SlideShare ist ein Scribd-Unternehmen logo
1 von 40
Lec-1: Cyber Security
Mr. Islahuddin Jalal
MS (Cyber Security) – UKM Malaysia
Research Title – 3C-CSIRT Model for Afghanistan
BAKHTAR UNIVERSITY ‫باخترپوهنتون‬ ‫د‬
Outlines to be discussed…. Today
• Course Objective
• Class Policy
• Grading Policy
• What is Cybersecurity
• The Cybersecurity Challenge
• Defining cybersecurity challenge
• Cyber attacks of Today
• Types of cyberattackers
• Reference Books
Class Policy
• A student must reach the class-room in time. Late comers may join the
class but are not entitled to be marked present.
• Attendance shall be marked at the start of the class and students failing to
secure 75% attendance will not be allowed to sit in final exam.
• The assignment submission deadline must be observed. In case of late
submission, ten percent may be deducted from each day.
• Those who are absent on the announcement date of the assignment/test.
Must get the topic/chapter of test/assignment confirmed through their
peers.
• Mobile phones must be switched-off in the class-rooms.
9/15/2017 Bakhtar University 3
Grading Evaluation for Cyber Security
Internal Evaluation
Midterm Exam 20%
Attendance 5%
Assignment/Presentations 5%
Quizzes/Tests 10%
Total Internal Evaluation 40%
Final-term Examination
Final-term Exam 60%
Total Marks 100%
9/15/2017 Bakhtar University 4
Cybersecurity
• Relative new discipline,
• it is so new that there is no agreed upon
• spelling of the term
• broadly accepted definition
• Many people believe
• Cybersecurity is something you can buy in increments, much like a commodity
• Others believe
• Cybersecurity is just refers to technical measures such as:
• Password protection
• Installing a firewall
Continued…
• Some says
• Cybersecurity is an administrative and technical program solely in the realm
of IT professionals.
• Protection against harm
What is Cybersecurity?
• Cybersecurity is the deliberate synergy of technologies, processes,
and practices to protect vital information and the networks, computer
systems and appliances, and programs used to collect, process, store,
and transport that information from attack, damage, and
unauthorized access.
Cyberattacks of Today
• The major cyber threats were
• Viruses
• Worms
• Trojan horses
• The mentioned threats randomly attacked computers directly
connected to internet
• Now the scenario is totally changed……..
Recent Years Compromises
RSA’s Enterprise
• In 2011, RSA’s enterprise was breached and the security keys for
many of its customers were believed to have been stolen.
• This breach prompted RSA to replace millions of its SecureID tokens
to restore security for its customers.
• This breach is disconcerting because RSA is one of the oldest and
most established cybersecurity brands.
Target’s Point of Sale (POS)
• In 2013, Target’s point of sale (POS) network was compromised,
resulting in the loss of personal information and credit card numbers
for over 40 million customers.
• The costs of this breach, particularly when reputational damage and
lawsuits are taken into account, will likely be huge.
Sony Pictures Entertainment
• In 2014, Sony Pictures Entertainment reported attackers had
infiltrated its environment and disabled almost every computer and
server in the company.
• This cyberattack brought the company to its knees and resulted in the
public release of thousands of proprietary documents and e-mail
messages.
German Steel Mill
• In 2014, a German steel mill was affected by a hacking incident that
caused one of its blast furnaces to malfunction.
• This resulted in significant physical damage to the plant and its
facilities.
Anthem’s IT System
• In 2015, Anthem reported its IT systems had been breached and
personal information on over 80 million current and former members
of their healthcare network was compromised, which included the US
government’s Blue Cross Blue Shield program.
These breaches are indicative of some of
the major trends.
• Cyber attackers are now targeting
• Personal identities
• financial accounts
• Healthcare information
• Cyber attackers are now taking control of Industrial equipment and
causing physical damage to plants and equipment
Cyber attacks of Today
• Advanced Persistent Threats (APT)
• Waves of Malware
• Static viruses
• Network-based viruses
• Trojan Horse
• Command and control malware
• Customized malware
• Polymorphic malware
• Intelligent Malware
• Fully automated polymorphic malware
• Firmware and supply chain malware
• Advanced
• – Attacker adapts to defenders’ efforts
• – Can develop or buy Zero-Day exploits
• – Higher level of sophistication
• Persistent
• – Attacks are objective and specific
• – Will continue until goal is reached
• – Intent to maintain long term connectivity
• Threats
• – Entity/s behind the attack
• – Not the malware/exploit/attack alone
Advanced Persistent Threats
• Key contributors to popularity of APTs
• Nation States
• Organized crime groups
• Hactivist Groups
APT Defined
Why we talk about them?
• – Gain awareness
• – Constantly in the News
• – Understand the Risk to your Organization
• – Organizational Impact
• – Prioritize Information Security investments
• – Communicate Risk more effectively
• RSA
• Google
• Johnson & Johnson
• DuPont
• General Electric Walt Disney
• Sony Adobe Systems Intel Corp
