NETWORK SECURITY FOR CYBER WAR. Allison Johnson and Matthew Diana

Size: px
Start display at page:

Download "NETWORK SECURITY FOR CYBER WAR. Allison Johnson and Matthew Diana"

Transcription

1 NETWORK SECURITY FOR CYBER WAR Allison Johnson and Matthew Diana James Madison University, Harrisonburg, Virginia USA Young B. Choi, Department of Computer Information Systems and Management Science, James Madison University, Harrisonburg, Virginia USA +1 (540) , Abstract In this paper, we will discuss the emerging dimension of war called cyberwarfare. First, we will study what cyberwar is, and also look into some recent attacks on countries networks that is considered acts of cyberwar. Next, we will look into what weaknesses these attackers are exploiting. It is impossible to fight a war when one does not know where the enemy is coming from and what vulnerabilities the enemy is exploiting. Understanding the weaknesses, we can then discuss how serious of a threat cyberwar is. There are many types of threats with varying levels of significant damage. The government is not the only target either; the private industry and civilians can also be targets. Finally, we will discuss possible ways to reduce the threat of cyber attacks to our networks. This is a very serious issue in a time where technology is becoming a staple in our lives and also a main form of communication.

2 Introduction Many people do not realize that while we are fighting a war overseas, we are also fighting a war every day in our networks. An emerging issue that the government and private industry are dealing with is cyberwarfare. This is where cyberspace becomes yet another battlefield, which U.S. forces of all kinds must defend against hackers. It is very difficult to monitor all activity on a network, if not impossible. Therefore, many hackers are able to enter a network and steal information undetected. Information, as they say, is power. And valuable information in the wrong hands could be catastrophic, mostly because there is no way of knowing how much information was compromised and when or how the hacker will use it. There are no physical barriers in cyberspace, and the U.S. cannot censor the information that is shared via the Internet. This makes defending our networks and valuable information very difficult. Recognizing this complex issue, President Bush has increased spending in this area in an attempt the keep us and our secrets safe. In order to design solutions to reduce cyber attacks, we need to understand what cyberwar is, how it is typically used, what weaknesses are being exploited, and current technological advances in the making.

3 What is cyber warfare? Cyber warfare is defined, according to Wikipedia.com, as the use of computers and the Internet in conducting warfare in cyberspace. Cyber warfare can also be used in defending and attacking information along with computer networks throughout cyberspace. Cyberspace is defined as an operational domain of the electromagnetic spectrum spanning the commons, homeland and battle space, bounded and enabled by military and commercial information and communication technology. This can be very dangerous to the receiver due to the fact that cyber warfare has no limitations and almost every time it attacks, it destroys exactly what it wants to. In this day and age, many countries are not up to date with the technology and therefore are more vulnerable to these cyber attacks. Many countries that are attacked don t have these very advanced technologies because many of these technologies are far too expensive. In cyber warfare, it is extremely difficult to locate the origin and even the nature of how powerful the attack was and much damage it caused. Russia, China, Germany, and France are a few countries that are incorporating cyber warfare into their military. Many countries, along with the United States, believe that cyber attacks, if big enough, can be devastating and pose a very real national security threat. After the many terrorism attacks have occurred, many people believe that computers and information technology will be next in line for the terrorists and some even believe that they will disrupt crucial infrastructure such as our transportation, banking/finance, or communications. Straight from one of the Office of Naval Intelligence reports in 2000, A couple of years ago, the Central Intelligence Agency (CIA) only mentioned Russia and China specifically as possible cyber threats. Today, U.S. officials indicate that more than 20 countries have various kinds of information operations (IO) directed against

4 the United States. The CIA testified more recently that adversaries are incorporating cyberwarfare3 as a new part of their military doctrine. A declassified Navy threat assessment identifies Russia, China, India, and Cuba as countries who have acknowledged policies of preparing for cyber warfare and who are rapidly developing their capabilities. North Korea, Libya, Iran, Iraq, and Syria reportedly have some capability, and France, Japan, and Germany are active in this field. Cyber war can also be the offensive information mounted against an adversary and it s also categorized as denying an adversary to attack a country. There are a few electronic effects of cyber warfare, such as high energy radio frequency guns and electromagnetic pulse generators to overload circuitry. Many cyber effects that occur are penetration of networks, sensor jamming, and destroyed equipment through cyberspace. What are some recent attacks on networks? Air Force Rome Lab (March 1994) - In the month of March, the Rome Lab in New York found themselves under attack so after sending out two Air Force teams, they found that the origin was first in New York then later in Seattle. The hacker was later found in the United Kingdom after boasting about his achievements. Officials later said that the hacker cause over 150 intrusions and from 100 different points of origin. Solar Sunrise (February 1998) This time, the Department of Defense was hit using a UNIXbased computer system known as Solaris. The attackers probed the Department of Defense to see if vulnerability existed then planted a program to record data to later be gathered. The probing originally started at Harvard University and was then reported at United Arab Emirates. More

5 activity was reported in Germany, Israel, France, and Taiwan, and all total, over 500 computer systems were attacked, including educational and governmental systems. Estonian Cyber war (April 2007) There were a series of attacks against the Estonian parliament and various Estonian organizations on April 27, A criminal investigation was opened a week after the attacks, and it was found that most of the attacks were just distributed denial of service to the users. Many attacks were used for spam distribution and expensive rentals of botnets. The Estonian Reform Party, however, had bigger spam news portals and defacements on their website. As of January of this year, one person has been convicted. Taiwan vs. China (June 2006) On June 17, 2006, a press release revealed a bribery in Taiwan s Defense Ministry Network, but it was later said to be false. The operation may have been on a much larger scale and the attack was originated in China. Once traced down, officials found out that the attack was of great precision because it was aimed to be so quick and aimed to cause massive amounts of damage to networks. Luckily for the Taiwanese government, there had been some leaks. Both countries have been fighting for quite some time though, with the stealing of data and manipulation of media. This shows that both countries have been hiring private hackers for years, and recently has shown that there are more web based attacks between the countries. Israel and Hezbollah Cyber War When fighting between Israel and Palestine turned over into cyberspace; hackers immobilized 15 Arab websites and 24 Israeli websites. Attacks were also launched through and discussion groups and the cyber war was initiated when the hackers abducted three Israeli soldiers. Hizbollah.org was then crippled by so many millions of American

