SlideShare a Scribd company logo
INTERNET INTEGRATION & NETWORK
SECURITY
BY
SYEDUBAID ALI JAFRI
Information Security Expert
CEO
UJ Consultant & Solution
Provider
http://www.ujconsultant.com
CONSIDERATIONS
•IMPORTANCE OF TECHNOLOGY
•NETWORK SCANNING
•WHAT WE DO?
•VIRTUALIZATION
•INTRODUCTION TO NETWORK SECURITY
•MINIMIZING RISK
•EVALUATE PERFORMANCE
IMPORTANCE OF TECHNOLOGY
MAIL POST EMAIL
A Sender A Sender
Writes a Letter and place the information
To:
From:
Return Address:
Writes a Letter and place the information
To:
From:
Return Address:
Find nearby post office Find an E-Mail Server
Post Officer then check the Header information:
1) To: abc
2) Address: 123/Abc. Khi
3) From: xyz
4) Return Address: 123/Abc. Khi
E-Mail Server verify the header information:
1) To: abc@hotmail.com
2) From: xyz@hotmail.com
3) Return Address: abc@hotmail.com
When the information on a header is verified a stamp
has been made on the envelop , and an amount
is charged for the service
When the information on a header is verified it send
the information to the e-mail server, For free E-
Mail Server , no amount is charged for the
service
On the same day or another day the post master took
the envelop and send the envelop to the nearby
post office of the destination
On the same day or with a delay of time Email server
send the request to another email server if it
contains the address then it send to the Mail
Server
Post Master of the destination’s Address then took
the envelop and send it to the address
Mail Server send a mail to the destination’s Address.
Receiver check the POSTBOX Receiver checks the Mail Box
10 Years Back
• Microsoft Launch their operating system known as
“Windows XP”
Time Period Commands
10 Years Start > Run> cmd
Netstat-an
Identifies from which server your machine connection is established
10 Years Start > Run > cmd
Net view
Identifies how many computers are the part of your network
9 Years Start > Run > cmd
Ping Pc-Name
Ping google.com.pk
Get the IP Address from a Domain name
8 Years Start > Run > cmd
Msinfo32.exe
Command used to identify the peripheral of computer

Recommended for you

Disruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDisruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptx

Distruptionware is a form of Ransomware. This presentation covers how to protect your company from it.

ransomwarecybersecurity
Cyber attack
Cyber attackCyber attack
Cyber attack

CYBER ATTACK INTRODUCTION,TYPES OF CYBER ATTACK,DOS ATTACK,MAJOR CYBER ATTACK IN INDIA,PREVENTION TIPS

cyber attacktypes of cyber attackdos attack
Protecting Your organization from WannaCry Ransomware
Protecting Your organization from WannaCry RansomwareProtecting Your organization from WannaCry Ransomware
Protecting Your organization from WannaCry Ransomware

WannaCry Ransomware explained in details, a better understanding about Ransomware and how to stay protected from it.

wannacry ransomwareransomware
NETWORK SCANNING
•Foot printing
•Finger Printing
•Scanning
•Identify the threat
•Applying patches
WHAT WE DO AND HOW WE BECOME A
VICTIM
Following are the list of threats that a
user faces on a network:
•MAN IN THE MIDDLE ATTACK
•SESSION HIJACKING
•FAKE E-MAIL FORWARDING
•DENIAL OF SERVICES
•SOCIAL ENGINEERING
THREATS
MAN IN THE MIDDLE ATTACK:
The man-in-the middle attack intercepts a communication
between two systems.
THREATS
SESSION HIJACKING
•The Session Hijacking attack consists of the exploitation
of the web session control mechanism, which is normally
managed for a session token.

Recommended for you

Web application security
Web application securityWeb application security
Web application security

This document discusses various security threats to web applications such as cross-site scripting, SQL injection, denial-of-service attacks, and brute force attacks. It provides details on each threat, including how they occur and methods of prevention. Defense tactics covered include input validation, account lockouts, CAPTCHAs, encryption, access restrictions, and server hardening techniques.

internetsecurityweb
Meletis Belsis - Introduction to information security
Meletis Belsis - Introduction to information securityMeletis Belsis - Introduction to information security
Meletis Belsis - Introduction to information security

