Cybersecurity Essentials
Cybersecurity Essentials
Cybersecurity Essentials
There are many ways that attackers can uncover vulnerabilities and exploit systems
within a domain.
Select the headings for examples of cyber threats in each of these categories.
(Software Attacks: A successful denial-of-service (DoS attack). A computer virus.
Software Errors: A software bug. An application going offline. A cross-site script
or illegal file server share.
Sabotage: A backdoor, or a worm that erases files. An authorized user successfully
penetrating and compromising an organization’s primary database. The defacement of
an organization’s website.
Human Error: nadvertent data entry errors. An employee dropping a laptop computer.
Theft: Laptops or equipment being stolen from an unlocked room.
Hardware Failures: Hard drive crashes. A firewall misconfiguration.
Utility Interruption: Electrical power outages. Water damage resulting from
sprinkler failure.
Natural Disasters: Severe storms such as hurricanes or tornados. Earthquakes.
Floods. Fires.)
(Image 1.1.3.a)
Did you know that internal threats have the potential to cause greater damage than
external threats? This is because employees or partners working within an
organization have direct access to its premises and infrastructure devices. They
will also have insider knowledge of the organization’s network, resources and
confidential data, as well as the security countermeasures in place.
Cyber threats can spread in various ways such as through users themselves, via
devices connected to the network or via services hosted on a public or private
cloud. And don’t forget the threat of a physical attack if the right security
measures are not in place. Let’s take a look at these in more detail.
Select the headings to reveal more information about the most common user threats
found in many organizations.
(No Awareness of Security: Users must be aware of and understand an organization’s
sensitive data, security policies and procedures, technologies and countermeasures
that are implemented in order to protect information and information systems.
Poorly Enforced Security Policies: All users must be aware of and understand an
organization’s security policies, as well as the consequences of non-compliance.
Data Theft: Data stolen by users can pose a significant financial threat to
organizations, both in terms of the resulting damage to their reputation and/or the
legal liability associated with the disclosure of sensitive information.
Unauthorized Downloads and Media: Many network and device infections and attacks
can be traced back to users who have downloaded unauthorized emails, photos, music,
games, apps and videos to their computers, networks or storage devices, or used
unauthorized media such as external hard disks and USB drives.
Unauthorized Virtual Private Networks VPNs: VPNs can hide the theft of unauthorized
information because the encryption normally used to protect confidentiality can
stop a network administrator from tracking data transmission (unless they have
permission to do so).
Unauthorized Websites: Accessing unauthorized websites can pose a risk to a user’s
data and devices, as well as the organization itself. Often, these websites prompt
users to download scripts or plugins that contain malicious code or adware. Some of
these sites can even take over user devices like cameras and applications.
Destruction of Systems, Applications and Data: The accidental or deliberate
destruction or sabotage of systems, applications and data poses a serious risk to
all organizations. Activists, disgruntled employees or industry competitors attempt
to delete data and destroy or misconfigure devices, to make organizational data and
information systems unavailable.)
Always keep in mind that there are no technical solutions, controls or
countermeasures that will make information systems any more secure than the
behaviors and processes of the people who use these systems.
1.1.6 Threats to Devices
* Any devices left powered on and unattended pose the risk of someone gaining
unauthorized access to network resources.
Downloading files, photos, music or videos from unreliable sources could lead to
the execution of malicious code on devices.
* Cybercriminals often exploit security vulnerabilities within software installed
on an organization’s devices to launch an attack.
* An organization’s information security teams must try to keep up to date with the
daily discovery of new viruses, worms and other malware that pose a threat to their
devices.
* Users who insert unauthorized USB drives, CDs or DVDs run the risk of introducing
malware, or compromising data stored on their device.
* Policies are in place to protect an organization’s IT infrastructure. A user can
face serious consequences for purposefully violating such policies.
* Using outdated hardware or software makes an organization’s systems and data more
vulnerable to attack.
Select the image to reveal some common threats posed to the LAN.
(Examples of threats to the LAN include:
Unauthorized access to wiring closets, data centers and computer rooms.
Unauthorized access to systems, applications and data.
Network operating system or software vulnerabilities and updates.
Rogue users gaining unauthorized access to wireless networks.
Exploits of data in transit.
Having LAN servers with different hardware or operating systems makes managing and
troubleshooting them more difficult.
Unauthorized network probing and port scanning.
Misconfigured firewalls.)
Employees (User domain) gain access to the @Apollo offices with an electronic staff
ID card (Physical facilities domain). They use a desktop, laptop, tablet or
smartphone (Device domain) to log into @Apollo’s network (LAN domain). @Apollo
offers customers access to a suite of centrally hosted eLearning modules for a
subscription fee. It is a (SaaS) provider, operating on a (Public) cloud domain.
That’s right! You have correctly identified the range of domains in play at
@Apollo.
@Apollo employees have access to the organization’s information system and form
part of the user domain.
They can enter any of the @Apollo offices using electronic staff ID cards. These
are used to safeguard the organization’s premises and therefore fall into the
physical facilities domain.
Any desktop computer, laptop, tablet or smartphone used to access @Apollo’s network
is part of the device domain.
@Apollo’s internal network, which is made up of a collection of these and other
devices, forms the LAN domain.
@Apollo happens to be a SaaS provider, offering customers access to a suite of
centrally hosted eLearning modules for a subscription fee.
So, @Apollo operates on the public cloud domain.
Many organizations rely on threat intelligence data to help them understand their
overall risk, so that they can formulate and put in place effective preventative
and response measures. Some of this data is closed source and requires a paid
subscription for access. Other data is considered open source intelligence (OSINT)
and can be accessed from publicly available information sources. In fact, sharing
threat intelligence data is becoming more popular, with governments, universities,
healthcare sector organizations and private businesses working together to improve
everyone’s security.
Select the arrows to find out more about some other threat intelligence sources.
(The dark web: This refers to encrypted web content that is not indexed by
conventional search engines and requires specific software, authorization or
configurations to access. Expert researchers monitor the dark web for new threat
intelligence.
Indicator of compromise (IOC): IOCs such as malware signatures or domain names
provide evidence of security breaches and details about them.
Automated Indicator Sharing (AIS): Automated Indicator Sharing (AIS), a
Cybersecurity and Infrastructure Security Agency (CISA) capability, enables the
real-time exchange of cybersecurity threat indicators using a standardized and
structured language called Structured Threat Information Expression (STIX) and
Trusted Automated Exchange of Intelligence Information (TAXII).)
Press the play button to view this short demo video. (Video)
Now, get a real-world, hands-on experience by following the instructions and
practicing this activity on your own laptop or desktop computer. Download the CSE-
LABVM Virtual Machine OVA file and follow the 1.1.16 Lab - Install a Virtual
Machine on a Personal Computer - Answer Key.pdf to prepare your computer for the
upcoming Labs in this course.
Press the play button to view this short demo video. (Video)
Now, get a real-world, hands-on experience by following the instructions and
practicing this activity on your own laptop or desktop computer. Download the
1.1.17 Lab - Explore Social Engineering Techniques - Answer Key.pdf for
instructions.
1.2 Deception
Select the arrows to find out more about some common types of social engineering
attacks.
(Pretexting: This type of attack occurs when an individual lies to gain access to
privileged data. For example, an attacker pretends to need personal or financial
data in order to confirm a person’s identity.
Something for something (quid pro quo): Quid pro quo attacks involve a request for
personal information in exchange for something, like a gift. For example, a
malicious email could ask you to give your sensitive personal details in exchange
for a free vacation.
Identity fraud: This is the use of a person’s stolen identity to obtain goods or
services by deception. For example, someone has acquired your data and is
attempting to issue a credit card in your name.)
Most cyber attacks involve some form of deception. Let’s take a look at some of
these.