• Baker Hughes Exxon British Petroleum
• Marathon Chevron King & Spalding
• CareFirst BCBS QinetiQ Alliant Techsystems
• Northrup Grumman Lockheed Martin Citi Cards
• Oak Ridge Labs IMF Yahoo
• And many, many more …..
APT in the news
Typical Attack Map
Step
1
• Reconnaissance
Step
2
• Initial Intrusion into the Network
Step
3
• Establish a Backdoor into the Network
Step
4
• Obtain User Credentials
Step
5
• Install Various Utilities
Step
6
• Privilege Escalation / Lateral Movement / Data Exfiltration
Step
7
• Maintain Persistence
Static viruses
• Static viruses that propagated from computer to computer via floppy
disks and boot sectors of hard drives.
• These viruses propagated themselves, but few of them actually
impacted system operations.
Network-based viruses
• Network-based viruses that propagated across the open Internet
from computer to computer, exploiting weaknesses in operating
systems.
• Computers were often directly connected to each other without
firewalls or other protections in between.
Trojan Horse
• Trojan malware that propagates across the Internet via e-mail and
from compromised or malicious web sites.
• This malware can infect large numbers of victims, but does so
relatively arbitrarily since it is undirected.
Command and Control malware
• Command and control features that allows the attacker to remotely
control its operation within the target enterprise.
• Compromised machines then become a foothold inside of the
enterprise that can be manipulated by the attacker
Customized malware
• Custom malware developed for a particular target.
• Custom malware is sent directly to specific targets via phishing e-
mails, drive-by websites, or downloadable applications such as mobile
apps.
• Because the malware is customized for each victim, it is not
recognized by signature-based defenses.
Polymorphic malware
• Polymorphic malware designed not only to take administrative
control of victim networks, but also to dynamically modify itself so it
can continuously evade detection and stay ahead of attempts to
remediate it.
Intelligent Malware
• Malware with intelligence to analyze a victim network, move laterally
within it, escalate privileges to take administrative control, and
extract, modify, or destroy its target data or information systems.
• Intelligent malware does all of these actions autonomously, without
requiring human intervention or external command and control.
Fully automated polymorphic malware
• Fully automated polymorphic malware that combines the features of
the polymorphic and intelligent malwares. This malware takes control
autonomously and dynamically evades detection and remediation to
stay one step ahead of defenders at all times.
Firmware and supply chain malware
• This malware wave takes the fully automated polymorphic malware
to its logical conclusion by delivering malware capabilities through the
supply chain, either embedded in product firmware or within
software products before they are shipped.
• Such malware is embedded in products when they are built, or at
such a low level in the product firmware that they are virtually
undetectable.
• By delivering malware in this manner, it is difficult for cyber
defenders to differentiate the supply chain malware from the other
features coming from the factory.
Categories of Cyber attackers
• Commodity Threats
• Hacktivists
• Organized crimes
• Espionage
• Cyberwar
Commodity Threats
• Random malware, viruses, Trojans, Worms, botnets, ransomware and
other threats that are out propagating on the internet all the time.
• Commodity threats are undirected and opportunistic
• May exploit vulnerabilities or other cyber defense weaknesses.
• Destructive but limited in damage
• Can be the starting point for most dangerous attacks
Hacktivists
• Consists of targeted attack to bolster their cause and embarrass their
adversaries.
• Hacktivists use hacking to make a public or political statement
• Can be used against individuals, enterprises or governments,
depending on the situation and the particular objectives of the
hacktivists.
Organized crime
• Targeted attacks like hactivists
• The intention is money
Espionage
• Generally focused on stealing information
• Frequently use APT-style methods
• To be very effective against enterprises to get the job done in any mean.
• Can be conducted at the nation-state level
• Cyberespionage is a serious issue and the campaigns can involve
complex webs of target individuals and enterprises as the agent work
their way from their starting points toward their objectives.
Cyberwar
• It is about damaging the ability of enterprises or governments to
operate in cyberspace.
• The damage is done by overwhelming, overloading , disabling or
destroying the IT systems used by the victims
• Examples
• In 2007, Estonian’s internet infrastructure was targeted
• Notorious Stuxnet worm against Iran nuclear program and ruined nuclear
centrifuges required for enriching uranium
• In 2012, Saudi Aramco resulted in tens of thousands of computers having to
be replace or rebuilt.
• etc
Reference Books
• Enterprise Cyber Security by Scott E. Donald, Stanley G. Siegel, Chris
K. Williams and Abdul Aslam
• Cyber Security for Executive: A practical Guide by Gregory J. Touhill
and C. Joseph Touhill
Thank You
For Your Patience

