SlideShare ist ein Scribd-Unternehmen logo
1 von 8
Brute Force Attack
WHAT IS IT AND HOW TO PREVENT IT!
What is a Brute Force Attack?
• A Brute Force
Attack is the simplest
method to gain access
to a site or server (or
anything that is
password protected).
• It tries various
combinations of
usernames and
passwords until it gets
in. This repetitive
action is like an army
attacking a fort.
How it is done?
• Every common ID (for e.g. “admin”) has a password. All you
need to do is try to guess the password. Simple, isn’t it?
• Well, not really!
• Let’s say if it’s a 4-digit-pin, you have 10 numeric digits from
0 to 9. This means there are 100 possibilities.
• You can figure this out with pen and paper like Mr. Bean did
in the movie, Mr. Bean’s Holiday.
• But, the truth is that no password in the world consists of only
4 characters.
How it is done?
• Let’s say if we have an alphanumeric 8-character password.
– We can have 52 possible alphabetic (normal + UPPER & Lower)
combinations
– Now add the Numeric digits, i.e. 10.
– So, we have 62 characters in total.
• For 8-character-password, it will be 628 which will make 2.1834011×1014
possible combinations.
• If we attempt 218 trillion combinations at 1 try per second, it would take 218
trillion seconds or 3.6 trillion minutes, or at most, around 7 million years to
crack the password.
Then, How Can It Happen?
• If you are interested in cracking passwords, you will have to use
computers and write a few basic codes.
• But a normal computer won’t do. You would need a
supercomputer.
– After almost 1x109 attempts per second, after 22 seconds, You should be
able to break an 8 character password.
• Computing resources of this kind are not available to common
people. But hackers are not common people.
That’s Scary! What to do Now?
• It is essential to have additional layers of security in order
to detect and deflect any password breaching attempt.
• There are many tools available for securing different
applications which deny a user after a predefined number
of attempts.
• For example, for SSH we can use Fail2ban or Deny hosts.
How To Prevent It?
• Take these precautionary measures to
prevent attacks:
–Create a longer password.
–Use UPPERCASE and lowercase
alphabets, numbers, and special
characters.
–Use different passwords for different
accounts.
Am I Safe on Cloudways?
Yes!
• Our security system is capable of identifying brute force
attacks and banning IP’s being used in such attacks.
• We are always at work to protect our Cloudways Platform
and the servers hosted on it.
SIGN UP NOW AND SEE FOR YOURSELF!

Weitere ähnliche Inhalte

Was ist angesagt?

Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Fabiha Shahzad
 
Network security
Network securityNetwork security
Network securityEstiak Khan
 
Ethical hacking ppt
Ethical hacking pptEthical hacking ppt
Ethical hacking pptNitesh Dubey
 
Social engineering-Attack of the Human Behavior
Social engineering-Attack of the Human BehaviorSocial engineering-Attack of the Human Behavior
Social engineering-Attack of the Human BehaviorJames Krusic
 
System hacking
System hackingSystem hacking
System hackingCAS
 
Password Policy and Account Lockout Policies
Password Policy and Account Lockout PoliciesPassword Policy and Account Lockout Policies
Password Policy and Account Lockout Policiesanilinvns
 
Security Attacks.ppt
Security Attacks.pptSecurity Attacks.ppt
Security Attacks.pptZaheer720515
 
Learn Ethical Hacking in 10 Hours | Ethical Hacking Full Course | Edureka
Learn Ethical Hacking in 10 Hours | Ethical Hacking Full Course | EdurekaLearn Ethical Hacking in 10 Hours | Ethical Hacking Full Course | Edureka
Learn Ethical Hacking in 10 Hours | Ethical Hacking Full Course | EdurekaEdureka!
 
Basics of Denial of Service Attacks
Basics of Denial of Service AttacksBasics of Denial of Service Attacks
Basics of Denial of Service AttacksHansa Nidushan
 
Ch 10: Hacking Web Servers
Ch 10: Hacking Web ServersCh 10: Hacking Web Servers
Ch 10: Hacking Web ServersSam Bowne
 
Password Cracking
Password CrackingPassword Cracking
Password CrackingSagar Verma
 
Sql Injection - Vulnerability and Security
Sql Injection - Vulnerability and SecuritySql Injection - Vulnerability and Security
Sql Injection - Vulnerability and SecuritySandip Chaudhari
 
Introduction to Windows Dictionary Attacks
Introduction to Windows Dictionary AttacksIntroduction to Windows Dictionary Attacks
Introduction to Windows Dictionary AttacksScott Sutherland
 

Was ist angesagt? (20)

