SlideShare a Scribd company logo
1 of 28
Download to read offline
Noah Maina - WIA
Chief Network Architect - Trainer - Speaker - IPv6 Evangelist – Ethical Hacker
Overview
   What is the Internet
   The use of the Internet
   Problems related to the use of the Internet
   What is Security?
   Categories of Security Incidents
     Hacking
     Malware
       Virus – Worms – BotNet – Spyware – Adware - Trojan Horse

     DDOS Attack
     Other types of Security Incidents
 Important Landmark: CERT
The Internet
 The Internet is a global system of interconnected computer networks
  that use the standard Internet Protocol Suite (TCP/IP) to serve
  billions of users worldwide.

 It’s a network-of-networks that consists of millions of;
    Private,
    Public,
    Academic,
    Business,
    and government networks,
    That are linked by abroad array of electronic, wireless and optical
     networking technologies.

                                                                   Source Wikipedia
Use of the internet
Problems related to the use of the Internet
 Security Incident Categories
    Hacking:- Internal and External
        Password cracking – Dictionary attacks – Brute force attacks
    Malware
        BoTnet – Worms – Viruses – Trojan Horses - Spywares
    Denial of Service
        DOS and DDOS
    Compromised Asset and Unlawful activities
        Root accounts – Rootkits – Theft – Fraud – Child Porno
    E-mail and Policy Violations
        Spoofed Emails – SPAM – Copyright material
Hacking
 A hacker can be anyone with a deep interest in computer-
  based technology; it does not necessarily define someone
  who wants to do harm.

 The term attacker can be used to describe a malicious
  hacker. Another term for an attacker is a black hat.

 Security engineers are often called white hats.
    white-hat analysis is the use of hacking for defensive
     purposes.
Malware
 Malware short for MALicious softWARE, is software
 designed to infiltrate a computer system without the
 owner's informed consent.

 The expression is a general term used by computer
 professionals to mean a variety of forms of hostile,
 intrusive, or annoying software or program codes.

 Amongst the most dangerous Malware one can name, is
 the famous Stuxnet discovered during the last quarter of
 the year 2010.
   Stuxnet Malware – Play Video
What is Security?
Security Definition
Literally, there is no clear cut definition!!!!!

 “Security is a process not an end state.”
Security is the process of maintaining an
    acceptable level of perceived risk
 No organization can be considered “secure“ for any time
  beyond the last verification of adherence to its security
  policy.
   If your manager asks, "Are we secure? "
   You should answer, "Let me check !!! "
   If they asks, “ Will we be secure tomorrow? ”
   You should answer, “ I don't know   “
 Such honesty will not be popular, but this mind-set will
  produce greater success for the organization in the long
  run.
Cyber Crime
 Cybercrime refers to any crime that involves a computer
  and a network.

 The computer may have been used in the commission of
  a crime, or it may be the target.

 It’s a well planned process
The Threat is Real
Important Landmark
Remarks
 ICT is a single point of failure to business and its
  processes.
 Let us join forces under CERT and fight the enemy.



       Computer Emergency Response Team - CERT
What is CERT
 Computer Emergency Response Team is a name given to
  expert groups that handle computer security incidents.

 It is an organization or team that provides, to a defined
  constituency, services and support for both preventing
  and responding to computer security incidents
Terminology

 There exist various abbreviations for the same sort
  of teams
   CERT or CERT/CC - Computer Emergency Response Team/
      Coordination Centre
     CSIRT - Computer Security Incidence Response Team
     IRT - Incident Response Team
     CIRT - Computer Incidence Response Team
     SERT - Security Emergency Response Team
     FIRST : is the global Forum for Incident Response and
      Security Teams - www.first.org
Africa-CERT
 In Africa, few countries have started their security project
  and fulfilled some good steps;
    Other countries have now started implementing national
     mechanisms for combating cybercrime and other related
     threats;
    However, a sizeable number of African countries still do not
     have a strategic plan and are unable to start their first
     actions.
 AFRICA-CERT : The African response to capacity
  development on cyber security was formed in Kigali,
  Rwanda, 30th of May 2010 under the umbrella of Africa-
  cert.
    http://africacert.org/home/index.php
Objectives
 To become a focal point and means for providing a continental
  platform for African countries to enhance regional and
  international cooperation on information security;

 Through Africa-cert, countries would assist each other to
  establish national Computer Security Incident Response Teams
  (CSIRT) and thereby improve their incident handling
  capabilities;

