SlideShare une entreprise Scribd logo
1  sur  34
NETWORK SECURITY
NETWORK SECURITY
Network security is any
activity designed to protect the
usability and integrity(unity)
of network and data.
It includes both hardware and
software technologies.
In network security, three common
terms are used as:
1. Vulnerabilities
2. Threats
3. Attacks
VULNERABILITIES
A vulnerability is a
weakness that allows an
attacker to reduce a system
information assurance.
Primary vulnerabilities in network
1. Technology vulnerabilities
2. Configuration vulnerabilities
3. Security policy vulnerabilities
Technology vulnerabilities
Computer and network technologies have
intrinsic(built-in) security weakness.
 TCP/IP protocol vulnerabilities
(HTTP, FTP are inherently unsecure)
 Operating system vulnerabilities
(Windows, Linux have security problems)
 Network equipment vulnerabilities
(routers, switches have security weaknesses)
Configuration vulnerabilities
Network administrator need to correctly configure their
computing and network devices to compensate.
 Unsecured user accounts
(information transmitted insecurely across network)
 System account with easily guessed passwords
 Unsecured default settings within products
 Misconfigured internet services
(untrusted sites on dynamic webpages)
 Misconfigured network equipment
(misconfiguration itself cause security problem)
Security policy vulnerabilities
The network can pose security risk if users do not follow the
security policies.
 Lack of written security policy
(policies in booklet)
 Politics
(political battles makes it difficult to implement security policies)
 Lack of continuity
(easily cracked or default password allows unauthorized access)
 Logical access control. Not applied
(imperfect monitoring allows unauthorized access)
 Disaster recovery plan nonexistent
(lack of disaster recovery plan allows panic (a sudden fear) when someone attacks the
enterprise.)
THREATS
The people eager, willing and
qualified to take advantage of
each security vulnerability, and
they continually search for
new exploits and weaknesses.
Classes of threats
There are four main classes of threats:
1. Structured threats
2. Unstructured threats
3. External threats
4. Internal threats
1. Structured threats
Implemented by a technically skilled person who is trying to gain
access to your network.
2. Unstructured threats
Created by an inexperienced / non-technical person who is trying
to gain access to your network.
3. Internal threats
Occurs when someone from inside your network creates a security
threat to your network.
4. External threats
Occurs when someone from outside your network creates a
security threat to your network.
Common terms
 Hacker
A hacker is a person intensely interested in requiring
secrets and recondite workings of any computer operating
system. Hackers are most often programmers.
 Crackers
Crackers can easily be identified because their
actions are malicious.
 Phreaker
A phreaker is an individual who manipulates the
phone network to cause it to perform a function that is
normally not allowed.
A common goal of phreaking is breaking into the
phone network.
 Spammer
An individual who sends large number of
unsolicited e-mail messages. Spammers often use
viruses to take control of home computers to use these
computers to send out their bulk messages.
 Phisher
A phisher uses e-mail or other means in an attempt to
trick others into providing sensitive information, such as
credit card no or password etc.
 White hat
Individuals who use their abilities to find
vulnerabilities in systems or networks and then report these
vulnerabilities to the owners of the system so that they can
be fixed.
 Black hat
Individuals who use their knowledge of computer to
break into system that they are not authorized to use.
ATTACKS
The threats use a variety of
tools, scripts and programs to
launch attacks against networks
and network devices.
Classes of attack
1. Reconnaissance