Brute Force Attack
Brute Force AttackBrute Force Attack
Brute Force Attack
 
Sql injection
Sql injectionSql injection
Sql injection
 
Types of attacks
Types of attacksTypes of attacks
Types of attacks
 
Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)
 
Network attacks
Network attacksNetwork attacks
Network attacks
 
Network security
Network securityNetwork security
Network security
 
Ethical hacking ppt
Ethical hacking pptEthical hacking ppt
Ethical hacking ppt
 
Social engineering-Attack of the Human Behavior
Social engineering-Attack of the Human BehaviorSocial engineering-Attack of the Human Behavior
Social engineering-Attack of the Human Behavior
 
Sql injection
Sql injectionSql injection
Sql injection
 
System hacking
System hackingSystem hacking
System hacking
 
Password Policy and Account Lockout Policies
Password Policy and Account Lockout PoliciesPassword Policy and Account Lockout Policies
Password Policy and Account Lockout Policies
 
SQL Injection
SQL Injection SQL Injection
SQL Injection
 
Security Attacks.ppt
Security Attacks.pptSecurity Attacks.ppt
Security Attacks.ppt
 
Learn Ethical Hacking in 10 Hours | Ethical Hacking Full Course | Edureka
Learn Ethical Hacking in 10 Hours | Ethical Hacking Full Course | EdurekaLearn Ethical Hacking in 10 Hours | Ethical Hacking Full Course | Edureka
Learn Ethical Hacking in 10 Hours | Ethical Hacking Full Course | Edureka
 
Password Cracking
Password CrackingPassword Cracking
Password Cracking
 
Basics of Denial of Service Attacks
Basics of Denial of Service AttacksBasics of Denial of Service Attacks
Basics of Denial of Service Attacks
 
Ch 10: Hacking Web Servers
Ch 10: Hacking Web ServersCh 10: Hacking Web Servers
Ch 10: Hacking Web Servers
 
Password Cracking
Password CrackingPassword Cracking
Password Cracking
 
Sql Injection - Vulnerability and Security
Sql Injection - Vulnerability and SecuritySql Injection - Vulnerability and Security
Sql Injection - Vulnerability and Security
 
Introduction to Windows Dictionary Attacks
Introduction to Windows Dictionary AttacksIntroduction to Windows Dictionary Attacks
Introduction to Windows Dictionary Attacks
 

Andere mochten auch

Andere mochten auch (12)

Network security
Network securityNetwork security
Network security
 
Types of authentication
Types of authenticationTypes of authentication
Types of authentication
 
Unit08
Unit08Unit08
Unit08
 
Ch02...1
Ch02...1Ch02...1
Ch02...1
 
Bruteforce basic presentation_file - linx
Bruteforce basic presentation_file - linxBruteforce basic presentation_file - linx
Bruteforce basic presentation_file - linx
 
Chapter 3: Block Ciphers and the Data Encryption Standard
Chapter 3: Block Ciphers and the Data Encryption StandardChapter 3: Block Ciphers and the Data Encryption Standard
Chapter 3: Block Ciphers and the Data Encryption Standard
 
block ciphers
block ciphersblock ciphers
block ciphers
 
Storytelling Is The New SEO
Storytelling Is The New SEOStorytelling Is The New SEO
Storytelling Is The New SEO
 
Module 8 System Hacking
Module 8   System HackingModule 8   System Hacking
Module 8 System Hacking
 
Kerberos protocol
Kerberos protocolKerberos protocol
Kerberos protocol
 
Token Authentication for Java Applications
Token Authentication for Java ApplicationsToken Authentication for Java Applications
Token Authentication for Java Applications
 
Kerberos
KerberosKerberos
Kerberos
 

Ähnlich wie Brute force attack

Password Management
Password ManagementPassword Management
Password ManagementDavon Smart
 
Yet Another Dan Kaminsky Talk (Black Ops 2014)
Yet Another Dan Kaminsky Talk (Black Ops 2014)Yet Another Dan Kaminsky Talk (Black Ops 2014)
Yet Another Dan Kaminsky Talk (Black Ops 2014)Dan Kaminsky
 
Basic Security for Digital Companies - #MarketersUnbound (2014)
Basic Security for Digital Companies - #MarketersUnbound (2014)Basic Security for Digital Companies - #MarketersUnbound (2014)
Basic Security for Digital Companies - #MarketersUnbound (2014)Justin Bull
 
Why is password protection a fallacy a point of view
Why is password protection a fallacy   a point of viewWhy is password protection a fallacy   a point of view
Why is password protection a fallacy a point of viewYury Chemerkin
 
