Hacker Perspectives. Advanced Computer Networks SS 2007 Franz Sommerauer. ACN SS 07 - Hacker Perspectives

Size: px
Start display at page:

Download "Hacker Perspectives. Advanced Computer Networks SS 2007 Franz Sommerauer. ACN SS 07 - Hacker Perspectives"

Transcription

1 Hacker Perspectives Advanced Computer Networks SS 2007 Franz Sommerauer

2 Overview Definition of a Hacker History of Hacking How to get into Scene Information Gathering Ethical Hacking Most famous Hackers

3 Definition (see Hacker Jargon file) 1. A person who enjoys learning the details of programming systems and how to stretch their capabilities, as opposed to most users who prefer to learn only the minimum necessary. 2. One who programs enthusiastically, or who enjoys programming rather than just theorizing about programming.

4 Types of hackers White hat A person who is ethically opposed to the abuse of computer systems (ethical hacker) Generally focuses on securing IT systems Grey hat A skilled hacker who sometimes acts legally, sometimes in good will, and sometimes not Hybrid between white and black hat hackers Black hat Someone who compromises the security of a system without permission from an authorized party Cracker

5 History of hacking 1972 John Draper discovers that a 2.6 khz tone allows to access the internal trunking mechanism of Ma Bell 2.6 khz tone created by a whistle With a Blue box it was possible to take internal control of Ma Bell's long distance switching equipment 1973 College students Steve Wozniak and Steve Jobs begin making and selling blue boxes

6 History of hacking 1981 Chaos computer Club forms in Germany 1982 Hacker group of six teenage hackers (414 s) broke into 60 computer systems and instiutitions (including Los Alamos Labs) 1988 Kevin Mitnick secretly monitors the of security officials (sentenced for one year to jail)

7 History of hacking 1988 Robert T. Morris launches a worm on governments ARPAnet (precursor of the Internet) The worm spreads to 6000 networked computers First person indicted under the Computer Fraud and Abuse Act of years probation 400 hours community service Fine of $10,050 and cost of his supervision First National Bank of Chicago became victim of $70-million computer theft

8 History of hacking 1989 Hackers in West Germany were arrested Broke into U.S. Government and corporate computers Sold OS-Sourcecode to Soviet KGB Fry Guy was arrested earned the name by hacking into a local McDonald's computer and giving raises to his hamburger-flipping friends Got credit card numbers by social engeneering

9 History of hacking 1993 During radio station call-in contests, Kevin Poulsen and 2 friends rigged the stations phone systm to let their calls through Won 2 Porsches, vacation trips and $ Texas A&M Univerity professor received death threats because a hacker used his account to sent racist s

10 History of hacking 1994 Vladimir Levin and his group transferred $10 million from Citibank to bank accounts all over the world Sentenced to three years in prison 1995 Kevin Mitnick arrested again FBI accused him of stealing credit card numbers stealing files from companies as Motorola and Sun Microsystems

11 History of hacking hacker were sentenced to death in China for stealing Yuan ($31.400) 1999 Unidentified hacker seized control of British military communication satellite and demanded money in return for control of satellite 2000 Hackers broke into Microsoft s corporate network accessed source code for latest versions of Mircrosoft Windows and Office software Russian cracker attempts to extort $ from online music retailer CD Universe threatening to expose thousands of customers credit card numbers I love you virus spread rapidly around the world infected image and sound files

12 History of hacking 2002 Mircrosoft sent more than programmers to security training 2004 Myron Tereshchuk was arrested Attempting to extort $17 million from Micropatent 2006 Jeanson James Ancheta received a 57 month prison sentence

13 How to get into scene How to become a hacker Learn about the techniques behind (program, UNIX, WWW) Contribute to a hacker culture You aren't really a hacker until other hackers consistently call you one Hackers publish their work under real-names, Crackers use pseudonyms Experiment and try out things How to become a cracker Download a script and run it somewhere Download a file called 40HEX Use your hacking skills for bad purpose The final reason a cracker cracks is for money