Weitere ähnliche Inhalte

Was ist angesagt?

Need for cyber security
Need for cyber securityNeed for cyber security
Need for cyber securityJetking
 
Network security
Network securityNetwork security
Network securitymena kaheel
 
Be Prepared: Emerging Cyber Security Threats, Vulnerabilities and Risks on Ca...
Be Prepared: Emerging Cyber Security Threats, Vulnerabilities and Risks on Ca...Be Prepared: Emerging Cyber Security Threats, Vulnerabilities and Risks on Ca...
Be Prepared: Emerging Cyber Security Threats, Vulnerabilities and Risks on Ca...Morakinyo Animasaun
 
cyber security presentation.pptx
cyber security presentation.pptxcyber security presentation.pptx
cyber security presentation.pptxkishore golla
 
Introduction to cyber security
Introduction to cyber security Introduction to cyber security
Introduction to cyber security RaviPrashant5
 
Cyber security & Importance of Cyber Security
Cyber security & Importance of Cyber SecurityCyber security & Importance of Cyber Security
Cyber security & Importance of Cyber SecurityMohammed Adam
 
Cyber Threat Simulation
Cyber Threat SimulationCyber Threat Simulation
Cyber Threat SimulationTonex
 
Cyber Security Awareness (Reduce Personal & Business Risk)
Cyber Security Awareness (Reduce Personal & Business Risk)Cyber Security Awareness (Reduce Personal & Business Risk)
Cyber Security Awareness (Reduce Personal & Business Risk)Gian Gentile
 
Cyber Security –PPT
Cyber Security –PPTCyber Security –PPT
Cyber Security –PPTRajat Kumar
 
11 Computer Privacy
11 Computer Privacy11 Computer Privacy
11 Computer PrivacySaqib Raza
 
Network Security
Network SecurityNetwork Security
Network SecurityManoj Singh
 

Was ist angesagt? (20)

Need for cyber security
Need for cyber securityNeed for cyber security
Need for cyber security
 
Network security
Network securityNetwork security
Network security
 
Be Prepared: Emerging Cyber Security Threats, Vulnerabilities and Risks on Ca...
Be Prepared: Emerging Cyber Security Threats, Vulnerabilities and Risks on Ca...Be Prepared: Emerging Cyber Security Threats, Vulnerabilities and Risks on Ca...
Be Prepared: Emerging Cyber Security Threats, Vulnerabilities and Risks on Ca...
 
Cyber Attack Analysis
Cyber Attack AnalysisCyber Attack Analysis
Cyber Attack Analysis
 
Internet Security
Internet SecurityInternet Security
Internet Security
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Cyber attack
Cyber attackCyber attack
Cyber attack
 
cyber security presentation.pptx
cyber security presentation.pptxcyber security presentation.pptx
cyber security presentation.pptx
 
Introduction to cyber security
Introduction to cyber security Introduction to cyber security
Introduction to cyber security
 
Cyber security & Importance of Cyber Security
Cyber security & Importance of Cyber SecurityCyber security & Importance of Cyber Security
Cyber security & Importance of Cyber Security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber Threat Simulation
Cyber Threat SimulationCyber Threat Simulation
Cyber Threat Simulation
 