USG_Security_Awareness_Primer.pptx
USG_Security_Awareness_Primer.pptxUSG_Security_Awareness_Primer.pptx
USG_Security_Awareness_Primer.pptxssuser04fcec
 
Computer Privacy:Passwords-Mike B.
Computer Privacy:Passwords-Mike B.Computer Privacy:Passwords-Mike B.
Computer Privacy:Passwords-Mike B.Mike Barker
 
Password protection
Password protectionPassword protection
Password protectionpost_it
 
Presentation1
Presentation1Presentation1
Presentation1asimo424
 
44CON @ IPexpo - You're fighting an APT with what exactly?
44CON @ IPexpo - You're fighting an APT with what exactly?44CON @ IPexpo - You're fighting an APT with what exactly?
44CON @ IPexpo - You're fighting an APT with what exactly?44CON
 
Passwords, Passwords and more Passwords
Passwords, Passwords and more PasswordsPasswords, Passwords and more Passwords
Passwords, Passwords and more Passwordsclcewing
 
Introduction To Computer Security
Introduction To Computer SecurityIntroduction To Computer Security
Introduction To Computer SecurityVibrant Event
 
Ethical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer Security Ethical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer Security Vibrant Event
 
Password hacking
Password hackingPassword hacking
Password hackingMr. FM
 
11 Commandments of Cyber Security for the Home
11 Commandments of Cyber Security for the Home11 Commandments of Cyber Security for the Home
11 Commandments of Cyber Security for the Homezaimorkai
 

Ähnlich wie Brute force attack (20)

Password Management
Password ManagementPassword Management
Password Management
 
Yet Another Dan Kaminsky Talk (Black Ops 2014)
Yet Another Dan Kaminsky Talk (Black Ops 2014)Yet Another Dan Kaminsky Talk (Black Ops 2014)
Yet Another Dan Kaminsky Talk (Black Ops 2014)
 
Basic Security for Digital Companies - #MarketersUnbound (2014)
Basic Security for Digital Companies - #MarketersUnbound (2014)Basic Security for Digital Companies - #MarketersUnbound (2014)
Basic Security for Digital Companies - #MarketersUnbound (2014)
 
Why is password protection a fallacy a point of view
Why is password protection a fallacy   a point of viewWhy is password protection a fallacy   a point of view
Why is password protection a fallacy a point of view
 
Truth and Consequences
Truth and ConsequencesTruth and Consequences
Truth and Consequences
 
Tek tak machine learning
Tek tak machine learningTek tak machine learning
Tek tak machine learning
 
USG_Security_Awareness_Primer.pptx
USG_Security_Awareness_Primer.pptxUSG_Security_Awareness_Primer.pptx
USG_Security_Awareness_Primer.pptx
 
Computer Privacy:Passwords-Mike B.
Computer Privacy:Passwords-Mike B.Computer Privacy:Passwords-Mike B.
Computer Privacy:Passwords-Mike B.
 
Password protection
Password protectionPassword protection
Password protection
 
Presentation1
Presentation1Presentation1
Presentation1
 
44CON @ IPexpo - You're fighting an APT with what exactly?
44CON @ IPexpo - You're fighting an APT with what exactly?44CON @ IPexpo - You're fighting an APT with what exactly?
44CON @ IPexpo - You're fighting an APT with what exactly?
 
Passwords, Passwords and more Passwords
Passwords, Passwords and more PasswordsPasswords, Passwords and more Passwords
Passwords, Passwords and more Passwords
 
Introduction To Computer Security
Introduction To Computer SecurityIntroduction To Computer Security
Introduction To Computer Security
 
Ethical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer Security Ethical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer Security
 
Ethical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer SecurityEthical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer Security
 
10 things to teach end users
10 things to teach end users10 things to teach end users
10 things to teach end users
 
Hack your way into
Hack your way intoHack your way into
Hack your way into
 
Password hacking
Password hackingPassword hacking
Password hacking
 
How to hack or what is ethical hacking
How to hack or what is ethical hackingHow to hack or what is ethical hacking
How to hack or what is ethical hacking
 
11 Commandments of Cyber Security for the Home
11 Commandments of Cyber Security for the Home11 Commandments of Cyber Security for the Home
11 Commandments of Cyber Security for the Home
 

Mehr von Jamil Ali Ahmed

15 Ways To Speed Up WordPress Websites in 2017 [Infographic]
15 Ways To Speed Up WordPress Websites in 2017 [Infographic]15 Ways To Speed Up WordPress Websites in 2017 [Infographic]
15 Ways To Speed Up WordPress Websites in 2017 [Infographic]Jamil Ali Ahmed
 