Hoaxes: A hoax is an act intended to deceive or trick someone, and can cause just
as much disruption as an actual security breach. For example, a message that warns
of a (non-existent) virus threat on a device and asks the recipient to share this
information with everyone they know. This hoax elicits a user reaction, creating
unnecessary fear and irrational behavior that is perpetuated through email and
social media.)
Select the headings to find out more about some of these methods.
(Invoice Scam: Fake invoices are sent with the goal of receiving money from a
victim by prompting them to put their credentials into a fake login screen. The
fake invoice may also include urgent or threatening language.
Watering Hole Attack: A watering hole attack describes an exploit in which an
attacker observes or guesses what websites an organization uses most often, and
infects one or more of them with malware.
Typosquatting: This type of attack relies on common mistakes such as typos made by
individuals when inputting a website address into their browser. The incorrect URL
will bring the individuals to a legitimate-looking website owned by the attacker,
whose goal is to gather their personal or financial information.
Prepending: Attackers can remove the ‘external’ email tag used by organizations to
warn the recipient that an email has originated from an external source. This
tricks individuals into believing that a malicious email was sent from inside their
organization.
Influence Campaigns: Often used in cyberwarfare, influence campaigns are usually
very well coordinated and blend various methods such as fake news, disinformation
campaigns and social media posts.)
That’s right! Cybercriminals often impersonate other people and post on their
social media pages to gain access to the personal information of said people or
others, or undermine their credibility. Cybercriminals can tailgate into an
organization by targeting an authorized person who is careless about the rules of
entry. Cybercriminals can also target individuals who incorrectly enter a website
address into their browser. This typosquatting attack aims to make people think
they are visiting a legitimate website, though it is in fact malicious, tricking
them into giving away personal or financial information. It looks as if @Apollo
could be under cyber attack so stay alert!)
Press the play button to view this short demo video. (Video).
Now, get a real-world, hands-on experience by following the instructions and
practicing this activity on your own laptop or desktop computer. Download the
1.2.10 Lab - Use a Port Scanner to Detect Open Ports - Answer Key.pdf for
instructions.
Select the pin icons to find out more about three of the most common types of
malware.
(Viruses: A virus is a type of computer program that, when executed, replicates and
attaches itself to other files, such as a legitimate program, by inserting its own
code into it. Some viruses are harmless yet others can be destructive, such as
those that modify or delete data. Most viruses require end-user interaction to
initiate activation, and can be written to act on a specific date or time. Viruses
can be spread through removable media such as USB flash drives, Internet downloads
and email attachments. The simple act of opening a file or executing a specific
program can trigger a virus. Once a virus is active, it will usually infect other
programs on the computer or other computers on the network. Viruses mutate to avoid
detection. For example, the Melissa virus was released in 1999 and spread via
email, affecting tens of thousands of users and causing an estimated $1.2 billion
in damage.
Trojan horse: A Trojan horse is malware that carries out malicious operations by
masking its true intent. It might appear legitimate but is, in fact, very
dangerous. Trojans exploit the privileges of the user who runs them. Unlike
viruses, Trojans do not self-replicate but often bind themselves to non-executable
files, such as image, audio or video files, acting as a decoy to harm the systems
of unsuspecting users.)
1.3.3 Ransomware:
This malware is designed to hold a computer system or the data it contains captive
until a payment is made. Ransomware usually works by encrypting your data so that
you cannot access it. According to ransomware claims, once the ransom is paid via
an untraceable payment system, the cybercriminal will supply a program that
decrypts the files or send an unlock code — but in reality, many victims do not
gain access to their data even after they have paid. Some versions of ransomware
can take advantage of specific system vulnerabilities to lock it down. Ransomware
is often spread through phishing emails that encourage you to download a malicious
attachment, or through a software vulnerability.
Distributed denial of service (DDoS) attacks are similar but originate from
multiple coordinated sources. Here is how this happens:
1) An attacker builds a network (botnet) of infected hosts called zombies, which
are controlled by handler systems.
2) The zombie computers constantly scan and infect more hosts, creating more and
more zombies.
3) When ready, the hacker will instruct the handler systems to make the botnet of
zombies carry out a DDoS attack.
Select the headings to find out how cybercriminals can take advantage of
vulnerabilities in these services.
(Domain: The Domain Name System (DNS) is used by DNS servers to translate a domain
name, such as www.cisco.com, into a numerical IP address so that computers can
understand it. If a DNS server does not know an IP address, it will ask another DNS
server. An organization needs to monitor its domain reputation, including its IP
address, to help protect against malicious external domains.
DNS spoofing: DNS spoofing or DNS cache poisoning is an attack in which false data
is introduced into a DNS resolver cache — the temporary database on a computer’s
operating system that records recent visits to websites and other Internet domains.
These poison attacks exploit a weakness in the DNS software that causes the DNS
servers to redirect traffic for a specific domain to the attacker’s computer.
Connect and configure devices. Use network services. Use packet tracing to
visualize network communication. Press the play button to view this short demo
video.
Now, get a real-world, hands on experience by downloading the Packet Tracer file on
your own laptop or desktop computer and following the instructions. Download the
1.3.6 Packet Tracer - Build a Home Network.pka file and the 1.3.6 Packet Tracer -
Build a Home Network - Answer Key.pdf for instructions. If you do not have Cisco
Packet Tracer installed on your computer, please click here to download and install
it. Please be aware, depending on your computer, for Packet Tracer it might take up
to a minute to load the topology from the PKA file.
MAC Flooding: Devices on a network are connected via a network switch by using
packet switching to receive and forward data to the destination device. MAC
flooding compromises the data transmitted to a device. An attacker floods the
network with fake MAC addresses, compromising the security of the network switch.)
Select the images to find out more about these types of attacks.
(Man-in-the-Middle (MitM): A MitM attack happens when a cybercriminal takes control
of a device without the user’s knowledge. With this level of access, an attacker
can intercept, manipulate and relay false information between the sender and the
intended destination.
A replay attack occurs when an attacker captures communication between two hosts
and then retransmits the message to the recipient, to trick the recipient into
doing what the attacker wants, thus circumventing any authentication mechanisms.
The widespread use of the Internet and mobile devices means that now, more than
ever before, we can communicate and work on the go, without the need for cables and
wires! But this also breeds more opportunity for cybercriminals to access the
sensitive information they are after. Scroll down to find out more about how they
do this.
You have probably heard of Bluetooth but do you know exactly what it is and how it
works? Bluetooth is a short-range, low-power protocol that transmits data in a
personal area network (PAN) and uses pairing to establish a relationship between
devices such as mobiles, laptops and printers. Cybercriminals have discovered ways
to exploit the vulnerabilities between these connections. Scroll down to find out
more.
What type of attack is this? Select the correct answer, then Submit. (Evil twin)
(That’s right! This is an example of an evil twin attack. The attacker has set up a
Wi-Fi hotspot to look like a better connection option for anyone looking to access
the cafe’s Wi-Fi. Once you are connected to the evil access point, the attacker can
analyze your network traffic and execute MitM attacks. Always use a virtual private
network (VPN) to stay secure on public networks, especially if you are accessing
personal data or confidential organizational information.)
1.4.7 Wi-Fi and Mobile Defense:
There are several steps that organizations and users need to take to defend against
wireless and mobile device attacks. These include the following:
* Take advantage of basic wireless security features such as authentication and
encryption by changing the default configuration settings.
* Restrict access point placement by placing these devices outside the firewall or
within a demilitarized zone — a perimeter network that protects an organization’s
LAN from untrusted devices.
* Use WLAN tools such as NetStumbler to detect rogue access points or unauthorized
workstations.
* Develop a policy for guest access to an organization’s Wi-Fi network.
* Employees in an organization should use a remote access VPN for WLAN access.
Attacks carried out through web applications are becoming increasingly common.They
involve cybercriminals taking advantage of vulnerabilities in the coding of a web-
based application to gain access to a database or server. Let’s take a look at some
examples.
