SlideShare une entreprise Scribd logo
1  sur  19
By: Nathan Forant 
SOBX Tech
By definition Network Security is the protection of networks 
and their services from unauthorized modification, 
destruction or disclosure, and provision of assurance that the 
network performs its critical functions correctly and there 
are no harmful side effects. Basically meaning that network 
security makes sure that you are the ONLY one how can use 
and gain access to your network, which helps you keep 
intruders or hackers from getting to your information on your 
computer.
Today, people do a lot of tasks online such as banking, 
shopping, reservations etc, right from the comfort of their 
home. With these privileges comes the need to input 
important information (such as credit card numbers and 
account numbers) into web pages where you don’t know 
who’s reading the information on the other side or who is 
spying on what you do from a separate location.
As the Internet has grown so has the intelligence and 
capabilities of hackers. Software programs have become 
more and more complicated making it harder to find a 
small hole or virus. Without proper security software, all it 
takes is for you to download a free virus-filled application 
off the Internet and run it. However, even with proper 
security software hackers can develop new methods of 
getting into your computer, which makes it of the most 
importance to constantly update your security software.
Passwords are keys you use to access safeguarded 
information, such as personal information, online accounts, 
banking information, etc. In the online world, passwords are 
the main way of keeping hackers away from your 
information. It’s the hardest thing for another person to find 
out. Without passwords, what would protect our information 
online? E-mail addresses? How easy is it to figure out your 
friends email address? It is important to make sure that your 
password is something that nobody else will not be able to 
figure out easily. For example, you shouldn’t make your 
password your name since all of your friends will be able to 
login to your online accounts and see your information.
What makes a strong password? There is a lot of criteria to 
include when making a strong password. 
Length – All passwords should be long. Most places where you 
input a password will give you a number range of characters 
to include in the password. It is always best to include the 
MAXIMUM number of characters. The longer the password the 
more possibilities a hacker has to go through before he/she 
gets to your password. If there is no range acknowledged,
it is best to include 14 or more characters. Some places let 
you include a [space] as a character in the passwords. It is 
best to take advantage of that and create a password of 
multiple words.
Characters – Make sure to use all types of characters. The 
more symbols used the harder it will be for a hacker to 
determine your password. Sometimes the place where you 
enter a password will tell you what characters/symbols you 
can use in your password. If you cannot use a wide variety of 
characters it is important to make the password longer to get 
the same degree of safety from it. 
Think of making a password as choosing a word/phrase to use 
in hangman. The more unique the letters, the harder it will 
be for somebody to figure out. Make sure to use phrases that 
you will be able to remember, but others will not be able to 
figure out.
There are certain types of passwords that you want to make 
sure NOT to use. 
Avoid using passwords that have repeating characters such as 
“222222”, “123456”, “abcdef” or adjacent letters on your 
keyboard such as “asdfgh” or “qwerty” 
Purposely mistaking look-alike symbols such as “l”(L) for 
“1”(one). Or words like “P@ssw0rd” that just look like the 
same word. Hackers are smart enough not to be fooled by 
these. 
.
Do not use parts of your login name, real name, birthday, 
social security number, credit card number, or other 
important information that you are already trying to protect 
with that password. 
Do not use words that exist in dictionaries of any language. 
Hackers have very good software that can quickly go through 
dictionaries of any language as well as backwards words, 
common misspellings, and substitutions. 
Do not use the same password for anything more than once. 
If a hacker gets access to one of your passwords he/she will 
keep note of that password and try to use it later again.
Wireless security is the prevention of unauthorized access or 
damage to computers using wireless networks. The risks to 
users of wireless technology have increased as the service 
has become more popular.
WEP stands for Wired Equivalency Privacy and comes in 
different key sizes. The common key lengths are currently 
128- and 256-bit. The longer the better as it will increase the 
difficulty for crackers. Your WEP key is basically your 
password to access your network. This password is one of the 
most important passwords you can have. Check out the 
password section for more information on creating a safe and 
strong password.
Your SSID (Service set identifier) is the name used to identify 
your wireless network. By default your wireless router 
probably broadcasts your SSID meaning when it sends out the 
signal it also sends out the SSID so that computers that pick 
up the signal can pick up the name of the network. This 
makes it easy for auto-detection of your wireless network but 
it also makes it easier for people to jump on your network. 
You can disable the broadcast of your SSID and the only thing
you have to do is manually enter that name on all the 
computers you have connected to your wireless network. It is 
much more difficult for a person to try to get on your 
network if they cannot even see it in the first place.
Even though you think the internet is the best thing in the 
world, it too has its risks. you see there are many people who 
want too damage your life and your computer. you hear a lot 
on the news about identity theft involving computers and 
that sends a chill. Even when people do hear about these 
risks, they think that it won’t happen to them and forget 
about it. You should always be informed about the latest 
news involving how you can protect yourselves.
Having a secure website is necessary for just about 
everything you do online. There are many easy ways to tell 
if a site is secure and encrypted. first detail you should 
notice is it has “https” at the beginning of the URL. The 
website should have a “s” which means that any information 
is encrypted. most browsers include a lock icon in the 
browser to show that it has encryption, but you have to make 
sure that it isn’t just a picture.
Did you ever know that hackers can alter browser code to 
mislead you? This type of phishing can be very tricky to 
detect because everything looks normal. They can write Java 
Script commands to change the way your address bar works. 
they can place a picture over a real site to make it look like 
you are going to a secure site. In some cases malicious URL 
details can be hidden by encoding techniques. This type of 
phishing is harmful for inexperienced users.
Your browser is an important step to protect you form 
unwanted internet troubles. a good browser should help you 
protect against phishing and other dangers of the internet. 
browsers are regularly updated to include patches of known 
security risks. they send out fixes that cover up holes in the 
browser’s code so hackers can’t take over a computer and 
steal information. it is a good idea to always check for 
browser updates to get the latest and most secure edition of 
your browser.
Network Security