Security is a major concern for organizations and individuals as information has become more valuable. The need for security has existed since information first became important. While firewalls and antivirus software provide some protection, they do not make an organization fully secure. Security involves processes for prevention, detection, reaction, and forensics. It is difficult to implement security perfectly due to costs, user resistance, evolving threats, and time/budget constraints for security teams. Hackers use various techniques like information gathering, password cracking, viruses, denial of service attacks, sniffing, and system exploits to compromise targets. Organizations implement defenses like firewalls, intrusion detection, honeypots, anti-sniffing measures, antivirus software, security awareness

compliancesecurityaudit
Protecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber CrimeProtecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber Crime

Financial services organizations are prime targets for cyber criminals. They must take extreme care to protect customer data, while also ensuring high levels of network availability to allow for 24/7 access to critical financial information. Additionally, industry consolidation has created large, heterogeneous network environments within large financial institutions, making it difficult to ensure that networks have the necessary visibility and protection to prevent a devastating security breach. By leveraging NetFlow from existing network infrastructure, financial services organizations can achieve comprehensive visibility across even the largest, most complex networks. The ability to quickly detect a wide range of potentially malicious activity helps prevent damaging data breaches and network disruptions. Attend this informational webinar, conducted by Lancope’s Director of Security Research, Tom Cross, to learn: How NetFlow can help quickly uncover both internal and external threats How pervasive network insight can accelerate incident response and forensic investigations How to substantially decrease enterprise risks

network securitycyber threatsnetwork visibility
THREATS
FAKE E-MAIL FORWARDING
THREATS
DENIAL OF SERVICES
A denial-of-service attack (DoS attack) or distributed
denial-of-service attack (DDoS attack) is an attempt to make
a computer or network resource unavailable to its intended users
THREATS
SOCIAL ENGINEERING
In the context of security, is understood to mean the art of
manipulating people into performing actions or divulging confidential
information
INTRODUCTION TO NETWORK SECURITY
• It consists of the provisions and policies adopted by a network
administrator to prevent and monitor unauthorized access,
misuse, modification, or denial of a computer network and
network-accessible resources.
• Network security involves the authorization of access to data in a
network, which is controlled by the network administrator.

Recommended for you

Event - Internet Thailand - Total Security Perimeters
Event - Internet Thailand - Total Security PerimetersEvent - Internet Thailand - Total Security Perimeters
Event - Internet Thailand - Total Security Perimeters

This document summarizes Symantec's enterprise security solutions, including vulnerability management, firewalls, intrusion detection, virus protection, and managed security services. It discusses why security is important for businesses, common security threats, and how Symantec's layered approach addresses these threats through technologies like firewalls, VPNs, antivirus software, and vulnerability scanning.

security
(SACON) Nilanjan, Jitendra chauhan & Abhisek Datta - How does an attacker kno...
(SACON) Nilanjan, Jitendra chauhan & Abhisek Datta - How does an attacker kno...(SACON) Nilanjan, Jitendra chauhan & Abhisek Datta - How does an attacker kno...
(SACON) Nilanjan, Jitendra chauhan & Abhisek Datta - How does an attacker kno...

It is possible to create a comprehensive attack surface of any organizations just with open data available on the public internet It is possible to search vulnerable targets and compromise the targets. The organizations can be compromised without any RCE vulnerability. It is possible to create inhouse team to continuously monitor your attack surface and fix flaws before attackers find them.

saconciscociso platform annual summit
Network Security & Ethical Hacking
Network Security & Ethical HackingNetwork Security & Ethical Hacking
Network Security & Ethical Hacking

Security involves ensuring data integrity, availability, and confidentiality against threats. It can be computer or network security. Data integrity means data cannot be modified without authorization. Availability means information systems and data are accessible when needed. An information security management system (ISMS) follows the PDCA cycle of plan, do, check, act to manage security risks and ensure business continuity. ISO/IEC 27000 standards provide guidance for implementing an ISMS.

network securitynetworking
COUNTERMEASUREMENTS
•Denying Unusable services
•Checking people currently connect with this
network
•Closing Default operators of windows
•Saving external resources
•Making Log files
•Updated Virus Definitions
COUNTERMEASUREMENTS
Denying Unusable services
RUN>Services.msc
Close these services
Automatic Updates
Live Update
Telnet
COUNTERMEASUREMENTS
Closing Default operators of windows
COUNTERMEASUREMENTS
HKLMSoftwareMicrosoftWindowsCurrentVersionPoliciesExplorer
HKCUSoftwareMicrosoftWindowsCurrentVersionPoliciesExplorer
Operating system Default setting
Windows 7 0x91
Windows Server 2008 0x91
Windows Vista 0x91
Windows Server 2003 0x95
Windows XP 0x91
Windows 2000 0x95
Windows 95/98 0x95

Recommended for you

Security testing
Security testingSecurity testing
Security testing

Security Testing involves testing applications and systems to ensure security and proper functionality. It includes testing input validation, internal processing, output validation, and more. Common types of security testing are security auditing, vulnerability scanning, risk assessment, ethical hacking, and penetration testing. The OWASP Top 10 includes SQL injection, cross-site scripting, and broken authentication and session management as common vulnerabilities.

