SlideShare une entreprise Scribd logo
1  sur  27
Wanna be h4ck3r
snapshot of security concept
By
Eslam Mamdouh El Husseiny
‫؟‬ ‫أكون‬ ‫من‬
@EslamElHusseiny
www.eslamizmy.org
Wanna be h4ck3r
● Agenda
– Security policy
– Attackers
– Type of attacks
– So am I a looser ?
– Live demo
– ‫؟‬ ‫بعدين‬ ‫و‬ ‫طب‬
– ‫كده‬ ‫كفاية‬ ‫خلص‬
Security policy
● Document describing the way computer
equipment may/may not be used
● Security policy aspects:
– Physical security
– Network security
– Authentication
– Authorization
Physical Security
● Ensure that nobody can access computer
hardware
– Locks on doors
– Access codes
– Signing-in of staff
– Physical protection of cabling
Physical Security
● Physical environment
– Uninterruptible Power Supply (UPS)
– Fire suppression system
– Air Conditioning (heat, moisture)
● Physical breakdown of computer hardware
– Spare components
– Backups (consider off-site storage)
Network Security
● Ensure that no unauthorized user can
access the system
– over the network
– Internet
– other WAN
– LAN
● Needs to be done for every networked
system
Authentication
● User name/Password
● Public key cryptography
● Smart cards
● Biometrics
Authorization
● Determining what you may do
● Usually dependent on group membership
Attackers
● Hackers
– A hacker is someone who wants to satisfy
his curiosity
● Means no harm
● May cause harm accidentally
Attackers
● Crackers
– A cracker is someone who wants to gain
something
● Access to your system to use resources
● Access to data (e.g. credit card numbers)
● Publicity
● Revenge
Attackers
● Script Kiddies
– A Script Kiddie is someone who uses
hackers tools without understanding what
they do
Types of Attack (1)
● Scanning
– Which services are enabled
– Which software and version is used
● Sniffing
– Monitoring data (e.g. passwords) in transit
● Break-in
– Gain access to a computer, preferably as
superuser
Types of Attack (1)
● Brute Force
– Try every possible combination until one
works
● Man-in-the-Middle
– Act as the server to a client
– Act as a client to the server
Types of Attack (1)
● Denial of Service (DoS)
– Prevent legitimate users from working
– Usually done by crashing or overloading
the system or network
● Distributed Denial of Service (DDoS)
– DoS attack from many different sources
simultaneously
Types of Attack (2)
MW ViSTA
Types of Attack (2)
●
Maleware
●
Worm
●
Virus
●
Spyware
●
Trojan
●
Adware
Types of Attack (2)
● Virus
– Malicious program that attaches itself to
other programs
● Worm
– Self-replicating malicious program
● Trojan Horse
– Apparently useful program with a malicious
component
What You Have to Lose
● Loss of resources
– Disk space
– Bandwidth
– CPU time
● Loss or alteration of data
● Loss or impairment of service
● Loss of reputation, goodwill, trust
What You Have to Lose
● Disclosure of personal, proprietary or
confidential
● information
● Financial loss
● Stolen credit card numbers
● Legal, criminal action against you
Live Demo
And so !
‫نظامك‬ ‫إعرف‬
Quiz !
Questions ?
References
➢ Mainly IBM Slides
thanks
Eslam Mamdouh
Future Owner Of RedHat
eslam.husseiny@gmail.com

Contenu connexe

Similaire à Wanna be h4ck3r snapshot of security concept

operating system Security presentation vol 2
operating system Security presentation vol 2operating system Security presentation vol 2
operating system Security presentation vol 2qacaybagirovv
 
chapter13 - Computing Security Ethics.pdf
chapter13 - Computing Security Ethics.pdfchapter13 - Computing Security Ethics.pdf
chapter13 - Computing Security Ethics.pdfsatonaka3
 
Security Architectures and Models.pptx
Security Architectures and Models.pptxSecurity Architectures and Models.pptx
Security Architectures and Models.pptxRushikeshChikane2
 
