SlideShare une entreprise Scribd logo
1  sur  75
CCNA Security Chapter One Modern Network Security Threats
Lesson Planning ,[object Object],[object Object],[object Object]
Major Concepts ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Lesson Objectives ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Lesson Objectives ,[object Object],[object Object],[object Object],[object Object]
What is Network Security? National Security Telecommunications and Information Systems Security Committee (NSTISSC)  Network security is the protection of information and systems and hardware that use, store, and transmit that information.  Network security encompasses those steps that are taken to ensure the confidentiality, integrity, and availability of data or resources.
Rationale for Network Security ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Cyber Crime ,[object Object],[object Object],[object Object],[object Object],[object Object],WASHINGTON, D.C. –– An estimated 3.6 million households, or about 3 percent of all households in the nation, learned that they had been the victim of at least one type of identity theft during a six-month period in 2004, according to the Justice Department’s Bureau of Justice Statistics
Business Impact ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Current Computer Crime Cases
Proliferation of Threats ,[object Object],[object Object],[object Object],[object Object]
Sophistication of Threats
Legislation ,[object Object],[object Object],[object Object],[object Object],[object Object]
Goals of an Information  Security Program ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Information Security Model Information States Security Measures Information Security Properties NSTISSI  4011: National Training Standard for Information Systems Security Professionals, 1994
Information Security Properties Availability Integrity Confidentiality
Information States Processing Storage Transmission
Security Measures Policy and Procedures Technology Education, Training, and Awareness
Information Security Model Confidentiality Integrity Availability Processing Storage Transmission Policy and Procedures Technology Education, Training, and Awareness
Risk Management   ,[object Object],[object Object],[object Object],[object Object]
Risk Management ,[object Object],[object Object],Control physical access Password protection Develop a Security Policy
Risk Assessment ,[object Object],[object Object],[object Object]
Asset Identification ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Network Security “Threat” ,[object Object],[object Object],[object Object],[object Object]
Types of Network Threats ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Vulnerability ,[object Object],[object Object],[object Object],[object Object],[object Object]
Vulnerability Appraisal ,[object Object],[object Object],[object Object],[object Object],[object Object]
Risk Management Terms ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Understanding Risk Threat Agent Risk Threat Vulnerability Asset Countermeasure Exposure Gives rise to Exploits Leads to Can damage Causes Can be safeguarded by  Directly affects
Qualitative Risk Analysis A new worm Web site defacement Fire protection system Floods datacenter Exposure values prioritize the order for addressing risks Severity Exposure Risk x Severity = Exposure
Quantitative Risk Analysis ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Managing Risks Acknowledge that the risk exists, but apply no safeguard Shift responsibility for the risk to a third party (ISP,  Insurance, etc.) Change the asset’s risk exposure (apply safeguard) Eliminate the asset’s exposure to risk, or eliminate the asset altogether Accept Avoid Mitigate Transfer Risk
Types of Attacks ,[object Object],[object Object],[object Object],[object Object]
Types of Attacks ,[object Object],[object Object],[object Object],[object Object]
Types of Attacks ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Specific Network Attacks ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Denial-of-Service Facts ,[object Object],[object Object],[object Object],[object Object],[object Object],Uh-Oh. Another DoS attack!
Denial-of-Service Example ,[object Object],[object Object],[object Object]
Types of Denial-of-Service Attacks ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
DoS - Buffer Overflow Attacks ,[object Object]
DoS - SYN Flood Attack ,[object Object],[object Object],[object Object]