WEB APPLICATION SECURITY
WEB APPLICATION SECURITYWEB APPLICATION SECURITY
WEB APPLICATION SECURITY

Cross-site scripting (XSS) is the most prevalent web application security vulnerability. XSS allows attackers to inject client-side scripts to compromise user data or bypass access controls. Contextual output encoding, input validation, and emerging defensive technologies like content security policy promise to reduce XSS occurrences. SQL injection is another common threat that exploits code injection to access databases. Memory corruption from buffer overflows or faulty memory management can enable arbitrary code execution attacks. Cross-site request forgery tricks users into unknowingly submitting malicious requests. Data breaches unintentionally release secure information, requiring notification laws.

web application security
KHNOG 3: DDoS Attack Prevention
KHNOG 3: DDoS Attack PreventionKHNOG 3: DDoS Attack Prevention
KHNOG 3: DDoS Attack Prevention

APNIC Security Specialist Jamie Gillespie presents on DDoS Attack Prevention at KHNOG 3, held online on 4 December 2021.

apnicrirkhnog
COUNTERMEASUREMENTS
Making Log
files
RUN >
eventvwr
MINIMIZING RISK
•Making Remote Connectivity disabled
•Services Like Telnet, SSH, VNC should be
stopped forcefully
•Changing Values from Registry
•Releasing and Renewing IP Addresses
MINIMIZING RISK
•Services Like Telnet, SSH, VNC should be
stopped forcefully
•Net stop telnet
•Net start telnet
MINIMIZING RISK
•Releasing and Renewing IP Addresses:
•Ipconfig /release
•Ipconfig /renew

Recommended for you

Introduction To Information Security
Introduction To Information SecurityIntroduction To Information Security
Introduction To Information Security

The document provides an overview of information security concepts and threats. It discusses how security is difficult to implement due to costs, user resistance, and sophisticated criminals. The document then outlines various hacking techniques like information gathering, social engineering, sniffing, and denial of service attacks. It concludes by describing defensive security measures for organizations, including firewalls, intrusion detection, honeypots, antivirus software, user awareness training, and penetration testing.

securitysecurityhackinghackersinformationsecuritysecurityhackinghackers
Security Operation Center : Le Centre des Opérations de Sécurité est une div...
Security Operation Center  : Le Centre des Opérations de Sécurité est une div...Security Operation Center  : Le Centre des Opérations de Sécurité est une div...
Security Operation Center : Le Centre des Opérations de Sécurité est une div...

Le Centre des Opérations de Sécurité est une division, dans une entreprise, qui assure la sécurité de l'organisation et surtout le volet sécurité de l'information. Technology • For SOC Team members, technology is their weapon, they use it to collect different type of logs (login events, activities etc). • Team comprises of people uses least amount of resources to get good visibility into active and emerging threats. • Continuous consolidation of technologies and effectively organizing team is required Host based Defence • Host includes physical / virtual OS that are allocated to the employee of organization • Enterprise majorly have the following OS’s: • Windows • Linux • Mac • Tools like OSQuery (cross-platform), Sysmon (Windows) etc can be used to collect and transmit logs for analysing performance of hosts devices Host Firewall - Windows • Defender host firewall present in Win Vista, 7, 8, 10, 11 & server edition. • It helps secure the devices by in-bound & out-bound rules. • The rules states which network traffic can go in and out from the device • Inbound Rules : Network traffic coming from the external device. Ex : Someone tries to connect to FTP Server on host machine. • Outbound rules : Network traffic originating from the host device. Ex : Host machine tries to connect to a web server. • Connection Rules : Used to filter the network traffic going in and out the host device •Host Firewall – iptables • Firewall utility that comes in-built in most Linux operating systems. • It is a command line utility, that filters network traffic going-in or going-out of the system. • Iptables has 3 different chains, namely: • Input : Controls incoming connections. Ex : SSH into host machine with iptables enabled • Output : Controls outgoing connections. Ex : Sending ICMP packets to a destination • Forward : Helpful during routing scenarios, utilizes traffic forwarding utilities to sent data to destined address • Connection Specific Responses • ACCEPT : Allow the connection • DROP : Drop the connection without sending any errors • REJECT : Drop the connection but send back an error response • Block connection from a range of IP address Anti-Virus • In General Terms, it is a computer program used to prevent, detect and remove malicious s/w. • They continuously scan incoming files (coming to system from everywhere) and if any anomaly is detected, it is quarantined / removed. • The Landscape of security has moved a lot from focusing only a single device to end-point devices like Cell-phone, Enterprise laptop, Tablet, Servers, Computers etc. • End Point Security protects network, using a combination of FireWall, AntiVirus, Anti-Malware etc. • They are explicitly designed for enterprise clients to protect all their endpoints devices like servers, computers, mobile etc • Understanding Naming Context, it is clear that EDR is a solution that continuously monitors, stores endpoint-devices behaviour to detect and block suspicious / malicious act