2. Access
3. Denial of service (DOS)
4. Worms, viruses and Trojan Horses
Reconnaissance
Reconnaissance is a primary
step of computer attack. It
involve unauthorized discovery of
targeted system to gather
information about vulnerabilities.
The hacker surveys a network
and collects data for a future
attack.
Reconnaissance attacks can consist of the
following:
1. Ping sweeps
(tells the attacker, Which IP addresses are alive?)
2. Port scans
(art of scanning to determine what network services or ports are active on
the live IP addresses)
3. Internet information queries
(queries the ports to determine the application and operating system of
targeted host and determines the possible vulnerability exists that can be
exploited?)
4. Packet sniffers
(to capture data being transmitted on a network)
Eavesdropping
Network snooping and
packet sniffing are common
terms for eavesdropping. A
common method for
eavesdropping on
communication is to capture
protocol packets.
Eavesdropping is listening into a conversation.
(spying, prying or snooping).
Types of eavesdropping:
1.information gathering
Intruder identifies sensitive information i.e credit card
number
2.Information theft
Intruder steals data through unauthorized access
Tools used to perform eavesdropping:
1. Network or protocol analyzers
2. Packet capturing utilities on networked computers
Access
An access attack is just what it
sounds like: an attempt to access
another user account or network
device through improper means.
Access attack can consist of the
following:
1.Password attack
2.Trust exploitation
3.Port redirection
4.Man-in-the-Middle attack
5.Social engineering
6.Phishing
Password attacks can be
implemented using brute-force
attack (repeated attempts to
identify users password).
Methods for computing
passwords:
1.Dictionary cracking
2.Brute-force computation
Password attacks
Trust exploitation refers
to an attack in which an
individual take
advantage of a trust
relationship within a
network.
Trust exploitation
Port redirection
A type of trust
exploitation attack that
uses a compromised
host to pass traffic
through a firewall that
would otherwise be
dropped.
Man-in-the-Middle attack
A man-in-the-Middle
attack requires that the
hacker have access to
network packets that
come across a
network.
Social engineering
The easiest hack (social
engineering) involves no
computer skill at all.
Social engineering is the art
of manipulating people so
they give up confidential
information.
Phishing
Phishing is a type of social engineering attack that
involves using e-mail or other types of messages
in an attempt to trick others into providing
sensitive information.
Denial of service (DoS)
DoS attacks are often implemented
by a hacker as a means of denying
a service that is normally available
to a user or organization.
DoS attacks involve either crashing the system or
slowing it down to the point that it is unusable.
Distributed DoS attack
DDoS uses attack
methods similar to
standard DoS attack but
operates on a much
large scale.
Malicious code
Worms, viruses and Trojan Horses
Malicious code is the kind of
harmful computer code designed to
create system vulnerabilities leading to
back doors and other potential
damages to files and computing
systems. It's a type of threat that may
not be blocked by antivirus software
on its own
 Worms
It uses a malicious software to
spread itself, relying on security failures
on the target computer to access it.
Worms cause harm to the network.
 Viruses
Malicious software that is attached to another program
to execute a particular unwanted function on the user
workstation.
 Trojan Horses
An application written to look like something else that in
fact is an attack tool.
SUMMARY
Vulnerabiliti
es
Threats Attacks
Technology
vulnerability
Configuration
vulnerability
Security policy
vulnerability
Structured
threat
Unstructure
d threat
Internal
threat
External
threat
Reconnaissance
Access
DoS
Malicious code

