SlideShare a Scribd company logo
Network Security 101 – A Refresher Course
How to keep your network safe NOW or be sorry later!




                  By Allan Pratt, MBA
                Cyber-Tech Security Pro
                    itczar@att.net
There are two extremes in Network safety:
Absolute Security and Absolute open

Absolute security is: unplugged from the network
and power, locked in a safe, and thrown to the
bottom of the ocean1
4 Simple Rules
 Always keep your virus and Windows software updates “on”

 Always keep your firewall “on”

 Back up, Back up, Back up

 Always keep your passwords and key phrases safe
Better Safe Than Sorry
 Do not use common words or phrases for passwords

 Do not keep your passwords written on a post-it taped to
 your computer monitor

 Back-up, back-up, back-up

Recommended for you

CYBER SECURITY
CYBER SECURITYCYBER SECURITY
CYBER SECURITY

This document discusses cyber security and the need for it. It defines cyber as relating to information technology, the internet, and virtual reality. Cyber security is necessary to protect data from theft or misuse and safeguard systems from viruses. Some major security problems include viruses, hackers, malware, Trojan horses, and password cracking. It provides examples of each problem and recommends solutions like using antivirus software, firewalls, strong and unique passwords, and security suites.

Cyber attack
Cyber attackCyber attack
Cyber attack

CYBER ATTACK INTRODUCTION,TYPES OF CYBER ATTACK,DOS ATTACK,MAJOR CYBER ATTACK IN INDIA,PREVENTION TIPS

cyber attacktypes of cyber attackdos attack
Cyber security
Cyber securityCyber security
Cyber security

This presentation discusses cyber security and cyber crimes. It defines cyber security as the technologies and processes used to protect computers, networks, and data from unauthorized access and attacks. It explains the need for security to protect organizations' ability to function safely and protect collected data. Cyber crimes are described as any crimes involving computers and networks, and include computer viruses, denial of service attacks, malware, fraud, and identity theft. The presentation provides an overview of cyber threat evolution over time and the top countries where malicious code originates. It concludes with recommendations for cyber security measures that can be implemented on a campus network, such as virus filtering, firewalls, and using free anti-virus, encryption, and change management software.

Strange But True
 You cannot secure a laptop until you secure the laptop
 Make sure everyone follows the security plan, even the boss
 Smart people can be stupid too, even HR
 Who launched that virus?
Human Nature

Also Called Social Engineering

Everyone Wants To Help

Passwords are meant to be a SECRET!
Password Discovery Table
Keep Your Email Safe
Make sure to scan all email messages!

      Do not open email from unknown sources or that you are
      not expecting
      Once they are in, only unplugging and reinstalling OS
      will work
      New Type of Attack, Spear-Phising4

Recommended for you

Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023

Being aware of the trends that are expected to shape the digital landscape is an important step in ensuring the security of your data and online assets. Amongst others, the webinar covers: • Top Cyber Trends for 2023 • Cyber Insurance • Prioritization of Cyber Risk Presenters: Colleen Lennox Colleen Lennox is the Founder of Cyber Job Central, a newly formed job board dedicated to Cybersecurity job openings. Colleen has 25+ years in Technical Recruiting and loves to help other find their next great job! Madhu Maganti Madhu is a goal-oriented cybersecurity/IT advisory leader with more than 20 years of comprehensive experience leading high-performance teams with a proven track record of continuous improvement toward objectives. He is highly knowledgeable in both technical and business principles and processes. Madhu specializes in cybersecurity risk assessments, enterprise risk management, regulatory compliance, Sarbanes-Oxley (SOX) compliance and system and organization controls (SOC) reporting. Date: January 25, 2023 Tags: ISO, ISO/IEC 27032, Cybersecurity Management ------------------------------------------------------------------------------- Find out more about ISO training and certification services Training: https://pecb.com/en/education-and-certification-for-individuals/iso-iec-27032 https://pecb.com/article/cybersecurity-risk-assessment https://pecb.com/article/a-deeper-understanding-of-cybersecurity Webinars: https://pecb.com/webinars Article: https://pecb.com/article Whitepaper: https://pecb.com/whitepaper ------------------------------------------------------------------------------- For more information about PECB: Website: https://pecb.com/ LinkedIn: https://www.linkedin.com/company/pecb/ Facebook: https://www.facebook.com/PECBInternational/ Slideshare: http://www.slideshare.net/PECBCERTIFICATION YouTube video: https://youtu.be/BAAl_PI9uRc

isoiso/iec 27032cybersecurity management
Cyber security system presentation
Cyber security system presentationCyber security system presentation
Cyber security system presentation