6 and Israeli users and on the site, the hackers had one button to click before a chain reaction of hits crippled the website. Over a month later, Hezbollah recovered and retaliated by creating mirror sites on various different servers trying to confuse the hackers from further crippling their networks. What weaknesses are these attackers exploiting? First off, hackers are looking for an interconnected network, that is mutually joined networks, because once the hackers hinder the network, more people will be affected. These networks include public and private ones, which clearly has many more users than just one or the other. The problem with interconnected networks is that since they are so large, they normally don t have as much security behind their development. The second weakness that attackers exploit is weak boundaries. Many hackers try and find out who a domestic threat is, but also who a foreign threat is. If hackers know who their weak countries are, they will try that much harder to exploit their networks. Another weakness is the various different media outlets that each nation has. The media is involved in many different networks so if indeed a hacker could get into and cripple a media outlet, many others would be greatly affected. Of course, unknown or misunderstood vulnerabilities are another type of weakness because if they are unknown, our programmers would not know how to solve the problem until after they were hacked into. There are various attacks that are made to look like accidents also making it that much harder for our security technicians to detect whether or not they should act upon a certain threat. Certain hackers know how to program an attack much faster than a reaction time, so some attacks can cause much damage. They cause so much damage because our defenses

7 don t have enough time to react to an attack and by the time we do fix the problem, many networks could have been already hit. How much of a threat is cyber warfare? Now, a natural question is, how much of a threat is this? There are some threats that have more serious consequences than others because of the potential damage that could be done. For example, there are physical attacks where our adversaries destroy buildings or bridges, or there are attacks where human lives are targeted. Buildings can be rebuilt and the attacks on human lives are usually relatively small. The difference between those attacks and cyber attacks is that information is compromised in the latter, which can be used to plan multiple attacks. Lani Kass, a senior adviser to U.S. Air Force Chief of Staff Gen. Michael Moseley said, "If we drop a bomb on a house, we have a pretty good idea of what the collateral damage will be; if we take down a server somewhere, the possible results are a lot less clear." Our military makes use of the best technology we have, which includes sophisticated communication devices. During war, communication is essential, and if hackers compromise the communication lines, either our military cannot communicate with each other or sensitive information ends up in the wrong hands. Gen. Robert Elder, the military officer in charge of the U.S. Air Force's day-to-day cyberspace operations said, "When we talk about the speed range and flexibility of air power -- to deliver satellite-guided strikes to effect the outcome of a battle on the ground for example -- the thing that enables this for us is the fact of our cyber-dominance, the ability to move data and control signals through cyberspace -- which as the Air Force defines it is the entire electromagnetic spectrum.

8 Success of our military relies on secure lines of communication. For example, Lockheed Martin has recently developed the Space Based Infrared System (SBIRS) geosynchronous orbit (GEO) spacecraft (Figure 1 below), which is designed to warn us against missile launches earlier than we were capable of before. According to Space War newsletter, An integral component of the spacecraft's command and data handling subsystem, the fault management system responds when an anomaly is detected in normal operations, putting the satellite into a safe state while operators on the ground analyze the situation and take corrective action. This is an innovative tool that could save millions of lives. However, if a hacker attempting a cyber attack compromises it, the SBIRS could be rendered useless or even somehow used against us. Figure 1. SBIRS GEO spacecraft What are the effects on other industries? The government and military agencies are not the only ones at risk. Private industry is also a target of cyber attacks. The infamous computer hacking group Cult of the Dead Cow (CDC) has reportedly created a program called Goolag Scanner, which supposedly allows anyone to

9 download the program and scan any website or Internet domain for weaknesses in the site s security that hackers can exploit. CDC spokesman Oxblood Ruffin said, "If I were a government, a large corporation, or anyone with a large web site, I'd be downloading this beast and aiming it at my site yesterday. Even with this warning, many security specialists warn users to check this program for malicious code, which many hackers use to mine information off of the very computer trying to use their program. The point is that cyber attacks can target anyone on the web, and they can come from anywhere. Since there are so many kinds of hackers and cyber attacks, the consequence of a successful attack affects everyone: the military, government, private industry, and civilians. The government agencies are beginning to partner up with the private sector in order to gain the best advantage in preventing cyber attacks on crucial networks. Recently, the Department of Homeland Security (DHS) conducted its second biannual cyberwar exercise codenamed Cyber Storm II. This exercise is designed to test the ability of federal agencies and their partners in state, local and foreign governments and the private sector to respond to and recover from cyberattacks on their computer networks, according to Cyber Wars newsletter on March 10, This exercise is said to simulate physical and cyberattacks on communication systems and various transportation infrastructure. In a past exercise, the hackers penetrated heath care databases and defaced newspaper websites, all of which are very plausible threats. The article said that as in the real world, the attackers are from states, terrorist groups and criminal enterprises.

10 Even though the federal government and the private sector are trying to work together, communication between the two is often very difficult, and it is an obstacle that many are trying to overcome. Former DHS preparedness chief George Foresman said, It's all about the information. The ability to communicate highly technical information in real-time between government officials without a common vocabulary had been a major challenge identified by Cyber Storm I. Collaboration between the government and the private sector was something planners continued to wrestle with. We haven't mastered that piece yet." What can we do to eliminate the threat of cyber attacks? We can never eliminate the threat because we cannot control everything that happens on the Internet or on networks. The hardest asset to control and keep safe is human activity. For example, people in important government positions still open attachments with viruses or fall for a phishing scam. The only way to prevent scams like phishing is to educate everyone who uses a computer, especially those computers with sensitive defense information, how phishing works. Many of the hackers are very clever in tricking people into giving up their personal information, such as recreating an that appears to come from the person s bank stating that he or she should type in his or her personal bank information in order to fix a problem with his or her account. It is surprising how easy it is to recreate an official looking and it is even more surprising how many times it works. For example, one can easily obtain Bank of America s HTML instructions used to display the bank s homepage (Figure 2 below). From this, the hacker can recreate an official looking to trick users. So conducting exercises and searching for vulnerabilities are necessary to do, but it is all-futile if the everyday people using the systems and networks are not educated and careful about information transfer over the Internet.

11 Figure 2. Bank of America HTML instructions Educating users is a step in the right direction, but as mentioned before, we need new technology to help scan for attacks because the cyber war battlefield is so vast. In an attempt to reduce the threat of cyber attacks, researchers at George Mason University s Center for Secure Information Systems have been developing software called Couldron that provides real-time situational awareness, which allows users to see possible attack paths into a network in real-time. "Currently, network administrators must rely on labor-intensive processes for tracking network configurations and vulnerabilities, which requires a great deal of expertise and is error prone because of the complexity, volume and frequent changes in security data and network configurations," said Professor Sushil Jajodia. "This new software is an automated tool that can analyze and visualize vulnerabilities and attack paths, encouraging 'what-if analysis.'"

12 Another program recently developed, but still not completely error-free, is called Einstein, and is a result of the classified multibillion-dollar cybersecurity initiative President Bush signed in February This program, according to Cyber Wars newsletter is, an intrusion detection system that will automatically monitor and analyze Internet traffic into and out of federal computer networks in real time -- allowing officials at the Department of Homeland Security to scan for anomalies that might represent hackers or other intruders trying to gain access or steal data. Many people are skeptical of the system and say it is too passive and the information Einstein delivers is not really in real-time. Others also argue that Einstein is nothing new in the private sector and this technology is useful, but not groundbreaking by any means. Casey Potenzone, chief information officer of computer security firm Uniloc, said that programs like Einstein "are absolutely standard in the private sector. It is not revolutionary or state of the art. [The program across federal networks is] very logical and something that should have been done a long time ago." There is a lot of work to be done in creating a low-threat cyber environment. To get there, it will take a lot of manpower and cooperation between the government and the private sector. And we will also need a lot of money. President Bush has requested $154 billion in funding to track cyber threats on government and private networks, and that is just a taste of what we should expect in the future for this war in cyberspace.

