Cyber Security
Cyber Security
Cyber Security
RESTD
Table of Content
RESTD
2
RESTD
Cyber Security
1. Definition. Cyber Security is a process that’s designed to protect networks and
devices from external threats. Businesses typically employ Cyber Security
professionals to protect their confidential information, maintain employee productivity,
and enhance customer confidence in products and services. The world of Cyber
Security revolves around the industry standard of privacy/ confidentiality, integrity, and
availability. Privacy means data can be accessed only by authorized parties; integrity
means information can be added, altered, or removed only by authorized users; and
availability means systems, functions, and data must be available on-demand according
to agreed-upon parameters. The main element of Cyber Security is the use of
authentication mechanisms. For example, a user name identifies an account that a user
wants to access, while a password is a mechanism that proves the user is who he
claims to be.
2. Cyber Criminals Motivates. The main motive behind the cybercrime is to disrupt
regular business activity and critical infrastructure. Cybercriminals also commonly
manipulate stolen data to benefit financially, cause financial loss, damage a reputation,
achieve military objectives, and propagate religious or political beliefs. Some don’t even
need a motive and might hack for fun or simply to showcase their skills. Here’s a
breakdown of the most common types:
a. Black-Hat Hackers. Black-hat hackers use fake identities to conduct malicious
activities for a profit
b. Gray-Hat Hackers. They work both with malicious intent and as legitimate
security analysts
c. White-Hat Hackers. White-hat hackers work as security analysts to detect and
fix flaws and protect against malicious hackers
d. Suicide Hackers. They aim to openly bring down the critical infrastructure for a
social cause
e. Script Kiddies. They are unskilled hackers who run scripts and software
created by more experienced hackers
f.Cyber Terrorists. They create fear by disrupting large-scale computer networks;
motivated by religious or political beliefs
RESTD
3
RESTD
RESTD
4
RESTD
RESTD
5
RESTD
RESTD
6
RESTD
RESTD
7
RESTD
RESTD
8
RESTD
RESTD
9
RESTD
a. Malware attack. Attacks use many methods to get malware into a user’s device,
most often social engineering. Users may be asked to take an action, such as
clicking a link or opening an attachment. In other cases, malware uses
vulnerabilities in browsers or operating systems to install themselves without the
user’s knowledge or consent. Once malware is installed, it can monitor user
activities, send confidential data to the attacker, assist the attacker in penetrating
other targets within the network, and even cause the user’s device to participate
in a botnet leveraged by the attacker for malicious intent. Malware attacks
include:
(1). Trojan virus tricks a user into thinking it is a harmless file. A Trojan can
launch an attack on a system and can establish a backdoor, which attackers
can use.
(2). Ransomware prevents access to the data of the victim and threatens to
delete or publish it unless a ransom is paid. Learn more in our guide
to ransomware prevention.
(3). Wiper malware intends to destroy data or systems, by overwriting targeted
files or destroying an entire file system. Wipers are usually intended to send
a political message, or hide hacker activities after data exfiltration.
(4). Worms this malware is designed to exploit backdoors and vulnerabilities to
gain unauthorized access to operating systems. After installation, the worm
can perform various attacks, including Distributed Denial of Service (DDoS).
(5). Spyware this malware enables malicious actors to gain unauthorized access
to data, including sensitive information like payment details and credentials.
Spyware can affect mobile phones, desktop applications, and desktop
browsers.
(6). File less malware this type of malware does not require installing software on
the operating system. It makes native files such as PowerShell and WMI
editable to enable malicious functions, making them recognized as legitimate
and difficult to detect.
(7). Application or website manipulation OWASP outlines the top 10 application
security risks, ranging from broken access controls and security
misconfiguration through injection attacks and cryptographic failures. Once
RESTD
10
RESTD
RESTD
11
RESTD
(7). Vishing: Voice phishing (vishing) attacks use social engineering techniques
to get targets to divulge financial or personal information over the phone.
(8). Whaling: This phishing attack targets high-profile employees (whales),
such as the chief executive officer (CEO) or chief financial officer (CFO).
The threat actor attempts to trick the target into disclosing confidential
information.
(9). Pretexting: Occurs when a threat actor lies to the target to gain access to
privileged data. A pretexting scam may involve a threat actor pretending to
confirm the target’s identity by asking for financial or personal data.
(10). Scareware: A threat actor tricks the victim into thinking they inadvertently
downloaded illegal content or that their computer is infected with malware.
Next, the threat actor offers the victim a solution to fix the fake problem,
tricking the victim into downloading and installing malware.
(11). Diversion theft: Threat actors use social engineers to trick a courier or
delivery company into going to a wrong drop-off or pickup location,
intercepting the transaction.
(12). Honey trap: A social engineer assumes a fake identity as an attractive
person to interact with a target online. The social engineer fakes an online
relationship and gathers sensitive information through this relationship.
(13). Tailgating or piggybacking : Occurs when a threat actor enters a secured
building by following authorized personnel. Typically, the staff with
legitimate access assumes the person behind is allowed entrance, holding
the door open for them.
(14). Pharming: An online fraud scheme during which a cybercriminal installs
malicious code on a server or computer. The code automatically directs
users to a fake website, where users are tricked into providing personal
data.
RESTD
12
RESTD
RESTD
13
RESTD
(3). Backdoor/ Trojan horse malware : Extensive use of this method enables
APTs to maintain long-term access.
(4). Odd database activity: A sudden increase in database operations with
massive amounts of data.
(5). Unusual data files: The presence of these files can indicate data has been
bundled into files to assist in an exfiltration process.
e. Distributed denial of service (DDoS) . The objective of a denial of service (DoS)
attack is to overwhelm the resources of a target system and cause it to stop
functioning, denying access to its users. Distributed denial of service (DDoS) is a
variant of DoS in which attackers compromise a large number of computers or
other devices, and use them in a coordinated attack against the target system.
