonds of 2023-2024 in the IGRA collection
The Diamonds of 2023-2024 in the IGRA collectionThe Diamonds of 2023-2024 in the IGRA collection
The Diamonds of 2023-2024 in the IGRA collection
Israel Genealogy Research Association
 
Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptxChapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
Mohd Adib Abd Muin, Senior Lecturer at Universiti Utara Malaysia
 
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama UniversityNatural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
Akanksha trivedi rama nursing college kanpur.
 
South African Journal of Science: Writing with integrity workshop (2024)
South African Journal of Science: Writing with integrity workshop (2024)South African Journal of Science: Writing with integrity workshop (2024)
South African Journal of Science: Writing with integrity workshop (2024)
Academy of Science of South Africa
 
Pride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School DistrictPride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School District
David Douglas School District
 
DRUGS AND ITS classification slide share
DRUGS AND ITS classification slide shareDRUGS AND ITS classification slide share
DRUGS AND ITS classification slide share
taiba qazi
 
Life upper-Intermediate B2 Workbook for student
Life upper-Intermediate B2 Workbook for studentLife upper-Intermediate B2 Workbook for student
Life upper-Intermediate B2 Workbook for student
NgcHiNguyn25
 
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Dr. Vinod Kumar Kanvaria
 
A Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in EducationA Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in Education
Peter Windle
 
Film vocab for eal 3 students: Australia the movie
Film vocab for eal 3 students: Australia the movieFilm vocab for eal 3 students: Australia the movie
Film vocab for eal 3 students: Australia the movie
Nicholas Montgomery
 
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
IreneSebastianRueco1
 
CACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdfCACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdf
camakaiclarkmusic
 
World environment day ppt For 5 June 2024
World environment day ppt For 5 June 2024World environment day ppt For 5 June 2024
World environment day ppt For 5 June 2024
ak6969907
 
Types of Herbal Cosmetics its standardization.
Types of Herbal Cosmetics its standardization.Types of Herbal Cosmetics its standardization.
Types of Herbal Cosmetics its standardization.
Ashokrao Mane college of Pharmacy Peth-Vadgaon
 
How to Build a Module in Odoo 17 Using the Scaffold Method
How to Build a Module in Odoo 17 Using the Scaffold MethodHow to Build a Module in Odoo 17 Using the Scaffold Method
How to Build a Module in Odoo 17 Using the Scaffold Method
Celine George
 
Digital Artifact 1 - 10VCD Environments Unit
Digital Artifact 1 - 10VCD Environments UnitDigital Artifact 1 - 10VCD Environments Unit
Digital Artifact 1 - 10VCD Environments Unit
chanes7
 
Assessment and Planning in Educational technology.pptx
Assessment and Planning in Educational technology.pptxAssessment and Planning in Educational technology.pptx
Assessment and Planning in Educational technology.pptx
Kavitha Krishnan
 
Executive Directors Chat Leveraging AI for Diversity, Equity, and Inclusion
Executive Directors Chat  Leveraging AI for Diversity, Equity, and InclusionExecutive Directors Chat  Leveraging AI for Diversity, Equity, and Inclusion
Executive Directors Chat Leveraging AI for Diversity, Equity, and Inclusion
TechSoup
 
A Survey of Techniques for Maximizing LLM Performance.pptx
A Survey of Techniques for Maximizing LLM Performance.pptxA Survey of Techniques for Maximizing LLM Performance.pptx
A Survey of Techniques for Maximizing LLM Performance.pptx
thanhdowork
 

Recently uploaded (20)

Introduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp NetworkIntroduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp Network
 
The Diamonds of 2023-2024 in the IGRA collection
The Diamonds of 2023-2024 in the IGRA collectionThe Diamonds of 2023-2024 in the IGRA collection
The Diamonds of 2023-2024 in the IGRA collection
 
Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptxChapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
 
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama UniversityNatural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
 
South African Journal of Science: Writing with integrity workshop (2024)
South African Journal of Science: Writing with integrity workshop (2024)South African Journal of Science: Writing with integrity workshop (2024)
South African Journal of Science: Writing with integrity workshop (2024)
 
Pride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School DistrictPride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School District
 