 Milestone
  2011 - First BoF on AfricaCERT (during AfNOG Meeting)
  2011 - AfricaCERT Workshop (during AfriNIC Meeting)
  2012 - Inauguration of AfricaCERT
Promoters
 The following individuals are promoting the AfricaCERT initiatives In
  partnership with APCERT and JPCERT
    Dr. Nii Quaynor(Ghana)
    Pierre Dandzinou(Benin)
    Haythem EL MIR (Tunisia)
    Perpétus Jacques Houngbo(Benin)
    Jean Robert Houtomey(Togo)
    Vincent Ngundi(Kenya)
    Mohamed Ibrahim (Somalia)
    Marcus K. G. Adomey(Ghana)
 In Tanzania
    TCRA and tzNIC are championing the creation of the .tz CERT so
     far.
National CERT
 National CERTs can play an important role by helping their
  internet-connected sites;
   Protect their systems
   Detect, recognize and analyze compromises to the security
    of those systems
   Protect themselves from malicious activities and when
    cyber security incidents occur, quickly and effectively
    coordinate and respond to attacks.
 These teams can also be evangelists in promoting and
  helping other organizations within their national borders
  build effective incident management capabilities.
National Cert Benefits
 From a technical security standpoint national teams can
   Serve as a trusted point of contact
   Develop an infrastructure for coordinating response to computer
      security incidents within a country.
     Develop a capability to support incident reporting across a broad
      spectrum of sectors within a nation’s borders
     Conduct incident, vulnerability, and artifact analysis.
     Disseminate information about reported vulnerabilities and offer
      strategic responses to such vulnerabilities
     Share knowledge and relevant mitigation strategies with appropriate
      constituents, partners, stakeholders and other trusted collaborators.
     Identify and maintain a list of CSIRT capabilities and points of contact
      within a country.
     Make general security best practices and guidance available through
      publications, web sites, and other methods of communication.
Local CERTS
 Under National CERT there could be some of the following
  CERT:
    GovCERT
    MilCERT
    PoliceCERT
    FinanceCERT
    HealthCERT
    Academic CERT
    ISPCERT
    BankCERT
    IndustryCERT
Any ???
            
          Cheers



./noah

More Related Content

What's hot

Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat IntelligenceZaiffiEhsan
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber SecurityStephen Lahanas
 
Information Security Awareness
Information Security Awareness Information Security Awareness
Information Security Awareness SnapComms
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalPriyanka Aash
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligencemohamed nasri
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat IntelligencePrachi Mishra
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)k33a
 
Cyber Threat Intelligence | Information to Insight
Cyber Threat Intelligence | Information to InsightCyber Threat Intelligence | Information to Insight
Cyber Threat Intelligence | Information to InsightDeep Shankar Yadav
 
Information Security Principles - Access Control
Information Security  Principles -  Access ControlInformation Security  Principles -  Access Control
Information Security Principles - Access Controlidingolay
 
Cyber Security Maturity Assessment
 Cyber Security Maturity Assessment Cyber Security Maturity Assessment
Cyber Security Maturity AssessmentDoreen Loeber
 
Security of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptxSecurity of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptxMohanPandey31
 
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Edureka!
 
Cyber Security Awareness
Cyber Security AwarenessCyber Security Awareness
Cyber Security AwarenessRamiro Cid
 

What's hot (20)

Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
 
Information Security Awareness
Information Security Awareness Information Security Awareness
Information Security Awareness
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formal
 
Security Awareness Training by Fortinet
Security Awareness Training by FortinetSecurity Awareness Training by Fortinet
Security Awareness Training by Fortinet
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber attacks
Cyber attacks Cyber attacks
Cyber attacks
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
Cyber Threat Intelligence | Information to Insight
Cyber Threat Intelligence | Information to InsightCyber Threat Intelligence | Information to Insight
Cyber Threat Intelligence | Information to Insight
 
Information Security Principles - Access Control
Information Security  Principles -  Access ControlInformation Security  Principles -  Access Control
Information Security Principles - Access Control
 
Information security
Information securityInformation security
Information security
 
cyber security
cyber security cyber security
cyber security
 
Global Cyber Threat Intelligence
Global Cyber Threat IntelligenceGlobal Cyber Threat Intelligence
Global Cyber Threat Intelligence
 