This document discusses cyber security and the need for it. It defines cyber security as protecting online information from threats. Major security problems discussed include viruses, hackers, malware, Trojan horses, and password cracking. It provides information on each of these threats and recommends solutions like installing security software, using strong passwords, firewalls, and being aware of social engineering. The conclusion emphasizes that cyber security is everyone's responsibility.

cyber security system presentationpresentationsslideshare
Brute force-attack presentation
Brute force-attack presentationBrute force-attack presentation
Brute force-attack presentation

Brute force attacks try a large number of password combinations to gain unauthorized access to a system. For a 2 character password, there are 3,844 possible guesses using letters, numbers, and case variations. While brute force attacks have a high chance of success due to trying many options, they are also hardware intensive and can take a long time. To prevent brute force cracking, users should make long, random passwords using a variety of characters that are not based on personal details.

Spear-Phishing
•   Net Reconnaissance
     – Studying public Data
     – The email address is made to look like it is from a logical
       sender
•   Harvesting The Data
     – Steals info and sends data to a Command and Control
       Server4
Keeping your data safe
•   Identify and Authenticate
•   Use a Surge Protector
•   Safeguard against Unauthorized Access
•   Server-side protection
•   Password protect3
Cyber Cafés can be harmful to your data’s health

•   Open networks make for easy theft
•   Turn off all file share protocols
•   Make sure your software firewall and virus protection is active
Wireless Networks
•   Turn off the SSID broadcast
•   Password protect your router
•   Do not leave MAC addresses open to others
•   Leave your hardware firewall on
•   Use matching vendors
•   Never use WEP protocols only the newer WPA2 and above

Recommended for you

Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)

Network security involves protecting network usability and integrity through hardware and software technologies. It addresses vulnerabilities that threats may exploit to launch attacks. Common vulnerabilities include issues with technologies, configurations, and security policies. Threats aim to take advantage of vulnerabilities and can be structured, unstructured, internal, or external. Common attacks include reconnaissance to gather information, unauthorized access attempts, denial-of-service to disrupt availability, and use of malicious code like worms, viruses, and Trojan horses.

network securitysecurityattacks
Network Security ppt
Network Security pptNetwork Security ppt
Network Security ppt

Network security involves protecting a network and its data through hardware and software that manages access and blocks threats. It combines multiple layers of defenses at the edge and within the network, implementing policies and controls to authorize access for users while blocking malicious actors. Network security protects proprietary information, reputation, and allows organizations to securely deliver digital services that customers and employees demand. It utilizes various technologies including access control, antivirus software, firewalls, intrusion prevention, and more.

indiahackingsecurity
Network security
Network securityNetwork security
Network security

The document discusses the importance of network security and outlines common security threats such as viruses, hackers, and data theft. It then describes methods for securing a network, including user authentication, firewalls, antivirus software, and encryption. Servers are central to networks for storing data, and securing the server room is crucial, requiring physical access controls, monitoring, locking server racks, and preventing environmental risks like fire or flooding.

network securityserver room securityphysical i.t security
Unprotected? Do you feel lucky?
•   One Security Expert maintains that 50% of unprotected
    computers are compromised by an intruder within 12 minutes

•   Two devastating worms, Slammer and Nimda wreaked world-
    wide havoc in 10 and 30 minutes, respectively3
Things to watch out for…
 System Crashes
 Attempts to write to the system
 Data Modification
 Unexplained Poor System Performance6
Best Practices

1. Do not pay more for your security than your
   data is worth!

2. Password protect all of your important data!
Final reminders:
•   Back-up, Back-up, Back-up
•   Never open a strange file or attachment
•   Always allow automatic updates
•   You can never be too careful
•   It’s not IF you lose your data, but a matter of
    WHEN you lose your data

Recommended for you

End-User Security Awareness
End-User Security AwarenessEnd-User Security Awareness
End-User Security Awareness

End users face common cybersecurity threats such as phishing attacks, ransomware, password reuse, using unpatched devices, lack of remote security, data leakage via social media, and disabling security controls. Key security measures for end users include setting administrator privileges, downloading and installing security updates, installing antivirus software, activating firewalls, using multi-factor authentication, and creating regular backups. Security awareness is important for end users to avoid risks to company assets from security lapses.

information securityinformation technologysmall business
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber security