13 Conclusion We have studied cyberwarfare, when it has been used in the past, the weaknesses the hackers are exploiting, and new improvements attempting to reduce the threat of cyber attacks. If we intend to keep automating our information processes and creating new technologies to communicate, this war in cyberspace is truly inevitable. As long as we communicate sensitive information, there will always be someone trying to gain unauthorized access to the information. This is not new in our time, for Julius Caesar needed to encrypt his messages sent on paper to prevent his valuable information from falling into the wrong hands. Now, we are communicating through the internet and satellites and radio waves. We need to be aware that every time we use these devices, we are putting our information at risk of being compromised by a hacker. Because of this, we need to educate all users of intelligence or defense data of the risks in cyberspace. We also need to create new programs and systems that can monitor activity and reliably alert users when a network is not secure. We hope this paper will educate people on this issue and perhaps everyone will be more cautious when transferring information to each other.

14 References Bishop, M. (2004). Introduction to Computer Security. New York: Addison-wesley Professional. Carr, H., & Snyder, C. (2006). Data Communications and Network Security. New York: McGraw-Hill/Irwin. Magnuson, S. (2006). Cyber war: network vulnerabilities worry pentagon.(cyber SECURITY): An article from: National Defense. Chicago: Thomson Gale. Swetnam, M. (1999). Cyber Terrorism and Information Warfare (Terrorism: Documents of International and Local Control, Second Series.Volumes 5-8.). New York: Oxford University Press, USA. Antolin-Jenkins, V. (2005). Defining the Parameters of Cyberwar Operations: Looking for Law in All the Wrong Places. Naval Law Review, 10(51), 132. Retrieved Apr. 11, 2008, from ogle.com/&output=viewport. Kshetri, N. (2005). Pattern of global cyber war and crime: A conceptual framework.

15 Journal of International Management, 11(4), Retrieved Apr. 11, 2008, from sciencedirect.com. Lesk, M. (2007). The New Front Line: Estonia under Cyberassault. Security & Privacy, IEEE, 5(4), Retrieved Apr. 11, 2008, from Rowe, N. (2007). Ethics of Cyber War Attacks. Cyber Warfare and Cyber Terrorism, 1. Retrieved Apr. 11, 2008, from QC&oi=fnd&pg=PA105&dq=conference+articles- +cyberwar&ots=qkxzhd_jsl&sig=ip3ooqcmtzgcxm-6jpvqgs0jbi0. Cooper, M. (2006). Pre-empting Emergence: The Biological Turn in the War on Terror. Theory Culture Society, 23(4), Dowd, P., & Mchenry, J. (1998). Network security: it's time to take it seriously. Computer, 31(9), Hack attack.(brief Article). New Scientist (Nov 11, 2000): p.27. (85 words) From Academic OneFile. Update on the war against cyber crime. Computers & Security 23.5 (July

16 2004): p.356(2). From General OneFile cyberattacks on Estonia - Wikipedia, the free encyclopedia. (n.d.). Retrieved Apr. 9, 2008, from CRS Report for Congress. (n.d.). Retrieved Apr. 9, 2008, from gbsj: Hackers use Google to find website vulnerabilities. (2008, Feb. 22). Retrieved Apr. 13, 2008, from bilities_999.html. Lockheed Martin Team Completes Flight Software Design Review For Space-Based Missile Warning System. (2008, Apr. 10). Retrieved Apr. 13, 2008, from ftware_design_review_for_space_based_missile_warning_system_999.html. Posey, B. (2005, January 27). How to Avoid Phishing Scams. Retrieved Apr. 13, 2008, from Software protects against cyberattacks. (2008, Mar. 18). Retrieved Apr. 13, 2008, from

17 ml. Waterman, S. (2007, October 17). Analysis: A new USAF cyber-war doctrine. Retrieved Apr. 13, 2008, from Waterman, S. (2008, Mar. 10). Analysis: DHS stages cyberwar exercise. Retrieved Apr. 13, 2008, from Waterman, S. (2008, Mar. 3). Analysis: Einstein and U.S. cybersecurity. Retrieved Apr. 13, 2008, from html.

The Senior Executive s Role in Cybersecurity. By: Andrew Serwin and Ron Plesco.

The Senior Executive s Role in Cybersecurity. By: Andrew Serwin and Ron Plesco. The Senior Executive s Role in Cybersecurity. By: Andrew Serwin and Ron Plesco. 1 Calling All CEOs Are You Ready to Defend the Battlefield of the 21st Century? It is not the norm for corporations to be

More information

Confrontation or Collaboration?

Confrontation or Collaboration? Confrontation or Collaboration? Congress and the Intelligence Community Cyber Security and the Intelligence Community Eric Rosenbach and Aki J. Peritz Cyber Security and the Intelligence Community The

More information

Cybersecurity & International Relations. Assist. Prof. D. ARIKAN AÇAR, Ph.D. Department of International Relations, Yaşar University, Turkey.

Cybersecurity & International Relations. Assist. Prof. D. ARIKAN AÇAR, Ph.D. Department of International Relations, Yaşar University, Turkey. Cybersecurity & International Relations Assist. Prof. D. ARIKAN AÇAR, Ph.D. Department of International Relations, Yaşar University, Turkey. Cybersecurity & IR This part of the IWOSI aims to link the Information

More information

Research Note Engaging in Cyber Warfare

Research Note Engaging in Cyber Warfare Research Note Engaging in Cyber Warfare By: Devin Luco Copyright 2013, ASA Institute for Risk & Innovation Keywords: Cyber War, Cyber Warfare, Cyber Attacks, Cyber Threats Abstract This research note defines

More information

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED The FBI Cyber Program Bauer Advising Symposium October 11, 2012 Today s Agenda What is the threat? Who are the adversaries? How are they attacking you? What can the FBI do to help? What can you do to stop

More information

Harmful Interference into Satellite Telecommunications by Cyber Attack

Harmful Interference into Satellite Telecommunications by Cyber Attack Kobe and QM Symposium on International Law "Diversity of Transnational Criminal Justice" Harmful Interference into Satellite Telecommunications by Cyber Attack 10 April 2015 Yuri Takaya Research Fellow/Lecturer,

More information

Internet Safety and Security: Strategies for Building an Internet Safety Wall

Internet Safety and Security: Strategies for Building an Internet Safety Wall Internet Safety and Security: Strategies for Building an Internet Safety Wall Sylvanus A. EHIKIOYA, PhD Director, New Media & Information Security Nigerian Communications Commission Abuja, NIGERIA Internet