Contenu connexe

Tendances

Network Security Chapter 7
Network Security Chapter 7Network Security Chapter 7
Network Security Chapter 7AfiqEfendy Zaen
 
Intrusion detection system
Intrusion detection system Intrusion detection system
Intrusion detection system gaurav koriya
 
Active and Passive Network Attacks
Active and Passive Network AttacksActive and Passive Network Attacks
Active and Passive Network AttacksPradipta Poudel
 
Brute force-attack presentation
Brute force-attack presentationBrute force-attack presentation
Brute force-attack presentationMahmoud Ibra
 
1. introduction to cyber security
1. introduction to cyber security1. introduction to cyber security
1. introduction to cyber securityAnimesh Roy
 
Cia security model
Cia security modelCia security model
Cia security modelImran Ahmed
 
Web application attacks
Web application attacksWeb application attacks
Web application attackshruth
 
Introduction to Network Security
Introduction to Network SecurityIntroduction to Network Security
Introduction to Network SecurityJohn Ely Masculino
 
Password Cracking
Password CrackingPassword Cracking
Password CrackingSagar Verma
 
Firewall and Types of firewall
Firewall and Types of firewallFirewall and Types of firewall
Firewall and Types of firewallCoder Tech
 
Fundamentals of Network security
Fundamentals of Network securityFundamentals of Network security
Fundamentals of Network securityAPNIC
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detectionCAS
 

Tendances (20)

Network Security Chapter 7
Network Security Chapter 7Network Security Chapter 7
Network Security Chapter 7
 
Intrusion detection system
Intrusion detection system Intrusion detection system
Intrusion detection system
 
Security threats
Security threatsSecurity threats
Security threats
 
Active and Passive Network Attacks
Active and Passive Network AttacksActive and Passive Network Attacks
Active and Passive Network Attacks
 
Types of cyber attacks
Types of cyber attacksTypes of cyber attacks
Types of cyber attacks
 
Authentication techniques
Authentication techniquesAuthentication techniques
Authentication techniques
 
Brute force-attack presentation
Brute force-attack presentationBrute force-attack presentation
Brute force-attack presentation
 
1. introduction to cyber security
1. introduction to cyber security1. introduction to cyber security
1. introduction to cyber security
 
Cia security model
Cia security modelCia security model
Cia security model
 
Web application attacks
Web application attacksWeb application attacks
Web application attacks
 
Network security
Network security Network security
Network security
 
Cryptography
CryptographyCryptography
Cryptography
 
E commerce Security
E commerce Security E commerce Security
E commerce Security
 
Introduction to Network Security
Introduction to Network SecurityIntroduction to Network Security
Introduction to Network Security
 
Information security
Information securityInformation security
Information security
 
Password Cracking
Password CrackingPassword Cracking
Password Cracking
 
Firewall and Types of firewall
Firewall and Types of firewallFirewall and Types of firewall
Firewall and Types of firewall
 
Computer Security
Computer SecurityComputer Security
Computer Security
 
Fundamentals of Network security
Fundamentals of Network securityFundamentals of Network security
Fundamentals of Network security
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detection
 

Similaire à Network security (vulnerabilities, threats, and attacks)

Ehical Hacking: Unit no. 1 Information and Network Security
Ehical Hacking: Unit no. 1 Information and Network SecurityEhical Hacking: Unit no. 1 Information and Network Security
Ehical Hacking: Unit no. 1 Information and Network Securityprachi67
 
Chapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamananChapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamanannewbie2019
 
Basics of System Security and Tools
Basics of System Security and ToolsBasics of System Security and Tools
Basics of System Security and ToolsKaran Bhandari
 
Types of attacks in cyber security
Types of attacks in cyber securityTypes of attacks in cyber security
Types of attacks in cyber securityBansari Shah
 
Ethical hacking ppt
Ethical hacking pptEthical hacking ppt
Ethical hacking pptNitesh Dubey
 
Cyper security & Ethical hacking
Cyper security & Ethical hackingCyper security & Ethical hacking
Cyper security & Ethical hackingCmano Kar
 
COMPUTER SECURITY
COMPUTER SECURITYCOMPUTER SECURITY
COMPUTER SECURITYKak Yong
 
Computer Security risks Shelly
Computer Security risks ShellyComputer Security risks Shelly
Computer Security risks ShellyAdeel Khurram
 
why security is needed
why security is neededwhy security is needed
why security is neededsourov_das
 
Chapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamananChapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamanannewbie2019
 
Cyber Crime And Security
Cyber Crime And Security Cyber Crime And Security
Cyber Crime And Security ritik shukla
 
Information Security Fundamentals - New Horizons Bulgaria
Information Security Fundamentals - New Horizons BulgariaInformation Security Fundamentals - New Horizons Bulgaria
Information Security Fundamentals - New Horizons BulgariaNew Horizons Bulgaria
 

Similaire à Network security (vulnerabilities, threats, and attacks) (20)