DDoS attacks are often used in combination with other cyberthreats. These
attacks may launch a denial of service to capture the attention of security staff
and create confusion, while they carry out subtler attacks aimed at stealing data
or causing other damage. Methods of DDoS attacks include:
(1). Botnets: Systems under hacker control that have been infected with
malware. Attackers use these bots to carry out DDoS attacks. Large botnets
can include millions of devices and can launch attacks at devastating scale.
(2). Smurf attack: sends Internet Control Message Protocol (ICMP) echo
requests to the victim’s IP address. The ICMP requests are generated from
‘spoofed’ IP addresses. Attackers automate this process and perform it at
scale to overwhelm a target system.
(3). TCP SYN flood attack : Attacks flood the target system with connection
requests. When the target system attempts to complete the connection, the
attacker’s device does not respond, forcing the target system to time out.
This quickly fills the connection queue, preventing legitimate users from
connecting.
RESTD
14
RESTD
RESTD
15
RESTD
RESTD
16
RESTD
RESTD
17
RESTD
adversaries were able to steal Active Directory credentials and propagate their
attack into the enterprise payment network. Do following to avoid it:
(1). Track password hygiene and use across your entire enterprise to identify high
risk users and their devices.
b. Malicious Insiders. A malicious insider is an employee who exposes private
company information and/or exploits company vulnerabilities. Malicious insiders
are often unhappy employees. Users with access to sensitive data and networks
can inflict extensive damage through privileged misuse and malicious intent. Do
following to avoid it:
(1). Keep an eye out for disgruntled employees and monitor data and network
access for every device and user to expose insider risk.
c. Missing or Poor Encryption. Data encryption translates data into another form
that only people with access to a secret key or password can read. Encrypted data
is commonly referred to as cipher text, while unencrypted data is called plaintext.
The purpose of data encryption is to protect digital data confidentiality as it is
stored on computer systems and transmitted using the internet or other computer
networks. Strong encryption must be applied to data at rest, in-motion, and where
suitable, in-processing.
Missing / poor encryption leads to sensitive information including credentials being
transmitted either in plaintext, or using weak cryptographic ciphers or protocols.
This implies that an adversary intercepting data storage, communication, or
processing could get access to sensitive data using brute-force approaches to
break weak encryption. Do following to avoid this type of attack vector:
(1). Don’t rely solely on low-level encryption or assume that following compliance
means that the data is securely encrypted.
(2). Ensure that sensitive data is encrypted at rest, in-transit, and in processing.
RESTD
18
RESTD
RESTD
19
RESTD
g. When in doubt, it’s best to call the organization you received the email from to
determine if it is a phishing scam or not.
h. Trust Relationships. Trust relationships refer to a certain level of trust that exists
between users and systems. For example, trust relationships can connect two
domains, so a user only has to log in once in order to access resources. The two
domains in a trust relationship are the trusted domain (the domain that
authenticates the user the first time), and the trusting domain (the domain that
relies on the trusted domain to authenticate users and gives access to its
resources without re-authenticating the user). One common breach scenario
example is when credentials are cached on the trusted client, which then gets
breached, wreaking havoc.
RESTD
20
RESTD
7. Information Security Controls. Information security controls are the building blocks
of cybersecurity and risk management. Designed to block threats and minimize risk,
information security controls may be any policies, techniques, solutions,
technologies, or actions that can protect an organization’s information from the threat
of breach or compromise. Information security controls are measures taken to
reduce information security risks such as information systems breaches, data theft,
and unauthorized changes to digital information or systems. These security
controls are intended to help protect the availability, confidentiality, and integrity of
data and networks, and are typically implemented after an information security risk
assessment. The challenge when deploying information security controls is
determining which controls will be most effective at protecting the organization and its
data. Security teams must have clear visibility of the assets to be protected, the
threats and risks facing the organization, and how well existing cybersecurity
controls have performed. Yet, with a constantly expanding attack surface that now
encompasses cloud and remote environments, it’s increasingly difficult for security
teams to achieve this visibility. Bit sight for Security Performance Management
delivers the clarity that security and risk leaders need to identify risk throughout the
digital ecosystem and select the information security controls that will best serve to
mitigate it. Bitsight also enables security leaders to continuously monitor the
performance of information security controls set in place, and to identify the
investments and actions that will yield the highest measurable impact over time.
8. Types of Information Security Controls
Types of information security controls include security policies, procedures, plans,
devices and software intended to strengthen cybersecurity. There are three
categories of information security controls:
a. Preventive controls are intended to help prevent cybersecurity incidents.
b. Detective controls are designed to recognize attacks while they are in progress
and provide alerts to security teams.
c. Corrective controls come into play after a security incident and are intended to
help minimize damage from an attack or to restore business systems.
9. There are variety of information security controls within each category. Some controls
are technical - for example, deploying antivirus software, configuring firewalls,
RESTD
21
RESTD
RESTD
22
RESTD
c. Support compliance with data privacy and security regulations (e.g. PCI,
DSS, HIPAA, GDPR)
d. Provide qualitative and quantitative examples of current security posture and
budget priorities for management
10. Phases of pen testing. Pen testers simulate attacks by motivated adversaries. To
do this, they typically follow a plan that includes the following steps:
a. Reconnaissance. Gather as much information about the target as possible from
public and private sources to inform the attack strategy. Sources include internet
searches, domain registration information retrieval, social engineering,
nonintrusive network scanning, and sometimes even dumpster diving. This
information helps pen testers map out the target’s attack surface and possible
vulnerabilities. Reconnaissance can vary with the scope and objectives of the pen
test; it can be as simple as making a phone call to walk through the functionality of
a system.
b. Scanning. Pen testers use tools to examine the target website or system for
weaknesses, including open services, application security issues, and open source
vulnerabilities. Pen testers use a variety of tools based on what they find during
reconnaissance and during the test.
c. Gaining access. Attacker motivations can include stealing, changing, or deleting
data; moving funds; or simply damaging a company’s reputation. To perform each
test case, pen testers determine the best tools and techniques to gain access to
the system, whether through a weakness such as SQL injection or through
malware, social engineering, or something else.
d. Maintaining access. Once pen testers gain access to the target, their simulated
attack must stay connected long enough to accomplish their goals of exfiltrating
data, modifying it, or abusing functionality. It’s about demonstrating the potential
impact.