14 Information gathering The more you know the easier you can attack. There are many ways to gather information Footprinting, Ping Sweep, Port Scan, OS Detection, Finger Giving away knowledge is more dangerous than running insecure software. Manuals must be secret! Never give away secret information over telephone! Try to conceal what software / hardware / versions you are using

15 Information gathering Footprinting Learn as much as you can about a system Remote access possibilities, ports, services How does the phone-system work? How does the back-bone work? How does the company deal with the system? Who is responsible, who knows the system? Read papers, manuals and ask the ones who know

16 Information gathering Social Engineering Attacker tries to convince someone to give out information, passwords Most innocent questions What is the phone number/ip address for Who is responsible for administrating the computer network Network structure The technical know-how is less important than information!

17 Information gathering Ping sweep Ping a range of IP addresses to find out which machines are currently running Port Scan TCP Scan: Scan ports to see which services are running UDP Scan: Send garbage packets to ports

18 Information gathering OS Detection Finger This involves sending illegal ICMP or TCP packets to a machine Retrieving the User List to get all accounts. Read Log-Files that show from where and when users are logging in.

19 Ethical Hacking Best protect a system by probing it while causing no damage and fixing vulnerabilities found Simulate how an attacker with no inside knowledge of a system might try to penetrate Includes permission to intrude Consulting services Hacking contests Beta testing

20 Ethical Hacking The Problem Current software engineering practices do not produce systems that are immune from attack Current security tools only address parts of the problem and not the system as a whole lack understanding leads to reliance upon partial solutions Policy and law in cyberspace is immature and lags the state-of-the-art in attacks System administration is difficult and becoming unmanageable due to patching against increased vulnerabilities

21 Ethical Hacking The result Average time for a PC to be broken into directly out-of-box from the store and attached to the Internet is less than 24 hours. The worst case scenario is about 15 minutes

22 Ethical Hacking Scanning Tools Typical information that can be learnd from a port scan is: Existence of computer OS Version of OS Types of available services (smtp, httpd, ftp, telnet ) Type of computing platform

23 Ethical Hacking Dual nature of a port scanner Most powerful tool an ethical hacker can use in protecting a network of computers Most powerful tool a cracker can use to generate attacks Historically most popular cracker attacks are those that use scanning tools to target known vulnerabilities

24 Ethical Hacking Conflicts of interest Security firms hype and invent threats Persons who work at security firms have been known to spend their off-hours creating and distributing the very attack tools their company sells to protect against Due to market pressure, businesses have used ethical hackers to: Beta test products Hacking contests

25 Ethical Hacking Conclusion The present poor security on the Internet, ethical hacking may be the most effective way to proactively plug security holes an prevent intrusions. On the other hand, ethical hacking tools have also been notorious tools for crackers.

26 Most famous Hackers Black hat hackers Jonathan James installed a backdoor into a Defense Threat Reduction Agency server cracked into NASA computers stealing software worth approximately $1.7 million started a computer security company Adrian Lamo His hits include Yahoo!, Bank of America, Citigroup and Cingular Now he is working as journalist and public speaker

27 Most famous Hackers Kevin Mitnick He hacked into computers, stole corporate secrets, scrambled phone networks and broke into the national defense warning system is now a computer security consultant, author and speaker Kevin Poulsen His hacking specialty, however, revolved around telephones He is now a senior editor for Wired News Robert Tappan Morris is currently working as a tenured professor at the MIT Computer Science and Artificial Intelligence Laboratory

28 Most famous Hackers White hat hackers Stephan Wozniak Co-founded Apple computers with Steve Jobs got his start in hacking making blue boxes Wozniak even used a blue box to call the Pope while pretending to be Henry Kissinger Tim Berners-Lee famed as the inventor of the World Wide Web While working with CERN he created a hypertext prototype system that helped researchers share and update information easily founded the World Wide Web Consortium at MIT (W3C)

