SlideShare une entreprise Scribd logo
1  sur  14
Mike Pruett
Information Technology
mpruett@istavision.com
   Definitions
   Anatomy of an Operating System
   Anatomy of an Antivirus Program
   Anatomy of a Security Threat
   Analysis
   Malware - short for malicious software, is
    software designed to infiltrate a computer
    system without the owners informed consent.
   Spam- junk email that involves nearly
    identical messages sent to numerous
    recipients by email.
   Distributed Denial-of-Service (DDoS) – occurs
    when multiple systems flood the bandwidth
    or resources of a targeted system, usually
    one or more web servers.
   Botnet – a jargon term for a collection of software
    robots, or bots, that run autonomously and
    automatically
   Zombie – a computer attached to the internet that
    has been compromised by some form of threat.
    Generally, a compromised machine is only one of
    many in a botnet, and will be used to perform
    malicious tasks of one sort or another under remote
    direction.
   Intrusion Detection System (IDS) – is a device (or
    application) that monitors network and/or system
    activities for malicious activities or policy violations.
   Intrusion Prevention System (IPS) – like a IDS, but the
    device can react, in real-time, to block or prevent the
    unwanted activity.
   Vulnerability – a term for weakness which allows an attacker to
    reduce a systems security.
   Exploit – a piece of software, a chunk of data, or sequence of
    commands that take advantage of a bug, glitch, or vulnerability
    in order to cause unintended or unanticipated behavior to occur
    on computer systems.
   Zero Day Threat – a computer threat that tries to exploit
    computer application vulnerabilities that are unknown to others,
    undisclosed to the software vendor, or for which no security fix
    is available.
   Black Hat Hacker– are hackers who specialize in unauthorized
    penetration of computer networks. They may use computers to
    attack systems for profit, for fun, or for political motivations or
    as a part of a social cause.
   White Hat Hacker – also known an ethical hackers, or white
    knights, are computer security experts, who specialize in
    penetration testing, and other testing methodologies, to ensure
    that a companies information systems are secure.
A computer program that can copy
itself and infect a computer.
A self-replicating computer program.
It uses a network to send copies of itself
to other computers, usually without any
user intervention.
A piece of code that uses a polymorphic engine to mutate while
keeping the original algorithm intact. That is, the code changes
itself each time it runs, but the function of the code in whole will
not change at all.
A derogatory term used to describe those
who use scripts or programs developed by
other to attack computer systems.
Applications        Processes



                          Network
COM API     System API                     Services
                           Stack


                     KERNEL




  CPU        MEMORY       FILE I/O        DEVICE I/O
Applications        Processes



                            Network
COM API     System API                     Services
                             Stack


                     KERNEL




  CPU        MEMORY         FILE I/O      DEVICE I/O


                 = Cisco Security Agent “Shim”
On-Demand           Real-Time           Heuristics
Scan Engine        Scan Engine          Database




          Applications      Processes
   http://www.symantec.com/security_response
    /writeup.jsp?docid=2008-112203-2408-
    99&tabid=2
   http://www.confickerworkinggroup.org/wiki/
    pmwiki.php/ANY/Timeline
   http://www.confickerworkinggroup.org/wiki/
    pmwiki.php/ANY/FAQ
   Check the Security Logs
   Check the Event Viewer
   Use the Diagnostics Tool
   Use Reset Agent Tool

Contenu connexe

Tendances

Testingfor Sw Security
Testingfor Sw SecurityTestingfor Sw Security
Testingfor Sw Security
ankitmehta21
 
Operating system vulnerability and control
Operating system vulnerability and control Operating system vulnerability and control
Operating system vulnerability and control
أحلام انصارى
 
Malicious software
Malicious softwareMalicious software
Malicious software
msdeepika
 
Operating system security
Operating system securityOperating system security
Operating system security
Rachel Jeewa
 

Tendances (20)

Testingfor Sw Security
Testingfor Sw SecurityTestingfor Sw Security
Testingfor Sw Security
 
Security in Windows operating system
Security in Windows operating systemSecurity in Windows operating system
Security in Windows operating system
 
Operating System Security
Operating System SecurityOperating System Security
Operating System Security
 
Research Paper on Rootkit.
Research Paper on Rootkit.Research Paper on Rootkit.
Research Paper on Rootkit.
 
Operating system vulnerability and control
Operating system vulnerability and control Operating system vulnerability and control
Operating system vulnerability and control
 
Confidentiality policies UNIT 2 (CSS)
Confidentiality policies UNIT 2 (CSS)Confidentiality policies UNIT 2 (CSS)
Confidentiality policies UNIT 2 (CSS)
 
Ch02 System Threats and Risks
Ch02 System Threats and RisksCh02 System Threats and Risks
Ch02 System Threats and Risks
 
Security & protection in operating system
Security & protection in operating systemSecurity & protection in operating system
Security & protection in operating system
 
OPERATING SYSTEM SECURITY
OPERATING SYSTEM SECURITYOPERATING SYSTEM SECURITY
OPERATING SYSTEM SECURITY
 
OS Security 2009
OS Security 2009OS Security 2009
OS Security 2009
 
Goals of protection
Goals of protectionGoals of protection
Goals of protection
 
Windows Security in Operating System
Windows Security in Operating SystemWindows Security in Operating System
Windows Security in Operating System
 
Keyloggers and Spywares
Keyloggers and SpywaresKeyloggers and Spywares
Keyloggers and Spywares
 
Security & Protection in Operating System
Security & Protection in Operating SystemSecurity & Protection in Operating System
Security & Protection in Operating System
 
SWITZ Business Security. Official presentation!
SWITZ Business Security. Official presentation!SWITZ Business Security. Official presentation!
SWITZ Business Security. Official presentation!
 