More information

A Review of Anomaly Detection Techniques in Network Intrusion Detection System

A Review of Anomaly Detection Techniques in Network Intrusion Detection System A Review of Anomaly Detection Techniques in Network Intrusion Detection System Dr.D.V.S.S.Subrahmanyam Professor, Dept. of CSE, Sreyas Institute of Engineering & Technology, Hyderabad, India ABSTRACT:In

More information

A Detailed Strategy for Managing Corporation Cyber War Security

A Detailed Strategy for Managing Corporation Cyber War Security A Detailed Strategy for Managing Corporation Cyber War Security Walid Al-Ahmad Department of Computer Science, Gulf University for Science & Technology Kuwait alahmed.w@gust.edu.kw ABSTRACT Modern corporations

More information

A New Obstacle For Cyberinsurance Coverage

A New Obstacle For Cyberinsurance Coverage Portfolio Media. Inc. 860 Broadway, 6th Floor New York, NY 10003 www.law360.com Phone: +1 646 783 7100 Fax: +1 646 783 7161 customerservice@law360.com A New Obstacle For Cyberinsurance Coverage Law360,

More information

The Comprehensive National Cybersecurity Initiative

The Comprehensive National Cybersecurity Initiative The Comprehensive National Cybersecurity Initiative President Obama has identified cybersecurity as one of the most serious economic and national security challenges we face as a nation, but one that we

More information

Cyberterror. Cyberspace computer-mediated communication systems has become a battleground between states and terrorists, and among nation states.

Cyberterror. Cyberspace computer-mediated communication systems has become a battleground between states and terrorists, and among nation states. Cyberterror Cyberspace computer-mediated communication systems has become a battleground between states and terrorists, and among nation states. What are terrorists main uses of cyberspace? How does cyberterror

More information

POTOMAC INSTITUTE FOR POLICY STUDIES. Revolution in Intelligence Affairs: Transforming Intelligence for Emerging Challenges

POTOMAC INSTITUTE FOR POLICY STUDIES. Revolution in Intelligence Affairs: Transforming Intelligence for Emerging Challenges Revolution in Intelligence Affairs: Transforming Intelligence for Emerging Challenges Synopsis Seminar #3 : Domestic Information Challenges and Tactical vs. National Requirements Who Should Do Domestic

More information

Hackers: Detection and Prevention

Hackers: Detection and Prevention Computer Networks & Computer Security SE 4C03 Project Report Hackers: Detection and Prevention Due Date: March 29 th, 2005 Modified: March 28 th, 2005 Student Name: Arnold Sebastian Professor: Dr. Kartik

More information

Computer Networks & Computer Security

Computer Networks & Computer Security Computer Networks & Computer Security Software Engineering 4C03 Project Report Hackers: Detection and Prevention Prof.: Dr. Kartik Krishnan Due Date: March 29 th, 2004 Modified: April 7 th, 2004 Std Name:

More information

PENETRATION TESTING GUIDE. www.tbgsecurity.com 1

PENETRATION TESTING GUIDE. www.tbgsecurity.com 1 PENETRATION TESTING GUIDE www.tbgsecurity.com 1 Table of Contents What is a... 3 What is the difference between Ethical Hacking and other types of hackers and testing I ve heard about?... 3 How does a

More information

STATEMENT OF MR. THOMAS ATKIN ACTING ASSISTANT SECRETARY OF DEFENSE FOR HOMELAND DEFENSE AND GLOBAL SECURITY OFFICE OF THE SECRETARY OF DEFENSE;

STATEMENT OF MR. THOMAS ATKIN ACTING ASSISTANT SECRETARY OF DEFENSE FOR HOMELAND DEFENSE AND GLOBAL SECURITY OFFICE OF THE SECRETARY OF DEFENSE; STATEMENT OF MR. THOMAS ATKIN ACTING ASSISTANT SECRETARY OF DEFENSE FOR HOMELAND DEFENSE AND GLOBAL SECURITY OFFICE OF THE SECRETARY OF DEFENSE; LIEUTENANT GENERAL JAMES K. MCLAUGHLIN DEPUTY COMMANDER,

More information

United States Cyber Security in the 21st Century

United States Cyber Security in the 21st Century United States Cyber Security in the 21st Century Austin Spears 63 Abstract: Highly sophisticated computer attacks are on the rise. Google, United States defense firms, and state governments are just a

More information

Course Title: Penetration Testing: Network & Perimeter Testing

Course Title: Penetration Testing: Network & Perimeter Testing Course Title: Penetration Testing: Network & Perimeter Testing Page 1 of 7 Course Description: The Security Analyst Series from EC-Council Press is comprised of five books covering a broad base of topics

More information

Roles and Responsibilities of Cyber Intelligence for Cyber Operations in Cyberspace

Roles and Responsibilities of Cyber Intelligence for Cyber Operations in Cyberspace , pp.137-146 http://dx.doi.org/10.14257/ijseia.2014.8.9.11 Roles and Responsibilities of Cyber Intelligence for Cyber Operations in Cyberspace Jung ho Eom Military Studies, Daejeon University, 62 Daehakro,

More information

GAO INFORMATION SECURITY. Computer Attacks at Department of Defense Pose Increasing Risks

GAO INFORMATION SECURITY. Computer Attacks at Department of Defense Pose Increasing Risks GAO United States General Accounting Office Testimony Before the Permanent Subcommittee on Investigations, Committee on Governmental Affairs, U.S. Senate For Release on Delivery Expected at 9:30 a.m. Wednesday

More information

Image credits: Front cover: U.S. Army photo by Sgt. Brandon Little, Task Force XII PAO, MND-B Inside back cover: U.S Army photo by Staff Sgt.

Image credits: Front cover: U.S. Army photo by Sgt. Brandon Little, Task Force XII PAO, MND-B Inside back cover: U.S Army photo by Staff Sgt. Image credits: Front cover: U.S. Army photo by Sgt. Brandon Little, Task Force XII PAO, MND-B Inside back cover: U.S Army photo by Staff Sgt. Mike Pryor, 2nd BCT, 82nd Abn. Div. Public Affairs Operations

More information

Hacking Book 1: Attack Phases. Chapter 1: Introduction to Ethical Hacking

Hacking Book 1: Attack Phases. Chapter 1: Introduction to Ethical Hacking Hacking Book 1: Attack Phases Chapter 1: Introduction to Ethical Hacking Objectives Understand the importance of information security in today s world Understand the elements of security Identify the phases

More information

Cybersecurity Global status update. Dr. Hamadoun I. Touré Secretary-General, ITU

Cybersecurity Global status update. Dr. Hamadoun I. Touré Secretary-General, ITU Cybersecurity Global status update Dr. Hamadoun I. Touré Secretary-General, ITU Cybercrime takes a toll on the global economy - Online fraud, identity theft, and lost intellectual property; - On governments,