Ehical Hacking: Unit no. 1 Information and Network Security
Ehical Hacking: Unit no. 1 Information and Network SecurityEhical Hacking: Unit no. 1 Information and Network Security
Ehical Hacking: Unit no. 1 Information and Network Security
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Internet security
Internet securityInternet security
Internet security
 
Computer security
Computer securityComputer security
Computer security
 
Computer Security
Computer SecurityComputer Security
Computer Security
 
Computer Security
Computer SecurityComputer Security
Computer Security
 
Chapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamananChapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamanan
 
Basics of System Security and Tools
Basics of System Security and ToolsBasics of System Security and Tools
Basics of System Security and Tools
 
Network Security
Network SecurityNetwork Security
Network Security
 
Types of attacks in cyber security
Types of attacks in cyber securityTypes of attacks in cyber security
Types of attacks in cyber security
 
Ethical hacking ppt
Ethical hacking pptEthical hacking ppt
Ethical hacking ppt
 
Network security
Network securityNetwork security
Network security
 
Cyper security & Ethical hacking
Cyper security & Ethical hackingCyper security & Ethical hacking
Cyper security & Ethical hacking
 
COMPUTER SECURITY
COMPUTER SECURITYCOMPUTER SECURITY
COMPUTER SECURITY
 
Computer Security risks Shelly
Computer Security risks ShellyComputer Security risks Shelly
Computer Security risks Shelly
 
Computer security and
Computer security andComputer security and
Computer security and
 
why security is needed
why security is neededwhy security is needed
why security is needed
 
Chapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamananChapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamanan
 
Cyber Crime And Security
Cyber Crime And Security Cyber Crime And Security
Cyber Crime And Security
 
Information Security Fundamentals - New Horizons Bulgaria
Information Security Fundamentals - New Horizons BulgariaInformation Security Fundamentals - New Horizons Bulgaria
Information Security Fundamentals - New Horizons Bulgaria
 

Plus de Fabiha Shahzad

Organizational behavior by Robbins and Judge 17th edition chapter 14 Conflict...
Organizational behavior by Robbins and Judge 17th edition chapter 14 Conflict...Organizational behavior by Robbins and Judge 17th edition chapter 14 Conflict...
Organizational behavior by Robbins and Judge 17th edition chapter 14 Conflict...Fabiha Shahzad
 

Plus de Fabiha Shahzad (6)

report writting.pdf
report writting.pdfreport writting.pdf
report writting.pdf
 
LETTER WRITING.pdf
LETTER WRITING.pdfLETTER WRITING.pdf
LETTER WRITING.pdf
 
Letter phrases.pdf
Letter phrases.pdfLetter phrases.pdf
Letter phrases.pdf
 
parts of speech.pdf
parts of speech.pdfparts of speech.pdf
parts of speech.pdf
 
Emotions
EmotionsEmotions
Emotions
 
Organizational behavior by Robbins and Judge 17th edition chapter 14 Conflict...
Organizational behavior by Robbins and Judge 17th edition chapter 14 Conflict...Organizational behavior by Robbins and Judge 17th edition chapter 14 Conflict...
Organizational behavior by Robbins and Judge 17th edition chapter 14 Conflict...
 

Dernier

Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatYousafMalik24
 
How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17Celine George
 
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfGrade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfJemuel Francisco
 
4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptxmary850239
 
Integumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.pptIntegumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.pptshraddhaparab530
 
4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptxmary850239
 
Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Mark Reed
 
Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxAshokKarra1
 
ROLES IN A STAGE PRODUCTION in arts.pptx
ROLES IN A STAGE PRODUCTION in arts.pptxROLES IN A STAGE PRODUCTION in arts.pptx
ROLES IN A STAGE PRODUCTION in arts.pptxVanesaIglesias10
 
Full Stack Web Development Course for Beginners
Full Stack Web Development Course  for BeginnersFull Stack Web Development Course  for Beginners
Full Stack Web Development Course for BeginnersSabitha Banu
 
ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4MiaBumagat1
 
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTSGRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTSJoshuaGantuangco2
 
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxBarangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxCarlos105
 
4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptx4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptxmary850239
 
Choosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for ParentsChoosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for Parentsnavabharathschool99
 
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITYISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITYKayeClaireEstoconing
 
Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)cama23
 

Dernier (20)

Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice great
 
How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17
 
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfGrade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
 
4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx
 
Integumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.pptIntegumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.ppt
 
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptxYOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
 
4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx
 
Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)
 
Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptx
 
Raw materials used in Herbal Cosmetics.pptx
Raw materials used in Herbal Cosmetics.pptxRaw materials used in Herbal Cosmetics.pptx
Raw materials used in Herbal Cosmetics.pptx
 
ROLES IN A STAGE PRODUCTION in arts.pptx
ROLES IN A STAGE PRODUCTION in arts.pptxROLES IN A STAGE PRODUCTION in arts.pptx
ROLES IN A STAGE PRODUCTION in arts.pptx
 
Full Stack Web Development Course for Beginners
Full Stack Web Development Course  for BeginnersFull Stack Web Development Course  for Beginners
Full Stack Web Development Course for Beginners
 
ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4
 
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTSGRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
 
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxBarangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
 
4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptx4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptx
 
Choosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for ParentsChoosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for Parents
 
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITYISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
 
Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)
 
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptxLEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
 

Network security (vulnerabilities, threats, and attacks)