DoS - Teardrop Attack ,[object Object],[object Object],[object Object]
DoS - Smurf Attack ,[object Object],[object Object],[object Object],[object Object],[object Object]
DoS - DNS Attacks ,[object Object],[object Object]
DoS - Email Attacks ,[object Object],[object Object]
DoS - Physical Infrastructure Attacks ,[object Object],[object Object]
DoS - Viruses/Worms ,[object Object],[object Object]
Malicious Code Attacks ,[object Object],[object Object],[object Object],[object Object]
Packet Sniffing Attacks ,[object Object],[object Object],[object Object]
Information Leakage Attacks ,[object Object],[object Object],[object Object],[object Object],[object Object]
Social Engineering Attacks ,[object Object],[object Object],[object Object],[object Object]
Attack Methodology ,[object Object],[object Object]
Stages of an Attack ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Tools of the Attacker ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Countermeasures ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Countermeasure Selection ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Security Administration ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Domains of Network Security
What Is a Security Policy? ,[object Object],[object Object],[object Object],[object Object]
Change Drivers ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Documents Supporting Policies ,[object Object],[object Object],[object Object]
Example: The Policy ,[object Object],[object Object],[object Object],[object Object]
Example: The Standards ,[object Object],[object Object],[object Object],[object Object]
Example: The Guideline ,[object Object],[object Object],[object Object],[object Object],[object Object]
Example: The Procedure ,[object Object],[object Object],[object Object],[object Object],[object Object]
Policy Elements ,[object Object],[object Object],[object Object],[object Object]
Policy Elements, 2 ,[object Object],[object Object],[object Object],[object Object],[object Object]
Policy Example Subsection 6.1 PERSONNEL SECURITY  Change Control #: 1.0 Policy 6.1.3 Confidentiality Agreements  Approved by: SMH Objectives Confidentiality of organizational data is a key tenet of our information security program. In support of this goal, ABC Co will require signed confidentiality agreements of all authorized users of information systems. This agreement shall conform to all federal, state, regulatory, and union requirements. Purpose The purpose of this policy is to protect the assets of the organization by clearly informing staff of their roles and responsibilities for keeping the organization’s information confidential. Audience ABC Co confidentiality agreement policy applies equally to all individuals granted access privileges to an ABC Co Information resources Policy This policy requires that staff sign a confidentiality policy agreement prior to being granted access to any sensitive information or systems. Agreements will be reviewed with the staff member when there is any change to the employment or contract, or prior to leaving the organization. The agreements will be provided to the employees by the Human Resource Dept. Exceptions At the discretion of the Information Security Officer, third parties whose contracts include a confidentiality clause may be exempted from signing individual confidentiality agreements. Disciplinary Actions Violation of this policy may result in disciplinary actions, which may include termination for employees and temporaries; a termination of employment relations in the case of contractors or consultants; or dismissal for interns and volunteers. Additionally, individuals are subject to civil and criminal prosecution.
Network Security Organizations www.infosyssec.com www.sans.org www.cisecurity.org www.cert.org www.isc2.org   www.first.org www.infragard.net www.mitre.org www.cnss.gov
SANS
CERT
ISC2 Systems Security Certified Practitioner (SCCP) Certification and Accreditation Professional (CAP) Certified Secure Software Lifecycle Professional (CSSLP) Certified Information Systems Security Professional (CISSP) Information security certifications Offered by (ISC)2
Network Security Jobs  ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Network Security Jobs ,[object Object],[object Object],[object Object],[object Object],[object Object]
Network Security Jobs, 2  ,[object Object],[object Object],[object Object],[object Object]
Network Security Jobs, 3  ,[object Object],[object Object],[object Object],[object Object]
 