DRUGS AND ITS classification slide share
DRUGS AND ITS classification slide shareDRUGS AND ITS classification slide share
DRUGS AND ITS classification slide share
 
Life upper-Intermediate B2 Workbook for student
Life upper-Intermediate B2 Workbook for studentLife upper-Intermediate B2 Workbook for student
Life upper-Intermediate B2 Workbook for student
 
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
 
A Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in EducationA Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in Education
 
Film vocab for eal 3 students: Australia the movie
Film vocab for eal 3 students: Australia the movieFilm vocab for eal 3 students: Australia the movie
Film vocab for eal 3 students: Australia the movie
 
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
 
CACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdfCACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdf
 
World environment day ppt For 5 June 2024
World environment day ppt For 5 June 2024World environment day ppt For 5 June 2024
World environment day ppt For 5 June 2024
 
Types of Herbal Cosmetics its standardization.
Types of Herbal Cosmetics its standardization.Types of Herbal Cosmetics its standardization.
Types of Herbal Cosmetics its standardization.
 
How to Build a Module in Odoo 17 Using the Scaffold Method
How to Build a Module in Odoo 17 Using the Scaffold MethodHow to Build a Module in Odoo 17 Using the Scaffold Method
How to Build a Module in Odoo 17 Using the Scaffold Method
 
Digital Artifact 1 - 10VCD Environments Unit
Digital Artifact 1 - 10VCD Environments UnitDigital Artifact 1 - 10VCD Environments Unit
Digital Artifact 1 - 10VCD Environments Unit
 
Assessment and Planning in Educational technology.pptx
Assessment and Planning in Educational technology.pptxAssessment and Planning in Educational technology.pptx
Assessment and Planning in Educational technology.pptx
 
Executive Directors Chat Leveraging AI for Diversity, Equity, and Inclusion
Executive Directors Chat  Leveraging AI for Diversity, Equity, and InclusionExecutive Directors Chat  Leveraging AI for Diversity, Equity, and Inclusion
Executive Directors Chat Leveraging AI for Diversity, Equity, and Inclusion
 
A Survey of Techniques for Maximizing LLM Performance.pptx
A Survey of Techniques for Maximizing LLM Performance.pptxA Survey of Techniques for Maximizing LLM Performance.pptx
A Survey of Techniques for Maximizing LLM Performance.pptx
 

Social Engineering : To Err is Human...