  • 2. NETWORK SECURITY Network security is any activity designed to protect the usability and integrity(unity) of network and data. It includes both hardware and software technologies.
  • 3. In network security, three common terms are used as: 1. Vulnerabilities 2. Threats 3. Attacks
  • 4. VULNERABILITIES A vulnerability is a weakness that allows an attacker to reduce a system information assurance.
  • 5. Primary vulnerabilities in network 1. Technology vulnerabilities 2. Configuration vulnerabilities 3. Security policy vulnerabilities
  • 6. Technology vulnerabilities Computer and network technologies have intrinsic(built-in) security weakness.  TCP/IP protocol vulnerabilities (HTTP, FTP are inherently unsecure)  Operating system vulnerabilities (Windows, Linux have security problems)  Network equipment vulnerabilities (routers, switches have security weaknesses)
  • 7. Configuration vulnerabilities Network administrator need to correctly configure their computing and network devices to compensate.  Unsecured user accounts (information transmitted insecurely across network)  System account with easily guessed passwords  Unsecured default settings within products  Misconfigured internet services (untrusted sites on dynamic webpages)  Misconfigured network equipment (misconfiguration itself cause security problem)
  • 8. Security policy vulnerabilities The network can pose security risk if users do not follow the security policies.  Lack of written security policy (policies in booklet)  Politics (political battles makes it difficult to implement security policies)  Lack of continuity (easily cracked or default password allows unauthorized access)  Logical access control. Not applied (imperfect monitoring allows unauthorized access)  Disaster recovery plan nonexistent (lack of disaster recovery plan allows panic (a sudden fear) when someone attacks the enterprise.)
  • 9. THREATS The people eager, willing and qualified to take advantage of each security vulnerability, and they continually search for new exploits and weaknesses.
  • 10. Classes of threats There are four main classes of threats: 1. Structured threats 2. Unstructured threats 3. External threats 4. Internal threats
  • 11. 1. Structured threats Implemented by a technically skilled person who is trying to gain access to your network. 2. Unstructured threats Created by an inexperienced / non-technical person who is trying to gain access to your network. 3. Internal threats Occurs when someone from inside your network creates a security threat to your network. 4. External threats Occurs when someone from outside your network creates a security threat to your network.
  • 12. Common terms  Hacker A hacker is a person intensely interested in requiring secrets and recondite workings of any computer operating system. Hackers are most often programmers.  Crackers Crackers can easily be identified because their actions are malicious.
  • 13.  Phreaker A phreaker is an individual who manipulates the phone network to cause it to perform a function that is normally not allowed. A common goal of phreaking is breaking into the phone network.  Spammer An individual who sends large number of unsolicited e-mail messages. Spammers often use viruses to take control of home computers to use these computers to send out their bulk messages.
  • 14.  Phisher A phisher uses e-mail or other means in an attempt to trick others into providing sensitive information, such as credit card no or password etc.  White hat Individuals who use their abilities to find vulnerabilities in systems or networks and then report these vulnerabilities to the owners of the system so that they can be fixed.  Black hat Individuals who use their knowledge of computer to break into system that they are not authorized to use.
  • 15. ATTACKS The threats use a variety of tools, scripts and programs to launch attacks against networks and network devices.
  • 16. Classes of attack 1. Reconnaissance 2. Access 3. Denial of service (DOS) 4. Worms, viruses and Trojan Horses
  • 17. Reconnaissance Reconnaissance is a primary step of computer attack. It involve unauthorized discovery of targeted system to gather information about vulnerabilities. The hacker surveys a network and collects data for a future attack.
  • 18. Reconnaissance attacks can consist of the following: 1. Ping sweeps (tells the attacker, Which IP addresses are alive?) 2. Port scans (art of scanning to determine what network services or ports are active on the live IP addresses) 3. Internet information queries (queries the ports to determine the application and operating system of targeted host and determines the possible vulnerability exists that can be exploited?) 4. Packet sniffers (to capture data being transmitted on a network)
  • 19. Eavesdropping Network snooping and packet sniffing are common terms for eavesdropping. A common method for eavesdropping on communication is to capture protocol packets. Eavesdropping is listening into a conversation. (spying, prying or snooping).
  • 20. Types of eavesdropping: 1.information gathering Intruder identifies sensitive information i.e credit card number 2.Information theft Intruder steals data through unauthorized access Tools used to perform eavesdropping: 1. Network or protocol analyzers 2. Packet capturing utilities on networked computers
  • 21. Access An access attack is just what it sounds like: an attempt to access another user account or network device through improper means.
  • 22. Access attack can consist of the following: 1.Password attack 2.Trust exploitation 3.Port redirection 4.Man-in-the-Middle attack 5.Social engineering 6.Phishing
  • 23. Password attacks can be implemented using brute-force attack (repeated attempts to identify users password). Methods for computing passwords: 1.Dictionary cracking 2.Brute-force computation Password attacks
  • 24. Trust exploitation refers to an attack in which an individual take advantage of a trust relationship within a network. Trust exploitation
  • 25. Port redirection A type of trust exploitation attack that uses a compromised host to pass traffic through a firewall that would otherwise be dropped.
  • 26. Man-in-the-Middle attack A man-in-the-Middle attack requires that the hacker have access to network packets that come across a network.
  • 27. Social engineering The easiest hack (social engineering) involves no computer skill at all. Social engineering is the art of manipulating people so they give up confidential information.
  • 28. Phishing Phishing is a type of social engineering attack that involves using e-mail or other types of messages in an attempt to trick others into providing sensitive information.
  • 29. Denial of service (DoS) DoS attacks are often implemented by a hacker as a means of denying a service that is normally available to a user or organization. DoS attacks involve either crashing the system or slowing it down to the point that it is unusable.
  • 30. Distributed DoS attack DDoS uses attack methods similar to standard DoS attack but operates on a much large scale.
  • 31. Malicious code Worms, viruses and Trojan Horses Malicious code is the kind of harmful computer code designed to create system vulnerabilities leading to back doors and other potential damages to files and computing systems. It's a type of threat that may not be blocked by antivirus software on its own
  • 32.  Worms It uses a malicious software to spread itself, relying on security failures on the target computer to access it. Worms cause harm to the network.  Viruses Malicious software that is attached to another program to execute a particular unwanted function on the user workstation.  Trojan Horses An application written to look like something else that in fact is an attack tool.