Network security # Lecture 1
Network security # Lecture 1Network security # Lecture 1
Network security # Lecture 1
 
cyber security
cyber securitycyber security
cyber security
 
Cyber security
Cyber security Cyber security
Cyber security
 
Cyber Security Awareness (Reduce Personal & Business Risk)
Cyber Security Awareness (Reduce Personal & Business Risk)Cyber Security Awareness (Reduce Personal & Business Risk)
Cyber Security Awareness (Reduce Personal & Business Risk)
 
Computer Security 101
Computer Security 101Computer Security 101
Computer Security 101
 
Cyber Security –PPT
Cyber Security –PPTCyber Security –PPT
Cyber Security –PPT
 
11 Computer Privacy
11 Computer Privacy11 Computer Privacy
11 Computer Privacy
 
Network Security
Network SecurityNetwork Security
Network Security
 

Ähnlich wie Cyber security # Lec 1

The Threat Landscape & Network Security Measures
The Threat Landscape & Network Security MeasuresThe Threat Landscape & Network Security Measures
The Threat Landscape & Network Security MeasuresCarl B. Forkner, Ph.D.
 
SOD-Presentation-Des-Moines-10.19.21-v2.pptx
SOD-Presentation-Des-Moines-10.19.21-v2.pptxSOD-Presentation-Des-Moines-10.19.21-v2.pptx
SOD-Presentation-Des-Moines-10.19.21-v2.pptxTamaOlan1
 
Jd sherry howard a. schmidt cyber crime, cyberspy, cyberwar - taking the le...
Jd sherry howard a. schmidt   cyber crime, cyberspy, cyberwar - taking the le...Jd sherry howard a. schmidt   cyber crime, cyberspy, cyberwar - taking the le...
Jd sherry howard a. schmidt cyber crime, cyberspy, cyberwar - taking the le...Graeme Wood
 
How US Cybersecurity Executive Order Impacts IBM i Customers
How US Cybersecurity Executive Order Impacts IBM i Customers How US Cybersecurity Executive Order Impacts IBM i Customers
How US Cybersecurity Executive Order Impacts IBM i Customers Precisely
 
Lec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsLec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsBilalMehmood44
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for businessDaniel Thomas
 
Cyber security and its controls.pptx
Cyber security and its controls.pptxCyber security and its controls.pptx
Cyber security and its controls.pptxsrikmhh
 
Computer Security Presentation
Computer Security PresentationComputer Security Presentation
Computer Security PresentationPraphullaShrestha1
 
Information cyber security
Information cyber securityInformation cyber security
Information cyber securitySumanPramanik7
 
Information & cyber security, Winter training ,bsnl. online
Information & cyber security, Winter training ,bsnl. onlineInformation & cyber security, Winter training ,bsnl. online
Information & cyber security, Winter training ,bsnl. onlineSumanPramanik7
 
Cyber Security and Data Privacy in Information Systems.pptx
Cyber Security and Data Privacy in Information Systems.pptxCyber Security and Data Privacy in Information Systems.pptx
Cyber Security and Data Privacy in Information Systems.pptxRoshni814224
 
Security and control in Management Information System
Security and control in Management Information SystemSecurity and control in Management Information System
Security and control in Management Information SystemSatya P. Joshi
 
CYBER SECURITY.pptx
CYBER SECURITY.pptxCYBER SECURITY.pptx
CYBER SECURITY.pptxParthYadav89
 
Ethical Hacking justvamshi .pptx
Ethical Hacking justvamshi          .pptxEthical Hacking justvamshi          .pptx
Ethical Hacking justvamshi .pptxvamshimatangi
 
First line of defense for cybersecurity : AI
First line of defense for cybersecurity : AIFirst line of defense for cybersecurity : AI
First line of defense for cybersecurity : AIAhmed Banafa
 

Ähnlich wie Cyber security # Lec 1 (20)

Managing security threats in today’s enterprise
Managing security threats in today’s enterpriseManaging security threats in today’s enterprise
Managing security threats in today’s enterprise
 
The Threat Landscape & Network Security Measures
The Threat Landscape & Network Security MeasuresThe Threat Landscape & Network Security Measures
The Threat Landscape & Network Security Measures
 