Hacking
HackingHacking
Hacking

1) Ethical hacking involves identifying security vulnerabilities in systems by simulating techniques used by attackers. It typically involves footprinting, scanning, gaining access, and maintaining access to target systems. 2) Social engineering techniques like pretending to help retrieve forgotten passwords can be used to gain unauthorized access to user accounts. 3) Trojan viruses allow remote access and control of infected systems, enabling hackers to maintain long-term unauthorized access covertly. Finding unexpectedly open ports or information flowing from an organization could indicate a Trojan infection.

EVALUATE PERFORMANCE
Syed Ubaid Ali Jafri Lecture on Information Technology
Syed Ubaid Ali Jafri Lecture on Information Technology

More Related Content

Similar to Syed Ubaid Ali Jafri Lecture on Information Technology

LAN Security
LAN Security LAN Security
LAN Security
Syed Ubaid Ali Jafri
 
Types of Attack in Information and Network Security
Types of Attack in Information and Network SecurityTypes of Attack in Information and Network Security
Types of Attack in Information and Network Security
padmeshagrekar
 
cyber security and threats.pptx
cyber security and threats.pptxcyber security and threats.pptx
cyber security and threats.pptx
VSAM Technologies India Private Limited
 
Disruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDisruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptx
Debra Baker, CISSP CSSP
 
Cyber attack
Cyber attackCyber attack
Cyber attack
Manjushree Mashal
 
Protecting Your organization from WannaCry Ransomware
Protecting Your organization from WannaCry RansomwareProtecting Your organization from WannaCry Ransomware
Protecting Your organization from WannaCry Ransomware
Quick Heal Technologies Ltd.
 
Web application security
Web application securityWeb application security
Web application security
Akhil Raj
 
Meletis Belsis - Introduction to information security
Meletis Belsis - Introduction to information securityMeletis Belsis - Introduction to information security
Meletis Belsis - Introduction to information security
Meletis Belsis MPhil/MRes/BSc
 
Protecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber CrimeProtecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber Crime
Lancope, Inc.
 
Event - Internet Thailand - Total Security Perimeters
Event - Internet Thailand - Total Security PerimetersEvent - Internet Thailand - Total Security Perimeters
Event - Internet Thailand - Total Security Perimeters
Somyos U.
 
(SACON) Nilanjan, Jitendra chauhan & Abhisek Datta - How does an attacker kno...
(SACON) Nilanjan, Jitendra chauhan & Abhisek Datta - How does an attacker kno...(SACON) Nilanjan, Jitendra chauhan & Abhisek Datta - How does an attacker kno...
(SACON) Nilanjan, Jitendra chauhan & Abhisek Datta - How does an attacker kno...
Priyanka Aash
 
Network Security & Ethical Hacking
Network Security & Ethical HackingNetwork Security & Ethical Hacking
Network Security & Ethical Hacking
Sripati Mahapatra
 
Security testing
Security testingSecurity testing
Security testing
Tabăra de Testare
 
WEB APPLICATION SECURITY
WEB APPLICATION SECURITYWEB APPLICATION SECURITY
WEB APPLICATION SECURITY
yashwanthlavu
 
KHNOG 3: DDoS Attack Prevention
KHNOG 3: DDoS Attack PreventionKHNOG 3: DDoS Attack Prevention
KHNOG 3: DDoS Attack Prevention
APNIC
 
Introduction To Information Security
Introduction To Information SecurityIntroduction To Information Security
Introduction To Information Security
belsis
 
Security Operation Center : Le Centre des Opérations de Sécurité est une div...
Security Operation Center  : Le Centre des Opérations de Sécurité est une div...Security Operation Center  : Le Centre des Opérations de Sécurité est une div...
Security Operation Center : Le Centre des Opérations de Sécurité est une div...
Khaledboufnina
 