Contenu connexe

Tendances

Seguridad web -articulo completo- ingles
Seguridad web -articulo completo- inglesSeguridad web -articulo completo- ingles
Seguridad web -articulo completo- inglesisidro luna beltran
 
Essentials Of Security
Essentials Of SecurityEssentials Of Security
Essentials Of Securityxsy
 
Intro to cybersecurity concepts 20210813
Intro to cybersecurity concepts 20210813Intro to cybersecurity concepts 20210813
Intro to cybersecurity concepts 20210813Kinetic Potential
 
A Proposed Model for Datacenter in -Depth Defense to Enhance Continual Security
A Proposed Model for Datacenter in -Depth Defense to Enhance Continual SecurityA Proposed Model for Datacenter in -Depth Defense to Enhance Continual Security
A Proposed Model for Datacenter in -Depth Defense to Enhance Continual SecurityHossam Al-Ansary
 
Information risk management
Information risk managementInformation risk management
Information risk managementAkash Saraswat
 
IT Security and Management - Semi Finals by Mark John Lado
IT Security and Management - Semi Finals by Mark John LadoIT Security and Management - Semi Finals by Mark John Lado
IT Security and Management - Semi Finals by Mark John LadoMark John Lado, MIT
 
Risk Management Approach to Cyber Security
Risk Management  Approach to Cyber Security Risk Management  Approach to Cyber Security
Risk Management Approach to Cyber Security Ernest Staats
 
Incident response methodology
Incident response methodologyIncident response methodology
Incident response methodologyPiyush Jain
 
Transforming Expectations for Treat-Intelligence Sharing
Transforming Expectations for Treat-Intelligence SharingTransforming Expectations for Treat-Intelligence Sharing
Transforming Expectations for Treat-Intelligence SharingEMC
 
Data-Driven Assessment of Cyber Risk: Challenges in Assessing and Migrating C...
Data-Driven Assessment of Cyber Risk: Challenges in Assessing and Migrating C...Data-Driven Assessment of Cyber Risk: Challenges in Assessing and Migrating C...
Data-Driven Assessment of Cyber Risk: Challenges in Assessing and Migrating C...Cybersecurity Education and Research Centre
 
Guide to high volume data sources for SIEM
Guide to high volume data sources for SIEMGuide to high volume data sources for SIEM
Guide to high volume data sources for SIEMJoseph DeFever
 
Capabilities of Cyber-Trerrorists - POTENTIAL ATTACKS - Possibility, Likelyho...
Capabilities of Cyber-Trerrorists - POTENTIAL ATTACKS - Possibility, Likelyho...Capabilities of Cyber-Trerrorists - POTENTIAL ATTACKS - Possibility, Likelyho...
Capabilities of Cyber-Trerrorists - POTENTIAL ATTACKS - Possibility, Likelyho...Cristian Driga
 
AN ISP BASED NOTIFICATION AND DETECTION SYSTEM TO MAXIMIZE EFFICIENCY OF CLIE...
AN ISP BASED NOTIFICATION AND DETECTION SYSTEM TO MAXIMIZE EFFICIENCY OF CLIE...AN ISP BASED NOTIFICATION AND DETECTION SYSTEM TO MAXIMIZE EFFICIENCY OF CLIE...
AN ISP BASED NOTIFICATION AND DETECTION SYSTEM TO MAXIMIZE EFFICIENCY OF CLIE...IJNSA Journal
 
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09Tammy Clark
 
Emergency Services Sector Cybersecurity Initiative UASI briefing
Emergency Services Sector Cybersecurity Initiative  UASI briefingEmergency Services Sector Cybersecurity Initiative  UASI briefing
Emergency Services Sector Cybersecurity Initiative UASI briefingDavid Sweigert
 
FBI Memo on How to Protect Yourself from Ransomware
FBI Memo on How to Protect Yourself from RansomwareFBI Memo on How to Protect Yourself from Ransomware
FBI Memo on How to Protect Yourself from RansomwareDavid Sweigert
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information securityDhani Ahmad
 

Tendances (20)

Seguridad web -articulo completo- ingles
Seguridad web -articulo completo- inglesSeguridad web -articulo completo- ingles
Seguridad web -articulo completo- ingles
 
Essentials Of Security
Essentials Of SecurityEssentials Of Security
Essentials Of Security
 
Intro to cybersecurity concepts 20210813
Intro to cybersecurity concepts 20210813Intro to cybersecurity concepts 20210813
Intro to cybersecurity concepts 20210813
 
A Proposed Model for Datacenter in -Depth Defense to Enhance Continual Security
A Proposed Model for Datacenter in -Depth Defense to Enhance Continual SecurityA Proposed Model for Datacenter in -Depth Defense to Enhance Continual Security
A Proposed Model for Datacenter in -Depth Defense to Enhance Continual Security
 
Information risk management
Information risk managementInformation risk management
Information risk management
 
IT Security and Management - Semi Finals by Mark John Lado
IT Security and Management - Semi Finals by Mark John LadoIT Security and Management - Semi Finals by Mark John Lado
IT Security and Management - Semi Finals by Mark John Lado
 