29 Most famous Hackers Linus Torvalds Father of Linux He started with a task switcher in Intel assembly and a terminal driver. Then he put out a call for others to contribute code, which they did. Only about 2% of the Linux kernel is written by Torvalds himself (most prominent examples of free/open source software) Richard Stallman Founded the GNU Project to develop a free OS Tsutomu Shimomura he was hacked by Kevin Mitnick. Following this personal attack, he made it his cause to help the FBI capture him Using Mitnick's cell phone, they tracked him near Raleigh- Durham International Airport

30 Thank you for your attention!

Hacking: Information Gathering and Countermeasures

Hacking: Information Gathering and Countermeasures Hacking: Information Gathering and Countermeasures Presenter: Chin Wee Yung Hacking: Content Hacking terminology History of hacking Information gathering and countermeasures Conclusion What is a Hacker?

More information

Running head: INFORMATION TECHNOLOGY, SECURITY AND ETHICS 1. Kevin Mitnick: How His Story Affected Information Technology, Security and Ethics

Running head: INFORMATION TECHNOLOGY, SECURITY AND ETHICS 1. Kevin Mitnick: How His Story Affected Information Technology, Security and Ethics Running head: INFORMATION TECHNOLOGY, SECURITY AND ETHICS 1 Kevin Mitnick: How His Story Affected Information Technology, Security and Ethics Robert Olson The College of St. Scholastica INFORMATION TECHNOLOGY,

More information

Federal Bureau of Investigation. Los Angeles Field Office Computer Crime Squad

Federal Bureau of Investigation. Los Angeles Field Office Computer Crime Squad Federal Bureau of Investigation Los Angeles Field Office Computer Crime Squad Overview FBI and Infrastructure Protection Cyber Crime Cases Cyber Law What to do Infrastructure Protection: Traditional Threat

More information

TIME TO LIVE ON THE NETWORK

TIME TO LIVE ON THE NETWORK TIME TO LIVE ON THE NETWORK Executive Summary This experiment tests to see how well commonly used computer platforms withstand Internet attacks in the wild. The experiment quantifies the amount of time

More information

Running head: A CLOSER LOOK AT ETHICAL HACKING AND HACKERS

Running head: A CLOSER LOOK AT ETHICAL HACKING AND HACKERS A Closer Look 1 Running head: A CLOSER LOOK AT ETHICAL HACKING AND HACKERS A Closer Look at Ethical Hacking and Hackers Marilyn Leathers East Carolina University ICTN 6865 A Closer Look 2 Abstract Due

More information

Hackers: Detection and Prevention

Hackers: Detection and Prevention Computer Networks & Computer Security SE 4C03 Project Report Hackers: Detection and Prevention Due Date: March 29 th, 2005 Modified: March 28 th, 2005 Student Name: Arnold Sebastian Professor: Dr. Kartik

More information

Threats and Vulnerabilities. Ed Crowley

Threats and Vulnerabilities. Ed Crowley Threats and Vulnerabilities Ed Crowley Threat and Vulnerability Objectives At the end of this course, you should be able to analyze and differentiate among types of: Malware Attacks Social engineering

More information

CYBER SECURITY. II. SCANDALOUS HACKINGS To show the seriousness of hacking we have included some very scandalous hacking incidences.

CYBER SECURITY. II. SCANDALOUS HACKINGS To show the seriousness of hacking we have included some very scandalous hacking incidences. CYBER SECURITY Mandar Tawde, Pooja Singh, Maithili Sawant, Girish Nair Information Technology, Government Polytechnic Mumbai 49, Kherwadi Ali Yawar Jung Marg, Bandra (E), Mumbai-400051, India mandar258@gmail.com,

More information

Hacking Book 1: Attack Phases. Chapter 1: Introduction to Ethical Hacking

Hacking Book 1: Attack Phases. Chapter 1: Introduction to Ethical Hacking Hacking Book 1: Attack Phases Chapter 1: Introduction to Ethical Hacking Objectives Understand the importance of information security in today s world Understand the elements of security Identify the phases

More information

Topic 1 Lesson 1: Importance of network security

Topic 1 Lesson 1: Importance of network security Topic 1 Lesson 1: Importance of network security 1 Initial list of questions Why is network security so important? Why are today s networks so vulnerable? How does Melissa virus work? How does I love you