More information

working group on foreign policy and grand strategy

working group on foreign policy and grand strategy A GRAND STRATEGY ESSAY Managing the Cyber Security Threat by Abraham Sofaer Working Group on Foreign Policy and Grand Strategy www.hoover.org/taskforces/foreign-policy Cyber insecurity is now well established

More information

Statement for the Record. Richard Bejtlich. Chief Security Strategist. FireEye, Inc. Before the. U.S. House of Representatives

Statement for the Record. Richard Bejtlich. Chief Security Strategist. FireEye, Inc. Before the. U.S. House of Representatives Statement for the Record Richard Bejtlich Chief Security Strategist FireEye, Inc. Before the U.S. House of Representatives Committee on Energy and Commerce Subcommittee on Oversight and Investigations

More information

Cybersecurity: Thailand s and ASEAN s priorities. Soranun Jiwasurat www.etda.or.th

Cybersecurity: Thailand s and ASEAN s priorities. Soranun Jiwasurat www.etda.or.th Cybersecurity: Thailand s and ASEAN s priorities Soranun Jiwasurat www.etda.or.th Cyber Threat Landscape Overview 2 Cyber threat a hostile act using computers, electronic information and/or digital networks

More information

STATEMENT OF JOSEPH M. DEMAREST, JR. ASSISTANT DIRECTOR CYBER DIVISION FEDERAL BUREAU OF INVESTIGATION

STATEMENT OF JOSEPH M. DEMAREST, JR. ASSISTANT DIRECTOR CYBER DIVISION FEDERAL BUREAU OF INVESTIGATION STATEMENT OF JOSEPH M. DEMAREST, JR. ASSISTANT DIRECTOR CYBER DIVISION FEDERAL BUREAU OF INVESTIGATION BEFORE THE SUBCOMMITTEE ON CRIME AND TERRORISM COMMITTEE ON JUDICIARY UNITED STATES SENATE ENTITLED:

More information

WRITTEN TESTIMONY OF

WRITTEN TESTIMONY OF WRITTEN TESTIMONY OF KEVIN MANDIA CHIEF EXECUTIVE OFFICER MANDIANT CORPORATION BEFORE THE SUBCOMMITTEE ON CRIME AND TERRORISM JUDICIARY COMMITTEE UNITED STATES SENATE May 8, 2013 Introduction Thank you

More information

Cybersecurity and United States Policy Issues

Cybersecurity and United States Policy Issues Global Security Studies, Summer 2014, Volume 5, Issue 3 Cybersecurity and United States Policy Issues Cristina Berriz Peace, War and Defense Program University of North Carolina at Chapel Hill Chapel Hill,

More information

Safety & Security: Cyber Security

Safety & Security: Cyber Security Introduction to Homeland Security Chapter 5 Part III Safety & Security: Cyber Security Information Security and National Network Infrastructure Security Information Security: Techniques used to protect

More information

CYBER SECURITY GUIDANCE

CYBER SECURITY GUIDANCE CYBER SECURITY GUIDANCE With the pervasiveness of information technology (IT) and cyber networks systems in nearly every aspect of society, effectively securing the Nation s critical infrastructure requires

More information

The Importance of Cybersecurity Monitoring for Utilities

The Importance of Cybersecurity Monitoring for Utilities The Importance of Cybersecurity Monitoring for Utilities www.n-dimension.com Cybersecurity threats against energy companies, including utilities, have been increasing at an alarming rate. A comprehensive

More information

JOINT EXPLANATORY STATEMENT TO ACCOMPANY THE CYBERSECURITY ACT OF 2015

JOINT EXPLANATORY STATEMENT TO ACCOMPANY THE CYBERSECURITY ACT OF 2015 JOINT EXPLANATORY STATEMENT TO ACCOMPANY THE CYBERSECURITY ACT OF 2015 The following consists of the joint explanatory statement to accompany the Cybersecurity Act of 2015. This joint explanatory statement

More information

Today s Cybersecurity Technology: Is Your Business Getting Full Protection?

Today s Cybersecurity Technology: Is Your Business Getting Full Protection? A WHITE PAPER SDX Technologies Today s Cybersecurity Technology: Is Your Business Getting Full Protection? 1 Today s Cybersecurity Technology EXECUTIVE SUMMARY Information technology has benefited virtually

More information

How Your Current IT Security System Might Be Leaving You Exposed TAKEAWAYS CHALLENGES WHITE PAPER

How Your Current IT Security System Might Be Leaving You Exposed TAKEAWAYS CHALLENGES WHITE PAPER WHITE PAPER CHALLENGES Protecting company systems and data from costly hacker intrusions Finding tools and training to affordably and effectively enhance IT security Building More Secure Companies (and

More information

Network Mission Assurance

Network Mission Assurance Network Mission Assurance Michael F. Junod, Patrick A. Muckelbauer, PhD, Todd C. Hughes, PhD, Julius M. Etzl, and James E. Denny Lockheed Martin Advanced Technology Laboratories Camden, NJ 08102 {mjunod,pmuckelb,thughes,jetzl,jdenny}@atl.lmco.com

More information

CERT's role in national Cyber Security: policy suggestions

CERT's role in national Cyber Security: policy suggestions CERT's role in national Cyber Security: policy suggestions Subject: Legal Aspect of Cyber Security. Author: Vladimir Chitashvili Lecture: Anna-Maria Osula What is national Cyber Security is? In another

More information

NSA Surveillance, National Security and Privacy

NSA Surveillance, National Security and Privacy NSA Surveillance, National Security and Privacy Ir Roy Ko Former HKCERT Manager 20 August 2014 HKIE Veneree Club 1 Agenda Background Edward Snowden National Security Agency (NSA) What NSA has done PRISM

More information

Threats to Local Governments and What You Can Do to Mitigate the Risks

Threats to Local Governments and What You Can Do to Mitigate the Risks Association of Minnesota Counties Threats to Local Governments and What You Can Do to Mitigate the Risks Andrew Dolan Director of Government Affairs Multi-State Information Sharing and Analysis Center()

More information

Overcoming Five Critical Cybersecurity Gaps

Overcoming Five Critical Cybersecurity Gaps Overcoming Five Critical Cybersecurity Gaps How Active Threat Protection Addresses the Problems that Security Technology Doesn t Solve An esentire White Paper Copyright 2015 esentire, Inc. All rights reserved.