Select the headings to find out more about some common types of injection attacks.
(XML injection attack: An XML injection attack can corrupt the data on the XML
database and threaten the security of the website. It works by interfering with an
application’s processing of XML data or query entered by a user. A cybercriminal
can manipulate this query by programming it to suit their needs. This will grant
them access to all of the sensitive information stored on the database and allows
them to make any number of changes to the website.
SQL injection attack: Cybercriminals can carry out an SQL injection attack on
websites or any SQL database by inserting a malicious SQL statement in an entry
field. This attack takes advantage of a vulnerability in which the application does
not correctly filter the data entered by a user for characters in an SQL statement.
As a result, the cybercriminal can gain unauthorized access to information stored
on the database, from which they can spoof an identity, modify existing data,
destroy data or even become an administrator of the database server itself.
DLL injection attack: A dynamic link library (DLL) file is a library that contains
a set of code and data for carrying out a particular activity in Windows.
Applications use this type of file to add functionality that is not built-in, when
they need to carry out this activity. DLL injection allows a cybercriminal to trick
an application into calling a malicious DLL file, which executes as part of the
target process.
LDAP injection attack: The Lightweight Directory Access Protocol (LDAP) is an open
protocol for authenticating user access to directory services. An LDAP injection
attack exploits input validation vulnerabilities by injecting and executing queries
to LDAP servers, giving cybercriminals an opportunity to extract sensitive
information from an organization’s LDAP directory.)
Did you know that research carried out by Carnegie Mellon University estimates that
nearly half of all exploits of computer programs stem from some form of buffer
overflow?
Select the image to find out more about the Metasploit Project and this community’s
white hat cybersecurity tools.
(The Metasploit Project is a computer security project that provides information
about security vulnerabilities and aids in penetration testing. Among the tools
they have developed is the Metasploit Framework, which can be used for developing
and executing exploit code against a remote target. Meterpreter, in particular, is
a payload within Metasploit that allows users to take control of a target’s device
by writing their own extensions and uploading these files into a running process on
the device. These files are loaded and executed from memory, so they never involve
the hard drive. This means that such files fly under the radar of antivirus
detection. Meterpreter also has a module for controlling a remote system’s webcam.
Once Meterpreter is installed on a target device, the Metasploit user can view and
capture images from the target’s webcam.)
Select the headings to find out more about some other types of application attacks.
(Cross-site request forgery (CSRF): CSRF describes the malicious exploit of a
website where unauthorized commands are submitted from a user’s browser to a
trusted web application. A malicious website can transmit such commands through
specially-crafted image tags, hidden forms or JavaScript requests — all of which
can work without the user’s knowledge.
Race condition attack: Also known as a time of check (TOC) or a time of use (TOU)
attack, a race condition attack happens when a computing system that is designed to
handle tasks in a specific sequence is forced to perform two or more operations
simultaneously. For example, operating systems are made up of threads — the
smallest sequence of program instructions required to carry out a process. When two
or more threads access shared data and try to change it at the exact same time, a
race condition attack occurs.
Improper input handling attack: Data inputted by a user that is not properly
validated can affect the data flow of a program and cause critical vulnerabilities
in systems and applications that result in buffer overflow or SQL injection
attacks.
Error handling attack: Attackers can use error messages to extract specific
information such as the hostnames of internal systems and directories or files that
exist on a given web server — as well as database, table and field names that can
be used to craft SQL injection attacks.
Application programming interface (API) attack: An API delivers a user response to
a system and sends the system’s response back to the user. An API attack occurs
when a cybercriminal abuses an API endpoint.
Replay attack: This describes a situation where a valid data transmission is
maliciously or fraudulently repeated or delayed by an attacker, who intercepts,
amends and resubmits the data to get the receiver to do whatever they want.
Directory traversal attack: Directory traversal occurs when an attacker is able to
read files on the webserver outside of the directory of the website. An attacker
can then use this information to download server configuration files containing
sensitive information, potentially expose more server vulnerabilities or even take
control of the server!
Resource exhaustion attacks: These attacks are computer security exploits that
crash, hang or otherwise interfere with a targeted program or system. Rather than
overwhelming network bandwidth like a DoS attack, resource exhaustion attacks
overwhelm the hardware resources available on the target’s server instead.)
Email is used by billions of people worldwide and, as a result, has become a major
vulnerability to users and organizations. Scroll down to find out more about some
common email and browser attacks.
1.5.8 Spam:
Spam, also known as junk mail, is simply unsolicited email. In most cases, it is a
method of advertising. However, a lot of spam is sent in bulk by computers infected
by viruses or worms — and often contains malicious links, malware or deceptive
content that aims to trick recipients into disclosing sensitive information, such
as a social security number or bank account information. Almost all email providers
filter spam, but it still consumes bandwidth. And even if you have security
features implemented, some spam might still get through to you. Look out for the
following indicators of spam:
The email has no subject line.
The email asks you to update your account details.
The email text contains misspelled words or strange punctuation.
Links within the email are long and/or cryptic.
The email looks like correspondence from a legitimate business, but there are tiny
differences — or it contains information that does not seem relevant to you.
The email asks you to open an attachment, often urgently.
If you receive an email that contains one or more of these indicators, you should
not open the email or any attachments. Many organizations have an email policy that
requires employees to report receipt of this type of email to their cybersecurity
team for further investigation. If in doubt, always report.
1.5.9 Phishing:
Phishing is a form of fraudulent activity often used to steal personal information.
Select the headings to find out more about some of their common scams.
(Vishing: Often referred to as voice phishing, this type of attack sees criminals
use voice communication technology to encourage users to divulge information, such
as their credit card details. Criminals can spoof phone calls using voice over
Internet protocol (VoIP), or leave recorded messages to give the impression that
they are legitimate callers.
Pharming: This type of attack deliberately misdirects users to a fake version of an
official website. Tricked into believing that they are connected to a legitimate
site, users enter their credentials into the fraudulent website.
Whaling: Whaling is a phishing attack that targets high profile individuals, such
as senior executives within an organization, politicians and celebrities.)
That’s right! Criminals have a range of methods that aim to trick users into
divulging their personal and financial information. You need to be aware of these
and know what signs to look out for so that you and your organization do not fall
victim to attack.
It is difficult to stop spam, but there are ways to reduce its effects:
- Most Internet service providers (ISPs) filter spam before it reaches the user’s
inbox.
- Many antivirus and email software programs automatically detect and remove
dangerous spam from an email inbox.
- Organizations should educate employees about the dangers of unsolicited emails
and make them aware of the dangers of opening attachments.
- Never assume that email attachments are safe, even when they come from a trusted
contact. Always scan attachments before opening them.
- Become a member of the Anti-Phishing Working Group (APWG). It is an international
association of companies focused on eliminating identity theft and fraud resulting
from phishing and email spoofing.
- All software should be kept up-to-date, with the latest security patches applied
to protect against any known security vulnerabilities.
Phew! That’s a lot to take in. Cybercriminals can employ a range of tactics to get
the information they want. And we’re not done yet! Scroll down and keep going...
Summary
Cybercriminals are becoming increasingly sophisticated and, as you have seen, they
have many means at their disposal to exploit vulnerabilities in a system or network
and carry out attacks to gain access to sensitive and valuable information. As a
cybersecurity professional, you will need to know what their tactics are so that
you can spot, stop and defend against them. You have done great work so far at
@Apollo. Guru is excited to develop your talent further. It’s time to move on to
the next module where we will look at the three Ps of cybersecurity — principles,
practices and processes. These will help guide you as you build your career in
cybersecurity.
But before you move on, let’s check your knowledge with a short quiz.
Select the images to find out more about the need for data integrity.