Hacking
HackingHacking
DDoS.ppt
DDoS.pptDDoS.ppt
DDoS.ppt
EllenSutiyem
 
Cyber Security.pdf
Cyber Security.pdfCyber Security.pdf
Cyber Security.pdf
preethajoseph5
 

Similar to Syed Ubaid Ali Jafri Lecture on Information Technology (20)

LAN Security
LAN Security LAN Security
LAN Security
 
Types of Attack in Information and Network Security
Types of Attack in Information and Network SecurityTypes of Attack in Information and Network Security
Types of Attack in Information and Network Security
 
cyber security and threats.pptx
cyber security and threats.pptxcyber security and threats.pptx
cyber security and threats.pptx
 
Disruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDisruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptx
 
Cyber attack
Cyber attackCyber attack
Cyber attack
 
Protecting Your organization from WannaCry Ransomware
Protecting Your organization from WannaCry RansomwareProtecting Your organization from WannaCry Ransomware
Protecting Your organization from WannaCry Ransomware
 
Web application security
Web application securityWeb application security
Web application security
 
Meletis Belsis - Introduction to information security
Meletis Belsis - Introduction to information securityMeletis Belsis - Introduction to information security
Meletis Belsis - Introduction to information security
 
Protecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber CrimeProtecting Financial Networks from Cyber Crime
Protecting Financial Networks from Cyber Crime
 
Event - Internet Thailand - Total Security Perimeters
Event - Internet Thailand - Total Security PerimetersEvent - Internet Thailand - Total Security Perimeters
Event - Internet Thailand - Total Security Perimeters
 
(SACON) Nilanjan, Jitendra chauhan & Abhisek Datta - How does an attacker kno...
(SACON) Nilanjan, Jitendra chauhan & Abhisek Datta - How does an attacker kno...(SACON) Nilanjan, Jitendra chauhan & Abhisek Datta - How does an attacker kno...
(SACON) Nilanjan, Jitendra chauhan & Abhisek Datta - How does an attacker kno...
 
Network Security & Ethical Hacking
Network Security & Ethical HackingNetwork Security & Ethical Hacking
Network Security & Ethical Hacking
 
Security testing
Security testingSecurity testing
Security testing
 
WEB APPLICATION SECURITY
WEB APPLICATION SECURITYWEB APPLICATION SECURITY
WEB APPLICATION SECURITY
 
KHNOG 3: DDoS Attack Prevention
KHNOG 3: DDoS Attack PreventionKHNOG 3: DDoS Attack Prevention
KHNOG 3: DDoS Attack Prevention
 
Introduction To Information Security
Introduction To Information SecurityIntroduction To Information Security
Introduction To Information Security
 
Security Operation Center : Le Centre des Opérations de Sécurité est une div...
Security Operation Center  : Le Centre des Opérations de Sécurité est une div...Security Operation Center  : Le Centre des Opérations de Sécurité est une div...
Security Operation Center : Le Centre des Opérations de Sécurité est une div...
 
Hacking
HackingHacking
Hacking
 
DDoS.ppt
DDoS.pptDDoS.ppt
DDoS.ppt
 
Cyber Security.pdf
Cyber Security.pdfCyber Security.pdf
Cyber Security.pdf
 

More from Syed Ubaid Ali Jafri

Requirement for creating a Penetration Testing Lab
Requirement for creating a Penetration Testing LabRequirement for creating a Penetration Testing Lab
Requirement for creating a Penetration Testing Lab
Syed Ubaid Ali Jafri
 
Securing PoS Terminal - A Technical Guideline on Securing PoS System From Hac...
Securing PoS Terminal - A Technical Guideline on Securing PoS System From Hac...Securing PoS Terminal - A Technical Guideline on Securing PoS System From Hac...
Securing PoS Terminal - A Technical Guideline on Securing PoS System From Hac...
Syed Ubaid Ali Jafri
 
Review of network diagram
Review of network diagramReview of network diagram
Review of network diagram
Syed Ubaid Ali Jafri
 
Review of network diagram
Review of network diagramReview of network diagram
Review of network diagram
Syed Ubaid Ali Jafri
 
OSI Layered based attacks
OSI Layered based attacksOSI Layered based attacks
OSI Layered based attacks
Syed Ubaid Ali Jafri
 