SOD-Presentation-Des-Moines-10.19.21-v2.pptx
SOD-Presentation-Des-Moines-10.19.21-v2.pptxSOD-Presentation-Des-Moines-10.19.21-v2.pptx
SOD-Presentation-Des-Moines-10.19.21-v2.pptx
 
Jd sherry howard a. schmidt cyber crime, cyberspy, cyberwar - taking the le...
Jd sherry howard a. schmidt   cyber crime, cyberspy, cyberwar - taking the le...Jd sherry howard a. schmidt   cyber crime, cyberspy, cyberwar - taking the le...
Jd sherry howard a. schmidt cyber crime, cyberspy, cyberwar - taking the le...
 
Cyber terrorism
Cyber terrorismCyber terrorism
Cyber terrorism
 
How US Cybersecurity Executive Order Impacts IBM i Customers
How US Cybersecurity Executive Order Impacts IBM i Customers How US Cybersecurity Executive Order Impacts IBM i Customers
How US Cybersecurity Executive Order Impacts IBM i Customers
 
Security Requirements in eBusiness
Security Requirements in eBusinessSecurity Requirements in eBusiness
Security Requirements in eBusiness
 
Lec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsLec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendations
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for business
 
Cyber security and its controls.pptx
Cyber security and its controls.pptxCyber security and its controls.pptx
Cyber security and its controls.pptx
 
Computer Security Presentation
Computer Security PresentationComputer Security Presentation
Computer Security Presentation
 
M1_Introduction_IPS.pptx
M1_Introduction_IPS.pptxM1_Introduction_IPS.pptx
M1_Introduction_IPS.pptx
 
Information cyber security
Information cyber securityInformation cyber security
Information cyber security
 
Information & cyber security, Winter training ,bsnl. online
Information & cyber security, Winter training ,bsnl. onlineInformation & cyber security, Winter training ,bsnl. online
Information & cyber security, Winter training ,bsnl. online
 
Cyber Security and Data Privacy in Information Systems.pptx
Cyber Security and Data Privacy in Information Systems.pptxCyber Security and Data Privacy in Information Systems.pptx
Cyber Security and Data Privacy in Information Systems.pptx
 
Security and control in Management Information System
Security and control in Management Information SystemSecurity and control in Management Information System
Security and control in Management Information System
 
CYBER SECURITY.pptx
CYBER SECURITY.pptxCYBER SECURITY.pptx
CYBER SECURITY.pptx
 
U nit 4
U nit 4U nit 4
U nit 4
 
Ethical Hacking justvamshi .pptx
Ethical Hacking justvamshi          .pptxEthical Hacking justvamshi          .pptx
Ethical Hacking justvamshi .pptx
 
First line of defense for cybersecurity : AI
First line of defense for cybersecurity : AIFirst line of defense for cybersecurity : AI
First line of defense for cybersecurity : AI
 

Mehr von Kabul Education University

Mehr von Kabul Education University (20)

Cryptography and Network security # Lecture 8
Cryptography and Network security # Lecture 8Cryptography and Network security # Lecture 8
Cryptography and Network security # Lecture 8
 
ITIL # Lecture 9
ITIL # Lecture 9ITIL # Lecture 9
ITIL # Lecture 9
 
Cryptography and Network security # Lecture 7
Cryptography and Network security # Lecture 7Cryptography and Network security # Lecture 7
Cryptography and Network security # Lecture 7
 
ITIL # Lecture 8
ITIL # Lecture 8ITIL # Lecture 8
ITIL # Lecture 8
 
Cryptography and Network security # Lecture 6
Cryptography and Network security # Lecture 6Cryptography and Network security # Lecture 6
Cryptography and Network security # Lecture 6
 
ITIL # Lecture 7
ITIL # Lecture 7ITIL # Lecture 7
ITIL # Lecture 7
 
Cryptography and Network security # Lecture 5
Cryptography and Network security # Lecture 5Cryptography and Network security # Lecture 5
Cryptography and Network security # Lecture 5
 
Cyber Security # Lec 5
Cyber Security # Lec 5Cyber Security # Lec 5
Cyber Security # Lec 5
 