More information

Advanced & Persistent Threat Analysis - I

Advanced & Persistent Threat Analysis - I Advanced & Persistent Threat Analysis - I Burak Ekici ekcburak@hotmail.com Department of Computer Engineering, Yaşar University, Turkey. April 21, 2012 Burak Ekici (Dept. of Comp. Eng.) Advanced & Persistent

More information

Trust the Innovator to Simplify Cloud Security

Trust the Innovator to Simplify Cloud Security Trust the Innovator to Simplify Cloud Security Contents MailGuard Pty Ltd Page 1 of 7 2 Let s get real for a moment. Your antivirus software isn t stopping fastbreak phishing and other spam attacks like

More information

How To Write A National Cybersecurity Act

How To Write A National Cybersecurity Act ROCKEFELLER SNOWE CYBERSECURITY ACT SUBSTITUTE AMENDMENT FOR S.773 March 17, 2010 BACKGROUND & WHY THIS LEGISLATION IS IMPORTANT: Our nation is at risk. The networks that American families and businesses

More information

Evolving Threats and Attacks: A Cloud Service Provider s viewpoint. John Howie Senior Director Online Services Security and Compliance

Evolving Threats and Attacks: A Cloud Service Provider s viewpoint. John Howie Senior Director Online Services Security and Compliance Evolving Threats and Attacks: A Cloud Service Provider s viewpoint John Howie Senior Director Online Services Security and Compliance Introduction Microsoft s Cloud Infrastructure Evolution of Threats

More information

Information Security Summit 2005

Information Security Summit 2005 Information Security Summit 2005 Forensically Sound Information Security Management in a Risk Compliance Era Keynote Opening Address by Mr. Howard C Dickson Government Chief Information Officer Government

More information

Panel on Emerging Cyber Security Technologies. Robert F. Brammer, Ph.D., VP and CTO. Northrop Grumman Information Systems.

Panel on Emerging Cyber Security Technologies. Robert F. Brammer, Ph.D., VP and CTO. Northrop Grumman Information Systems. Panel on Emerging Cyber Security Technologies Robert F. Brammer, Ph.D., VP and CTO Northrop Grumman Information Systems Panel Moderator 27 May 2010 Panel on Emerging Cyber Security Technologies Robert

More information

POLICIES TO MITIGATE CYBER RISK

POLICIES TO MITIGATE CYBER RISK POLICIES TO MITIGATE CYBER RISK http://www.tutorialspoint.com/information_security_cyber_law/policies_to_mitigate_cyber_risk.htm Copyright tutorialspoint.com This chapter takes you through the various

More information

UNCLASSIFIED. Executive Cyber Intelligence Bi-Weekly Report by INSS-CSFI. April 1st, 2015

UNCLASSIFIED. Executive Cyber Intelligence Bi-Weekly Report by INSS-CSFI. April 1st, 2015 UNCLASSIFIED Executive Cyber Intelligence Bi-Weekly Report by INSS-CSFI April 1st, 2015 This document was prepared by The Institute for National Security Studies (INSS) Israel and The Cyber Security Forum

More information

The Battlefield. critical infrastructure:

The Battlefield. critical infrastructure: CIP A Business View Rolf Schulz CEO Definition critical infrastructure: 1. Elements of a system that are so vital that disabling any of them would incapacitate the entire system. 2. [In security,] those

More information

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015 Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence AIBA Quarterly Meeting September 10, 2015 The Answer 2 Everyone The relationship between the board, C-suite, IT, and compliance leaders

More information

"Cyber War or Electronic Espionage - Active Defense or Hack Back" David Willson Attorney at Law, CISSP Assess & Protect Corporate Information

Cyber War or Electronic Espionage - Active Defense or Hack Back David Willson Attorney at Law, CISSP Assess & Protect Corporate Information "Cyber War or Electronic Espionage - Active Defense or Hack Back" David Willson Attorney at Law, CISSP Assess & Protect Corporate Information Iran Georgia France Estonia Attacks on Nations UK Belgium South

More information

AUSA Background Brief

AUSA Background Brief AUSA Background Brief No. 96 November 2002 An Institute of Land Warfare Publication Space, Missile Defense and Computer Network Operations Challenges: Computer Network Operations: A Critical Element of

More information

資 通 安 全 產 品 研 發 與 驗 證 (I) ICT Security Overview. Prof.. Albert B. Jeng ( 鄭 博 仁 教 授 ) 景 文 科 技 大 學 資 訊 工 程 系

資 通 安 全 產 品 研 發 與 驗 證 (I) ICT Security Overview. Prof.. Albert B. Jeng ( 鄭 博 仁 教 授 ) 景 文 科 技 大 學 資 訊 工 程 系 資 通 安 全 產 品 研 發 與 驗 證 (I) ICT Security Overview Prof.. Albert B. Jeng ( 鄭 博 仁 教 授 ) 景 文 科 技 大 學 資 訊 工 程 系 Outline Infosec, COMPUSEC, COMSEC, and Network Security Why do we need Infosec and COMSEC? Security

More information

Testimony of Matthew Rhoades Director Cyberspace & Security Program Truman National Security Project & Center for National Policy

Testimony of Matthew Rhoades Director Cyberspace & Security Program Truman National Security Project & Center for National Policy Testimony of Matthew Rhoades Director Cyberspace & Security Program Truman National Security Project & Center for National Policy House Committee on Homeland Security Subcommittee on Cybersecurity, Infrastructure

More information

Managing IT Security with Penetration Testing

Managing IT Security with Penetration Testing Managing IT Security with Penetration Testing Introduction Adequately protecting an organization s information assets is a business imperative one that requires a comprehensive, structured approach to

More information

CYBER SECURITY THREATS AND RESPONSES

CYBER SECURITY THREATS AND RESPONSES CYBER SECURITY THREATS AND RESPONSES AT GLOBAL, NATION-STATE, INDUSTRY AND INDIVIDUAL LEVELS Heli Tiirmaa-Klaar* Although cyber security has accompanied the ICT sector since the first computer systems

More information

ICTN 4040. Enterprise Database Security Issues and Solutions

ICTN 4040. Enterprise Database Security Issues and Solutions Huff 1 ICTN 4040 Section 001 Enterprise Information Security Enterprise Database Security Issues and Solutions Roger Brenton Huff East Carolina University Huff 2 Abstract This paper will review some of

More information

What is Really Needed to Secure the Internet of Things?

What is Really Needed to Secure the Internet of Things? What is Really Needed to Secure the Internet of Things? By Alan Grau, Icon Labs alan.grau@iconlabs.com The Internet of Things (IoT) has become a ubiquitous term to describe the tens of billions of devices

More information

Cyber Security in the U.S.

Cyber Security in the U.S. Cyber Security in the U.S. Prof. Lance J. Hoffman Cyber Security Policy and Research Institute The George Washington University Washington DC 20052 lanceh@gwu.edu (1) 202 994-4955 Panel on Cyber Security

More information

Legal & Ethical Considerations of Offensive Cyber-Operations?