CyberSecurity
CyberSecurityCyberSecurity
CyberSecurity
 
Cyber Security Maturity Assessment
 Cyber Security Maturity Assessment Cyber Security Maturity Assessment
Cyber Security Maturity Assessment
 
Security of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptxSecurity of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptx
 
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
 
Cyber Security Awareness
Cyber Security AwarenessCyber Security Awareness
Cyber Security Awareness
 

Viewers also liked (9)

CERT
CERTCERT
CERT
 
What is CERT 1.22.2015
What is CERT 1.22.2015What is CERT 1.22.2015
What is CERT 1.22.2015
 
CERT Certification
CERT CertificationCERT Certification
CERT Certification
 
Setting up CSIRT
Setting up CSIRTSetting up CSIRT
Setting up CSIRT
 
PT workout project
PT workout projectPT workout project
PT workout project
 
First_Aid Emergency Response [Compatibility Mode]
First_Aid Emergency Response [Compatibility Mode]First_Aid Emergency Response [Compatibility Mode]
First_Aid Emergency Response [Compatibility Mode]
 
Command systems
Command systemsCommand systems
Command systems
 
EMERGENCY RESPONSE TEAM MONTHLY TRAINING
EMERGENCY RESPONSE TEAM MONTHLY TRAININGEMERGENCY RESPONSE TEAM MONTHLY TRAINING
EMERGENCY RESPONSE TEAM MONTHLY TRAINING
 
Cert adli wahid_iisf2011
Cert adli wahid_iisf2011Cert adli wahid_iisf2011
Cert adli wahid_iisf2011
 

Similar to Noah Maina - WIA Chief Network Architect - Trainer - Speaker - IPv6 Evangelist – Ethical Hacker

Network Security Is Important For Protecting Your Computer
Network Security Is Important For Protecting Your ComputerNetwork Security Is Important For Protecting Your Computer
Network Security Is Important For Protecting Your ComputerAngie Willis
 
Cyber Security Matters a book by Hama David Bundo
Cyber Security Matters a book by Hama David BundoCyber Security Matters a book by Hama David Bundo
Cyber Security Matters a book by Hama David Bundohdbundo
 
ppt on securities.pptx
ppt on securities.pptxppt on securities.pptx
ppt on securities.pptxmuskaangoel15
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]David Sweigert
 
Cyber security with ai
Cyber security with aiCyber security with ai
Cyber security with aiBurhan Ahmed
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attackMark Silver
 
Francesca Bosco, Le nuove sfide della cyber security
Francesca Bosco, Le nuove sfide della cyber securityFrancesca Bosco, Le nuove sfide della cyber security
Francesca Bosco, Le nuove sfide della cyber securityAndrea Rossetti
 
India is Cyber Vulnerable
India is Cyber VulnerableIndia is Cyber Vulnerable
India is Cyber VulnerableThe eCore Group
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationE.S.G. JR. Consulting, Inc.
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationKen Flott
 
Cyber security for Developers
Cyber security for DevelopersCyber security for Developers
Cyber security for Developerstechtutorus
 
All About Network Security & its Essentials.pptx
All About Network Security & its Essentials.pptxAll About Network Security & its Essentials.pptx
All About Network Security & its Essentials.pptxInfosectrain3
 
Module 1- Introduction to Cybercrime.pptx
Module 1- Introduction to Cybercrime.pptxModule 1- Introduction to Cybercrime.pptx
Module 1- Introduction to Cybercrime.pptxnikshaikh786
 
Man and Machine -- Forming a Perfect Union to Mature Security Programs -- Key...
Man and Machine -- Forming a Perfect Union to Mature Security Programs -- Key...Man and Machine -- Forming a Perfect Union to Mature Security Programs -- Key...
Man and Machine -- Forming a Perfect Union to Mature Security Programs -- Key...Inno Eroraha [NetSecurity]
 
Module 1Introduction to cyber security.pptx
Module 1Introduction to cyber security.pptxModule 1Introduction to cyber security.pptx
Module 1Introduction to cyber security.pptxSkippedltd
 

Similar to Noah Maina - WIA Chief Network Architect - Trainer - Speaker - IPv6 Evangelist – Ethical Hacker (20)

Network Security Is Important For Protecting Your Computer
Network Security Is Important For Protecting Your ComputerNetwork Security Is Important For Protecting Your Computer
Network Security Is Important For Protecting Your Computer
 