Contenu connexe

Tendances

Introduction to Web Server Security
Introduction to Web Server SecurityIntroduction to Web Server Security
Introduction to Web Server SecurityJITENDRA KUMAR PATEL
 
Secure communication in Networking
Secure communication in NetworkingSecure communication in Networking
Secure communication in Networkinganita maharjan
 
Possible security issues with data
Possible security issues with dataPossible security issues with data
Possible security issues with dataColonel_Black
 
Secure communication
Secure communicationSecure communication
Secure communicationTushar Swami
 
Web Server Security Guidelines
Web Server Security GuidelinesWeb Server Security Guidelines
Web Server Security Guidelineswebhostingguy
 
Web Server Web Site Security
Web Server Web Site SecurityWeb Server Web Site Security
Web Server Web Site SecuritySteven Cahill
 
Password Strength Policy Query
Password Strength Policy QueryPassword Strength Policy Query
Password Strength Policy QueryGloria Stoilova
 
Password management for you
Password management for youPassword management for you
Password management for youChit Ko Ko Win
 
Ceh v5 module 13 web based password cracking techniques
Ceh v5 module 13 web based password cracking techniquesCeh v5 module 13 web based password cracking techniques
Ceh v5 module 13 web based password cracking techniquesVi Tính Hoàng Nam
 
Top 10 web server security flaws
Top 10 web server security flawsTop 10 web server security flaws
Top 10 web server security flawstobybear30
 
Password Cracking using dictionary attacks
Password Cracking using dictionary attacksPassword Cracking using dictionary attacks
Password Cracking using dictionary attackslord
 
Different types of attacks in internet
Different types of attacks in internetDifferent types of attacks in internet
Different types of attacks in internetRohan Bharadwaj
 

Tendances (20)

Introduction to Web Server Security
Introduction to Web Server SecurityIntroduction to Web Server Security
Introduction to Web Server Security
 
Secure communication in Networking
Secure communication in NetworkingSecure communication in Networking
Secure communication in Networking
 
Possible security issues with data
Possible security issues with dataPossible security issues with data
Possible security issues with data
 
Secure communication
Secure communicationSecure communication
Secure communication
 
Web security
Web securityWeb security
Web security
 
Web Server Security Guidelines
Web Server Security GuidelinesWeb Server Security Guidelines
Web Server Security Guidelines
 
Web Server Web Site Security
Web Server Web Site SecurityWeb Server Web Site Security
Web Server Web Site Security
 
Password Strength Policy Query
Password Strength Policy QueryPassword Strength Policy Query
Password Strength Policy Query
 