Final Year Projects Computer Science (Information security) -2015
Final Year Projects Computer Science (Information security) -2015Final Year Projects Computer Science (Information security) -2015
Final Year Projects Computer Science (Information security) -2015
Syed Ubaid Ali Jafri
 
Data calling from web to C#
Data calling from web to C#Data calling from web to C#
Data calling from web to C#
Syed Ubaid Ali Jafri
 
Android 2.0 - 4.0 HTML Vulnerable
Android 2.0 - 4.0 HTML Vulnerable Android 2.0 - 4.0 HTML Vulnerable
Android 2.0 - 4.0 HTML Vulnerable
Syed Ubaid Ali Jafri
 
Data Hiding (An Approach towards Stegnography)
Data Hiding (An Approach towards Stegnography) Data Hiding (An Approach towards Stegnography)
Data Hiding (An Approach towards Stegnography)
Syed Ubaid Ali Jafri
 
Final Year Projects (Computer Science 2013) - Syed Ubaid Ali Jafri
Final Year Projects (Computer Science 2013) - Syed Ubaid Ali JafriFinal Year Projects (Computer Science 2013) - Syed Ubaid Ali Jafri
Final Year Projects (Computer Science 2013) - Syed Ubaid Ali Jafri
Syed Ubaid Ali Jafri
 
Syed Ubaid Ali Jafri - Secure IIS Configuration Windows 7
Syed Ubaid Ali Jafri - Secure IIS Configuration Windows 7Syed Ubaid Ali Jafri - Secure IIS Configuration Windows 7
Syed Ubaid Ali Jafri - Secure IIS Configuration Windows 7
Syed Ubaid Ali Jafri
 
Syed Ubaid Ali Jafri - Cryptography Techniques
Syed Ubaid Ali Jafri - Cryptography TechniquesSyed Ubaid Ali Jafri - Cryptography Techniques
Syed Ubaid Ali Jafri - Cryptography Techniques
Syed Ubaid Ali Jafri
 
Syed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri - Black Box Penetration testing for AssociatesSyed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri
 
Storage area network
Storage area networkStorage area network
Storage area network
Syed Ubaid Ali Jafri
 
Securing wireless network
Securing wireless networkSecuring wireless network
Securing wireless network
Syed Ubaid Ali Jafri
 
IP Security over VPN
IP Security over VPNIP Security over VPN
IP Security over VPN
Syed Ubaid Ali Jafri
 
Network security over ethernet
Network security over ethernetNetwork security over ethernet
Network security over ethernet
Syed Ubaid Ali Jafri
 

More from Syed Ubaid Ali Jafri (17)

Requirement for creating a Penetration Testing Lab
Requirement for creating a Penetration Testing LabRequirement for creating a Penetration Testing Lab
Requirement for creating a Penetration Testing Lab
 
Securing PoS Terminal - A Technical Guideline on Securing PoS System From Hac...
Securing PoS Terminal - A Technical Guideline on Securing PoS System From Hac...Securing PoS Terminal - A Technical Guideline on Securing PoS System From Hac...
Securing PoS Terminal - A Technical Guideline on Securing PoS System From Hac...
 
Review of network diagram
Review of network diagramReview of network diagram
Review of network diagram
 
Review of network diagram
Review of network diagramReview of network diagram
Review of network diagram
 
OSI Layered based attacks
OSI Layered based attacksOSI Layered based attacks
OSI Layered based attacks
 
Final Year Projects Computer Science (Information security) -2015
Final Year Projects Computer Science (Information security) -2015Final Year Projects Computer Science (Information security) -2015
Final Year Projects Computer Science (Information security) -2015
 
Data calling from web to C#
Data calling from web to C#Data calling from web to C#
Data calling from web to C#
 
Android 2.0 - 4.0 HTML Vulnerable
Android 2.0 - 4.0 HTML Vulnerable Android 2.0 - 4.0 HTML Vulnerable
Android 2.0 - 4.0 HTML Vulnerable
 
Data Hiding (An Approach towards Stegnography)
Data Hiding (An Approach towards Stegnography) Data Hiding (An Approach towards Stegnography)
Data Hiding (An Approach towards Stegnography)
 
Final Year Projects (Computer Science 2013) - Syed Ubaid Ali Jafri
Final Year Projects (Computer Science 2013) - Syed Ubaid Ali JafriFinal Year Projects (Computer Science 2013) - Syed Ubaid Ali Jafri
Final Year Projects (Computer Science 2013) - Syed Ubaid Ali Jafri
 