11. Types of pen testing. A comprehensive approach to pen testing is essential for
optimal risk management. This entails testing all the areas in your environment.
a. Web apps. Testers examine the effectiveness of security controls and look for
hidden vulnerabilities, attack patterns, and any other potential security gaps that
can lead to a compromise of a web app.
RESTD
23
RESTD
b. Mobile apps. Using both automated and extended manual testing, testers look
for vulnerabilities in application binaries running on the mobile device and the
corresponding server-side functionality. Server-side vulnerabilities include
session management, cryptographic issues, authentication and authorization
issues, and other common web service vulnerabilities.
c. Networks. This testing identifies common to critical security vulnerabilities in an
external network and systems. Experts employ a checklist that includes test
cases for encrypted transport protocols, SSL certificate scoping issues, use of
administrative services, and more.
d. Cloud. A cloud environment is significantly different than traditional on-
premises environments. Typically, security responsibilities are shared between
the organization using the environment and the cloud services provider.
Because of this, cloud pen testing requires a set of specialized skills and
experience to scrutinize the various aspects of the cloud, such as
configurations, APIs, various databases, encryption, storage, and security
controls.
e. Containers. Containers obtained from Docker often have vulnerabilities that
can be exploited at scale. Misconfiguration is also a common risk associated
with containers and their environment. Both of these risks can be uncovered
with expert pen testing.
f.Embedded devices (IoT). Embedded / Internet of Things (IoT) devices such as
medical devices, automobiles, in-home appliances, oil rig equipment, and
watches have unique software testing requirements due to their longer life
cycles, remote locations, power constraints, regulatory requirements, and more.
Experts perform a thorough communication analysis along with a client/server
analysis to identify defects that matter most to the relevant use case.
g. Mobile devices. Pen testers use both automated and manual analysis to find
vulnerabilities in application binaries running on the mobile device and the
corresponding server-side functionality. Vulnerabilities in application binaries
can include authentication and authorization issues, client-side trust issues,
misconfigured security controls, and cross-platform development framework
issues. Server-side vulnerabilities can include session management,
RESTD
24
RESTD
RESTD
25
RESTD
Scanning Networks.
Network scanning is a procedure for identifying active devices on a network by
employing a feature or features in the network protocol to signal devices and await
a response. Most network scanning today is used in monitoring and management,
but scanning can also be used to identify network elements or users for attacks.
The specific protocol features used in scanning depends on the network, but
for IP networks scanning normally sends a simple message (a ping for example) to
each possible IP address in a specified range, and then uses another protocol to
obtain data on the devices if a response to the ping is received. When used by
monitoring and management systems, scanning is used to identify current network
users, determine the state of systems and devices, and take an inventory of
network elements. Often an inventory of devices is compared against a list of
expected devices as a measure of health. All these are legitimate management
functions and are used routinely by network administrators. Network is the
backbone of any information technology infrastructure, over which data and
resources are shared. In today’s world, when the network is being used for
almost everything, “Network Security” is of critical importance. If the network is
not secure, any other control is not worth applying! Network scanning is the
process or technique by which we scan the network to gain details such as
active hosts, open ports including running TCP and UDP services, open
vulnerabilities, details about the host like operating system and much more. For
IP (internet protocol) networks, generally “ping” is used for reaching a host and
checking its status. Ping is an ICMP (Internet Control Message Protocol) utility
and sends packets to the target and receives an ICMP echo reply. Within an
organization, network scanning is used by monitoring and management
systems. These are legitimate uses of scanning and are very regularly used by
network management tools and network administrators. On the other side,
scanning used by an attacker relies on the same tools and protocols as used by
network administrators for monitoring and management. The attacker would first
obtain the IP address range of the target network generally using DNS or the
whois protocol. Once the attacker has the IP range, he would scan the network
for active host, their operating systems and related details as discussed above.
RESTD
26
RESTD
Finally, with all this information, the attacker may attempt to breach the target
systems. Scanning used by attackers relies on the same tools and protocols as
monitoring/management scanning. An attacker would normally first obtain the IP
address range assigned to a company using the domain name system (DNS) or
the WHOIS protocol. Addresses within that address range would then be scanned
looking for servers, their operating systems, the system architecture, and the
services running on each. The attacker can then attempt to breach the target
systems and applications. Network scanning assists in assessing an organization’s
entire IT infrastructure to identify existing flaws and vulnerabilities. A thorough
network scanner assists in quantifying risks and planning the remediation process
to address the issue. In other words, network scanning is critical for network
health. All devices, connecting points, filtering systems, active hosts, operating
systems, and traffic are covered. Port scanning, sensing TCP sequence numbers
on active hosts, and discovering UDP and TCP services on networks are also
included. For the best results, always use advanced and intelligent network tools.
1. Network Scanning Tools. Network or IP Scanning Tools are programs that
detect network flaws and protect the system from unusual behavior. It is a simple way to
secure your computer network. Network tools have evolved into a vital role in network
security today. The following is a handpicked list of the Top Network Scanners,
complete with popular features
a. Auvik
b. SolarWinds Network Scanner
c. Advanced IP Scanner
d. Intruder
e. Acunetix
f.Paessler
g. OpenVas
h. Angry IP Scanner
i.WireShark
j.Perimeter 81
k. Beyond Trust
l.Thousand Eyes
RESTD
27
RESTD
m. Qualys
n. Nessus
o. Nmap IP Scanner
p. Spiceworks IP Scanner
q. Nagios
r. Snort
s. Splunk
t.Fiddler
2. Types of Network scanning. Scanning is the second step in ethical hacking. It
helps the attacker get detailed information about the target. Scanning could be
basically of three types:
a. Port Scanning: Detecting open ports and running services on the target host
b. Network Scanning: Discovering IP addresses, operating systems, topology,
etc.
c. Vulnerability Scanning: Scanning to gather information about known
vulnerabilities in a target
Port scanning could be further divided into 5 types:
a. Ping Scan: This is the simplest scan. Ping scan sends ICMP packets and wait
for the response from the target. If there is a response, the target is considered
to be active and listening.
b. TCP Half Open: Also, referred to as SYN scan, this is another very common
type of scanning method.
c. TCP Connect: TCP connect is similar to TCP half open, except for the fact that
a complete TCP connection is established in TCP connect port scanning.
d. UDP: UDP is used by very common services like DNS, SNMP, DHCP. So,
sending a UDP packet and waiting for a response helps gather information
about UDP ports.
e. Stealth Scanning: As the word says, stealth means a quieter activity. When an
attacker wants to be undetected while scanning, a stealth scan is used.