20 Top WordPress Influencers From UK
20 Top WordPress Influencers From UK20 Top WordPress Influencers From UK
20 Top WordPress Influencers From UKJamil Ali Ahmed
 
5 Ingredients for Achieving Total Customer Satisfaction
5 Ingredients for Achieving Total Customer Satisfaction5 Ingredients for Achieving Total Customer Satisfaction
5 Ingredients for Achieving Total Customer SatisfactionJamil Ali Ahmed
 
5 Ingredients for Achieving Total Customer Satisfaction
5 Ingredients for Achieving Total Customer Satisfaction5 Ingredients for Achieving Total Customer Satisfaction
5 Ingredients for Achieving Total Customer SatisfactionJamil Ali Ahmed
 
Seo seminar presentaion jamil ali ahmed
Seo seminar presentaion   jamil ali ahmedSeo seminar presentaion   jamil ali ahmed
Seo seminar presentaion jamil ali ahmedJamil Ali Ahmed
 

Mehr von Jamil Ali Ahmed (6)

15 Ways To Speed Up WordPress Websites in 2017 [Infographic]
15 Ways To Speed Up WordPress Websites in 2017 [Infographic]15 Ways To Speed Up WordPress Websites in 2017 [Infographic]
15 Ways To Speed Up WordPress Websites in 2017 [Infographic]
 
20 Top WordPress Influencers From UK
20 Top WordPress Influencers From UK20 Top WordPress Influencers From UK
20 Top WordPress Influencers From UK
 
5 Ingredients for Achieving Total Customer Satisfaction
5 Ingredients for Achieving Total Customer Satisfaction5 Ingredients for Achieving Total Customer Satisfaction
5 Ingredients for Achieving Total Customer Satisfaction
 
5 Ingredients for Achieving Total Customer Satisfaction
5 Ingredients for Achieving Total Customer Satisfaction5 Ingredients for Achieving Total Customer Satisfaction
5 Ingredients for Achieving Total Customer Satisfaction
 
Become a SEO Expert
Become a SEO ExpertBecome a SEO Expert
Become a SEO Expert
 
Seo seminar presentaion jamil ali ahmed
Seo seminar presentaion   jamil ali ahmedSeo seminar presentaion   jamil ali ahmed
Seo seminar presentaion jamil ali ahmed
 

Kürzlich hochgeladen

08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 

Kürzlich hochgeladen (20)

08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 

Brute force attack

  • 1. Brute Force Attack WHAT IS IT AND HOW TO PREVENT IT!
  • 2. What is a Brute Force Attack? • A Brute Force Attack is the simplest method to gain access to a site or server (or anything that is password protected). • It tries various combinations of usernames and passwords until it gets in. This repetitive action is like an army attacking a fort.
  • 3. How it is done? • Every common ID (for e.g. “admin”) has a password. All you need to do is try to guess the password. Simple, isn’t it? • Well, not really! • Let’s say if it’s a 4-digit-pin, you have 10 numeric digits from 0 to 9. This means there are 100 possibilities. • You can figure this out with pen and paper like Mr. Bean did in the movie, Mr. Bean’s Holiday. • But, the truth is that no password in the world consists of only 4 characters.
  • 4. How it is done? • Let’s say if we have an alphanumeric 8-character password. – We can have 52 possible alphabetic (normal + UPPER & Lower) combinations – Now add the Numeric digits, i.e. 10. – So, we have 62 characters in total. • For 8-character-password, it will be 628 which will make 2.1834011×1014 possible combinations. • If we attempt 218 trillion combinations at 1 try per second, it would take 218 trillion seconds or 3.6 trillion minutes, or at most, around 7 million years to crack the password.
  • 5. Then, How Can It Happen? • If you are interested in cracking passwords, you will have to use computers and write a few basic codes. • But a normal computer won’t do. You would need a supercomputer. – After almost 1x109 attempts per second, after 22 seconds, You should be able to break an 8 character password. • Computing resources of this kind are not available to common people. But hackers are not common people.
  • 6. That’s Scary! What to do Now? • It is essential to have additional layers of security in order to detect and deflect any password breaching attempt. • There are many tools available for securing different applications which deny a user after a predefined number of attempts. • For example, for SSH we can use Fail2ban or Deny hosts.
  • 7. How To Prevent It? • Take these precautionary measures to prevent attacks: –Create a longer password. –Use UPPERCASE and lowercase alphabets, numbers, and special characters. –Use different passwords for different accounts.
  • 8. Am I Safe on Cloudways? Yes! • Our security system is capable of identifying brute force attacks and banning IP’s being used in such attacks. • We are always at work to protect our Cloudways Platform and the servers hosted on it. SIGN UP NOW AND SEE FOR YOURSELF!