Syed Ubaid Ali Jafri - Secure IIS Configuration Windows 7
Syed Ubaid Ali Jafri - Secure IIS Configuration Windows 7Syed Ubaid Ali Jafri - Secure IIS Configuration Windows 7
Syed Ubaid Ali Jafri - Secure IIS Configuration Windows 7
 
Syed Ubaid Ali Jafri - Cryptography Techniques
Syed Ubaid Ali Jafri - Cryptography TechniquesSyed Ubaid Ali Jafri - Cryptography Techniques
Syed Ubaid Ali Jafri - Cryptography Techniques
 
Syed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri - Black Box Penetration testing for AssociatesSyed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri - Black Box Penetration testing for Associates
 
Storage area network
Storage area networkStorage area network
Storage area network
 
Securing wireless network
Securing wireless networkSecuring wireless network
Securing wireless network
 
IP Security over VPN
IP Security over VPNIP Security over VPN
IP Security over VPN
 
Network security over ethernet
Network security over ethernetNetwork security over ethernet
Network security over ethernet
 

Recently uploaded

Best Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdfBest Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdf
Tatiana Al-Chueyr
 
What's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptxWhat's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptx
Stephanie Beckett
 
Measuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at TwitterMeasuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at Twitter
ScyllaDB
 
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
Bert Blevins
 
How to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptxHow to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptx
Adam Dunkels
 
Cookies program to display the information though cookie creation
Cookies program to display the information though cookie creationCookies program to display the information though cookie creation
Cookies program to display the information though cookie creation
shanthidl1
 
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Chris Swan
 
Recent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS InfrastructureRecent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS Infrastructure
KAMAL CHOUDHARY
 
20240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 202420240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 2024
Matthew Sinclair
 
UiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs ConferenceUiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs Conference
UiPathCommunity
 
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyyActive Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
RaminGhanbari2
 
7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf
Enterprise Wired
 
WPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide DeckWPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide Deck
Lidia A.
 
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly DetectionAdvanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
Bert Blevins
 
Password Rotation in 2024 is still Relevant
Password Rotation in 2024 is still RelevantPassword Rotation in 2024 is still Relevant
Password Rotation in 2024 is still Relevant
Bert Blevins
 
Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024
BookNet Canada
 
The Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive ComputingThe Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive Computing
Larry Smarr
 
Research Directions for Cross Reality Interfaces
Research Directions for Cross Reality InterfacesResearch Directions for Cross Reality Interfaces
Research Directions for Cross Reality Interfaces
Mark Billinghurst
 
Best Programming Language for Civil Engineers
Best Programming Language for Civil EngineersBest Programming Language for Civil Engineers
Best Programming Language for Civil Engineers
Awais Yaseen
 
Implementations of Fused Deposition Modeling in real world
Implementations of Fused Deposition Modeling  in real worldImplementations of Fused Deposition Modeling  in real world
Implementations of Fused Deposition Modeling in real world
Emerging Tech
 

Recently uploaded (20)

Best Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdfBest Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdf
 
What's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptxWhat's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptx
 
Measuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at TwitterMeasuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at Twitter
 
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
 
How to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptxHow to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptx
 
Cookies program to display the information though cookie creation
Cookies program to display the information though cookie creationCookies program to display the information though cookie creation
Cookies program to display the information though cookie creation
 
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
 
Recent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS InfrastructureRecent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS Infrastructure
 
20240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 202420240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 2024
 
UiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs ConferenceUiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs Conference
 
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyyActive Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
 
7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf
 
WPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide DeckWPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide Deck
 
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly DetectionAdvanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
 
Password Rotation in 2024 is still Relevant
Password Rotation in 2024 is still RelevantPassword Rotation in 2024 is still Relevant
Password Rotation in 2024 is still Relevant
 
Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024
 
The Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive ComputingThe Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive Computing
 
Research Directions for Cross Reality Interfaces
Research Directions for Cross Reality InterfacesResearch Directions for Cross Reality Interfaces
Research Directions for Cross Reality Interfaces
 
Best Programming Language for Civil Engineers
Best Programming Language for Civil EngineersBest Programming Language for Civil Engineers
Best Programming Language for Civil Engineers
 
Implementations of Fused Deposition Modeling in real world
Implementations of Fused Deposition Modeling  in real worldImplementations of Fused Deposition Modeling  in real world
Implementations of Fused Deposition Modeling in real world
 