Basic security concepts_chapter_1_6perpage
Basic security concepts_chapter_1_6perpageBasic security concepts_chapter_1_6perpage
Basic security concepts_chapter_1_6perpagenakomuri
 
Chapter Last.ppt
Chapter Last.pptChapter Last.ppt
Chapter Last.pptmiki304759
 
CISSP Week 14
CISSP Week 14CISSP Week 14
CISSP Week 14jemtallon
 
Ch 3: Network and Computer Attacks
Ch 3: Network and Computer AttacksCh 3: Network and Computer Attacks
Ch 3: Network and Computer AttacksSam Bowne
 
Defensive information warfare on open platforms
Defensive information warfare on open platformsDefensive information warfare on open platforms
Defensive information warfare on open platformsBen Tullis
 
OPERATING SYSTEM SECURITY
OPERATING SYSTEM SECURITYOPERATING SYSTEM SECURITY
OPERATING SYSTEM SECURITYRohitK71
 
CNIT 123: Ch 3: Network and Computer Attacks
CNIT 123: Ch 3: Network and Computer AttacksCNIT 123: Ch 3: Network and Computer Attacks
CNIT 123: Ch 3: Network and Computer AttacksSam Bowne
 
Cassandra Lunch #90: Securing Apache Cassandra
Cassandra Lunch #90: Securing Apache CassandraCassandra Lunch #90: Securing Apache Cassandra
Cassandra Lunch #90: Securing Apache CassandraAnant Corporation
 
Security in Computer System
Security in Computer SystemSecurity in Computer System
Security in Computer SystemManesh T
 
Lecture 7---Security (1).pdf
Lecture 7---Security (1).pdfLecture 7---Security (1).pdf
Lecture 7---Security (1).pdfZeeshanMajeed15
 
Information security introduction
Information security introductionInformation security introduction
Information security introductionG Prachi
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainSuvrat Jain
 
Security in computer systems fundamentals
Security in computer systems fundamentalsSecurity in computer systems fundamentals
Security in computer systems fundamentalsManesh T
 

Similaire à Wanna be h4ck3r snapshot of security concept (20)

operating system Security presentation vol 2
operating system Security presentation vol 2operating system Security presentation vol 2
operating system Security presentation vol 2
 
chapter13 - Computing Security Ethics.pdf
chapter13 - Computing Security Ethics.pdfchapter13 - Computing Security Ethics.pdf
chapter13 - Computing Security Ethics.pdf
 
Security Architectures and Models.pptx
Security Architectures and Models.pptxSecurity Architectures and Models.pptx
Security Architectures and Models.pptx
 
Basic security concepts_chapter_1_6perpage
Basic security concepts_chapter_1_6perpageBasic security concepts_chapter_1_6perpage
Basic security concepts_chapter_1_6perpage
 
Chapter Last.ppt
Chapter Last.pptChapter Last.ppt
Chapter Last.ppt
 
Real life hacking101
Real life hacking101Real life hacking101
Real life hacking101
 
CISSP Week 14
CISSP Week 14CISSP Week 14
CISSP Week 14
 
Ch 3: Network and Computer Attacks
Ch 3: Network and Computer AttacksCh 3: Network and Computer Attacks
Ch 3: Network and Computer Attacks
 
Isys20261 lecture 11
Isys20261 lecture 11Isys20261 lecture 11
Isys20261 lecture 11
 
Defensive information warfare on open platforms
Defensive information warfare on open platformsDefensive information warfare on open platforms
Defensive information warfare on open platforms
 
OPERATING SYSTEM SECURITY
OPERATING SYSTEM SECURITYOPERATING SYSTEM SECURITY
OPERATING SYSTEM SECURITY
 
CNIT 123: Ch 3: Network and Computer Attacks
CNIT 123: Ch 3: Network and Computer AttacksCNIT 123: Ch 3: Network and Computer Attacks
CNIT 123: Ch 3: Network and Computer Attacks
 