ITIL # Lecture 6
ITIL # Lecture 6ITIL # Lecture 6
ITIL # Lecture 6
 
Cyber Security # Lec 4
Cyber Security # Lec 4 Cyber Security # Lec 4
Cyber Security # Lec 4
 
ITIL # Lecture 5
ITIL # Lecture 5ITIL # Lecture 5
ITIL # Lecture 5
 
Cyber Security # Lec 3
Cyber Security # Lec 3 Cyber Security # Lec 3
Cyber Security # Lec 3
 
ITIL # Lecture 4
ITIL # Lecture 4ITIL # Lecture 4
ITIL # Lecture 4
 
Cryptography and Network security # Lecture 4
Cryptography and Network security # Lecture 4Cryptography and Network security # Lecture 4
Cryptography and Network security # Lecture 4
 
Cyber Security # Lec 2
Cyber Security # Lec 2Cyber Security # Lec 2
Cyber Security # Lec 2
 
ITIL # Lecture 3
ITIL # Lecture 3ITIL # Lecture 3
ITIL # Lecture 3
 
Cryptography and Network security # Lecture 3
Cryptography and Network security # Lecture 3Cryptography and Network security # Lecture 3
Cryptography and Network security # Lecture 3
 
ITIL # Lecture 2
ITIL # Lecture 2ITIL # Lecture 2
ITIL # Lecture 2
 
Cryptography and Network Security # Lecture 2
Cryptography and Network Security # Lecture 2Cryptography and Network Security # Lecture 2
Cryptography and Network Security # Lecture 2
 
ITIL # Lecture 1
ITIL # Lecture 1ITIL # Lecture 1
ITIL # Lecture 1
 

Kürzlich hochgeladen

Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作ys8omjxb
 
Film cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasaFilm cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasa494f574xmv
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Sonam Pathan
 
NSX-T and Service Interfaces presentation
NSX-T and Service Interfaces presentationNSX-T and Service Interfaces presentation
NSX-T and Service Interfaces presentationMarko4394
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一Fs
 
Git and Github workshop GDSC MLRITM
Git and Github  workshop GDSC MLRITMGit and Github  workshop GDSC MLRITM
Git and Github workshop GDSC MLRITMgdsc13
 
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一Fs
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationLinaWolf1
 
Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Sonam Pathan
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)Christopher H Felton
 
Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Paul Calvano
 
Q4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptxQ4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptxeditsforyah
 
Magic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMagic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMartaLoveguard
 
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书rnrncn29
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxDyna Gilbert
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一z xss
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书zdzoqco
 
SCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is prediSCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is predieusebiomeyer
 

Kürzlich hochgeladen (20)

Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
 
Film cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasaFilm cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasa
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
 
NSX-T and Service Interfaces presentation
NSX-T and Service Interfaces presentationNSX-T and Service Interfaces presentation
NSX-T and Service Interfaces presentation
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
 
Git and Github workshop GDSC MLRITM
Git and Github  workshop GDSC MLRITMGit and Github  workshop GDSC MLRITM
Git and Github workshop GDSC MLRITM
 
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 Documentation
 
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Serviceyoung call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
 
Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
 
Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24
 
Q4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptxQ4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptx
 
Magic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMagic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptx
 
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
 
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptx
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
 
SCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is prediSCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is predi
 