Risk Management Approach to Cyber Security
Risk Management  Approach to Cyber Security Risk Management  Approach to Cyber Security
Risk Management Approach to Cyber Security
 
Hacking the Helpdesk, Craig Clark
Hacking the Helpdesk, Craig ClarkHacking the Helpdesk, Craig Clark
Hacking the Helpdesk, Craig Clark
 
Incident response methodology
Incident response methodologyIncident response methodology
Incident response methodology
 
Transforming Expectations for Treat-Intelligence Sharing
Transforming Expectations for Treat-Intelligence SharingTransforming Expectations for Treat-Intelligence Sharing
Transforming Expectations for Treat-Intelligence Sharing
 
Cyber Security Briefing
Cyber Security BriefingCyber Security Briefing
Cyber Security Briefing
 
Data-Driven Assessment of Cyber Risk: Challenges in Assessing and Migrating C...
Data-Driven Assessment of Cyber Risk: Challenges in Assessing and Migrating C...Data-Driven Assessment of Cyber Risk: Challenges in Assessing and Migrating C...
Data-Driven Assessment of Cyber Risk: Challenges in Assessing and Migrating C...
 
Guide to high volume data sources for SIEM
Guide to high volume data sources for SIEMGuide to high volume data sources for SIEM
Guide to high volume data sources for SIEM
 
Capabilities of Cyber-Trerrorists - POTENTIAL ATTACKS - Possibility, Likelyho...
Capabilities of Cyber-Trerrorists - POTENTIAL ATTACKS - Possibility, Likelyho...Capabilities of Cyber-Trerrorists - POTENTIAL ATTACKS - Possibility, Likelyho...
Capabilities of Cyber-Trerrorists - POTENTIAL ATTACKS - Possibility, Likelyho...
 
AN ISP BASED NOTIFICATION AND DETECTION SYSTEM TO MAXIMIZE EFFICIENCY OF CLIE...
AN ISP BASED NOTIFICATION AND DETECTION SYSTEM TO MAXIMIZE EFFICIENCY OF CLIE...AN ISP BASED NOTIFICATION AND DETECTION SYSTEM TO MAXIMIZE EFFICIENCY OF CLIE...
AN ISP BASED NOTIFICATION AND DETECTION SYSTEM TO MAXIMIZE EFFICIENCY OF CLIE...
 
Security tools
Security toolsSecurity tools
Security tools
 
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
 
Emergency Services Sector Cybersecurity Initiative UASI briefing
Emergency Services Sector Cybersecurity Initiative  UASI briefingEmergency Services Sector Cybersecurity Initiative  UASI briefing
Emergency Services Sector Cybersecurity Initiative UASI briefing
 
FBI Memo on How to Protect Yourself from Ransomware
FBI Memo on How to Protect Yourself from RansomwareFBI Memo on How to Protect Yourself from Ransomware
FBI Memo on How to Protect Yourself from Ransomware
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 

En vedette

Gutenberg y Google
Gutenberg y GoogleGutenberg y Google
Gutenberg y GoogleFermin Cast
 
Ending hunger
Ending hungerEnding hunger
Ending hungerRose Haft
 
Play it Forward
Play it ForwardPlay it Forward
Play it ForwardHeath Cox
 
A trip to Birmingham
A trip to BirminghamA trip to Birmingham
A trip to Birminghamrupinderrinks
 
The Big Data Exploratorium OSB 2011
The Big Data Exploratorium OSB 2011The Big Data Exploratorium OSB 2011
The Big Data Exploratorium OSB 2011peppern
 
Kelas06 senang belajar-ipa-rositawaty
Kelas06 senang belajar-ipa-rositawatyKelas06 senang belajar-ipa-rositawaty
Kelas06 senang belajar-ipa-rositawatyw0nd0
 
SF Rec & Parks 2016-2020 strategic plan
SF  Rec & Parks 2016-2020 strategic plan SF  Rec & Parks 2016-2020 strategic plan
SF Rec & Parks 2016-2020 strategic plan Crowdbrite
 
Fidelizacion museos
Fidelizacion museosFidelizacion museos
Fidelizacion museosAicila Torlo
 