(* Critical level of need: In a healthcare organization, data integrity might be a
matter of life or death. Prescription information must be accurate. Therefore, all
data is continuously validated, tested and verified.
* High level of need: In an e-commerce or analytics-based organization,
transactions and customer accounts must be accurate. All data is validated and
verified at frequent intervals.
* Mid level of need: Online sales and search engines collect data that has been
publicly posted. Little verification is performed, and data is not completely
trustworthy.
* Low level of need: Blogs, forums and personal pages on social media are powered
by public opinion and open contribution. Data may not be verified at all, and there
is a low level of trust in the content.)
2.1.5 Availability:
Availability refers to the need to maintain availability of informaticon whenever
it is needed. Cyberattacks and system failures can prevent access to information,
systems and services. Common auses of system failures that can impact the
availability of data are: Equipment failure, Natural disaster, Denial of Service,
Malicious attacks, Equipment maintenance, System backup.
There are many reasons why cybercriminals want to interrupt the availability of a
service or system — or even files and data. Taking down a competitor’s website, for
example, may provide an advantage to its rival. Denial of service (DoS) attacks
threaten system availability and prevent legitimate users from accessing and using
information systems when needed. Methods used to ensure high availability include
system redundancy, system backups, increased system resiliency, equipment
maintenance, operating system and software updates and patches, and proactive plans
for swift recovery from unforeseen disasters.
Press the play button to view this short demo video. (Video). Now, get a real-
world, hands-on experience by following the instructions and practicing this
activity on your own laptop or desktop computer. Download the 2.1.7 Lab - The
Cybersecurity Sorcery Cube Scatter Quizlet - Answer Key.pdf for instructions.
Press the play button to view this short demo video. (Video) Now, get a real-world,
hands-on experience by following the instructions and practicing this activity on
your own laptop or desktop computer. Download the 2.1.8 Packet Tracer - File and
Data Integrity Checks.pka file and the 2.1.8 Packet Tracer - File and Data
Integrity Checks - Answer Key.pdf for instructions.
Press the play button to view this short demo video. (Video) Now, get a real-world,
hands-on experience by following the instructions and practicing this activity on
your own laptop or desktop computer.Download the 2.1.9 Packet Tracer - Explore File
and Date Encryption.pka file and the 2.1.9 Packet Tracer - Explore File and Date
Encryption - Answer Key.pdf for instructions.
@Apollo has decided not to store its data using direct-attached methods. Instead,
the organization opted for network storage systems. They employ an IT technician to
manage this, as many organizations find protecting their stored data a growing
challenge, with cybersecurity attacks becoming more sophisticated and frequent. You
and I have done a great job so far, and we have also made @Apollo aware of the
risks. They are certainly taking their data security seriously. There’s still
plenty for you to learn, though…
Both wired and wireless networks use packets or data units. The term packet refers
to a unit of data that travels between an origin and a destination on the network.
Standard protocols such as the Internet Protocol (IP) and Hypertext Transfer
Protocol (HTTP) define the structure and formation of data packets. These standards
are open source, fully available to the public. Protecting the confidentiality,
integrity and availability of transmitted data is one of the most important
responsibilities of a cybersecurity professional.
As you can see from these examples, protecting data in process requires well-
designed systems. Otherwise, the results for organizations can be severe and costly
to their finances or even their reputation. It is the role of cybersecurity
professionals to design comprehensive policies and procedures that use testing,
maintaining and updating systems to keep them operating with the least number of
errors.
Next Up... That covers the challenges that organizations face when protecting the
different stages of data. I’m sure you’ll agree that it’s not an easy task!
However, countermeasures are available so let’s move on to explore the third
dimension of the cybersecurity cube…
@Apollo may have some very unhappy clients when they hear about the safety breach.
Now is a great time to explore more countermeasures that can help prevent any more
malicious code from causing problems! Scroll down to get started.
It’s important to note that once is not enough: security awareness should be an
ongoing process, since new threats and techniques are always on the horizon.
Building an effective cybersecurity culture requires continued effort and
leadership from management, as well as the commitment of all team members.
2.3.3 Policies:
A security policy sets out the security objectives, rules of behavior and system
requirements to be adhered to.
Select the image to find out what a security policy typically includes.
(- Identification and authentication policies: Specify authorized persons that can
have access to network resources and outlines verification procedures for said
users.
- Password policies: Ensure passwords meet minimum requirements and are changed
regularly.
- Acceptable use policies: Identify network resources and usage that are acceptable
to the organization. It may also identify ramifications for policy violations.
- Remote access policies: Identify how remote users can access a network and what
is remotely accessible.
- Network maintenance policies: Specify network device operating systems and end-
user application update procedures.
- Incident handling policies: Describe how security incidents are to be handled.)
One of the most common security policy components is an acceptable use policy
(AUP). This component defines what users can and cannot do on the various system
components. The AUP should be as explicit as possible, to avoid misunderstandings.
For example, an AUP lists specific websites, newsgroups or bandwidth-intensive
applications that users cannot access using the organization’s computers or while
on the organization’s network.
2.3.4 Standards:
Standards help IT staff maintain consistency in operating the network.
2.3.6 Guidelines:
Guidelines are a list of suggestions on how to do things more efficiently and
securely. They are similar to standards but are more flexible and are not usually
mandatory. Guidelines define how standards are developed and guarantee adherence to
general security policies. Some of the most helpful guidelines make up an
organization’s best practices. In addition to an organization’s defined best
practices, guidelines are also available from the following:
- National Institute of Standards and Technology (NIST) Computer Security Resource
Center.
- National Security Agency (NSA) Security Configuration Guides.
- The Common Criteria standard.
Using the password policy example, a guideline can be a suggestion that the user
takes a phrase that is memorable to them, like ‘I have a dream,’ and converts it to
a strong password by replacing letters with characters, e.g. Ihv@dr3@m. The user
can create other passwords from the same phrase by changing the number, moving the
symbol or changing the punctuation mark.
2.3.7 Procedures:
Procedure documents are longer and more detailed than standards and guidelines.
They include implementation details that usually contain step-by-step instructions
and graphics. Large organizations must use procedure documents to maintain the
consistency of deployment that is necessary for a secure environment. Following
@Apollo’s improved effort to embed a cybersecurity culture across the organization,
you need to set up some guidelines that employees can follow to change their
passwords.
Next Up... You should now have a good understanding of countermeasures that
organizations can use to help tackle cybercrime. We can now move on to look at the
different types of access control, and how these can provide protection for
organizations looking to secure their data.
There are many different types of access controls. In this topic, we will explore
examples of physical, logical and administrative controls before taking a close
look at how access is controlled via ‘AAA’ – authorization, authentication and
accounting. You’ll need to have a good understanding of these areas to advise
@Apollo and other organizations on how to keep their data safe! Scroll down to get
started.
2.4.10 Authorization:
Authorization controls what a user can and cannot do on the network after
successful authentication. After a user proves their identity, the system checks to
see what network resources the user can access and what they can do with the
resources.
Press the play button to view this short demo video. (Video)
Now, get a real-world, hands-on experience by following the instructions and
practicing this activity on your own laptop or desktop computer. Download the
2.4.11 Packet Tracer - Configure Access Control.pka file and the 2.4.11 Packet
Tracer - Configure Access Control - Answer Key.pdf for instructions.
Press the play button to view this short demo video. (Video)
Now, get a real-world, hands-on experience by following the instructions in the
manual and practicing this activity on your own laptop or desktop computer.
Download the 2.4.13 Lab - Configure Authentication and Authorization in Linux -
Answer Key.pdf for instructions.
Next Up... That wraps up our fourth topic on access controls, the AAA concepts and
how to implement them effectively. Next, we’ll move on to look at cryptology, a way
to store and transmit data so that only the intended recipient can read or process
it. It’s important for any cybersecurity professional to know how to deal with a
cryptographic attack.