The term cyber security is used to refer to the security offered through on-line services to protect your online information. With an increasing amount of people getting connected to Internet, the security threats that cause massive harm are increasing also.

aking
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security Fundamentals

How To Learn The Network Security Slide berikut merupakan slide yang berisikan dasar-dasar bagi kita dalam memahami konsep keamanan jaringan komputer, baik dari sisi inftrastruktur, teknologi dan paradigma bagi pengguna. Materi yang diberikan sudah disusun oleh Pakar yang merupakan Trainer CEH dan memang berkompeten dibidang keamanan jaringan. Slide ini saya dapatkan dari beliau saat mengikut training Certified Computer Security Officer (CCSO) dan Certified Computer Security Analyst (CCSA) dari beliau. Semoga bermanfaat sebagai acuan bagi kita untuk belajar tentang keamanan jaringan komputer. Terimakasih

Works Cited
 1.   Curtin Matt, Introduction to Network Security, March 1997, page 8.
 2.   Curtin Matt, Snake Oil Warning Signs: Encryption Software to Avoid
      ©1996 -1998, page 5.
 3.   Vermaat, Discovering Computers, Fundamentals, Third Edition, Chapter
      10, pages 364, 368, 369, 374.
 4.   BusinessWeek, “Anatomy of a Spear-Phish,” April 21, 2008, page 38.
 5.   [Fraser 1997] Ed Fraser, RFC 2196, “Site Security Handbook”,
      September 1997.
 6.   Checking Microsoft Windows® Systems for Signs of Compromise,
      Simon Baker, UCL Computer Security Team; Patrick Green, OXCERT
      Thomas Meyer, Garaidh Cochrane Version: 1.3.4, 10/28/2005.
 7.   DEPARTMENT OF DEFENSE, STANDARD DEPARTMENT OF
      DEFENSE TRUSTED COMPUTER SYSTEM EVALUATION
      CRITERIA, DECEMBER l985 (DOD Orange book),
 8.   http://en.wikipedia.org/wiki/Network_security#column-one.

More Related Content

What's hot

Web Security
Web SecurityWeb Security
Web Security
Bharath Manoharan
 
Cybersecurity PowerPoint Presentation
Cybersecurity PowerPoint PresentationCybersecurity PowerPoint Presentation
Cybersecurity PowerPoint Presentation
Ritik Kumar
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
Edureka!
 
CYBER SECURITY
CYBER SECURITYCYBER SECURITY
CYBER SECURITY
PranjalShah18
 
Cyber attack
Cyber attackCyber attack
Cyber attack
Manjushree Mashal
 
Cyber security
Cyber securityCyber security
Cyber security
vishakha bhagwat
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
PECB
 
Cyber security system presentation
Cyber security system presentationCyber security system presentation
Cyber security system presentation
A.S. Sabuj
 
Brute force-attack presentation
Brute force-attack presentationBrute force-attack presentation
Brute force-attack presentation
Mahmoud Ibra
 
Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)
Fabiha Shahzad
 
Network Security ppt
Network Security pptNetwork Security ppt
Network Security ppt
SAIKAT BISWAS
 
Network security
Network securityNetwork security
Network security
Nkosinathi Lungu
 
End-User Security Awareness
End-User Security AwarenessEnd-User Security Awareness
End-User Security Awareness
Surya Bathulapalli
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber security
Self-employed
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security Fundamentals
Rahmat Suhatman
 
Man in The Middle Attack
Man in The Middle AttackMan in The Middle Attack
Man in The Middle Attack
Deepak Upadhyay
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
Vivek Agarwal
 
Introduction to Cybersecurity Fundamentals
Introduction to Cybersecurity FundamentalsIntroduction to Cybersecurity Fundamentals
Introduction to Cybersecurity Fundamentals
Toño Herrera
 
Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025
Radar Cyber Security
 
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
Edureka!
 