Introduction to iShares Fixed Income ETFs
Introduction to iShares Fixed Income ETFsIntroduction to iShares Fixed Income ETFs
Introduction to iShares Fixed Income ETFsRankia
 
NKY Hates Heroin Resource Guide 2015
NKY Hates Heroin Resource Guide 2015NKY Hates Heroin Resource Guide 2015
NKY Hates Heroin Resource Guide 2015Heroin Support INC
 
Camino al futuro
Camino al futuroCamino al futuro
Camino al futurojuan1428
 
Ponencia Congreso Turismo: e- travel - Internet para el provecho de la indust...
Ponencia Congreso Turismo: e- travel - Internet para el provecho de la indust...Ponencia Congreso Turismo: e- travel - Internet para el provecho de la indust...
Ponencia Congreso Turismo: e- travel - Internet para el provecho de la indust...Universidad Técnica Particular de Loja
 
Study Island Proposal
Study Island ProposalStudy Island Proposal
Study Island Proposalguest9a42e
 
Presentación 14 de noviembre
Presentación 14 de noviembrePresentación 14 de noviembre
Presentación 14 de noviembreElvia Ramirez
 

En vedette (20)

Gutenberg y Google
Gutenberg y GoogleGutenberg y Google
Gutenberg y Google
 
Ending hunger
Ending hungerEnding hunger
Ending hunger
 
Play it Forward
Play it ForwardPlay it Forward
Play it Forward
 
A trip to Birmingham
A trip to BirminghamA trip to Birmingham
A trip to Birmingham
 
Chapter 1
Chapter 1Chapter 1
Chapter 1
 
Lcca
LccaLcca
Lcca
 
The Big Data Exploratorium OSB 2011
The Big Data Exploratorium OSB 2011The Big Data Exploratorium OSB 2011
The Big Data Exploratorium OSB 2011
 
2015 HBALC Guide
2015 HBALC Guide2015 HBALC Guide
2015 HBALC Guide
 
Bestpracticesspan
BestpracticesspanBestpracticesspan
Bestpracticesspan
 
Kelas06 senang belajar-ipa-rositawaty
Kelas06 senang belajar-ipa-rositawatyKelas06 senang belajar-ipa-rositawaty
Kelas06 senang belajar-ipa-rositawaty
 
SF Rec & Parks 2016-2020 strategic plan
SF  Rec & Parks 2016-2020 strategic plan SF  Rec & Parks 2016-2020 strategic plan
SF Rec & Parks 2016-2020 strategic plan
 
Fidelizacion museos
Fidelizacion museosFidelizacion museos
Fidelizacion museos
 
Introduction to iShares Fixed Income ETFs
Introduction to iShares Fixed Income ETFsIntroduction to iShares Fixed Income ETFs
Introduction to iShares Fixed Income ETFs
 
NKY Hates Heroin Resource Guide 2015
NKY Hates Heroin Resource Guide 2015NKY Hates Heroin Resource Guide 2015
NKY Hates Heroin Resource Guide 2015
 
Camino al futuro
Camino al futuroCamino al futuro
Camino al futuro
 
OED Forecast
OED ForecastOED Forecast
OED Forecast
 
Ponencia Congreso Turismo: e- travel - Internet para el provecho de la indust...
Ponencia Congreso Turismo: e- travel - Internet para el provecho de la indust...Ponencia Congreso Turismo: e- travel - Internet para el provecho de la indust...
Ponencia Congreso Turismo: e- travel - Internet para el provecho de la indust...
 
Study Island Proposal
Study Island ProposalStudy Island Proposal
Study Island Proposal
 
CSS.2012
CSS.2012CSS.2012
CSS.2012
 
Presentación 14 de noviembre
Presentación 14 de noviembrePresentación 14 de noviembre
Presentación 14 de noviembre
 

Similaire à Chapter 1 overview

Cybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdfCybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdfJazmine Brown
 
ppt on securities.pptx
ppt on securities.pptxppt on securities.pptx
ppt on securities.pptxmuskaangoel15
 