More information

Computer Networks & Computer Security

Computer Networks & Computer Security Computer Networks & Computer Security Software Engineering 4C03 Project Report Hackers: Detection and Prevention Prof.: Dr. Kartik Krishnan Due Date: March 29 th, 2004 Modified: April 7 th, 2004 Std Name:

More information

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

WEB SECURITY. Oriana Kondakciu 0054118 Software Engineering 4C03 Project

WEB SECURITY. Oriana Kondakciu 0054118 Software Engineering 4C03 Project WEB SECURITY Oriana Kondakciu 0054118 Software Engineering 4C03 Project The Internet is a collection of networks, in which the web servers construct autonomous systems. The data routing infrastructure

More information

Footprinting and Reconnaissance Tools

Footprinting and Reconnaissance Tools Footprinting and Reconnaissance Tools Topic 1: Common Port Scanning Techniques Do some research on computer ports that are most often scanned by hackers. Identify a port scanning exploit that is interesting

More information

How To Protect Your Network From Attack From A Hacker On A University Server

How To Protect Your Network From Attack From A Hacker On A University Server Network Security: A New Perspective NIKSUN Inc. Security: State of the Industry Case Study: Hacker University Questions Dave Supinski VP of Regional Sales Supinski@niksun.com Cell Phone 215-292-4473 www.niksun.com

More information

Introduction to Ethical Hacking and Network Defense. Objectives. Hackers

Introduction to Ethical Hacking and Network Defense. Objectives. Hackers Introduction to Ethical Hacking and Network Defense January 14, 2010 MIS 4600 - Abdou Illia Objectives Describe the role of an ethical hacker Describe what can an ethical hacker legally do Describe what

More information

Port Scanning and Vulnerability Assessment. ECE4893 Internetwork Security Georgia Institute of Technology

Port Scanning and Vulnerability Assessment. ECE4893 Internetwork Security Georgia Institute of Technology Port Scanning and Vulnerability Assessment ECE4893 Internetwork Security Georgia Institute of Technology Agenda Reconnaissance Scanning Network Mapping OS detection Vulnerability assessment Reconnaissance

More information

A Decision Maker s Guide to Securing an IT Infrastructure

A Decision Maker s Guide to Securing an IT Infrastructure A Decision Maker s Guide to Securing an IT Infrastructure A Rackspace White Paper Spring 2010 Summary With so many malicious attacks taking place now, securing an IT infrastructure is vital. The purpose

More information

Research on the Essential Network Equipment Risk Assessment Methodology based on Vulnerability Scanning Technology Xiaoqin Song 1

Research on the Essential Network Equipment Risk Assessment Methodology based on Vulnerability Scanning Technology Xiaoqin Song 1 International Conference on Informatization in Education, Management and Business (IEMB 2015) Research on the Essential Network Equipment Risk Assessment Methodology based on Vulnerability Scanning Technology

More information

Attacks and Defense. Phase 1: Reconnaissance

Attacks and Defense. Phase 1: Reconnaissance Attacks and Defense Phase 1: Reconnaissance Phase 2: Port Scanning Phase 3: Gaining Access Using Application and Operating System Using Networks Phase 1: Reconnaissance Known as information gathering.

More information

How to build and use a Honeypot. Ralph Edward Sutton, Jr. DTEC 6873 Section 01

How to build and use a Honeypot. Ralph Edward Sutton, Jr. DTEC 6873 Section 01 How to build and use a Honeypot By Ralph Edward Sutton, Jr DTEC 6873 Section 01 Abstract Everybody has gotten hacked one way or another when dealing with computers. When I ran across the idea of a honeypot

More information

How Your Current IT Security System Might Be Leaving You Exposed TAKEAWAYS CHALLENGES WHITE PAPER

How Your Current IT Security System Might Be Leaving You Exposed TAKEAWAYS CHALLENGES WHITE PAPER WHITE PAPER CHALLENGES Protecting company systems and data from costly hacker intrusions Finding tools and training to affordably and effectively enhance IT security Building More Secure Companies (and