  • 1.
  • 2. Agenda What is it? Real life cases Traits Exploited Phishing Methodology Scenarios Tricks of the Trade Physical Pen testing? Defenses Game Demo!
  • 3. Watch it! Human Link is the weakest in the Security Chain Perception Authority, Slow Response, Fear & Anxiety http://www.youtube.com/watch?v=q7V4U2RUaeg&feature=related Hackers Mentalist Rockford Files James Bond!
  • 4. Engineering the Socials & The Rest Manipulation of Human Trust (and Traits) to elicit information. This could be further used to directly/indirectly steal data, identity, money, etc., get access to systems, further manipulate others, for financial gain or otherwise. A combination of the standard security checks was identified by engineering and ethically manipulating the processes, trust levels and human aspect of day to day operations in the company. Modes: • Human Based • Computer Based
  • 5. Traits Exploited[Generally.. ;P] Helplessness Through Guilt Situations Anxiety Urgency Fear[Authority] Impersonation- Partially Known Factors Trust Persuasion Moral Duty Request Helpfulness Orders/Demand Cooperation .. Delegated Responsibility Technology[Modems, Malware, OSINT, Exploits, Phishing, Spoofing, Websites, other computer based techniques and Help Desk ;) ]
  • 6. Phishing - Vishing 2003 saw the proliferation of a phishing scam in which users received e-mails supposedly from eBay claiming that the user's account was about to be suspended unless a link provided was clicked to update a credit card (information that the genuine eBay already had). Because it is relatively simple to make a Web site resemble a legitimate organization's site by mimicking the HTML code, the scam counted on people being tricked into thinking they were being contacted by eBay and subsequently, were going to eBay's site to update their account information. By spamming large groups of people, the "phisher" counted on the e-mail being read by a percentage of people who already had listed credit card numbers with eBay legitimately, who might respond Phone Phishing (IVRs) A typical system will reject log-ins continually, ensuring the victim enters PINs or passwords multiple times, often disclosing several different passwords.
  • 7. Barge In! Fake ID Fake Authorization Letter Uniform? Recorder Videos Bag? Suit Up!
  • 8. Target Asset Identification – Information? No I don’t have a Gun Diversion theft - "going straight out" or "urgently required somewhere else". Passive - Tailgating, Eavesdropping, Shouldersurfing Baiting Cold Calling Backdoors, Rootkits, keyloggers Device!
  • 9. Catch Me if you can Frank Abegnale Vistor Lustig Kevin Mitnick Badir Brothers – Again Mike Ridpath
  • 10. Frank William Abagnale Notorious in the 1960s for passing $2.5 million worth of meticulously forged checks across 26 countries over the course of five years, beginning when he was 16 years old He attained eight separate identities as an airline pilot, a doctor, a U.S. Bureau of Prisons agent, and a lawyer. He escaped from police custody twice (once from a taxiing airliner and once from a U.S. federal penitentiary
  • 11. Cases Lustig had a forger produce fake government stationery for him Invited six scrap metal dealers to a confidential There, Lustig introduced himself as the deputy director-general of the Ministry of Posts and Telegraphs. Lustig told the group that the upkeep on the Eiffel Tower was so outrageous that the city could not maintain it any longer, and wanted to sell it for scrap. Due to the certain public outcry, he went on, the matter was to be kept secret until all the details were thought out. Lustig said that he had been given the responsibility to select the dealer to carry out the task. The idea was not as implausible in 1925 as it would be today. Later, Lustig convinced Al Capone to invest $50,000 in a stock deal. Lustig kept Capone's money in a safe deposit box for two months, then returned it to him, claiming that the deal had fallen through. Impressed with Lustig's integrity, Capone gave him $5,000. It was, of course, all that Lustig was after
  • 12. Cases Contd.. 1st Source Information Specialists Illinois became the first state to sue an online records broker when Attorney General Lisa Madigan sued 1st Source Information Specialists, Inc., on 20 January, a spokeswoman for Madigan's office said. The Florida-based company operates several Web sites that sell mobile telephone records, according to a copy of the suit. The attorneys general of Florida and Missouri quickly followed Madigan's lead, filing suit on 24 and 30 January, respectively, against 1st Source Information Specialists and, in Missouri's case, one other records broker – First Data Solutions, Inc.
  • 13.
  • 14. Involves - C*****S**** Physical Security [Dumpster Diving, Shoulder surfing, Eavesdropping, stealing in Remote Devices, covert entry/exits] impersonation , dressing, IDs, badges, etc] Perimeter Security General Intelligence Emails, Phishing, Websites, OSINT[social networks, forums, portals, public knowledge] Research Social Engineering ;) .. TRUST
  • 15. Scenarios - 1 Social Engineering “They asked a janitor for a garbage pail in which to place their contents and carried all of this data out of the building in their hands. ” LUCK You have won “ 100000$”!
  • 16. what I call a chain reaction Mr. Smith:Hello? Caller:Hello, Mr. Smith. This is Fred Jones in tech support. Due to some disk space constraints, we’re going to be moving some user’s home directories to another disk at 8:00 this evening. Your account will be part of this move, and will be unavailable temporarily. Mr. Smith:Uh, okay. I’ll be home by then, anyway. Caller:Good. Be sure to log off before you leave. I just need to check a couple of things. What was your username again, smith? Mr. Smith:Yes. It’s smith. None of my files will be lost in the move, will they? Caller:No sir. But I’ll check your account just to make sure. What was the password on that account, so I can get in to check your files? Mr. Smith:My password is tuesday, in lower case letters. Caller:Okay, Mr. Smith, thank you for your help. I’ll make sure to check you account and verify all the files are there. Mr. Smith:Thank you. Bye. [- Taken from Melissa Guenther]
  • 17.
  • 18. Defenses Least Privileges Layered Security Password Policy Access Controls Safe Disposal Physical Removable Device Policy Process Latest Set Up Content Management and filtering Tech Change Management Monitoring Awareness
  • 19.
  • 20.