Legal & Ethical Considerations of Offensive Cyber-Operations? Legal & Ethical Considerations of Offensive Cyber-Operations? David Willson Titan Info Security Group, LLC Ben Tomhave LockPath, Inc. Session ID: STAR-304 Session Classification: General Interest David

More information

Exploring the Landscape of Philippine Cybersecurity

Exploring the Landscape of Philippine Cybersecurity Exploring the Landscape of Philippine Cybersecurity Understanding the Risk and Taking Appropriate Steps to Mitigate Cybersecurity Threats Freddy Tan, CISSP Chairperson, (ISC)² Board of Directors Copyright

More information

CYBER SECURITY, A GROWING CIO PRIORITY

CYBER SECURITY, A GROWING CIO PRIORITY www.wipro.com CYBER SECURITY, A GROWING CIO PRIORITY Bivin John Verghese, Practitioner - Managed Security Services, Wipro Ltd. Contents 03 ------------------------------------- Abstract 03 -------------------------------------

More information

CyberSecurity Solutions. Delivering

CyberSecurity Solutions. Delivering CyberSecurity Solutions Delivering Confidence Staying One Step Ahead Cyber attacks pose a real and growing threat to nations, corporations and individuals globally. As a trusted leader in cyber solutions

More information

TOP 10 TIPS FOR EDUCATING EMPLOYEES ABOUT CYBERSECURITY. Mark Villinski @markvillinski

TOP 10 TIPS FOR EDUCATING EMPLOYEES ABOUT CYBERSECURITY. Mark Villinski @markvillinski TOP 10 TIPS FOR EDUCATING EMPLOYEES ABOUT CYBERSECURITY Mark Villinski @markvillinski Why do we have to educate employees about cybersecurity? 2014 Corporate Threats Survey 94% of business s suffered one

More information

Cyber Security Operations Centre Reveal Their Secrets - Protect Our Own Defence Signals Directorate

Cyber Security Operations Centre Reveal Their Secrets - Protect Our Own Defence Signals Directorate Cyber Security Operations Centre Reveal Their Secrets - Protect Our Own Defence Signals Directorate Contents Message from the Director 3 Cyber Security Operations Centre 5 Cyber Security Strategy 7 Conversation

More information

American Public University System - A Multi-Disciplinary Approach to Cybersecurity Education

American Public University System - A Multi-Disciplinary Approach to Cybersecurity Education American Public University System - A Multi-Disciplinary Approach to Cybersecurity Education Dr. Clay Wilson, CISSP Program Director, Cybersecurity Studies American Public University System Overview About

More information

Who s Doing the Hacking?

Who s Doing the Hacking? Who s Doing the Hacking? 1 HACKTIVISTS Although the term hacktivist refers to cyber attacks conducted in the name of political activism, this segment of the cyber threat spectrum covers everything from

More information

Keynote. Professor Russ Davis Chairperson IC4MF & Work Shop Coordinator for Coordinator for Technology, Innovation and Exploitation.

Keynote. Professor Russ Davis Chairperson IC4MF & Work Shop Coordinator for Coordinator for Technology, Innovation and Exploitation. Keynote Professor Russ Davis Chairperson IC4MF & Work Shop Coordinator for Coordinator for Technology, Innovation and Exploitation 6 & 7 Nov 2013 So many of us now don t just work online but live part

More information

Security Threats on National Defense ICT based on IoT

Security Threats on National Defense ICT based on IoT , pp.94-98 http://dx.doi.org/10.14257/astl.205.97.16 Security Threats on National Defense ICT based on IoT Jin-Seok Yang 1, Ho-Jae Lee 1, Min-Woo Park 1 and Jung-ho Eom 2 1 Department of Computer Engineering,

More information

Christos Douligeris cdoulig at unipi dot gr. Department of Informatics University of Piraeus

Christos Douligeris cdoulig at unipi dot gr. Department of Informatics University of Piraeus cdoulig at unipi dot gr Department of Informatics University of Piraeus Safety & Security in Cyber Space: Building up Trust in the EU Athens, 6-7 March 2014 Cybersecurity: where do we stand? Major Trends

More information

Intrusion Detection Systems

Intrusion Detection Systems Intrusion Detection Systems (IDS) Presented by Erland Jonsson Department of Computer Science and Engineering Contents Motivation and basics (Why and what?) IDS types and detection principles Key Data Problems

More information

Offensive capabilities

Offensive capabilities Chapter 5 5 Beyond signals intelligence: Offensive capabilities 5.1 Introduction Documents released by German magazine Der Spiegel provide a much richer picture of the offensive activities of the NSA and

More information

Information Security. CS526 Topic 1

Information Security. CS526 Topic 1 Information Security CS 526 Topic 1 Overview of the Course 1 Today s Security News Today: 220 million records stolen, 16 arrested in massive South Korean data breach A number of online gaming & movie ticket

More information

Network Security Landscape

Network Security Landscape Cole p01.tex V3-07/28/2009 3:46pm Page 1 Network Security Landscape COPYRIGHTED MATERIAL IN THIS PART Chapter 1 State of Network Security Chapter 2 New Approaches to Cyber Security Chapter 3 Interfacing

More information

Middle Class Economics: Cybersecurity Updated August 7, 2015

Middle Class Economics: Cybersecurity Updated August 7, 2015 Middle Class Economics: Cybersecurity Updated August 7, 2015 The President's 2016 Budget is designed to bring middle class economics into the 21st Century. This Budget shows what we can do if we invest

More information

What legal aspects are needed to address specific ICT related issues?

What legal aspects are needed to address specific ICT related issues? What legal aspects are needed to address specific ICT related issues? Belhassen ZOUARI CEO, National Agency for Computer Security, Tunisia Head of the Tunisian Cert (tuncert), E-mail : b.zouari@ansi.tn

More information

Machine-to-Machine Exchange of Cyber Threat Information: a Key to Mature Cyber Defense

Machine-to-Machine Exchange of Cyber Threat Information: a Key to Mature Cyber Defense Machine-to-Machine Exchange of Cyber Threat Information: a Key to Mature Cyber Defense By: Daniel Harkness, Chris Strasburg, and Scott Pinkerton The Challenge The Internet is an integral part of daily

More information

Managing the Unpredictable Human Element of Cybersecurity

Managing the Unpredictable Human Element of Cybersecurity CONTINUOUS MONITORING Managing the Unpredictable Human Element of Cybersecurity A WHITE PAPER PRESENTED BY: May 2014 PREPARED BY MARKET CONNECTIONS, INC. 14555 AVION PARKWAY, SUITE 125 CHANTILLY, VA 20151

More information

Thank you for your very kind introduction.

Thank you for your very kind introduction. AMBASSADOR S REMARKS FOR CYBER SECURITY CONFERENCE ( NATIONAL SECURITY IN THE INFORMATION AGE ) AZERBAIJAN DIPLOMATIC ACADEMY (ADA) UNIVERSITY APRIL 13, 2015 AT 9:30AM Thank you for your very kind introduction.

More information

Is Penetration Testing recommended for Industrial Control Systems?