Web Security
Web SecurityWeb Security
Web Security
 
Web spoofing (1)
Web spoofing (1)Web spoofing (1)
Web spoofing (1)
 
Web security
Web securityWeb security
Web security
 
Password Cracking
Password CrackingPassword Cracking
Password Cracking
 
Web spoofing
Web spoofingWeb spoofing
Web spoofing
 
Password management for you
Password management for youPassword management for you
Password management for you
 
Ceh v5 module 13 web based password cracking techniques
Ceh v5 module 13 web based password cracking techniquesCeh v5 module 13 web based password cracking techniques
Ceh v5 module 13 web based password cracking techniques
 
Web server security challenges
Web server security challengesWeb server security challenges
Web server security challenges
 
Getting authentication right
Getting authentication rightGetting authentication right
Getting authentication right
 
Top 10 web server security flaws
Top 10 web server security flawsTop 10 web server security flaws
Top 10 web server security flaws
 
Password Cracking using dictionary attacks
Password Cracking using dictionary attacksPassword Cracking using dictionary attacks
Password Cracking using dictionary attacks
 
Different types of attacks in internet
Different types of attacks in internetDifferent types of attacks in internet
Different types of attacks in internet
 

Similaire à Network Security

Why is password protection a fallacy a point of view
Why is password protection a fallacy a point of viewWhy is password protection a fallacy a point of view
Why is password protection a fallacy a point of viewSTO STRATEGY
 
Personal Internet Security System
Personal Internet Security SystemPersonal Internet Security System
Personal Internet Security SystemMatthew Bricker
 
Heartbleed Explained & LastPass Demo
Heartbleed Explained & LastPass DemoHeartbleed Explained & LastPass Demo
Heartbleed Explained & LastPass DemoWilliam Mann
 
Five habits that might be a cyber security risk
Five habits that might be a cyber security riskFive habits that might be a cyber security risk
Five habits that might be a cyber security riskK. A. M Lutfullah
 
5 tips for an unbreakable password
5 tips for an unbreakable password5 tips for an unbreakable password
5 tips for an unbreakable passwordSafeSpaceOnline
 
IT Security Seminar Cougar CPS
IT  Security  Seminar  Cougar  CPSIT  Security  Seminar  Cougar  CPS
IT Security Seminar Cougar CPScougarcps
 
Password cracking and brute force tools
Password cracking and brute force toolsPassword cracking and brute force tools
Password cracking and brute force toolszeus7856
 
Cybersecurity Awareness E-Book - WeSecureApp
Cybersecurity Awareness E-Book - WeSecureAppCybersecurity Awareness E-Book - WeSecureApp
Cybersecurity Awareness E-Book - WeSecureAppWeSecureApp
 
Internet Security
Internet SecurityInternet Security
Internet SecurityAvnish Jain
 
How to Secure Web Apps — A Web App Security Checklist
How to Secure Web Apps — A Web App Security ChecklistHow to Secure Web Apps — A Web App Security Checklist
How to Secure Web Apps — A Web App Security ChecklistPixel Crayons
 
Network Security and Spoofing Attacks
Network Security and Spoofing AttacksNetwork Security and Spoofing Attacks
Network Security and Spoofing AttacksPECB
 
Security awareness-checklist 2019
Security awareness-checklist 2019Security awareness-checklist 2019
Security awareness-checklist 2019Mustafa Kuğu
 
Password selection,piggybacking-
Password selection,piggybacking-Password selection,piggybacking-
Password selection,piggybacking-Baljit Saini
 
Giarritano concept paper 4
Giarritano concept paper 4Giarritano concept paper 4
Giarritano concept paper 4leahg118
 
Cybersecurity Awareness Infographics
Cybersecurity Awareness InfographicsCybersecurity Awareness Infographics
Cybersecurity Awareness InfographicsNetLockSmith
 
Scouts-Internet-Safety.pptx
Scouts-Internet-Safety.pptxScouts-Internet-Safety.pptx
Scouts-Internet-Safety.pptxSujayJadhav16
 
7 Small Business Security Tips
7 Small Business Security Tips7 Small Business Security Tips
7 Small Business Security TipsInfusionsoft
 

Similaire à Network Security (20)