Information Securityfind an article online discussing defense-in-d.pdf
Information Securityfind an article online discussing defense-in-d.pdfInformation Securityfind an article online discussing defense-in-d.pdf
Information Securityfind an article online discussing defense-in-d.pdfforladies
 
Database Security Is Vital For Any And Every Organization
Database Security Is Vital For Any And Every OrganizationDatabase Security Is Vital For Any And Every Organization
Database Security Is Vital For Any And Every OrganizationApril Dillard
 
Assess risks to IT security.pptx
Assess risks to IT security.pptxAssess risks to IT security.pptx
Assess risks to IT security.pptxlochanrajdahal
 
Vulnerability Assessment ( Va )
Vulnerability Assessment ( Va )Vulnerability Assessment ( Va )
Vulnerability Assessment ( Va )Monica Rivera
 
Computing safety
Computing safetyComputing safety
Computing safetytitoferrus
 
Automated Emerging Cyber Threat Identification and Profiling Based on Natural...
Automated Emerging Cyber Threat Identification and Profiling Based on Natural...Automated Emerging Cyber Threat Identification and Profiling Based on Natural...
Automated Emerging Cyber Threat Identification and Profiling Based on Natural...Shakas Technologies
 
Week 1&2 intro_ v2-upload
Week 1&2 intro_ v2-uploadWeek 1&2 intro_ v2-upload
Week 1&2 intro_ v2-uploadVinoth Sn
 
PPT0-Computer Security Concepts.pptx
PPT0-Computer Security Concepts.pptxPPT0-Computer Security Concepts.pptx
PPT0-Computer Security Concepts.pptxPiBits
 
UNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdf
UNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdfUNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdf
UNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdfVishwanathMahalle
 
Running Head INFORMATION SECURITY VULNERABILITY 2.docx
Running Head INFORMATION SECURITY VULNERABILITY     2.docxRunning Head INFORMATION SECURITY VULNERABILITY     2.docx
Running Head INFORMATION SECURITY VULNERABILITY 2.docxcharisellington63520
 
Challenges in implementating cyber security
Challenges in implementating cyber securityChallenges in implementating cyber security
Challenges in implementating cyber securityInderjeet Singh
 
Security and Ethical Challenges Contributors Kim Wanders.docx
Security and Ethical Challenges  Contributors Kim Wanders.docxSecurity and Ethical Challenges  Contributors Kim Wanders.docx
Security and Ethical Challenges Contributors Kim Wanders.docxedgar6wallace88877
 
Security and Ethical Challenges Contributors Kim Wanders.docx
Security and Ethical Challenges  Contributors Kim Wanders.docxSecurity and Ethical Challenges  Contributors Kim Wanders.docx
Security and Ethical Challenges Contributors Kim Wanders.docxfathwaitewalter
 
SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4Rodrigo Piovesana
 

Similaire à Chapter 1 overview (20)

Cybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdfCybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdf
 
ppt on securities.pptx
ppt on securities.pptxppt on securities.pptx
ppt on securities.pptx
 
Information Securityfind an article online discussing defense-in-d.pdf
Information Securityfind an article online discussing defense-in-d.pdfInformation Securityfind an article online discussing defense-in-d.pdf
Information Securityfind an article online discussing defense-in-d.pdf
 
Database Security Is Vital For Any And Every Organization
Database Security Is Vital For Any And Every OrganizationDatabase Security Is Vital For Any And Every Organization
Database Security Is Vital For Any And Every Organization
 
Assess risks to IT security.pptx
Assess risks to IT security.pptxAssess risks to IT security.pptx
Assess risks to IT security.pptx
 
Vulnerability Assessment ( Va )
Vulnerability Assessment ( Va )Vulnerability Assessment ( Va )
Vulnerability Assessment ( Va )
 
Gs Ch1
Gs Ch1Gs Ch1
Gs Ch1
 
Computing safety
Computing safetyComputing safety
Computing safety
 
I0516064
I0516064I0516064
I0516064
 
C018131821
C018131821C018131821
C018131821
 
Automated Emerging Cyber Threat Identification and Profiling Based on Natural...
Automated Emerging Cyber Threat Identification and Profiling Based on Natural...Automated Emerging Cyber Threat Identification and Profiling Based on Natural...
Automated Emerging Cyber Threat Identification and Profiling Based on Natural...
 