What's hot (20)

Web Security
Web SecurityWeb Security
Web Security
 
Cybersecurity PowerPoint Presentation
Cybersecurity PowerPoint PresentationCybersecurity PowerPoint Presentation
Cybersecurity PowerPoint Presentation
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
 
CYBER SECURITY
CYBER SECURITYCYBER SECURITY
CYBER SECURITY
 
Cyber attack
Cyber attackCyber attack
Cyber attack
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 
Cyber security system presentation
Cyber security system presentationCyber security system presentation
Cyber security system presentation
 
Brute force-attack presentation
Brute force-attack presentationBrute force-attack presentation
Brute force-attack presentation
 
Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)
 
Network Security ppt
Network Security pptNetwork Security ppt
Network Security ppt
 
Network security
Network securityNetwork security
Network security
 
End-User Security Awareness
End-User Security AwarenessEnd-User Security Awareness
End-User Security Awareness
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber security
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security Fundamentals
 
Man in The Middle Attack
Man in The Middle AttackMan in The Middle Attack
Man in The Middle Attack
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Introduction to Cybersecurity Fundamentals
Introduction to Cybersecurity FundamentalsIntroduction to Cybersecurity Fundamentals
Introduction to Cybersecurity Fundamentals
 
Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025
 
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
 

Viewers also liked

2017 Cybersecurity Predictions
2017 Cybersecurity Predictions2017 Cybersecurity Predictions
2017 Cybersecurity Predictions
PaloAltoNetworks
 
Network Security Goals
Network Security GoalsNetwork Security Goals
Network Security Goals
Kabul Education University
 
Cyber Security # Lec 4
Cyber Security # Lec 4 Cyber Security # Lec 4
Cyber Security # Lec 4
Kabul Education University
 
IT Security Presentation
IT Security PresentationIT Security Presentation
IT Security Presentation
elihuwalker
 
Protocols and the TCP/IP Protocol Suite
Protocols and the TCP/IP Protocol SuiteProtocols and the TCP/IP Protocol Suite
Protocols and the TCP/IP Protocol Suite
Atharaw Deshmukh
 
Network Security
Network SecurityNetwork Security
Network Security
MAJU
 
Cyber Security 2017 Challenges
Cyber Security 2017 ChallengesCyber Security 2017 Challenges
Cyber Security 2017 Challenges
Leandro Bennaton
 
Network Security Threats and Solutions
Network Security Threats and SolutionsNetwork Security Threats and Solutions
Network Security Threats and Solutions
Colin058
 
Digital data transmission
Digital data transmissionDigital data transmission
Digital data transmission
BZU lahore
 
File Transfer Protocol
File Transfer ProtocolFile Transfer Protocol
File Transfer Protocol
guest029bcd
 
Network security
Network securityNetwork security
Network security
Gichelle Amon
 

Viewers also liked (11)

2017 Cybersecurity Predictions
2017 Cybersecurity Predictions2017 Cybersecurity Predictions
2017 Cybersecurity Predictions
 
Network Security Goals
Network Security GoalsNetwork Security Goals
Network Security Goals
 
Cyber Security # Lec 4
Cyber Security # Lec 4 Cyber Security # Lec 4
Cyber Security # Lec 4
 
IT Security Presentation
IT Security PresentationIT Security Presentation
IT Security Presentation
 
Protocols and the TCP/IP Protocol Suite
Protocols and the TCP/IP Protocol SuiteProtocols and the TCP/IP Protocol Suite
Protocols and the TCP/IP Protocol Suite
 
Network Security
Network SecurityNetwork Security
Network Security
 
Cyber Security 2017 Challenges
Cyber Security 2017 ChallengesCyber Security 2017 Challenges
Cyber Security 2017 Challenges
 
Network Security Threats and Solutions
Network Security Threats and SolutionsNetwork Security Threats and Solutions
Network Security Threats and Solutions
 
Digital data transmission
Digital data transmissionDigital data transmission
Digital data transmission
 
File Transfer Protocol
File Transfer ProtocolFile Transfer Protocol
File Transfer Protocol
 
Network security
Network securityNetwork security
Network security
 

Similar to Network Security Presentation

Safe computing (Tips & Tricks)
Safe computing (Tips & Tricks)Safe computing (Tips & Tricks)
Safe computing (Tips & Tricks)
Satyendra Arora
 
Network security primer
Network security primerNetwork security primer
Network security primer
aeroman7
 
Internet
InternetInternet
Internet
youssefchefcher
 
Why do you need the advanced protection of the Internet Security Product / Ma...
Why do you need the advanced protection of the Internet Security Product / Ma...Why do you need the advanced protection of the Internet Security Product / Ma...
Why do you need the advanced protection of the Internet Security Product / Ma...
Andrew Clark
 
Online access and computer security.pptx_S.Gautham
Online access and computer security.pptx_S.GauthamOnline access and computer security.pptx_S.Gautham
Online access and computer security.pptx_S.Gautham
JoelGautham
 