Cyber security # Lec 1

  • 1. Lec-1: Cyber Security Mr. Islahuddin Jalal MS (Cyber Security) – UKM Malaysia Research Title – 3C-CSIRT Model for Afghanistan BAKHTAR UNIVERSITY ‫باخترپوهنتون‬ ‫د‬
  • 2. Outlines to be discussed…. Today • Course Objective • Class Policy • Grading Policy • What is Cybersecurity • The Cybersecurity Challenge • Defining cybersecurity challenge • Cyber attacks of Today • Types of cyberattackers • Reference Books
  • 3. Class Policy • A student must reach the class-room in time. Late comers may join the class but are not entitled to be marked present. • Attendance shall be marked at the start of the class and students failing to secure 75% attendance will not be allowed to sit in final exam. • The assignment submission deadline must be observed. In case of late submission, ten percent may be deducted from each day. • Those who are absent on the announcement date of the assignment/test. Must get the topic/chapter of test/assignment confirmed through their peers. • Mobile phones must be switched-off in the class-rooms. 9/15/2017 Bakhtar University 3
  • 4. Grading Evaluation for Cyber Security Internal Evaluation Midterm Exam 20% Attendance 5% Assignment/Presentations 5% Quizzes/Tests 10% Total Internal Evaluation 40% Final-term Examination Final-term Exam 60% Total Marks 100% 9/15/2017 Bakhtar University 4
  • 5. Cybersecurity • Relative new discipline, • it is so new that there is no agreed upon • spelling of the term • broadly accepted definition • Many people believe • Cybersecurity is something you can buy in increments, much like a commodity • Others believe • Cybersecurity is just refers to technical measures such as: • Password protection • Installing a firewall
  • 6. Continued… • Some says • Cybersecurity is an administrative and technical program solely in the realm of IT professionals. • Protection against harm
  • 7. What is Cybersecurity? • Cybersecurity is the deliberate synergy of technologies, processes, and practices to protect vital information and the networks, computer systems and appliances, and programs used to collect, process, store, and transport that information from attack, damage, and unauthorized access.
  • 8. Cyberattacks of Today • The major cyber threats were • Viruses • Worms • Trojan horses • The mentioned threats randomly attacked computers directly connected to internet • Now the scenario is totally changed……..
  • 10. RSA’s Enterprise • In 2011, RSA’s enterprise was breached and the security keys for many of its customers were believed to have been stolen. • This breach prompted RSA to replace millions of its SecureID tokens to restore security for its customers. • This breach is disconcerting because RSA is one of the oldest and most established cybersecurity brands.
  • 11. Target’s Point of Sale (POS) • In 2013, Target’s point of sale (POS) network was compromised, resulting in the loss of personal information and credit card numbers for over 40 million customers. • The costs of this breach, particularly when reputational damage and lawsuits are taken into account, will likely be huge.
  • 12. Sony Pictures Entertainment • In 2014, Sony Pictures Entertainment reported attackers had infiltrated its environment and disabled almost every computer and server in the company. • This cyberattack brought the company to its knees and resulted in the public release of thousands of proprietary documents and e-mail messages.
  • 13. German Steel Mill • In 2014, a German steel mill was affected by a hacking incident that caused one of its blast furnaces to malfunction. • This resulted in significant physical damage to the plant and its facilities.
  • 14. Anthem’s IT System • In 2015, Anthem reported its IT systems had been breached and personal information on over 80 million current and former members of their healthcare network was compromised, which included the US government’s Blue Cross Blue Shield program.
  • 15. These breaches are indicative of some of the major trends.
  • 16. • Cyber attackers are now targeting • Personal identities • financial accounts • Healthcare information • Cyber attackers are now taking control of Industrial equipment and causing physical damage to plants and equipment
  • 17. Cyber attacks of Today • Advanced Persistent Threats (APT) • Waves of Malware • Static viruses • Network-based viruses • Trojan Horse • Command and control malware • Customized malware • Polymorphic malware • Intelligent Malware • Fully automated polymorphic malware • Firmware and supply chain malware
  • 18. • Advanced • – Attacker adapts to defenders’ efforts • – Can develop or buy Zero-Day exploits • – Higher level of sophistication • Persistent • – Attacks are objective and specific • – Will continue until goal is reached • – Intent to maintain long term connectivity • Threats • – Entity/s behind the attack • – Not the malware/exploit/attack alone Advanced Persistent Threats
  • 19. • Key contributors to popularity of APTs • Nation States • Organized crime groups • Hactivist Groups APT Defined
  • 20. Why we talk about them?
  • 21. • – Gain awareness • – Constantly in the News • – Understand the Risk to your Organization • – Organizational Impact • – Prioritize Information Security investments • – Communicate Risk more effectively