Why is password protection a fallacy a point of view
Why is password protection a fallacy a point of viewWhy is password protection a fallacy a point of view
Why is password protection a fallacy a point of view
 
Personal Internet Security System
Personal Internet Security SystemPersonal Internet Security System
Personal Internet Security System
 
Heartbleed Explained & LastPass Demo
Heartbleed Explained & LastPass DemoHeartbleed Explained & LastPass Demo
Heartbleed Explained & LastPass Demo
 
Five habits that might be a cyber security risk
Five habits that might be a cyber security riskFive habits that might be a cyber security risk
Five habits that might be a cyber security risk
 
5 tips for an unbreakable password
5 tips for an unbreakable password5 tips for an unbreakable password
5 tips for an unbreakable password
 
IT Security Seminar Cougar CPS
IT  Security  Seminar  Cougar  CPSIT  Security  Seminar  Cougar  CPS
IT Security Seminar Cougar CPS
 
Password cracking and brute force tools
Password cracking and brute force toolsPassword cracking and brute force tools
Password cracking and brute force tools
 
Encryption by fastech
Encryption by fastechEncryption by fastech
Encryption by fastech
 
Cybersecurity Awareness E-Book - WeSecureApp
Cybersecurity Awareness E-Book - WeSecureAppCybersecurity Awareness E-Book - WeSecureApp
Cybersecurity Awareness E-Book - WeSecureApp
 
Internet Security
Internet SecurityInternet Security
Internet Security
 
How to Secure Web Apps — A Web App Security Checklist
How to Secure Web Apps — A Web App Security ChecklistHow to Secure Web Apps — A Web App Security Checklist
How to Secure Web Apps — A Web App Security Checklist
 
Ways to protect your data from hacking
Ways to protect your data from hackingWays to protect your data from hacking
Ways to protect your data from hacking
 
Network Security and Spoofing Attacks
Network Security and Spoofing AttacksNetwork Security and Spoofing Attacks
Network Security and Spoofing Attacks
 
Security awareness-checklist 2019
Security awareness-checklist 2019Security awareness-checklist 2019
Security awareness-checklist 2019
 
Password selection,piggybacking-
Password selection,piggybacking-Password selection,piggybacking-
Password selection,piggybacking-
 
Giarritano concept paper 4
Giarritano concept paper 4Giarritano concept paper 4
Giarritano concept paper 4
 
Cybersecurity Awareness Infographics
Cybersecurity Awareness InfographicsCybersecurity Awareness Infographics
Cybersecurity Awareness Infographics
 
Scouts-Internet-Safety.pptx
Scouts-Internet-Safety.pptxScouts-Internet-Safety.pptx
Scouts-Internet-Safety.pptx
 
NWSLTR_Volume5_Issue2
NWSLTR_Volume5_Issue2NWSLTR_Volume5_Issue2
NWSLTR_Volume5_Issue2
 
7 Small Business Security Tips
7 Small Business Security Tips7 Small Business Security Tips
7 Small Business Security Tips
 

Dernier

GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfOverkill Security
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 

Dernier (20)

GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 

Network Security

  • 1. By: Nathan Forant SOBX Tech
  • 2. By definition Network Security is the protection of networks and their services from unauthorized modification, destruction or disclosure, and provision of assurance that the network performs its critical functions correctly and there are no harmful side effects. Basically meaning that network security makes sure that you are the ONLY one how can use and gain access to your network, which helps you keep intruders or hackers from getting to your information on your computer.
  • 3. Today, people do a lot of tasks online such as banking, shopping, reservations etc, right from the comfort of their home. With these privileges comes the need to input important information (such as credit card numbers and account numbers) into web pages where you don’t know who’s reading the information on the other side or who is spying on what you do from a separate location.
  • 4. As the Internet has grown so has the intelligence and capabilities of hackers. Software programs have become more and more complicated making it harder to find a small hole or virus. Without proper security software, all it takes is for you to download a free virus-filled application off the Internet and run it. However, even with proper security software hackers can develop new methods of getting into your computer, which makes it of the most importance to constantly update your security software.
  • 5. Passwords are keys you use to access safeguarded information, such as personal information, online accounts, banking information, etc. In the online world, passwords are the main way of keeping hackers away from your information. It’s the hardest thing for another person to find out. Without passwords, what would protect our information online? E-mail addresses? How easy is it to figure out your friends email address? It is important to make sure that your password is something that nobody else will not be able to figure out easily. For example, you shouldn’t make your password your name since all of your friends will be able to login to your online accounts and see your information.
  • 6. What makes a strong password? There is a lot of criteria to include when making a strong password. Length – All passwords should be long. Most places where you input a password will give you a number range of characters to include in the password. It is always best to include the MAXIMUM number of characters. The longer the password the more possibilities a hacker has to go through before he/she gets to your password. If there is no range acknowledged,
  • 7. it is best to include 14 or more characters. Some places let you include a [space] as a character in the passwords. It is best to take advantage of that and create a password of multiple words.
  • 8. Characters – Make sure to use all types of characters. The more symbols used the harder it will be for a hacker to determine your password. Sometimes the place where you enter a password will tell you what characters/symbols you can use in your password. If you cannot use a wide variety of characters it is important to make the password longer to get the same degree of safety from it. Think of making a password as choosing a word/phrase to use in hangman. The more unique the letters, the harder it will be for somebody to figure out. Make sure to use phrases that you will be able to remember, but others will not be able to figure out.
  • 9. There are certain types of passwords that you want to make sure NOT to use. Avoid using passwords that have repeating characters such as “222222”, “123456”, “abcdef” or adjacent letters on your keyboard such as “asdfgh” or “qwerty” Purposely mistaking look-alike symbols such as “l”(L) for “1”(one). Or words like “P@ssw0rd” that just look like the same word. Hackers are smart enough not to be fooled by these. .
  • 10. Do not use parts of your login name, real name, birthday, social security number, credit card number, or other important information that you are already trying to protect with that password. Do not use words that exist in dictionaries of any language. Hackers have very good software that can quickly go through dictionaries of any language as well as backwards words, common misspellings, and substitutions. Do not use the same password for anything more than once. If a hacker gets access to one of your passwords he/she will keep note of that password and try to use it later again.
  • 11. Wireless security is the prevention of unauthorized access or damage to computers using wireless networks. The risks to users of wireless technology have increased as the service has become more popular.
  • 12. WEP stands for Wired Equivalency Privacy and comes in different key sizes. The common key lengths are currently 128- and 256-bit. The longer the better as it will increase the difficulty for crackers. Your WEP key is basically your password to access your network. This password is one of the most important passwords you can have. Check out the password section for more information on creating a safe and strong password.
  • 13. Your SSID (Service set identifier) is the name used to identify your wireless network. By default your wireless router probably broadcasts your SSID meaning when it sends out the signal it also sends out the SSID so that computers that pick up the signal can pick up the name of the network. This makes it easy for auto-detection of your wireless network but it also makes it easier for people to jump on your network. You can disable the broadcast of your SSID and the only thing
  • 14. you have to do is manually enter that name on all the computers you have connected to your wireless network. It is much more difficult for a person to try to get on your network if they cannot even see it in the first place.
  • 15. Even though you think the internet is the best thing in the world, it too has its risks. you see there are many people who want too damage your life and your computer. you hear a lot on the news about identity theft involving computers and that sends a chill. Even when people do hear about these risks, they think that it won’t happen to them and forget about it. You should always be informed about the latest news involving how you can protect yourselves.
  • 16. Having a secure website is necessary for just about everything you do online. There are many easy ways to tell if a site is secure and encrypted. first detail you should notice is it has “https” at the beginning of the URL. The website should have a “s” which means that any information is encrypted. most browsers include a lock icon in the browser to show that it has encryption, but you have to make sure that it isn’t just a picture.
  • 17. Did you ever know that hackers can alter browser code to mislead you? This type of phishing can be very tricky to detect because everything looks normal. They can write Java Script commands to change the way your address bar works. they can place a picture over a real site to make it look like you are going to a secure site. In some cases malicious URL details can be hidden by encoding techniques. This type of phishing is harmful for inexperienced users.
  • 18. Your browser is an important step to protect you form unwanted internet troubles. a good browser should help you protect against phishing and other dangers of the internet. browsers are regularly updated to include patches of known security risks. they send out fixes that cover up holes in the browser’s code so hackers can’t take over a computer and steal information. it is a good idea to always check for browser updates to get the latest and most secure edition of your browser.