2.5 Cryptography
Cryptography is the science of making and breaking secret codes. By storing and
transmitting encrypted data, so only the intended recipient can read or process it,
protection is given to organizational data. For organizations such as @Apollo, this
means we can ensure unauthorized people cannot easily read our sensitive
information. But what happens if a cybercriminal tries to break an encryption
algorithm? How secure can this really be? Scroll down to find out.
It’s really important that you understand the two classes of encryption algorithms,
so let’s explore these in more depth.
Both the employee and the HR Manager have identical keys to a single padlock. This
key exchange happened prior to sending any secret messages. The employee writes a
secret message and puts it in a small box that she locks using the padlock. She
mails the box to the HR Manager. The message is safe inside the box as the box
makes its way through the post office system. When the HR Manager receives the box,
he uses his key to unlock the padlock and retrieve the message. The HR Manager can
use the same box and padlock to send a secret reply back to the employee, and so
on. If the HR Manager wanted to talk to a different colleague, they would need a
new pre-shared key for that communication, to keep it secret from everyone else,
including the employee who sent that first message. The more people the HR Manager
wants to communicate with securely, the more keys he will need to manage.
Select the correct key to decrypt the message. (Raj's private key) (imagen 2.5.9.a)
(That’s right, well done. Jane uses Raj’s public key to encrypt the message, and
then once Raj received the encrypted message, he uses his private key to decrypt
the message.)
Let’s see if you can identify the encryption type from the descriptions. Select
symmetric or asymmetric from each of the dropdowns, then Submit.
There is a common key for encryption and decryption (Symmetric)
Faster and uses less processing resources (Symmetric)
Key management can be an issue as the number of users increases (Symmetric)
Uses Rivest-Shamir-Adleman (RSA) (Asymmetric)
Uses Digital Encryption Standard (DES) (Symmetric)
Used by applications like IKE, SSH, PGP and SSL (Asymmetric)
Typically requires a third party key management service (Asymmetric)
Use a public key to encrypt and private key to decrypt (Asymmetric)
Show feedback (That’s right, well done! Symmetric encryption systems are more
efficient and can handle more data. Asymmetric cryptography is more efficient at
protecting the confidentiality of small amounts of data.)
Next Up... You’ve now completed this section of your training on cryptography. You
should have a good understanding of the different types of encryption and how key
management is essential to protecting encrypted data. We’ll now move on to look at
a cryptographic hash function, also known as hashing.
2.6 Hashing
We’ve covered a lot of information in this topic, and you are doing a great job!
Let’s take another opportunity to check your understanding and keep you climbing
the ladder of success. Scroll down to get started.
Select the images to find out the steps a database application uses to store and
validate a salted password.
(* To store a password: Use CSPRNG to generate a long, random salt. Add the salt to
the beginning of the password. Hash it with SHA-256, a standard cryptographic hash
function. Save the salt and the hash in the user’s database record.
* To validate a password: Retrieve a user’s salt and hash from the database. Add
the salt to the password and hash it with the same hash function. Compare the hash
of the password just submitted by the user trying to log in to the one stored in
the database. If the hashes do not match, the password the user has just tried to
log in with is incorrect.)
Next Up... We’ve reached the end of our topic on hashing. You should now have a
clear understanding of how organizations such as @Apollo can prevent attacks on
passwords using hashing algorithms. As a fully trained cybersecurity expert, you’ll
need to give advice to your clients and implement such methods yourself, so good
knowledge and understanding are key! We’ll now move on to the topic of obscuring
data.
Great work — you’ve reached the final section of this level of your training! Here,
we will explore the techniques of data masking and steganography, which are methods
used to obscure or conceal data. It’s important that you know about these so that
you can pass on your knowledge to @Apollo. Scroll down to get started.
2.7.2 Steganography:
Steganography conceals data — e.g. a message — in another file such as a graphic,
audio or video file. The advantage of steganography over cryptography is that the
secret message does not attract any special attention. No one would ever know that
a picture contained a secret message if they just viewed the file either
electronically or in hard copy form. There are several components involved in
hiding data. First, there is the embedded data, which is the secret message. The
cover-text (or cover-image or cover-audio) hides the embedded data producing the
stego text (or stego image or stego audio). A stego key controls the hiding
process.
Summary
That completes the overview of data obscuring techniques and how they can be
beneficial. Phew, you’re almost at the end of this module. But before you go, let’s
check you are ready to move on to the next level of your training with a short
quiz.
You’ve been asked to identify the types of antimalware programs that @Apollo can
use to help secure its systems and devices. Can you identify what type of
protection is being described? Select an option from each of the dropdowns, then
Submit.
Looks for programs that display unwanted advertising in popup boxes (Adware
protection)
Warns the user about unsafe programs or websites (Trusted/untrusted sources
verification)
Blocks the IP addresses of known phishing websites and warns the user about
suspicious emails (Phishing protection)
Monitors for viruses. Warns the user when a virus is detected and quarantines or
deletes it (Antivirus protection)
Scans for keyloggers, a program that records keystrokes to steal passwords and
other confidential information, and other spyware (Spyware protection)
Show feedback
(That’s right.
- Antivirus protection monitors for viruses. When it detects a virus, the program
warns the user and quarantines or deletes the virus.
- Adware protection looks for programs that display unwanted advertising in popup
boxes and blocks suspicious adware.
- Phishing protection blocks the IP addresses of known phishing websites and warns
the user about suspicious sites.
- Spyware protection scans for keyloggers (a program that records keystrokes to
access passwords and other confidential information) and other spyware.
- Trusted/untrusted sources verification warns the user about unsafe programs or
websites.
You may need different programs and multiple scans to remove all malicious software
completely. But only one program should be run at a time.)
Select the arrows to learn more about what patches are and how they work.
(* What are patches? Patches are code updates that prevent a new virus, worm or
other malware from making a successful attack. Patches and upgrades are often
combined into a service pack. Many malware attacks could have been avoided if users
had installed the latest service pack. Operating systems such as Windows routinely
check for updates that can protect a computer from the latest security threats.
These include security updates, critical updates and service packs. Windows can be
configured to automatically download and install any high-priority updates or to
notify the user as these become available.
* What do you need to do? As a cybersecurity professional, it’s good practice to
test a patch before deploying it throughout the organization. A patch management
tool can be used to manage patches locally instead of using the vendor’s online
update service. An automated patch service provides administrators with a more
controlled setting. Let’s look at the benefits:
- Administrators can approve or decline updates.
- Administrators can force the update of systems on a specific date.
- Administrators can obtain reports on the update(s) needed by each system.
- There is no need for each computer to connect to the vendor’s service to download
patches; instead, it gets the verified update from a local server.
- Users cannot disable or circumvent updates.
*A proactive approach: As well as securing the operating system, it’s important to
update third-party applications such as Adobe Acrobat, Java and Chrome to address
vulnerabilities that could be exploited. A proactive approach to patch management
provides network security while helping to prevent ransomware and other threats.)
Unpatched software (Update and patch all operating systems and software
applications)
User downloads (Establish access control policies, standards, procedures and
guidelines)
Malware (Implement automated antimalware solutions that scan the system and update
the antimalware software to provide proper protection)
Unattended devices (Establish policies for passwords and threshold lockouts)
Acceptable use policy violation (Use content filtering)
Unauthorized media (Disable internal CD drives and USB ports)
Show feedback
(That’s right. You report back that @Apollo can implement a number of measures to
manage threats to devices.
+ Establish policies for password protection and lockout thresholds on all devices.
+ Enable screen lockout during times of inactivity.
+ Disable administrative rights for users.
+ Define access control policies, standards, procedures and guidelines.
+ Update and patch all operating systems and software applications.
+ Implement automated antivirus solutions that scan the system and update the
antivirus software to provide proper protection.
+ Deactivate all CD, DVD and USB ports.