Week 1&2 intro_ v2-upload
Week 1&2 intro_ v2-uploadWeek 1&2 intro_ v2-upload
Week 1&2 intro_ v2-upload
 
PPT0-Computer Security Concepts.pptx
PPT0-Computer Security Concepts.pptxPPT0-Computer Security Concepts.pptx
PPT0-Computer Security Concepts.pptx
 
UNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdf
UNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdfUNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdf
UNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdf
 
Zero Trust.pptx
Zero Trust.pptxZero Trust.pptx
Zero Trust.pptx
 
Running Head INFORMATION SECURITY VULNERABILITY 2.docx
Running Head INFORMATION SECURITY VULNERABILITY     2.docxRunning Head INFORMATION SECURITY VULNERABILITY     2.docx
Running Head INFORMATION SECURITY VULNERABILITY 2.docx
 
Challenges in implementating cyber security
Challenges in implementating cyber securityChallenges in implementating cyber security
Challenges in implementating cyber security
 
Security and Ethical Challenges Contributors Kim Wanders.docx
Security and Ethical Challenges  Contributors Kim Wanders.docxSecurity and Ethical Challenges  Contributors Kim Wanders.docx
Security and Ethical Challenges Contributors Kim Wanders.docx
 
Security and Ethical Challenges Contributors Kim Wanders.docx
Security and Ethical Challenges  Contributors Kim Wanders.docxSecurity and Ethical Challenges  Contributors Kim Wanders.docx
Security and Ethical Challenges Contributors Kim Wanders.docx
 
SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4
 

Dernier

Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesBernd Ruecker
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Nikki Chapple
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024TopCSSGallery
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesManik S Magar
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkPixlogix Infotech
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxfnnc6jmgwh
 

Dernier (20)

Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architectures
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App Framework
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
 

Chapter 1 overview

  • 1. CCNA Security Chapter One Modern Network Security Threats
  • 2.
  • 3.
  • 4.
  • 5.
  • 6. What is Network Security? National Security Telecommunications and Information Systems Security Committee (NSTISSC) Network security is the protection of information and systems and hardware that use, store, and transmit that information. Network security encompasses those steps that are taken to ensure the confidentiality, integrity, and availability of data or resources.
  • 7.
  • 8.
  • 9.
  • 10.
  • 12.
  • 13.
  • 14. Information Security Model Information States Security Measures Information Security Properties NSTISSI 4011: National Training Standard for Information Systems Security Professionals, 1994
  • 15. Information Security Properties Availability Integrity Confidentiality
  • 16. Information States Processing Storage Transmission
  • 17. Security Measures Policy and Procedures Technology Education, Training, and Awareness
  • 18. Information Security Model Confidentiality Integrity Availability Processing Storage Transmission Policy and Procedures Technology Education, Training, and Awareness
  • 19.
  • 20.
  • 21.
  • 22.
  • 23.
  • 24.
  • 25.
  • 26.
  • 27.
  • 28. Understanding Risk Threat Agent Risk Threat Vulnerability Asset Countermeasure Exposure Gives rise to Exploits Leads to Can damage Causes Can be safeguarded by Directly affects
  • 29. Qualitative Risk Analysis A new worm Web site defacement Fire protection system Floods datacenter Exposure values prioritize the order for addressing risks Severity Exposure Risk x Severity = Exposure
  • 30.
  • 31. Managing Risks Acknowledge that the risk exists, but apply no safeguard Shift responsibility for the risk to a third party (ISP, Insurance, etc.) Change the asset’s risk exposure (apply safeguard) Eliminate the asset’s exposure to risk, or eliminate the asset altogether Accept Avoid Mitigate Transfer Risk
  • 32.
  • 33.
  • 34.
  • 35.
  • 36.
  • 37.
  • 38.
  • 39.
  • 40.
  • 41.
  • 42.
  • 43.
  • 44.
  • 45.
  • 46.
  • 47.
  • 48.
  • 49.
  • 50.
  • 51.
  • 52.
  • 53.
  • 54.
  • 55.
  • 56.
  • 57.
  • 58.
  • 59.
  • 60.
  • 61.
  • 62.
  • 63.
  • 64.
  • 65.
  • 66. Policy Example Subsection 6.1 PERSONNEL SECURITY Change Control #: 1.0 Policy 6.1.3 Confidentiality Agreements Approved by: SMH Objectives Confidentiality of organizational data is a key tenet of our information security program. In support of this goal, ABC Co will require signed confidentiality agreements of all authorized users of information systems. This agreement shall conform to all federal, state, regulatory, and union requirements. Purpose The purpose of this policy is to protect the assets of the organization by clearly informing staff of their roles and responsibilities for keeping the organization’s information confidential. Audience ABC Co confidentiality agreement policy applies equally to all individuals granted access privileges to an ABC Co Information resources Policy This policy requires that staff sign a confidentiality policy agreement prior to being granted access to any sensitive information or systems. Agreements will be reviewed with the staff member when there is any change to the employment or contract, or prior to leaving the organization. The agreements will be provided to the employees by the Human Resource Dept. Exceptions At the discretion of the Information Security Officer, third parties whose contracts include a confidentiality clause may be exempted from signing individual confidentiality agreements. Disciplinary Actions Violation of this policy may result in disciplinary actions, which may include termination for employees and temporaries; a termination of employment relations in the case of contractors or consultants; or dismissal for interns and volunteers. Additionally, individuals are subject to civil and criminal prosecution.
  • 67. Network Security Organizations www.infosyssec.com www.sans.org www.cisecurity.org www.cert.org www.isc2.org www.first.org www.infragard.net www.mitre.org www.cnss.gov
  • 68. SANS
  • 69. CERT
  • 70. ISC2 Systems Security Certified Practitioner (SCCP) Certification and Accreditation Professional (CAP) Certified Secure Software Lifecycle Professional (CSSLP) Certified Information Systems Security Professional (CISSP) Information security certifications Offered by (ISC)2
  • 71.
  • 72.
  • 73.
  • 74.
  • 75.  