Is Penetration Testing recommended for Industrial Control Systems? Is Penetration Testing recommended for Industrial Control Systems? By Ngai Chee Ban, CISSP, Honeywell Process Solutions, Asia Pacific Cyber Security Assessment for Industrial Automation Conducting a cyber-security

More information

GAO. INFORMATION SECURITY Persistent Weaknesses Highlight Need for Further Improvement

GAO. INFORMATION SECURITY Persistent Weaknesses Highlight Need for Further Improvement GAO For Release on Delivery Expected at time 1:00 p.m. EDT Thursday, April 19, 2007 United States Government Accountability Office Testimony Before the Subcommittee on Emerging Threats, Cybersecurity,

More information

Internet threats: steps to security for your small business

Internet threats: steps to security for your small business Internet threats: 7 steps to security for your small business Proactive solutions for small businesses A restaurant offers free WiFi to its patrons. The controller of an accounting firm receives a confidential

More information

HOLISTIC APPROACHES TO CYBERSECURITY TO ENABLE NETWORK CENTRIC OPERATIONS

HOLISTIC APPROACHES TO CYBERSECURITY TO ENABLE NETWORK CENTRIC OPERATIONS Statement before the House Armed Services Committee, Subcommittee on Terrorism, Unconventional Threats and Capabilities HOLISTIC APPROACHES TO CYBERSECURITY TO ENABLE NETWORK CENTRIC OPERATIONS A Statement

More information

How to build and use a Honeypot. Ralph Edward Sutton, Jr. DTEC 6873 Section 01

How to build and use a Honeypot. Ralph Edward Sutton, Jr. DTEC 6873 Section 01 How to build and use a Honeypot By Ralph Edward Sutton, Jr DTEC 6873 Section 01 Abstract Everybody has gotten hacked one way or another when dealing with computers. When I ran across the idea of a honeypot

More information

Effective Information Sharing and Analysis Process

Effective Information Sharing and Analysis Process Bringing Data to Life Presented by Michael Echols REGIONAL INTELLIGENCE SEMINAR AND NATIONAL SECURITY FORUM DHS Responsibilities Emergency Communications Capabilities Secure dot-gov Assist in Protecting

More information

Data Security Concerns for the Electric Grid

Data Security Concerns for the Electric Grid Data Security Concerns for the Electric Grid Data Security Concerns for the Electric Grid The U.S. power grid infrastructure is a vital component of modern society and commerce, and represents a critical

More information

Firewall Cracking and Security By: Lukasz Majowicz Dr. Stefan Robila 12/15/08

Firewall Cracking and Security By: Lukasz Majowicz Dr. Stefan Robila 12/15/08 Firewall Cracking and Security By: Lukasz Majowicz Dr. Stefan Robila 12/15/08 What is a firewall? Firewalls are programs that were designed to protect computers from unwanted attacks and intrusions. Wikipedia

More information

Practical Steps To Securing Process Control Networks

Practical Steps To Securing Process Control Networks Practical Steps To Securing Process Control Networks Villanova University Seminar Rich Mahler Director, Commercial Cyber Solutions Lockheed Martin Lockheed Martin Corporation 2014. All Rights Reserved.

More information

Online International Interdisciplinary Research Journal, {Bi-Monthly}, ISSN2249-9598, Volume-III, Issue-IV, July-Aug 2013

Online International Interdisciplinary Research Journal, {Bi-Monthly}, ISSN2249-9598, Volume-III, Issue-IV, July-Aug 2013 Need to understand Cyber Crime s Impact over national Security in India: A case study P.R. Patil and D.V. Bhosale Dept. of Defence & Strategic Studies, Tuljaram Chaturchand College, Baramati, Dist- Pune,

More information

Perspectives on Cybersecurity in Healthcare June 2015

Perspectives on Cybersecurity in Healthcare June 2015 SPONSORED BY Perspectives on Cybersecurity in Healthcare June 2015 Workgroup for Electronic Data Interchange 1984 Isaac Newton Square, Suite 304, Reston, VA. 20190 T: 202-618-8792/F: 202-684-7794 Copyright

More information

AT A HEARING ENTITLED THREATS TO THE HOMELAND

AT A HEARING ENTITLED THREATS TO THE HOMELAND STATEMENT OF JAMES B. COMEY DIRECTOR FEDERAL BUREAU OF INVESTIGATION BEFORE THE COMMITTEE ON HOMELAND SECURITY AND GOVERNMENTAL AFFAIRS UNITED STATES SENATE AT A HEARING ENTITLED THREATS TO THE HOMELAND

More information

Application Security in the Software Development Lifecycle

Application Security in the Software Development Lifecycle Application Security in the Software Development Lifecycle Issues, Challenges and Solutions www.quotium.com 1/15 Table of Contents EXECUTIVE SUMMARY... 3 INTRODUCTION... 4 IMPACT OF SECURITY BREACHES TO

More information

Cybersecurity Primer

Cybersecurity Primer Cybersecurity Primer August 15, 2014 National Journal Presentation Credits Producer: David Stauffer Director: Jessica Guzik Cybersecurity: Key Terms Cybersecurity Information security applied to computers

More information

INTRUSION DETECTION SYSTEM (IDS) D souza Adam Jerry Joseph 0925910 I MCA

INTRUSION DETECTION SYSTEM (IDS) D souza Adam Jerry Joseph 0925910 I MCA INTRUSION DETECTION SYSTEM (IDS) D souza Adam Jerry Joseph 0925910 I MCA OVERVIEW Introduction Overview The IDS Puzzle Current State of IDS Threats I have a good firewall, why do I need an IDS? Expectations

More information

Protecting Organizations from Cyber Attack

Protecting Organizations from Cyber Attack Protecting Organizations from Cyber Attack Cliff Glantz and Guy Landine Pacific Northwest National Laboratory (PNNL) PO Box 999 Richland, WA 99352 cliff.glantz@pnnl.gov guy.landine@pnnl.gov 1 Key Topics

More information

Promoting Network Security (A Service Provider Perspective)

Promoting Network Security (A Service Provider Perspective) Promoting Network Security (A Service Provider Perspective) Prevention is the Foundation H S Gupta DGM (Technical) Data Networks, BSNL hsgupta@bsnl.co.in DNW, BSNL 1 Agenda Importance of Network Security

More information

Defending Against Data Beaches: Internal Controls for Cybersecurity

Defending Against Data Beaches: Internal Controls for Cybersecurity Defending Against Data Beaches: Internal Controls for Cybersecurity Presented by: Michael Walter, Managing Director and Chris Manning, Associate Director Protiviti Atlanta Office Agenda Defining Cybersecurity

More information

Capabilities for Cybersecurity Resilience

Capabilities for Cybersecurity Resilience Capabilities for Cybersecurity Resilience In the Homeland Security Enterprise May 2012 DHS Cybersecurity Strategy A cyberspace that: Is Secure and Resilient Enables Innovation Protects Public Advances

More information

Faculdade de Direito, Lisboa, 02-Jul-2014. The Competitive Advantage of Cybersecurity

Faculdade de Direito, Lisboa, 02-Jul-2014. The Competitive Advantage of Cybersecurity Faculdade de Direito, Lisboa, 02-Jul-2014 The Competitive Advantage of Cybersecurity Thales Key highlights (I) A global company with 65,000 employees and 14,2 billion in revenues, R&D 2,5 billion * We

More information