3. Banner Grabbing. Banner Grabbing is the term used to refer to the technique of
grabbing information of a system available on a certain network and all the services
running on its open ports. The Administrator can use this technique totally or take
RESTD
28
RESTD
inventory of the system and its services on their available network. Banner hacking is
often applicable for performing white hat hacking endeavors as well as for grey hacking.
This technique can gain information from banners and configurable text-based welcome
screens from network hosts. These banners and network hosts generally contain
information about the system. One of the important points of banner grabbing is that this
technique is intended to be used by the administrator only. A few examples of service
ports that are used for the Banner Grabbing technique are HyperText Transfer Protocol
(HTTP), File Transfer Protocol (FTP), and Service Mail Transfer Protocol (SMTP).
a. Techniques for Banner Grabbing. There are two types of techniques available
to perform Banner Grabbing. This section of the article will cover different
techniques used for Banner Grabbing.
b. Active Banner Grabbing: This technique is the most popular and widely used
technique for Banner Grabbing. In this type of Banner Grabbing, the packets
are sent to the remote host, and then they wait for the response to analyze the
data. The sender can craft or modify the packets according to them. It involves
opening a TCP (Transmission Control Protocol) connection or similar
connection between an original host and the remote host. This Banner
Grabbing type is active because the sender’s connection is logged into the
remote host. Active Banner Grabbing may not always prove secure as while
hacking, IDS (Intrusion Detection System) can catch the exploitation against the
target computer or system.
c. Passive Banner Grabbing: On the other hand, this technique is less risky than
Active Banner Grabbing, as, in this technique, high-level exposure to the
connection is avoided. As the directed connection to the host is avoided, other
intimidating Software and Systems are used as a gateway to connect. Passive
Banner Grabbing can also tally all the information available on the system, and
this technique is much less risky than Active Banner Grabbing.
d. Tools for Banner Grabbing: There are various kinds of tools available to
perform the technique of Banner Grabbing. In this section of the article, Banner
Grabbing tools are described, and below are some of the most popular and top
tools available for using the Banner Grabbing technique.
RESTD
29
RESTD
(1). Telnet: It is the most popular and best tool for using the technique of
banner Grabbing. Telnet web tool is the cross-platform that is available,
which helps to interact with remote servers for banner grabbing. Telnet
allows querying any service only by typing telnet IP PORT, where IP
represents the IP address of the network and PORT represents the portal
where the remote host is running.
(2). Wget: This tool is popularly used for Active Banner Grabbing, as this tool
helps to connect to the remote host or the local host. The syntax used for
Wget is IP address -q -S, where IP address is the network address, -q will
help suppress the output, and -S is used as the parameter that will print
the header file sent by the HTTPS server and FPS server.
(3). cURL: This works exactly the same as Wget. It also connects to the
remote host or the local host, but the only difference is in the syntax
format. The syntax used for cURL is curl -s -I IP address | grep -e “Server,”
where -s is responsible for avoiding showing the process of error
messages i.e., it mutes the output, -I am the parameter that is responsible
for showing header file all the requested pages. At last, grep is used to get
the final output from the server.
(4). Nmap: It is an amazing tool for performing Banner Grabbing. It helps to
get information from the targeted system very easily. The syntax used to
use Nmap is nmap –sV –version-intensity 5 site_name -p 80, where -sV
allows to learn the software version, and by writing –version-intensity 5,
the sender can get the maximum information needed from the targeted
system.
(5). NC: NetCat or NC is another tool used for fetching information using the
banner-grabbing technique. It is known to be the oldest and the most
popular tool used on UNIX ad Linux. This tool’s syntax is written as nc -V
IP POST. This helps in getting the FPS banner and the latest software
version.
(6). ASR: ASR stands for Attack Surface Reduction and is one of the best
tools available to reduce the attack area. ASR tool is considered ideal for
RESTD
30
RESTD
IT managers and security leaders. This web tool will help in discovering
unseen areas of your online assets.
16. The technique of banner Grabbing can be used by the authorities to get
credential information from some systems and can also be used by non-ethical hackers
who would try to invade and steal information from the targeted system for authorities.
The former is known as white hat hacking, while the latter one is called grey hacking.
Banner Grabbing helps tally the information available on a system by connecting to its
host server. The banner grabbing technique is of two types; one is Active Banner
Grabbing, while the other is Passive Banner Grabbing. There are several tools available
for attempting Banner Grabbing. A few examples of these tools are telnet, cURL, Wget,
etc.
Are you looking at upskilling in new-age technologies like Cybersecurity? Then you are
at the right place. UNext offers tech enthusiasts the most industry-relevant emerging
technologies learning opportunities and has curated an array of programs to help them
master the same. Do check them out today without fail.
17. Penetration test. A penetration test simulates a hacker attempting to get into a
business system through hands-on research and the exploitation of vulnerabilities.