Check-Computer-Networks-to-Ensure-Safe-Operation-Johua-2nd.pptx
Check-Computer-Networks-to-Ensure-Safe-Operation-Johua-2nd.pptxCheck-Computer-Networks-to-Ensure-Safe-Operation-Johua-2nd.pptx
Check-Computer-Networks-to-Ensure-Safe-Operation-Johua-2nd.pptx
kris harden
 
ICT Security.pdf
ICT Security.pdfICT Security.pdf
ICT Security.pdf
JoeMarieDormido2
 
Cybersecurity awareness session.pptx
Cybersecurity awareness session.pptxCybersecurity awareness session.pptx
Cybersecurity awareness session.pptx
UmaraZahidLecturer
 
Computer Security Threats
Computer Security ThreatsComputer Security Threats
Computer Security Threats
Quick Heal Technologies Ltd.
 
ICT and end user security awareness slides
ICT and end user security awareness slidesICT and end user security awareness slides
ICT and end user security awareness slides
jubke
 
Cyber-savvy Cyber-safety
Cyber-savvy Cyber-safety Cyber-savvy Cyber-safety
Cyber-savvy Cyber-safety
Tawose Olamide Timothy
 
11 Computer Privacy
11 Computer Privacy11 Computer Privacy
11 Computer Privacy
Saqib Raza
 
Chapter 5.pptx
Chapter 5.pptxChapter 5.pptx
Chapter 5.pptx
Wollo UNiversity
 
Basic_computerHygiene
Basic_computerHygieneBasic_computerHygiene
Basic_computerHygiene
EricK Gasana
 
IS100 Week 11
IS100 Week 11IS100 Week 11
IS100 Week 11
METU-Informatics
 
How to protect your Mac from Malware Attacks?
How to protect your Mac from Malware Attacks?How to protect your Mac from Malware Attacks?
How to protect your Mac from Malware Attacks?
Simone Crete
 
Online reputation
Online reputationOnline reputation
Online reputation
esl2m
 
Online reputation
Online reputationOnline reputation
Online reputation
Eslam Mohammed
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
Adeel Younas
 
BASIC IT AND CYBER SECURITY AWARENESS
BASIC IT AND CYBER SECURITY AWARENESSBASIC IT AND CYBER SECURITY AWARENESS
BASIC IT AND CYBER SECURITY AWARENESS
Md Abu Syeem Dipu
 

Similar to Network Security Presentation (20)

Safe computing (Tips & Tricks)
Safe computing (Tips & Tricks)Safe computing (Tips & Tricks)
Safe computing (Tips & Tricks)
 
Network security primer
Network security primerNetwork security primer
Network security primer
 
Internet
InternetInternet
Internet
 
Why do you need the advanced protection of the Internet Security Product / Ma...
Why do you need the advanced protection of the Internet Security Product / Ma...Why do you need the advanced protection of the Internet Security Product / Ma...
Why do you need the advanced protection of the Internet Security Product / Ma...
 
Online access and computer security.pptx_S.Gautham
Online access and computer security.pptx_S.GauthamOnline access and computer security.pptx_S.Gautham
Online access and computer security.pptx_S.Gautham
 
Check-Computer-Networks-to-Ensure-Safe-Operation-Johua-2nd.pptx
Check-Computer-Networks-to-Ensure-Safe-Operation-Johua-2nd.pptxCheck-Computer-Networks-to-Ensure-Safe-Operation-Johua-2nd.pptx
Check-Computer-Networks-to-Ensure-Safe-Operation-Johua-2nd.pptx
 
ICT Security.pdf
ICT Security.pdfICT Security.pdf
ICT Security.pdf
 
Cybersecurity awareness session.pptx
Cybersecurity awareness session.pptxCybersecurity awareness session.pptx
Cybersecurity awareness session.pptx
 
Computer Security Threats
Computer Security ThreatsComputer Security Threats
Computer Security Threats
 
ICT and end user security awareness slides
ICT and end user security awareness slidesICT and end user security awareness slides
ICT and end user security awareness slides
 
Cyber-savvy Cyber-safety
Cyber-savvy Cyber-safety Cyber-savvy Cyber-safety
Cyber-savvy Cyber-safety
 
11 Computer Privacy
11 Computer Privacy11 Computer Privacy
11 Computer Privacy
 
Chapter 5.pptx
Chapter 5.pptxChapter 5.pptx
Chapter 5.pptx
 
Basic_computerHygiene
Basic_computerHygieneBasic_computerHygiene
Basic_computerHygiene
 
IS100 Week 11
IS100 Week 11IS100 Week 11
IS100 Week 11
 
How to protect your Mac from Malware Attacks?
How to protect your Mac from Malware Attacks?How to protect your Mac from Malware Attacks?
How to protect your Mac from Malware Attacks?
 