  • 22. • RSA • Google • Johnson & Johnson • DuPont • General Electric Walt Disney • Sony Adobe Systems Intel Corp • Baker Hughes Exxon British Petroleum • Marathon Chevron King & Spalding • CareFirst BCBS QinetiQ Alliant Techsystems • Northrup Grumman Lockheed Martin Citi Cards • Oak Ridge Labs IMF Yahoo • And many, many more ….. APT in the news
  • 23. Typical Attack Map Step 1 • Reconnaissance Step 2 • Initial Intrusion into the Network Step 3 • Establish a Backdoor into the Network Step 4 • Obtain User Credentials Step 5 • Install Various Utilities Step 6 • Privilege Escalation / Lateral Movement / Data Exfiltration Step 7 • Maintain Persistence
  • 24. Static viruses • Static viruses that propagated from computer to computer via floppy disks and boot sectors of hard drives. • These viruses propagated themselves, but few of them actually impacted system operations.
  • 25. Network-based viruses • Network-based viruses that propagated across the open Internet from computer to computer, exploiting weaknesses in operating systems. • Computers were often directly connected to each other without firewalls or other protections in between.
  • 26. Trojan Horse • Trojan malware that propagates across the Internet via e-mail and from compromised or malicious web sites. • This malware can infect large numbers of victims, but does so relatively arbitrarily since it is undirected.
  • 27. Command and Control malware • Command and control features that allows the attacker to remotely control its operation within the target enterprise. • Compromised machines then become a foothold inside of the enterprise that can be manipulated by the attacker
  • 28. Customized malware • Custom malware developed for a particular target. • Custom malware is sent directly to specific targets via phishing e- mails, drive-by websites, or downloadable applications such as mobile apps. • Because the malware is customized for each victim, it is not recognized by signature-based defenses.
  • 29. Polymorphic malware • Polymorphic malware designed not only to take administrative control of victim networks, but also to dynamically modify itself so it can continuously evade detection and stay ahead of attempts to remediate it.
  • 30. Intelligent Malware • Malware with intelligence to analyze a victim network, move laterally within it, escalate privileges to take administrative control, and extract, modify, or destroy its target data or information systems. • Intelligent malware does all of these actions autonomously, without requiring human intervention or external command and control.
  • 31. Fully automated polymorphic malware • Fully automated polymorphic malware that combines the features of the polymorphic and intelligent malwares. This malware takes control autonomously and dynamically evades detection and remediation to stay one step ahead of defenders at all times.
  • 32. Firmware and supply chain malware • This malware wave takes the fully automated polymorphic malware to its logical conclusion by delivering malware capabilities through the supply chain, either embedded in product firmware or within software products before they are shipped. • Such malware is embedded in products when they are built, or at such a low level in the product firmware that they are virtually undetectable. • By delivering malware in this manner, it is difficult for cyber defenders to differentiate the supply chain malware from the other features coming from the factory.
  • 33. Categories of Cyber attackers • Commodity Threats • Hacktivists • Organized crimes • Espionage • Cyberwar
  • 34. Commodity Threats • Random malware, viruses, Trojans, Worms, botnets, ransomware and other threats that are out propagating on the internet all the time. • Commodity threats are undirected and opportunistic • May exploit vulnerabilities or other cyber defense weaknesses. • Destructive but limited in damage • Can be the starting point for most dangerous attacks
  • 35. Hacktivists • Consists of targeted attack to bolster their cause and embarrass their adversaries. • Hacktivists use hacking to make a public or political statement • Can be used against individuals, enterprises or governments, depending on the situation and the particular objectives of the hacktivists.
  • 36. Organized crime • Targeted attacks like hactivists • The intention is money
  • 37. Espionage • Generally focused on stealing information • Frequently use APT-style methods • To be very effective against enterprises to get the job done in any mean. • Can be conducted at the nation-state level • Cyberespionage is a serious issue and the campaigns can involve complex webs of target individuals and enterprises as the agent work their way from their starting points toward their objectives.
  • 38. Cyberwar • It is about damaging the ability of enterprises or governments to operate in cyberspace. • The damage is done by overwhelming, overloading , disabling or destroying the IT systems used by the victims • Examples • In 2007, Estonian’s internet infrastructure was targeted • Notorious Stuxnet worm against Iran nuclear program and ruined nuclear centrifuges required for enriching uranium • In 2012, Saudi Aramco resulted in tens of thousands of computers having to be replace or rebuilt. • etc
  • 39. Reference Books • Enterprise Cyber Security by Scott E. Donald, Stanley G. Siegel, Chris K. Williams and Abdul Aslam • Cyber Security for Executive: A practical Guide by Gregory J. Touhill and C. Joseph Touhill
  • 40. Thank You For Your Patience