Actual analysts, often called ethical hackers, search for vulnerabilities and then try to
prove that they can be exploited. Using methods like password cracking, buffer
overflow, and SQL injection, they attempt to compromise and extract data from a
network in a non damaging way. Penetration tests are an extremely detailed and
effective approach to finding and remediating vulnerabilities in software applications and
networks. A good way to illustrate the benefits of a penetration test would be to use an
analogy from the medical world. When something is wrong inside your body you can go
get an X-ray to help diagnose your problem. The image produced by a simple X-ray
machine can detect an obvious break in bone structure but is fuzzy and not good for
seeing soft tissue damage. If you really want to find out in detail what might be going on
inside a body, you need to have an MRI done that results in a detailed 3D model of
bone and soft tissues together. That is similar to the difference between a simple
vulnerability scan (fuzzy X-ray) and a penetration test (detailed MRI). If you really want
to find deep issues in your application or network, you need a penetration test. And if
RESTD
31
RESTD
you modify your systems and software over time, a regular penetration test is a great
way to ensure continued security.
RESTD
32
RESTD
Vulnerability Analysis
A vulnerability assessment is the testing process used to identify and assign severity
levels to as many security defects as possible in a given timeframe. This process may
involve automated and manual techniques with varying degrees of rigor and an
emphasis on comprehensive coverage. Using a risk-based approach, vulnerability
assessments may target different layers of technology, the most common being host-,
network-, and application-layer assessments.
A vulnerability assessment is the testing process used to identify and assign severity
levels to as many security defects as possible in a given timeframe. This process may
involve automated and manual techniques with varying degrees of rigor and an
emphasis on comprehensive coverage. Using a risk-based approach, vulnerability
assessments may target different layers of technology, the most common being host-,
network-, and application-layer assessments.
Vulnerability testing helps organizations identify vulnerabilities in their software and
supporting infrastructure before a compromise can take place. But, what exactly is
a software vulnerability?
1. Definition of Vulnerability Assessment. A vulnerability can be defined in two
ways:
a. A bug in code or a flaw in software design that can be exploited to cause harm.
Exploitation may occur via an authenticated or unauthenticated attacker.
b. A gap in security procedures or a weakness in internal controls that when
exploited results in a security breach.
2. Vulnerability Assessment objectives. There are three primary objectives of a
vulnerability assessment.
a. Identify vulnerabilities ranging from critical design flaws to simple
misconfigurations.
b. Document the vulnerabilities so that developers can easily identify and
reproduce the findings.
c. Create guidance to assist developers with remediating the identified
vulnerabilities.
Vulnerability testing can take various forms. One method is Dynamic Application
Security Testing (DAST). A dynamic analysis testing technique that involves executing
RESTD
33
RESTD
RESTD
34
RESTD
RESTD
35
RESTD
RESTD
36
RESTD
RESTD
37
RESTD
risk context, account for real world exploits or consider the availability of mitigations.
Proceeding without this information may cause a VM team to waste precious time
focusing on vulnerabilities that pose no threat, instead of devoting their resources
toward addressing the much smaller number of exposures that pose the greatest risk to
business-critical assets.
12. Vulnerability assessment: Security scanning process . The security scanning
process consists of four steps: testing, analysis, assessment and remediation.
a. Vulnerability identification (testing). The objective of this step is to draft a
comprehensive list of an application’s vulnerabilities. Security analysts test the
security health of applications, servers or other systems by scanning them with
automated tools, or testing and evaluating them manually. Analysts also rely on
vulnerability databases, vendor vulnerability announcements, asset
management systems and threat intelligence feeds to identify security
weaknesses.
b. Vulnerability analysis. The objective of this step is to identify the source and
root cause of the vulnerabilities identified in step one. It involves the
identification of system components responsible for each vulnerability, and the
root cause of the vulnerability. For example, the root cause of a vulnerability
could be an old version of an open source library. This provides a clear path for
remediation – upgrading the library.
c. Risk assessment. The objective of this step is the prioritizing of vulnerabilities.
It involves security analysts assigning a rank or severity score to each
vulnerability, based on such factors as:
(1). Which systems are affected.
(2). What data is at risk.
(3). Which business functions are at risk.
(4). Ease of attack or compromise.
(5). Severity of an attack.
(6). Potential damage as a result of the vulnerability.
d. Remediation. The objective of this step is the closing of security gaps. It’s
typically a joint effort by security staff, development and operations teams, who
RESTD
38
RESTD
RESTD
39
RESTD
System Hacking
System hacking is defined as the compromise between computer systems and software
to access the target computer and steal or misuse their sensitive information.
The malware and the attacker identify and exploit the vulnerability of the computer
system to gain unauthorized access.
1. Hacking Linux system. Linux is an operating system based on Unix OS created
by Linus Torvalds. It is assembled over the model of open-source software development
and distribution. Hackers use varied techniques to hack into Linux systems:
a. Hacking Linux using the SHADOW file.
b. Another technique used is bypassing the user password option in Linux.
c. Other technique includes detecting the bug on Linux distribution and taking
advantage of the same.
2. Hacking Mac OS. For hackers, hacking a Mac OS is as normal as hacking any
other operating system. Various ways that hackers adopt to hack into Mac OS are:
a. One Python command to bypass anti-virus
b. One Ruby command to bypass anti-virus
c. One Tclsh command to bypass
d. Use recovery mode to extract and brute-force the hash
e. Use single-user mode to configure a backdoor
f.Connect to backdoors from anywhere.
3. Hacking Android phone. Android system hacking is done in the following ways:
a. Install malware or a Trojan in the victim’s phone and control it remotely via your
own device.
b. Creating a shell terminal with admin access in the victim’s phone.
c. Using Spynote can also be one of the modes of android hacking.
d. METASPLOIT and MSFVENOM
e. Using ADB (Android Debug Bridge)
f.Spy apps
g. Stagefright exploit
h. Keyloggers- Kikde iOWL and Shadow- Kids keylogger
4. Hacking Windows. Out of the several tried techniques of hacking Windows
systems, the one that is usually preferred by hackers is Social Engineering. Once the
RESTD
40
RESTD
hacker finds a Windows computer open, he can easily modify the existing password and
give a new one thereby taking control of the same, without the owner being aware.
5. Phases of System Hacking. There are five phases in penetration testing. It
includes: -
a. Reconnaissance – Majorly used to gather data
b. Scanning – Used to gather further intelligence on the data
c. Gaining access – Takes control of one or more network devices to extract
data.
d. Maintaining access – Gains more data from the targeted environment
e. Covering tracks – Remove traces of detecting the attack.