+ Enable automatic antivirus scans for any CDs, DVDs or USB drives inserted.
+ Use content filtering to block access to inappropriate or offensive web content.
+ Mandate annual security awareness training or implement security awareness
campaigns and programs.
+ Develop an approved application list to prevent installation of unauthorized
software.)
Select the arrows to learn about security measures that can be taken.
(- Computer equipment - To physically protect computer equipment: Use cable locks
to secure devices. Keep telecommunication rooms locked. Use security cages (Faraday
cages) around equipment to block electromagnetic fields.
- Door locks: A standard keyed entry lock is the most common type of door lock.
They are often easy to force open. A deadbolt lock can be added for extra security.
Any lock that requires a key is vulnerable if the keys are lost, stolen or
duplicated. A cipher lock uses buttons that are pressed in a given sequence to open
the door. It can be programmed so that a user’s code may only work during certain
days or times. It can also keep a record of when the door opened, and the code used
to open it.
- Radio frequency identification (RFID) systems: RFID uses radio waves to identify
and track objects. RFID tags can be attached to any item that an organization wants
to track. The tags contain an integrated circuit that connects to an antenna. RFID
tags are small and require very little power, so they do not need a battery to
exchange information with a reader. RFID can help automate asset tracking, or
wirelessly lock, unlock or configure electronic devices.)
Complete Next Up... Next Up... Protecting a system or device also heavily depends
on the security of the applications it uses. Let’s take a closer look next.
Select the image to discover the criteria used in a validation rule. (imagen
3.2.4.a)
(The criteria used in a validation rule include the following:
Size — checks the number of characters in a data item.
Format — checks that the data conforms to a specified format.
Consistency — checks for the consistency of code in related data items.
Range — checks that data lies within a minimum and maximum value.
Check digit — provides for an extra calculation to generate a check digit for error
detection.)
Show feedback
(That’s right. You have correctly identified the security practices described.
Validation rules check that data falls within predefined parameters to ensure the
completeness, accuracy and consistency of data.
Integrity checks measure the consistency of data by taking a snapshot of data at an
instant in time to ensure it remains unchanged.
Code signing digitally validates that software code has not changed and is
authentic.
Secure cookies store data securely for future requests while you are browsing a
website.)
Next Up... Organizations must also implement network security best practices.
Hardening network security is all about securing a system in an effort to eliminate
potential threats and prevent unauthorized access. We will look at this in more
detail next.
Next Up... Well done for completing this topic. You now know much more about the
services and protocols that can help harden your network. Securing your network
devices is a fundamental way of protecting your network from cyberattack. This is
what we are going to look into next.
Remember, any weakness in device management or configuration can leave your network
vulnerable to attack. There are many ways to reduce vulnerabilities and keep your
network safe from today’s ever-evolving cyber threats.
A better solution is to use a device that can immediately detect and stop an
attack. An Intrusion Prevention System (IPS) performs this function. Let’s take a
closer look.
Next Up... You now know more about how to secure your organization’s network
devices. Data security is extremely important, particularly when you are sending it
over the Internet. Virtual private networks (VPNs) can provide protection when
exchanging data online.
A Virtual Private Network (VPN) is a private network that uses a public network
such as the Internet to create a secure communication channel.
3.5.2 IPsec:
VPNs use IPsec, a suite of protocols developed to achieve secure services over
networks. IPsec services allow for authentication, integrity, access control and
confidentiality. With IPsec, remote sites can exchange encrypted and verified
information. There are two security protocols from which to choose. AH provides
authentication and integrity by hashing the IP header and data payload. (imagen
3.5.2.a) ESP provides confidentiality by encrypting the entire data payload. ESP
also provides authentication and integrity. (imagen 3.5.2.b)
AH and ESP can be used in two different modes: transport mode and tunnel mode.
Transport mode only encrypts the transport layer of the OSI model, meaning the
original IP address of the packet remains in plaintext. Tunnel mode encrypts the
entire original IP packet.
Press the play button to view this short demo video. (Video)
Now, get a real-world, hands-on experience by downloading the Packet Tracer file on
your own laptop or desktop computer and following the instructions. Download the
3.5.5 Packet Tracer - Configure VPN for Remote Access.pka and the 3.5.5 Packet
Tracer - Configure VPN for Remote Access - Answer Key.pdf for instructions.
Next Up... After looking at VPNs, we will see how one way of improving network
performance and security is to divide it into smaller parts.
3.6 Network Hardening: Segmentation
Next Up... Wireless and mobile devices introduce additional security risks. Let’s
look at what you can do to manage these.
Your office network is likely to include a wide range of wireless devices, from
cell phones and computers to routers and IP cameras. Protecting your wireless
devices and networks from cyber threats should be a chief concern. Use security
protocols and device protections to stay ahead of the game when it comes to
wireless device security.
Select the headings to find out more about the introduction and evolution of WPA.
(* WPA configuration: Wi-Fi Protected Access (WPA) was the computer industry’s
response to the weaknesses of the WEP standard. WPA-PSK (Pre-Shared Key) is the
most common WPA configuration. The keys used by WPA are 256-bit, a significant
increase over the 64-bit and 128-bit keys used in the WEP system.
* WPA features: The WPA standard provided several security improvements. First, WPA
provided message integrity checks (MIC), which could detect if an attacker had
captured and altered data passed between the wireless access point and a wireless
client. Another key security enhancement was Temporal Key Integrity Protocol
(TKIP). The TKIP standard helped to better handle, protect and change encryption
keys. Advanced Encryption Standard (AES) superseded TKIP, for even better key
management and encryption protection.
* WPA2 (Wi-Fi Protected Access II): The Wi-Fi Protected Access II (WPA2) standard
was released in 2006. This introduced the mandatory use of AES algorithms and
replaced TKIP with the Counter Cipher Mode with Block Chaining Message
Authentication Code Protocol (CCMP).
* WPA3 (Wi-Fi Protected Access III): WPA3 added more features to WPA2 such as
maintaining strong cryptographic algorithms and improving key exchange.
* Wi-Fi Protected Setup (WPS): Wi-Fi Protected Setup (WPS) can be used to set up a
secure wireless home network. A PIN code is used to connect devices to the wireless
network. However, WPS poses a major security vulnerability, as the user’s PIN can
be discovered through brute-force attack. Due to this, WPS should not be used and
should be disabled altogether.)
Press the play button to view this short demo video. (Play Video)
Now, get a real-world, hands-on experience by downloading the Packet Tracer file on
your own laptop or desktop computer and following the instructions. Download the
3.7.2 Packet Tracer - Configure Wireless Router Hardening and Security.pka and the
3.7.2 Packet Tracer - Configure Wireless Router Hardening and Security - Answer
Key.pdf for instructions.
3.7.3 Authentication:
Wireless devices have become predominant on most modern networks. They provide
mobility and convenience but are vulnerable to a range of cybersecurity issues.
They are open to theft, hacking and unauthorized remote access, sniffing, man-in-
the-middle attacks, as well as attacks against performance and availability. The
best way to secure a wireless network is to use authentication and encryption. The
original wireless standard, 801.11, introduced two types of authentication.
Select the headings below to compare four protocols used with EAP to provide
authentication for wireless networks.
(* EAP-TLS: Requires Client Certificate: Yes / Requires Server Certificate: Yes /
Easily Deployed: Difficult / Security: High.
* PEAP: Requires Client Certificate: No / Requires Server Certificate: Yes / Easily
Deployed: Moderate / Security: Medium.
* EAP-TTLS: Requires Client Certificate: No / Requires Server Certificate: Yes /
Easily Deployed: Moderate / Security: Medium.
* EAP-FAST: Requires Client Certificate: No / Requires Server Certificate: No /
Easily Deployed: Easy / Security: Medium.
Select the correct answer, then Submit. (Use WPA2 with EAP authentication)
Show feedback (That’s right!