Cassandra Lunch #90: Securing Apache Cassandra
Cassandra Lunch #90: Securing Apache CassandraCassandra Lunch #90: Securing Apache Cassandra
Cassandra Lunch #90: Securing Apache Cassandra
 
Security in Computer System
Security in Computer SystemSecurity in Computer System
Security in Computer System
 
Lecture 7---Security (1).pdf
Lecture 7---Security (1).pdfLecture 7---Security (1).pdf
Lecture 7---Security (1).pdf
 
Network sec 1
Network sec 1Network sec 1
Network sec 1
 
Information security introduction
Information security introductionInformation security introduction
Information security introduction
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
 
ETHICAL HACKING
ETHICAL HACKING ETHICAL HACKING
ETHICAL HACKING
 
Security in computer systems fundamentals
Security in computer systems fundamentalsSecurity in computer systems fundamentals
Security in computer systems fundamentals
 

Dernier

Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 

Dernier (20)

Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 

Wanna be h4ck3r snapshot of security concept

  • 1. Wanna be h4ck3r snapshot of security concept By Eslam Mamdouh El Husseiny
  • 3. Wanna be h4ck3r ● Agenda – Security policy – Attackers – Type of attacks – So am I a looser ? – Live demo – ‫؟‬ ‫بعدين‬ ‫و‬ ‫طب‬ – ‫كده‬ ‫كفاية‬ ‫خلص‬
  • 4. Security policy ● Document describing the way computer equipment may/may not be used ● Security policy aspects: – Physical security – Network security – Authentication – Authorization
  • 5. Physical Security ● Ensure that nobody can access computer hardware – Locks on doors – Access codes – Signing-in of staff – Physical protection of cabling
  • 6. Physical Security ● Physical environment – Uninterruptible Power Supply (UPS) – Fire suppression system – Air Conditioning (heat, moisture) ● Physical breakdown of computer hardware – Spare components – Backups (consider off-site storage)
  • 7. Network Security ● Ensure that no unauthorized user can access the system – over the network – Internet – other WAN – LAN ● Needs to be done for every networked system
  • 8. Authentication ● User name/Password ● Public key cryptography ● Smart cards ● Biometrics
  • 9. Authorization ● Determining what you may do ● Usually dependent on group membership
  • 10. Attackers ● Hackers – A hacker is someone who wants to satisfy his curiosity ● Means no harm ● May cause harm accidentally
  • 11. Attackers ● Crackers – A cracker is someone who wants to gain something ● Access to your system to use resources ● Access to data (e.g. credit card numbers) ● Publicity ● Revenge
  • 12. Attackers ● Script Kiddies – A Script Kiddie is someone who uses hackers tools without understanding what they do
  • 13. Types of Attack (1) ● Scanning – Which services are enabled – Which software and version is used ● Sniffing – Monitoring data (e.g. passwords) in transit ● Break-in – Gain access to a computer, preferably as superuser
  • 14. Types of Attack (1) ● Brute Force – Try every possible combination until one works ● Man-in-the-Middle – Act as the server to a client – Act as a client to the server
  • 15. Types of Attack (1) ● Denial of Service (DoS) – Prevent legitimate users from working – Usually done by crashing or overloading the system or network ● Distributed Denial of Service (DDoS) – DoS attack from many different sources simultaneously
  • 16. Types of Attack (2) MW ViSTA
  • 17. Types of Attack (2) ● Maleware ● Worm ● Virus ● Spyware ● Trojan ● Adware
  • 18. Types of Attack (2) ● Virus – Malicious program that attaches itself to other programs ● Worm – Self-replicating malicious program ● Trojan Horse – Apparently useful program with a malicious component
  • 19. What You Have to Lose ● Loss of resources – Disk space – Bandwidth – CPU time ● Loss or alteration of data ● Loss or impairment of service ● Loss of reputation, goodwill, trust
  • 20. What You Have to Lose ● Disclosure of personal, proprietary or confidential ● information ● Financial loss ● Stolen credit card numbers ● Legal, criminal action against you
  • 27. thanks Eslam Mamdouh Future Owner Of RedHat eslam.husseiny@gmail.com