There are various concepts of hacking such as the phase of pen-testing, footprinting,
scanning, enumeration, system hacking, sniffing traffic, and so on.
a. Footprinting. Footprinting, also known as reconnaissance, is used for
gathering all possible data about the target system. It can be active or passive.
The collected data is used to intrude into the system and decide the attack
types on the system based on security. A lot of information such as domain
name, IP address, namespace, email id, location, history of the website can be
found by this method.
Several tools are used to gather information such as:-
(1). Crawling: Surf the internet to gain information
(2). Whois: Lookup of the website to get information like email, registration, etc.
(3). Search engines: Google, Bing, and other search sites to get data
(4). Traceroute: Used to trace a path between the user and the target system
on the networks.
(5). Netcraft: Tool to gather information about web servers on both server and
client sides.
(6). Nslookup: Querying DNS server to extract information
(7). The Harvester: Used to catalog email and subdomains.
(8). Nmap: Used for scanning and used to find open ports of the target.
(9). Nessus: To find vulnerabilities in the ports.
(10). Nexpose: Similar to Nessus
(11). MEDUSA: Used to gain authentication service in the target machine.
RESTD
41
RESTD
RESTD
42
RESTD
horses, covert channels, and rootkits are used. A trojan horse provides access at
the application level, used to gain remote access. A covert channel is where the
data can be sent through secret communication tunnels. A rootkit is a malware
type that hides from the system, they conceal to bypass the computer security
measures.
e. Covering Tracks. All the traces of attack such as log files, intrusion detection
system alarms are removed to cover the tracks. Removes all files and folders
created, modifies logs and registry once the hacker leaves the system. Using
reverse Http shells and ICMP tunnels also helps to cover tracks.
6. Password Cracking. Password cracking is the most enjoyable hacks for bad
guys. It increases the sense of exploration and useful in figuring out the password. The
password cracking may not have a burning desire to hack the password of everyone.
The actual password of the user is not stored in the well-designed password-based
authentication system. Due to this, the hacker can easily access to user's account on
the system. Instead of a password, a password hash is stored by the authentication
system. The hash function is a one-way design. It means it is difficult for a hacker to find
the input that produces a given output. The comparison of the real password and the
comparison of two password hash are almost good. The hash function compares the
stored password and the hash password provided by the user. In the password cracking
process, we extract the password from an associated passwords hash. Using the
following ways, we can accomplish it:
a. Dictionary attack: Most of the users use common and weak passwords. A hacker
can quickly learn about a lot of passwords if we add a few punctuations like
substitute $ for S and take a list of words.
b. Brute-force guessing attack: A given length has so many potential passwords. If
you use a brute-force attack, it will guarantee that a hacker will eventually crack
the password.
c. Hybrid Attack: It is a combination of Dictionary attack and Brute force attack
techniques. This attack firstly tries to crack the password using the dictionary
attack. If it is unsuccessful in cracking the password, it will use the brute-force
attack.
RESTD
43
RESTD
7. How to create a strong password . There are 12 tools for password cracking.
These tools use different password cracking algorithm to crack the password. Mostly
tools of password cracking are free. So you should maintain a strong password. The
following tips are important while creating the password:
a. The most important factor is password length. The Length of password increases
the complexity of password guessing brute force attack. The password can be
cracked in a minute if it is made by random 7 characters. If the password is 10
characters, it takes more time as compared to 7 characters.
b. The brute force password guessing will become more difficult if the user uses a
variety of characters. Due to this, the hackers have to try various options for each
password's character. Special characters and incorporate numbers also increase
the difficulty for the hacker.
c. In the credential stuffing attack, the hacker uses the stolen password from one
online account to the other accounts. So it would be best to use a unique, random
and long password for all your online accounts.
8. What to avoid for a strong password . Cybercriminal or hacker knows all the clever
tricks that users use while creating their passwords. Some common avoidable
password mistakes are as follows:
a. Dictionary word: Using the dictionary attacks, every word in the dictionary is
tested in seconds.
b. Personal information: The dictionary words are birthplace, relative's name,
birthdate, favorite name, pet's name, your name and so on. If they are not, there
are various tools in the market that grab the information of the users from social
media and build a wordlist for the hackers.
c. Patterns: Most commonly used passwords are asdfgh, qwerty, 123457678,
1111111, and so on. Every password cracker has these passwords on their list.
d. Character Substitution: The well-known character substitutions are $ for S and 4
for A. These substitutions are automatically tested by dictionary attacks.
e. Number and special character: Most people use a special character and number
at the end of the password. The password cracker developer uses these patterns.
f. Common passwords: Some companies like Splashdata publish a list every year
which contains the most commonly used passwords. Just like the attacker, they
RESTD
44
RESTD
crack the breached password and create these lists. While creating the password,
you should never use these lists.
g. Random password: You should maintain your online account password as
unique, random and long. To store the password for online accounts, you should
use the password manager.
9. Escalating Privileges. As organizations rely more on remote work capabilities
and larger cloud systems, their vulnerability to cyberattacks increases. Privilege
escalation attacks are a prevalent and complex threat, and any network can become a
target. Organizations need multiple defense strategies when any asset can become an
entry point for intruders. Understanding the privilege escalation process is an important
first step toward prevention and defense against extensive network attacks.
A privilege escalation attack is a cyberattack designed to gain unauthorized privileged
access into a system. Attackers exploit human behaviors, design flaws or oversights in
operating systems or web applications. This is closely related to lateral movement -
tactics by which a cyber-attacker moves deeper into a network in search of high-
value assets. The result is an internal or external user with unauthorized system
privileges. Depending on the extent of the breach, bad actors can do minor or major
damage. This might be a simple unauthorized email or a ransomware attack on vast
amounts of data. Left undetected, attacks can result in advanced persistent
threats (APTs) to operating systems. A privilege escalation technique can be
executed locally or remotely. Local privilege escalation begins onsite, often by
someone inside the organization. Remote escalation can begin from almost
anywhere. For a determined attacker, either approach can be effective.