Cyber Security Matters a book by Hama David Bundo
Cyber Security Matters a book by Hama David BundoCyber Security Matters a book by Hama David Bundo
Cyber Security Matters a book by Hama David Bundo
 
ppt on securities.pptx
ppt on securities.pptxppt on securities.pptx
ppt on securities.pptx
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 
Cyber security with ai
Cyber security with aiCyber security with ai
Cyber security with ai
 
Cybersecurity - Sam Maccherola
Cybersecurity - Sam MaccherolaCybersecurity - Sam Maccherola
Cybersecurity - Sam Maccherola
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
 
Francesca Bosco, Le nuove sfide della cyber security
Francesca Bosco, Le nuove sfide della cyber securityFrancesca Bosco, Le nuove sfide della cyber security
Francesca Bosco, Le nuove sfide della cyber security
 
India is Cyber Vulnerable
India is Cyber VulnerableIndia is Cyber Vulnerable
India is Cyber Vulnerable
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network Automation
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network Automation
 
185
185185
185
 
Cyber security for Developers
Cyber security for DevelopersCyber security for Developers
Cyber security for Developers
 
Case Study.pdf
Case Study.pdfCase Study.pdf
Case Study.pdf
 
All About Network Security & its Essentials.pptx
All About Network Security & its Essentials.pptxAll About Network Security & its Essentials.pptx
All About Network Security & its Essentials.pptx
 
Zero Trust.pptx
Zero Trust.pptxZero Trust.pptx
Zero Trust.pptx
 
Module 1- Introduction to Cybercrime.pptx
Module 1- Introduction to Cybercrime.pptxModule 1- Introduction to Cybercrime.pptx
Module 1- Introduction to Cybercrime.pptx
 
Man and Machine -- Forming a Perfect Union to Mature Security Programs -- Key...
Man and Machine -- Forming a Perfect Union to Mature Security Programs -- Key...Man and Machine -- Forming a Perfect Union to Mature Security Programs -- Key...
Man and Machine -- Forming a Perfect Union to Mature Security Programs -- Key...
 
Module 1Introduction to cyber security.pptx
Module 1Introduction to cyber security.pptxModule 1Introduction to cyber security.pptx
Module 1Introduction to cyber security.pptx
 

Recently uploaded

Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 

Recently uploaded (20)

Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 

Noah Maina - WIA Chief Network Architect - Trainer - Speaker - IPv6 Evangelist – Ethical Hacker