Malicious software
Malicious softwareMalicious software
Malicious software
 
Isys20261 lecture 05
Isys20261 lecture 05Isys20261 lecture 05
Isys20261 lecture 05
 
Operating system security
Operating system securityOperating system security
Operating system security
 
Os security issues
Os security issuesOs security issues
Os security issues
 
Security and protection
Security and protectionSecurity and protection
Security and protection
 

Similaire à Cisco Security Agent - Theory, Practice, and Policy

01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security
Harish Chaudhary
 
Exploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesExploits Attack on Windows Vulnerabilities
Exploits Attack on Windows Vulnerabilities
Amit Kumbhar
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CD
amiable_indian
 
Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008
ClubHack
 
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008
ClubHack
 

Similaire à Cisco Security Agent - Theory, Practice, and Policy (20)

01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security
 
Introduction To Exploitation & Metasploit
Introduction To Exploitation & MetasploitIntroduction To Exploitation & Metasploit
Introduction To Exploitation & Metasploit
 
System tThreats
System tThreatsSystem tThreats
System tThreats
 
Modern malware and threats
Modern malware and threatsModern malware and threats
Modern malware and threats
 
Exploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesExploits Attack on Windows Vulnerabilities
Exploits Attack on Windows Vulnerabilities
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CD
 
Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008
 
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008
 
Basics of hacking
Basics of hackingBasics of hacking
Basics of hacking
 
Module 5 (system hacking)
Module 5 (system hacking)Module 5 (system hacking)
Module 5 (system hacking)
 
Learn Hacking With Gflixacademy
Learn Hacking With GflixacademyLearn Hacking With Gflixacademy
Learn Hacking With Gflixacademy
 
Automated Penetration Testing With Core Impact
Automated Penetration Testing With Core ImpactAutomated Penetration Testing With Core Impact
Automated Penetration Testing With Core Impact
 
Security and ethics
Security and ethicsSecurity and ethics
Security and ethics
 
Data security
Data securityData security
Data security
 
Module 5.pdf
Module 5.pdfModule 5.pdf
Module 5.pdf
 
Module 5.Malware
Module 5.MalwareModule 5.Malware
Module 5.Malware
 
Reverse Engineering 101
Reverse Engineering 101Reverse Engineering 101
Reverse Engineering 101
 
Mitppt
MitpptMitppt
Mitppt
 
Pentesting with linux
Pentesting with linuxPentesting with linux
Pentesting with linux
 

Dernier

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 

Dernier (20)

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 

Cisco Security Agent - Theory, Practice, and Policy

  • 2. Definitions  Anatomy of an Operating System  Anatomy of an Antivirus Program  Anatomy of a Security Threat  Analysis
  • 3. Malware - short for malicious software, is software designed to infiltrate a computer system without the owners informed consent.  Spam- junk email that involves nearly identical messages sent to numerous recipients by email.  Distributed Denial-of-Service (DDoS) – occurs when multiple systems flood the bandwidth or resources of a targeted system, usually one or more web servers.
  • 4. Botnet – a jargon term for a collection of software robots, or bots, that run autonomously and automatically  Zombie – a computer attached to the internet that has been compromised by some form of threat. Generally, a compromised machine is only one of many in a botnet, and will be used to perform malicious tasks of one sort or another under remote direction.  Intrusion Detection System (IDS) – is a device (or application) that monitors network and/or system activities for malicious activities or policy violations.  Intrusion Prevention System (IPS) – like a IDS, but the device can react, in real-time, to block or prevent the unwanted activity.
  • 5. Vulnerability – a term for weakness which allows an attacker to reduce a systems security.  Exploit – a piece of software, a chunk of data, or sequence of commands that take advantage of a bug, glitch, or vulnerability in order to cause unintended or unanticipated behavior to occur on computer systems.  Zero Day Threat – a computer threat that tries to exploit computer application vulnerabilities that are unknown to others, undisclosed to the software vendor, or for which no security fix is available.  Black Hat Hacker– are hackers who specialize in unauthorized penetration of computer networks. They may use computers to attack systems for profit, for fun, or for political motivations or as a part of a social cause.  White Hat Hacker – also known an ethical hackers, or white knights, are computer security experts, who specialize in penetration testing, and other testing methodologies, to ensure that a companies information systems are secure.
  • 6. A computer program that can copy itself and infect a computer.
  • 7. A self-replicating computer program. It uses a network to send copies of itself to other computers, usually without any user intervention.
  • 8. A piece of code that uses a polymorphic engine to mutate while keeping the original algorithm intact. That is, the code changes itself each time it runs, but the function of the code in whole will not change at all.
  • 9. A derogatory term used to describe those who use scripts or programs developed by other to attack computer systems.
  • 10. Applications Processes Network COM API System API Services Stack KERNEL CPU MEMORY FILE I/O DEVICE I/O
  • 11. Applications Processes Network COM API System API Services Stack KERNEL CPU MEMORY FILE I/O DEVICE I/O = Cisco Security Agent “Shim”
  • 12. On-Demand Real-Time Heuristics Scan Engine Scan Engine Database Applications Processes
  • 13. http://www.symantec.com/security_response /writeup.jsp?docid=2008-112203-2408- 99&tabid=2  http://www.confickerworkinggroup.org/wiki/ pmwiki.php/ANY/Timeline  http://www.confickerworkinggroup.org/wiki/ pmwiki.php/ANY/FAQ
  • 14. Check the Security Logs  Check the Event Viewer  Use the Diagnostics Tool  Use Reset Agent Tool