10. Types of Privilege Escalation. Attacks are grouped into two primary types:
a. Horizontal privilege escalation (or account takeover), an attacker gains
privileged access to a standard user account with lower-level privileges.
The intruder might steal an employee’s username and password, gaining
access to email, files and any web applications or subnetworks to which
they belong. Having obtained this foothold, the attacker can move
horizontally through the network, expanding their sphere of privileged
access among similarly privileged accounts.
RESTD
45
RESTD
RESTD
46
RESTD
Malware Threats
1. Malware Definition. A software designed to interfere with a computer's normal
functioning, malware is a blanket term for viruses, trojans, and other destructive
computer programs threat actors use to infect systems and networks in order to gain
access to sensitive information. Malware (short for “malicious software”) is a file or
code, typically delivered over a network, that infects, explores, steals or conducts
virtually any behavior an attacker wants. And because malware comes in so many
variants, there are numerous methods to infect computer systems. Though varied in
type and capabilities, malware usually has one of the following objectives:
a. Provide remote control for an attacker to use an infected machine.
b. Send spam from the infected machine to unsuspecting targets.
c. Investigate the infected user’s local network.
d. Steal sensitive data.
2. Types of Malware. Malware is an inclusive term for all types of malicious
software. Malware examples, malware attack definitions and methods for spreading
malware include:
a. Adware: While some forms of adware may be considered legitimate, others
make unauthorized access to computer systems and greatly disrupt users.
b. Botnets: Short for “robot network,” these are networks of infected computers
under the control of single attacking parties using command-and-control
servers. Botnets are highly versatile and adaptable, able to maintain
resilience through redundant servers and by using infected computers to relay
traffic. Botnets are often the armies behind today's distributed denial-of-
service (DDoS) attacks.
c. Crypto-jacking: is malicious cryptomining (the process of using computing
power to verify transactions on a blockchain network and earning
cryptocurrency for providing that service) that happens when cybercriminals
hack into both business and personal computers, laptops, and mobile devices
to install software.
d. Malvertising: Malvertising is a portmanteau of “malware + advertising”
describing the practice of online advertising to spread malware. It typically
RESTD
47
RESTD
RESTD
48
RESTD
RESTD
49
RESTD
RESTD
50
RESTD
4. Viruses & Worm. The table given below shows a comparative analysis between
the points of difference between a virus and worm. One must go through it carefully to
analyse how each of them can harm a computer device.
An initiation is required by the host, i.e., A worm only needs to enter the device,
a virus spreads only when an infected then it can automatically affect the other
program is executed in a device files and programs. No execution is needed
Few different types of computer viruses Few of the different types of computer
include: worms are as follows:
Boot sector virus Internet worms
Direct Action virus Instant messaging worms
Polymorphic virus Email worms
Macro virus File sharing worms
Spacefiller virus Internet relay chat (IRC) worms
Overwrite virus
File Infector virus
A virus may spread when a file is open A worm only requires a medium to enter the
and then the same malicious code is device. This may be through the internet,
copied and spread around whenever email, online messaging applications, etc.
other files are opened in the host
computer
RESTD
51
RESTD
Time taken by a virus to spread in the A worm can quickly spread through a
system is lesser in comparison to a device
worm
A virus corrupts the files or deletes them On the other hand, a worm also affects the
automatically bandwidth and network connections of the
device
RESTD
52
RESTD
RESTD
53
RESTD
RESTD
54
RESTD
(4). Restrict what can be copied from the system and saved to storage
devices
(5). Limit sending and receiving of certain types of email attachments
Modern operating systems and network software will help you to achieve
most of this, but you will need to manage the registration of users and user
authentication systems - e.g. passwords. For more information, read NCSC's
introduction to identity and access management controls.
c. Put up a firewall. Firewalls are effectively gatekeepers between your computer
and the internet. They act as a barrier to prevent the spread of cyber threats such as
viruses and malware. It's important to set up firewall devices properly and check them
regularly to ensure their software/firmware is up to date, or they may not be fully
effective. Read more about firewalls in server security.
d. Use security software. You should use security software, such as anti-spyware,
anti-malware and anti-virus programs, to help detect and remove malicious code if it
slips into your network. See our detailed guidance to help you detect spam, malware
and virus attacks.
e. Update programs and systems regularly , Updates contain vital security
upgrades that help protect against known bugs and vulnerabilities. Make sure that you
keep your software and devices up-to-date to avoid falling prey to criminals.
f. Monitor for intrusion. You can use intrusion detectors to monitor systems and
unusual network activity. If a detection system suspects a potential security breach, it
can generate an alarm, such as an email alert, based on the type of activity it has
identified. See more on cyber security breach detection.
g. Raise awareness. Your employees have a responsibility to help keep your
business secure. Make sure that they understand their role and any relevant policies
and procedures, and provide them with regular cyber security awareness and training.
Read about insider threats in cyber security.
RESTD
55
RESTD
RESTD
56
RESTD
Social Engineering
Social engineering refers to all techniques aimed at talking a target into revealing
specific information or performing a specific action for illegitimate reasons.
1. Social engineering in IT. Though such form of trickery has always existed, it
has significantly evolved with ICT technologies. In this new context, social engineering
techniques in IT can be looked at from two different angles:
a. Either by using psychological manipulation to get further access to an IT
system where the actual objective of the scammer resides, e.g.
impersonating an important client via a phone call to lure the target into
browsing a malicious website to infect the target's workstation;
b. Using IT technologies as support to psychological manipulation techniques
to achieve an objective outside the IT realm, e.g. obtaining banking
credentials via a phishing attack to then steal the target's money. The
increasing use of IT technologies has naturally led to an increase in the use of such
techniques, as well as to their combination, to such a point that most cyber-attacks
nowadays include some form of social engineering.