It’s best to use WPA2 with EAP authentication to secure the wireless device. Using
this approach, you can define a unique username/password combination (or deploy
unique client certificates) for each user on the wireless network. If a user leaves
the organization, their wireless access can be dropped by deleting their
credentials from the authentication system.)
3.7.6 Mutual Authentication:Your wireless network and its sensitive data are
susceptible to unauthorized access by hackers using a wireless connection. But what
can you do to prevent an attack?
Select the arrows below to look at some of the ways to manage mobile devices.
(* Storage segmentation and containerization: Storage segmentation and
containerization allow you to separate personal and work content on a device. It
provides an authenticated, encrypted area that separates sensitive company
information from the user’s personal data.
Containerization also enables us to:
- Isolate apps.
- Control app functions.
- Delete container information.
- Remotely wipe the device.
* Content management: An organization needs to consider the security risks involved
in using applications that share data — for example, Dropbox, Box, Google Drive and
iCloud. An identity-management security system can be used to control what data a
user can access.
* Application management: Whitelisting allows you to digitally sign applications so
that you can authorize which applications users can install. This helps to ensure
that installed applications come from a trusted source. Authentication using strong
passwords is a best practice for those applications that require user credentials.
Select the correct option to complete each sentence from the dropdown, then Submit.
In order to prevent (unauthorized) access, devices must be password protected using
the features of the device.
(A strong password) is required to access the network.
Employee (can) automatically download, install and use any app that appears on the
list of approved apps.
Smartphones and tablets that are not on the list of supported devices (are not)
allowed to connect to the network.
Employees’ access to company data is (limited) based on user profiles defined by
IT, and automatically enforced.
The organization can use (remote wiping) to delete the device’s data should the
device be stolen or lost.
Show feedback (That’s right.
In order to prevent unauthorized access, devices must be password protected using
the features of the device. A strong password is required to access the network.
Employees can automatically download, install and use any app that appears on the
list of approved apps. Smartphones and tablets that are not on the list of
supported devices are not allowed to connect to the network. Employees’ access to
company data is limited based on user profiles defined by IT and automatically
enforced. The organization can use remote wiping to delete the device’s data should
the device be stolen or lost.)
Summary
This module has demonstrated the many technologies, processes and procedures that
cybersecurity professionals use to defend the systems, devices and data that make
up a network infrastructure. But with cybercriminals constantly coming up with new
ways to spot and exploit vulnerabilities, we have to stay one step ahead. It’s time
to move on to the next module, where we will look at what you can do to defend an
organization. But before moving on, let’s check your knowledge with a short quiz.
* How can embedded systems be protected? One technique is to use System on Chip
(SoC) technology. SoC technology is a Small Form Factor (SFF) hardware module —
customer-grade examples include devices such as Raspberry Pi and Arduino. These
devices are single-board computers that can be implemented using a Field-
Programmable Gate Array (FGPA), an integrated circuit that can be programmed or
modified in the field. This means that the user can make changes after deploying
the device.
These devices have good processing power delivered in a small footprint. This
reduces power consumption, lowers cost and offers better performance than
traditional, larger components. SoC integrates a microcontroller, an application or
microprocessor, and peripherals such as a GPU, a Wi-Fi module or a coprocessor. The
processor can run an operating system such as Windows, Linux or Android.
Many of these SoC devices have poor authentication and/or they cannot be upgraded
or patched. Due to the nature of these devices, a level of implied trust is
necessary since there is no formal program in place to verify security controls.
Using an IoT scanner such as Shodan is an easy way to tell whether a home
automation device is vulnerable to attack. IoT devices communicate using short-
range, medium-range or long-range methods and include cellular (4G, 5G), radio and
Zigbee. Zigbee is a wireless set of protocols for Wireless Personal Area Networks
(WPANs).
To secure IoT devices:
- Secure the wireless network.
- Know exactly which devices are communicating on your network.
- Know what each of the IoT devices on your network does.
- Install security software on devices where possible.
- Secure smartphones and mobile apps used to communicate with IoT devices.
Remote workers and teams at different @Apollo offices use Voice over IP (VoIP) to
keep in touch, hold virtual team meetings and even meet with customers. But is this
a secure way of communicating? And what can we do to improve its security?
When using VoIP equipment, remember that when the network goes down, voice
communications will also go down.
Select the pin icons to learn more about how embedded systems work in these
sectors.
* Medical devices: Devices such as pacemakers, insulin pumps, medical implants and
defibrillators are capable of wireless connectivity, remote monitoring and Near-
Field Communication (NFC). Vulnerabilities in these medical devices can lead to
patient safety issues, medical record leaks or the risk of granting access to the
network to cybercriminals, who will move through it in search of a target.
* Automotive: In-vehicle systems produce and store the data necessary for the
operation of the vehicle along with its maintenance, safety protection and
emergency contact transmission. Typically, a wireless interface connects to the
Internet and to a diagnostic interface on board. Many vehicles record speed,
location and braking maneuvers, and can then send the collected data to the
driver’s insurance company.
Therefore, risks to in-vehicle communications include unauthorized tracking,
wireless jamming and spoofing. To secure in-vehicle systems, implement the
following countermeasures:
- Secure system software design practices.
- Basic encryption for all communication between controllers.
- Firewall implementation.
* Aviation: An aircraft has many embedded control systems such as its flight
control system and communication system. Security issues include the use of hard-
coded logon credentials, insecure protocols and backdoors.
In the same category, Unmanned Aerial Vehicles (UAVs), more commonly called drones,
have been used in military, agricultural and cartography applications, among
others. Drones are very useful for aerial photography, surveillance and surveying.
However, drones are susceptible to hijacking, Wi-Fi attacks, GPS spoofing attacks,
jamming and deauthentication attacks, which can allow an attacker to intercept or
disable a drone and access its data.
Select the images for more information about two common tactics.
* Honeypots: A honeypot is a decoy system that is configured to mimic a server in
the organization’s network. It is purposefully left exposed, to lure attackers.
When an attacker goes after the honeypot, their activities are logged and monitored
for later review. The honeypot distracts the attacker from the organization’s real
network resources.
An organization might even create a honeynet, a collection of honeypots, to mimic
its network and distract attackers. Meanwhile, honeyfiles are dummy files that
attract an attacker but do not contain any real information.
* DNS Sinkholes: A DNS sinkhole prevents the resolution of hostnames for specified
URLs and can push users away from malicious resources.
Many organizations, like @Apollo, believe that their data is safe in a private
cloud. But there are still risks. Let’s see if you can help @Apollo manage these.
Using virtual machines and cloud storage are just some of the ways an organization
like @Apollo can save time and money. It involves moving applications and storage
away from physical devices, to the digital realm.
But what are the security risks that arise from virtualization and how can we
manage them? Let’s find out.
Select the arrows to learn about the different elements that can make up a virtual
system.
* Virtual machines: A hypervisor is a software or hardware program that allows you
to run multiple independent operating systems on one physical system. It is a key
component of virtualization. There are two virtualization methods:
- Hardware virtualization (type 1 hypervisor) — the guest operating system runs
directly on a hardware platform, under the control of the host system.
- Hosted virtualization (type II hypervisor) — an application running on the host
machine is used to create virtual machines that consist entirely of software and
contain no hardware components.
Virtual machine environments use an operating system, so they need to be patched.
Virtual machines share hardware and run with very high privileges. Be aware that an
attacker that compromises a virtual machine may be able to compromise the host
machine. (image 4.2.1.a)
Be aware that there are some disadvantages associated with virtual environments. VM
sprawl occurs when too many virtualized, underutilized servers use up more
resources and space than needed for the work they are doing. It’s also important to
protect against VM escape. This happens when the virtual machine breaks out and
interacts with the host operating system.
Select the images below to find out more about the different methods.