  • 1. Noah Maina - WIA Chief Network Architect - Trainer - Speaker - IPv6 Evangelist – Ethical Hacker
  • 2. Overview  What is the Internet  The use of the Internet  Problems related to the use of the Internet  What is Security?  Categories of Security Incidents  Hacking  Malware  Virus – Worms – BotNet – Spyware – Adware - Trojan Horse  DDOS Attack  Other types of Security Incidents  Important Landmark: CERT
  • 3. The Internet  The Internet is a global system of interconnected computer networks that use the standard Internet Protocol Suite (TCP/IP) to serve billions of users worldwide.  It’s a network-of-networks that consists of millions of;  Private,  Public,  Academic,  Business,  and government networks,  That are linked by abroad array of electronic, wireless and optical networking technologies. Source Wikipedia
  • 4.
  • 5. Use of the internet
  • 6. Problems related to the use of the Internet  Security Incident Categories  Hacking:- Internal and External  Password cracking – Dictionary attacks – Brute force attacks  Malware  BoTnet – Worms – Viruses – Trojan Horses - Spywares  Denial of Service  DOS and DDOS  Compromised Asset and Unlawful activities  Root accounts – Rootkits – Theft – Fraud – Child Porno  E-mail and Policy Violations  Spoofed Emails – SPAM – Copyright material
  • 7. Hacking  A hacker can be anyone with a deep interest in computer- based technology; it does not necessarily define someone who wants to do harm.  The term attacker can be used to describe a malicious hacker. Another term for an attacker is a black hat.  Security engineers are often called white hats.  white-hat analysis is the use of hacking for defensive purposes.
  • 8. Malware  Malware short for MALicious softWARE, is software designed to infiltrate a computer system without the owner's informed consent.  The expression is a general term used by computer professionals to mean a variety of forms of hostile, intrusive, or annoying software or program codes.  Amongst the most dangerous Malware one can name, is the famous Stuxnet discovered during the last quarter of the year 2010.  Stuxnet Malware – Play Video
  • 9.
  • 10.
  • 12. Security Definition Literally, there is no clear cut definition!!!!! “Security is a process not an end state.”
  • 13. Security is the process of maintaining an acceptable level of perceived risk  No organization can be considered “secure“ for any time beyond the last verification of adherence to its security policy.  If your manager asks, "Are we secure? "  You should answer, "Let me check !!! "  If they asks, “ Will we be secure tomorrow? ”  You should answer, “ I don't know   “  Such honesty will not be popular, but this mind-set will produce greater success for the organization in the long run.
  • 14. Cyber Crime  Cybercrime refers to any crime that involves a computer and a network.  The computer may have been used in the commission of a crime, or it may be the target.  It’s a well planned process
  • 15.
  • 18. Remarks  ICT is a single point of failure to business and its processes.  Let us join forces under CERT and fight the enemy. Computer Emergency Response Team - CERT
  • 19. What is CERT  Computer Emergency Response Team is a name given to expert groups that handle computer security incidents.  It is an organization or team that provides, to a defined constituency, services and support for both preventing and responding to computer security incidents
  • 20. Terminology  There exist various abbreviations for the same sort of teams  CERT or CERT/CC - Computer Emergency Response Team/ Coordination Centre  CSIRT - Computer Security Incidence Response Team  IRT - Incident Response Team  CIRT - Computer Incidence Response Team  SERT - Security Emergency Response Team  FIRST : is the global Forum for Incident Response and Security Teams - www.first.org
  • 21.
  • 22. Africa-CERT  In Africa, few countries have started their security project and fulfilled some good steps;  Other countries have now started implementing national mechanisms for combating cybercrime and other related threats;  However, a sizeable number of African countries still do not have a strategic plan and are unable to start their first actions.  AFRICA-CERT : The African response to capacity development on cyber security was formed in Kigali, Rwanda, 30th of May 2010 under the umbrella of Africa- cert.  http://africacert.org/home/index.php
  • 23. Objectives  To become a focal point and means for providing a continental platform for African countries to enhance regional and international cooperation on information security;  Through Africa-cert, countries would assist each other to establish national Computer Security Incident Response Teams (CSIRT) and thereby improve their incident handling capabilities;  Milestone 2011 - First BoF on AfricaCERT (during AfNOG Meeting) 2011 - AfricaCERT Workshop (during AfriNIC Meeting) 2012 - Inauguration of AfricaCERT
  • 24. Promoters  The following individuals are promoting the AfricaCERT initiatives In partnership with APCERT and JPCERT  Dr. Nii Quaynor(Ghana)  Pierre Dandzinou(Benin)  Haythem EL MIR (Tunisia)  Perpétus Jacques Houngbo(Benin)  Jean Robert Houtomey(Togo)  Vincent Ngundi(Kenya)  Mohamed Ibrahim (Somalia)  Marcus K. G. Adomey(Ghana)  In Tanzania  TCRA and tzNIC are championing the creation of the .tz CERT so far.
  • 25. National CERT  National CERTs can play an important role by helping their internet-connected sites;  Protect their systems  Detect, recognize and analyze compromises to the security of those systems  Protect themselves from malicious activities and when cyber security incidents occur, quickly and effectively coordinate and respond to attacks.  These teams can also be evangelists in promoting and helping other organizations within their national borders build effective incident management capabilities.
  • 26. National Cert Benefits  From a technical security standpoint national teams can  Serve as a trusted point of contact  Develop an infrastructure for coordinating response to computer security incidents within a country.  Develop a capability to support incident reporting across a broad spectrum of sectors within a nation’s borders  Conduct incident, vulnerability, and artifact analysis.  Disseminate information about reported vulnerabilities and offer strategic responses to such vulnerabilities  Share knowledge and relevant mitigation strategies with appropriate constituents, partners, stakeholders and other trusted collaborators.  Identify and maintain a list of CSIRT capabilities and points of contact within a country.  Make general security best practices and guidance available through publications, web sites, and other methods of communication.
  • 27. Local CERTS  Under National CERT there could be some of the following CERT:  GovCERT  MilCERT  PoliceCERT  FinanceCERT  HealthCERT  Academic CERT  ISPCERT  BankCERT  IndustryCERT
  • 28. Any ???  Cheers ./noah