2. Social engineering Techniques. This entry will cover some of the most
common techniques: pretexting, baiting, quid pro quo and tailgating. Phishing attacks
also rely upon social engineering; this topic has been covered in a previous
entry: Phishing/Spear phishing.
a. Pretexting. This technique the use of a pretext - a false justification for a
specific course of action - to gain trust and trick the victim. Example: the
attacker claims to work for IT support and requests the target's password for
maintenance purposes. Proper identification and authentication processes,
policies and trainings should be in place to circumvent such attacks.
b. Baiting. Baiting involves luring the victim into performing a specific task by
providing easy access to something the victim wants.
Security policies such as an air gap and the blocking of non-authorised
software and hardware will thwart most attempts, though staff should also
be reminded not to trust unknown sources.
RESTD
57
RESTD
c. Quid pro quo. Quid Pro Quo, "something for something" in Latin, involves a
request for information in exchange for a compensation. Quid pro quo
attacks are relatively easy to detect given the asymmetrical value of the
information compared to the compensation, which is opposite for the
attacker and the victim. In these cases the best countermeasure remains
the victim integrity and ability to identify, ignore and report.
d. Tailgating. Tailgating is the act of following an authorised person into a
restricted area or system. Access to nonpublic areas should be controlled
by access policies and/or the use of access control technologies, the more
sensitive the area the stricter the combination. Th obligation to wear a
badge, the presence of a guard and actual anti-tailgating doors such as
mantraps with RFID access control should be sufficient to deter most
attackers.
3. Insider Threats. Insider threats present a complex and dynamic risk affecting
the public and private domains of all critical infrastructure sectors. Defining these threats
is a critical step in understanding and establishing an insider threat mitigation program.
The Cybersecurity and Infrastructure Security Agency (CISA) defines insider threat as
the threat that an insider will use their authorized access, intentionally or unintentionally,
to do harm to the department’s mission, resources, personnel, facilities, information,
equipment, networks, or systems. Insider threats manifest in various ways: violence,
espionage, sabotage, theft, and cyber acts. An insider is any person who has or had
authorized access to or knowledge of an organization’s resources, including personnel,
facilities, information, equipment, networks, and systems.
Examples of an insider may include:
a. A person the organization trusts, including employees, organization
members, and those to whom the organization has given sensitive
information and access.
b. A person given a badge or access device identifying them as someone with
regular or continuous access (e.g., an employee or member of an
organization, a contractor, a vendor, a custodian, or a repair person).
c. A person to whom the organization has supplied a computer and/or network
access.
RESTD
58
RESTD
d. A person who develops the organization’s products and services; this group
includes those who know the secrets of the products that provide value to
the organization.
e. A person who is knowledgeable about the organization’s fundamentals,
including pricing, costs, and organizational strengths and weaknesses.
f. A person who is knowledgeable about the organization’s business strategy
and goals, entrusted with future plans, or the means to sustain the
organization and provide for the welfare of its people.
g. In the context of government functions, the insider can be a person with
access to protected information, which, if compromised, could cause
damage to national security and public safety.
4. Insider Threat. Insider threat is the potential for an insider to use their authorized
access or understanding of an organization to harm that organization. This harm can
include malicious, complacent, or unintentional acts that negatively affect the
integrity, confidentiality, and availability of the organization, its data, personnel, or
facilities. External stakeholders and customers of the Cybersecurity and
Infrastructure Security Agency (CISA) may find this generic definition better suited
and adaptable for their organization’s use. CISA defines insider threat as the threat
that an insider will use their authorized access, wittingly or unwittingly, to do harm to
the department’s mission, resources, personnel, facilities, information, equipment,
networks, or systems. This threat can manifest as damage to the department through
the following insider behaviors:
a. Espionage
b. Terrorism
c. Unauthorized disclosure of information
d. Corruption, including participation in transnational organized crime
e. Sabotage
f. Workplace violence
g. Intentional or unintentional loss or degradation of departmental resources or
capabilities
5. Types of Insider Threats
a. Unintentional Threat
RESTD
59
RESTD
RESTD
60
RESTD
RESTD
61
RESTD
RESTD
62
RESTD
RESTD
63
RESTD
RESTD
64
RESTD
RESTD
65
RESTD
b. Hardcoded passwords and other credentials stored in plain text files can
increase the attack surface in a couple important ways. If they are forgotten
in deployed code or otherwise publicly exposed, the hardcoded credentials
can provide a backdoor into the organization.
c. Unpatched software and firmware vulnerabilities are historically one of the
biggest contributors to attack surfaces. While patching will mitigate a
vulnerability, patches are not always available as in the case of zero day
threats. Moreover, some patches may be too disruptive to implement or not
economically feasible.
d. Lack, or deficiency, of privileged access controls. With the expansion of the
cloud and all things digital transformation privileged accounts and access
has exploded. The privileged account attack surface is not just humans and
employees, but also increasingly involves machines and vendors. In cloud
environments, privileged access and accounts may be dynamic and
ephemeral, further complicating efforts to gain visibility and control over this
massive risk.
e. Poorly configured BIOS, firewalls, ports, servers, switches, routers, or other
parts of the infrastructure. With the strong growth in cloud and hybrid
infrastructure, IT environments are becoming increasingly complex. This
complexity is fertile ground for misconfigurations not only can cause systems
to crash or misfire, but also can create dangerous security holes.
Misconfigurations like open ports have resulted in some of the worst cloud
breaches in recent years, such as by inadvertently exposing data buckets or
providing publicly accessible backdoors to critical infrastructure
f. Unencrypted, or inadequately encrypted, network traffic or data at rest can
make it easy for attackers to access data or eavesdrop on conversations and
access and potentially gain important information (such as passwords)
needed to advance an attack.
g. Additionally, the Center for Internet Security (CIS) maintains updated
guidelines on their site around best practice system configurations for
specific use cases. The CIS Benchmarks include over 100 guidelines across
25 vendor product families (Amazon Linux, Amazon AWS, Apple iOS, Apple
RESTD
66
RESTD
RESTD
67
RESTD
RESTD
68
RESTD
RESTD