Notes de l'éditeur

  1. The domain name system--the global directory that maps names to Internet Protocol addresses.
  2. The ILOVEYOU virus is an example of an email attack. The text portion of the email message asks you to open the attachment.
  3. This type of DoS attack can range from not noticeable to show-stopper depending on the characteristics of the virus/worm.
  4. Typically carried out by telephoning users or operators and pretending to be an authorized user or an administrator
  5. Systems Security Certified Practitioner (SCCP) Only available to qualified candidates who subscribe to the (ISC)2 code of ethics and pass the SSCP Certification examination based on the relevant SSCP Common Body of Knowledge (CBK). Candidates must also be able to prove at least one-year experience in one of the 7 domains that comprise the SSCP Certification: Access Controls Administration Audit and Monitoring Risk, Response and Recovery Cryptography Data Communications Malicious Code/Malware Certification and Accreditation Professional (CAP) Co-developed by the U.S. Department of State's Office of Information Assurance and (ISC)², the CAP credential is used as a measure of the knowledge, skills and abilities of personnel involved in assessing risk and establishing security requirements, as well as ensuring information systems possess appropriate security measures. Certified Secure Software Lifecycle Professional (CSSLP) The newest certification from (ISC)², this is the only certification in the industry that ensures that security throughout the software lifecycle. It centers around seven common bodies of knowledge (CBK). Secure Software Concepts Secure Software Requirements Secure Software Design Secure Software Implementation/Coding Secure Software Testing Software Acceptance Software Deployment, Operations, Maintenance and Disposal Certified Information Systems Security Professional (CISSP) One of the most popular certifications in the network security profession, the CISSP was the first credential in the field of information security, accredited by the American National Standards Institute (ANSI). For CISSP credential, in addition to 5 years of experience, professional experience must be in two or more of 10 defined (ISC)² CISSP domains including: Access Control Application Security Business Continuity and Disaster Recovery Planning Cryptography Information Security and Risk Management Legal, Regulations, Compliance and Investigations Operations Security Physical (Environmental) Security Security Architecture and Design Telecommunications and Network Secu rity