Syed Ubaid Ali Jafri Lecture on Information Technology

  • 1. INTERNET INTEGRATION & NETWORK SECURITY BY SYEDUBAID ALI JAFRI Information Security Expert CEO UJ Consultant & Solution Provider http://www.ujconsultant.com
  • 2. CONSIDERATIONS •IMPORTANCE OF TECHNOLOGY •NETWORK SCANNING •WHAT WE DO? •VIRTUALIZATION •INTRODUCTION TO NETWORK SECURITY •MINIMIZING RISK •EVALUATE PERFORMANCE
  • 3. IMPORTANCE OF TECHNOLOGY MAIL POST EMAIL A Sender A Sender Writes a Letter and place the information To: From: Return Address: Writes a Letter and place the information To: From: Return Address: Find nearby post office Find an E-Mail Server Post Officer then check the Header information: 1) To: abc 2) Address: 123/Abc. Khi 3) From: xyz 4) Return Address: 123/Abc. Khi E-Mail Server verify the header information: 1) To: abc@hotmail.com 2) From: xyz@hotmail.com 3) Return Address: abc@hotmail.com When the information on a header is verified a stamp has been made on the envelop , and an amount is charged for the service When the information on a header is verified it send the information to the e-mail server, For free E- Mail Server , no amount is charged for the service On the same day or another day the post master took the envelop and send the envelop to the nearby post office of the destination On the same day or with a delay of time Email server send the request to another email server if it contains the address then it send to the Mail Server Post Master of the destination’s Address then took the envelop and send it to the address Mail Server send a mail to the destination’s Address. Receiver check the POSTBOX Receiver checks the Mail Box
  • 4. 10 Years Back • Microsoft Launch their operating system known as “Windows XP” Time Period Commands 10 Years Start > Run> cmd Netstat-an Identifies from which server your machine connection is established 10 Years Start > Run > cmd Net view Identifies how many computers are the part of your network 9 Years Start > Run > cmd Ping Pc-Name Ping google.com.pk Get the IP Address from a Domain name 8 Years Start > Run > cmd Msinfo32.exe Command used to identify the peripheral of computer
  • 5. NETWORK SCANNING •Foot printing •Finger Printing •Scanning •Identify the threat •Applying patches
  • 6. WHAT WE DO AND HOW WE BECOME A VICTIM Following are the list of threats that a user faces on a network: •MAN IN THE MIDDLE ATTACK •SESSION HIJACKING •FAKE E-MAIL FORWARDING •DENIAL OF SERVICES •SOCIAL ENGINEERING
  • 7. THREATS MAN IN THE MIDDLE ATTACK: The man-in-the middle attack intercepts a communication between two systems.
  • 8. THREATS SESSION HIJACKING •The Session Hijacking attack consists of the exploitation of the web session control mechanism, which is normally managed for a session token.
  • 10. THREATS DENIAL OF SERVICES A denial-of-service attack (DoS attack) or distributed denial-of-service attack (DDoS attack) is an attempt to make a computer or network resource unavailable to its intended users
  • 11. THREATS SOCIAL ENGINEERING In the context of security, is understood to mean the art of manipulating people into performing actions or divulging confidential information
  • 12. INTRODUCTION TO NETWORK SECURITY • It consists of the provisions and policies adopted by a network administrator to prevent and monitor unauthorized access, misuse, modification, or denial of a computer network and network-accessible resources. • Network security involves the authorization of access to data in a network, which is controlled by the network administrator.
  • 13. COUNTERMEASUREMENTS •Denying Unusable services •Checking people currently connect with this network •Closing Default operators of windows •Saving external resources •Making Log files •Updated Virus Definitions
  • 14. COUNTERMEASUREMENTS Denying Unusable services RUN>Services.msc Close these services Automatic Updates Live Update Telnet
  • 16. COUNTERMEASUREMENTS HKLMSoftwareMicrosoftWindowsCurrentVersionPoliciesExplorer HKCUSoftwareMicrosoftWindowsCurrentVersionPoliciesExplorer Operating system Default setting Windows 7 0x91 Windows Server 2008 0x91 Windows Vista 0x91 Windows Server 2003 0x95 Windows XP 0x91 Windows 2000 0x95 Windows 95/98 0x95
  • 18. MINIMIZING RISK •Making Remote Connectivity disabled •Services Like Telnet, SSH, VNC should be stopped forcefully •Changing Values from Registry •Releasing and Renewing IP Addresses
  • 19. MINIMIZING RISK •Services Like Telnet, SSH, VNC should be stopped forcefully •Net stop telnet •Net start telnet
  • 20. MINIMIZING RISK •Releasing and Renewing IP Addresses: •Ipconfig /release •Ipconfig /renew