* Private Cloud: Also called an internal, corporate or enterprise cloud, a private
cloud is hosted on a private platform. A private cloud offers an organization more
control over its data, but it may be more expensive than other cloud services due
to infrastructure, maintenance and administration costs.
* Public CLoud: A public cloud is hosted by a service provider at an offsite
facility. Users pay a monthly or yearly usage fee to access the cloud. This option
costs the organization less for infrastructure, maintenance and administration —
however, the organization has less control over its data.
* Hybrid Cloud: A hybrid cloud combines the private and public cloud by offering
control of organizational data, which is still hosted in a public cloud.
* Community Cloud: A community cloud is a collaborative effort in which more than
one organization share and use the same platform. This type of cloud is geared
toward the needs of an industry such as healthcare or energy.
The explosion of IoT devices has led to fog and edge computing.
Fog computing distributes computing between the device and the cloud data center.
It plays a critical role in applications where milliseconds matter, such as
autonomous vehicles, airlines and manufacturing applications.
In fog computing, data is processed within an IoT gateway, or fog node, which is
situated within the local area network. In edge computing, the data is processed on
the device or sensor without being transferred to a data center.
Select the image to learn about good practices for account management.
It’s important to properly manage accounts to maintain security.
- On hiring a new employee, create an identity profile, register the employee’s
computer and mobile devices, and enable access to the organization’s network. As
the Identity Provider (IdP), the organization is responsible for authenticating
their identity.
- Disable or deactivate any accounts that are no longer needed and retrieve any
organizational data or applications from the user’s devices.
-Grant a user no more access than is necessary to perform assigned tasks (least
privilege).
- Review user access to identify any access control adjustments that need to be
made.
- Use time of day restrictions to control when a user can log in.
- Use location restrictions to control where a device or user can log in from.
• Geofencing is used to trigger an action when a user enters or exits a geographic
boundary.
• Geolocation identifies a device based on its geographic location.
• Geotagging adds an identifier to something based on the location (like a photo
taken on a smartphone tagged with the coordinates of where the photo was taken).
4.3.2 Privileged Accounts
Cybercriminals target privileged accounts. Why? Because these are the most powerful
accounts in the organization with elevated, unrestricted access to systems.
Administrators use these accounts to deploy and manage operating systems,
applications and network devices.
Organizations should adopt robust practices for securing privileged accounts.
* Modify. Users can change and delete existing files and folders but cannot create
new ones.
* Read and execute. Users can see the contents of existing files and folders and
can run programs in a folder.
* Write. Users can create new files and folders and make changes to existing files
and folders.
* Read. Users can see the contents of a folder and open files and folders.
Select the arrows to find out more about configuring security policies.
* Password Policy: An administrator can configure user account policies such as
password policies and lockout policies.
In the example shown, users must change their passwords every 90 days and use each
new password for at least one day. Passwords must contain eight characters and
three of the following four categories: uppercase letters, lowercase letters,
numbers and symbols. Lastly, the user can reuse a password after 24 unique
passwords. This is just an example; different password policies can be set,
depending on organizational requirements and needs. (image depicting a 'Local
Security Policy' window)
* Account Lockout Policy: An account lockout policy locks an account for a set
duration when too many incorrect login attempts occur. For example, the policy
shown here allows the user to enter the wrong username and/or password five times.
After five attempts, the account locks users out for 30 minutes. After 30 minutes,
the number of attempts resets to zero and the user can attempt to log in again.
* Audit Policies
More security settings are available by selecting the ‘local policies’ folder in
Windows. An audit policy creates a security log file used to track the following
events: Account logon events; Audit account management; Directory service Access;
Object Access; Policy changes; Privilege use; Process tracking; System events.
It’s important to maintain security when authorizing web users, devices and
applications. Let’s take a look.
Select the image below to find out how Cisco products use hashing.
Cisco products use hashing for entity authentication, data integrity and data
authenticity purposes.
- Cisco IOS routers use hashing with secret keys in an HMAC-like manner to add
authentication information to routing protocol updates.
- IPsec gateways and clients use hashing algorithms, such as MD5 and SHA-1 in HMAC
mode, to provide packet integrity and authenticity.
- Cisco software images on Cisco.com have an MD5-based checksum available so that
customers can check the integrity of downloaded images.
The word ‘entity’ can refer to any device or system within an organization.
* TACACS+: TACACS+ uses TCP as its transport protocol. TACACS+ encrypts all of the
data (username, password, accounting and authorized services) between the client
and the server. Since network administrators can define ACLs, filters and user
privileges, TACACS+ is a better choice for corporate networks requiring more
sophisticated authentication steps and control over authorization activities.
When choosing a hashing algorithm, use SHA-256 or higher, as they are currently the
most secure. Avoid SHA-1 and MD5 due to security flaws that have been discovered.
While hashing can detect accidental changes, it cannot guard against deliberate
changes and is therefore vulnerable to man-in-the-middle attacks.
Select the headings to find out more about some common strategies.
* Mandatory access control: Mandatory access control restricts the actions that a
user can perform on an object (such as a file, a port or a device). An
authorization rule enforces whether a user can access the object. Organizations use
mandatory access control where different levels of security classifications exist.
Every object has a label, and every user has a clearance. A mandatory access
control system restricts a user based on the security classification of the object
and the label attached to the user.
* Role-based access control: Role-based access control depends on the role or job
function of the user. Specific roles require permissions to perform certain
operations and users acquire permissions through their role. Role-based access
control can work in combination with discretionary access controls or mandatory
access controls by enforcing the policies of either one. Role-based access control
helps to implement security administration in large organizations with hundreds of
users and thousands of possible permissions. Organizations widely accept the use of
role-based access control to manage computer permissions within a system, or
application, as a best practice.
* Rule-based access control: Rule-based access control uses access control lists to
help determine whether to grant access. A series of rules is contained in the
access control list and the decision to grant access depends on these rules. For
example, a rule stating that no employee may have access to the payroll file after
hours or on weekends. As with mandatory access control, users cannot change the
access rules. Importantly, organizations can combine rule-based access control with
other strategies for implementing access restrictions. For example, mandatory
access control methods can utilize a rule-based approach for implementation.
- No employee can access the @Apollo payroll file after hours or on weekends (Rule-
based access control)
- The @Apollo Company Finance Report is classified as highly sensitive and can only
be accessed by senior managers who have highly-sensitive data clearance (Mandatory
access control)
- The Finance Manager sets permissions so the team lead can access their report to
add data (Discretionary access control)
- Only HR Managers can access files relating to @Apollo employee contracts (Role-
based access control)
(That’s right.
- A rule that no employee can access the @Apollo payroll file after hours or on
weekends is an example of rule-based access control.
- Specifying that only HR Managers can access files relating to employee contracts
is an example of role-based access control.
- The Finance Manager setting permissions so the team lead can access their report
to add data is an example of discretionary access control.
- The @Apollo Company Finance Report is classified as highly sensitive and can only
be accessed by senior managers who have highly-sensitive data clearance. This is an
example of mandatory access control.)
Next Up...
Encryption is used by many organizations to secure and protect sensitive
information stored on their internal or cloud-based systems. It is also used to
protect information that is sent via digital communications. We'll look at this in
more detail next.
Select the arrows to learn how a digital signature works in this case.
- Create a message and encrypt it with a private key: Alice creates the message
along with a digest of the message. She then encrypts this digest with her private
key.
- Send the encrypted message with a public key: Alice bundles the message, the
encrypted message digest and her public key together to create the signed document.
Alice sends this to Bob.
- Read the encrypted message using the public key: Bob receives the message and
reads it. To make sure that the message came from Alice, he creates a message
digest. He takes the encrypted message digest received from Alice and decrypts it
using Alice’s public key. Bob compares the message digest received from Alice with
the one he generated. If they match, Bob knows that he can trust that no one
tampered with the message.