Online reputation
Online reputationOnline reputation
Online reputation
 
Online reputation
Online reputationOnline reputation
Online reputation
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
BASIC IT AND CYBER SECURITY AWARENESS
BASIC IT AND CYBER SECURITY AWARENESSBASIC IT AND CYBER SECURITY AWARENESS
BASIC IT AND CYBER SECURITY AWARENESS
 

Network Security Presentation

  • 1. Network Security 101 – A Refresher Course How to keep your network safe NOW or be sorry later! By Allan Pratt, MBA Cyber-Tech Security Pro itczar@att.net
  • 2. There are two extremes in Network safety: Absolute Security and Absolute open Absolute security is: unplugged from the network and power, locked in a safe, and thrown to the bottom of the ocean1
  • 3. 4 Simple Rules Always keep your virus and Windows software updates “on” Always keep your firewall “on” Back up, Back up, Back up Always keep your passwords and key phrases safe
  • 4. Better Safe Than Sorry Do not use common words or phrases for passwords Do not keep your passwords written on a post-it taped to your computer monitor Back-up, back-up, back-up
  • 5. Strange But True You cannot secure a laptop until you secure the laptop Make sure everyone follows the security plan, even the boss Smart people can be stupid too, even HR Who launched that virus?
  • 6. Human Nature Also Called Social Engineering Everyone Wants To Help Passwords are meant to be a SECRET!
  • 8. Keep Your Email Safe Make sure to scan all email messages! Do not open email from unknown sources or that you are not expecting Once they are in, only unplugging and reinstalling OS will work New Type of Attack, Spear-Phising4
  • 9. Spear-Phishing • Net Reconnaissance – Studying public Data – The email address is made to look like it is from a logical sender • Harvesting The Data – Steals info and sends data to a Command and Control Server4
  • 10. Keeping your data safe • Identify and Authenticate • Use a Surge Protector • Safeguard against Unauthorized Access • Server-side protection • Password protect3
  • 11. Cyber Cafés can be harmful to your data’s health • Open networks make for easy theft • Turn off all file share protocols • Make sure your software firewall and virus protection is active
  • 12. Wireless Networks • Turn off the SSID broadcast • Password protect your router • Do not leave MAC addresses open to others • Leave your hardware firewall on • Use matching vendors • Never use WEP protocols only the newer WPA2 and above
  • 13. Unprotected? Do you feel lucky? • One Security Expert maintains that 50% of unprotected computers are compromised by an intruder within 12 minutes • Two devastating worms, Slammer and Nimda wreaked world- wide havoc in 10 and 30 minutes, respectively3
  • 14. Things to watch out for… System Crashes Attempts to write to the system Data Modification Unexplained Poor System Performance6
  • 15. Best Practices 1. Do not pay more for your security than your data is worth! 2. Password protect all of your important data!
  • 16. Final reminders: • Back-up, Back-up, Back-up • Never open a strange file or attachment • Always allow automatic updates • You can never be too careful • It’s not IF you lose your data, but a matter of WHEN you lose your data
  • 17. Works Cited 1. Curtin Matt, Introduction to Network Security, March 1997, page 8. 2. Curtin Matt, Snake Oil Warning Signs: Encryption Software to Avoid ©1996 -1998, page 5. 3. Vermaat, Discovering Computers, Fundamentals, Third Edition, Chapter 10, pages 364, 368, 369, 374. 4. BusinessWeek, “Anatomy of a Spear-Phish,” April 21, 2008, page 38. 5. [Fraser 1997] Ed Fraser, RFC 2196, “Site Security Handbook”, September 1997. 6. Checking Microsoft Windows® Systems for Signs of Compromise, Simon Baker, UCL Computer Security Team; Patrick Green, OXCERT Thomas Meyer, Garaidh Cochrane Version: 1.3.4, 10/28/2005. 7. DEPARTMENT OF DEFENSE, STANDARD DEPARTMENT OF DEFENSE TRUSTED COMPUTER SYSTEM EVALUATION CRITERIA, DECEMBER l985 (DOD Orange book), 8. http://en.wikipedia.org/wiki/Network_security#column-one.