More information

Cyber Security: Beginners Guide to Firewalls

Cyber Security: Beginners Guide to Firewalls Cyber Security: Beginners Guide to Firewalls A Non-Technical Guide Essential for Business Managers Office Managers Operations Managers This appendix is a supplement to the Cyber Security: Getting Started

More information

SCADA/ICS Security in an. RobertMichael.Lee@Gmail.com Twitter: @RobertMLee

SCADA/ICS Security in an. RobertMichael.Lee@Gmail.com Twitter: @RobertMLee SCADA/ICS Security in an Insecure Domain RobertMichael.Lee@Gmail.com Twitter: @RobertMLee Introduction CYA The opinions held and expressed by Robert M. Lee do not constitute or represent an opinion or

More information

NETWORK PENETRATION TESTING

NETWORK PENETRATION TESTING Tim West Consulting 6807 Wicklow St. Arlington, TX 76002 817-228-3420 Twest@timwestconsulting.com OVERVIEW Tim West Consulting Tim West Consulting is a full service IT security and support firm that specializes

More information

Penetration Testing as an Auditing Tool

Penetration Testing as an Auditing Tool Penetration Testing as an Auditing Tool March 1, 2011 ISACA Austin Chapter Luncheon Jeremy Powell, Consultant, atsec information security About the Speaker Security consultant Evaluates the security features

More information

N-CAP Users Guide Everything You Need to Know About Using the Internet! How Firewalls Work

N-CAP Users Guide Everything You Need to Know About Using the Internet! How Firewalls Work N-CAP Users Guide Everything You Need to Know About Using the Internet! How Firewalls Work How Firewalls Work By: Jeff Tyson If you have been using the internet for any length of time, and especially if

More information

Hack Your SQL Server Database Before the Hackers Do

Hack Your SQL Server Database Before the Hackers Do Note: This article was edited in Oct. 2013, from numerous Web Sources. TJS At the Install: The default install for SQL server makes it is as secure as it will ever be. DBAs and developers will eventually

More information

EC-Council Certified Security Analyst / License Penetration Tester (ECSA/LPT) v4.0 Bootcamp

EC-Council Certified Security Analyst / License Penetration Tester (ECSA/LPT) v4.0 Bootcamp EC-Council Certified Security Analyst / License Penetration Tester (ECSA/LPT) v4.0 Bootcamp ECSA/LPT is a security class like no other! Providing real world hands on experience, it is the only in-depth

More information

Radware s Behavioral Server Cracking Protection

Radware s Behavioral Server Cracking Protection Radware s Behavioral Server Cracking Protection A DefensePro Whitepaper By Renaud Bidou Senior Security Specialist,Radware October 2007 www.radware.com Page - 2 - Table of Contents Abstract...3 Information

More information

Internet security: Shutting the doors to keep hackers off your network

Internet security: Shutting the doors to keep hackers off your network Internet security: Shutting the doors to keep hackers off your network A Paralogic Networks Guide www.scholarisintl.com Introduction Like all revolutionary steps in technological development the Internet

More information

References NYS Office of Cyber Security and Critical Infrastructure Coordination Best Practices and Assessment Tools for the Household

References NYS Office of Cyber Security and Critical Infrastructure Coordination Best Practices and Assessment Tools for the Household This appendix is a supplement to the Cyber Security: Getting Started Guide, a non-technical reference essential for business managers, office managers, and operations managers. This appendix is one of

More information

Society for Information Management

Society for Information Management Society for Information Management The Projected Top 5 Security Issues of 2010 Steve Erdman CSO and Staff Security Consultant of SecureState Network +, MCP Precursor 2009 has been a difficult year in Information

More information

User Security Education and System Hardening

User Security Education and System Hardening User Security Education and System Hardening Topic 1: User Security Education You have probably received some form of information security education, either in your workplace, school, or other settings.

More information

Web App Security Audit Services

Web App Security Audit Services locuz.com Professional Services Web App Security Audit Services The unsecured world today Today, over 80% of attacks against a company s network come at the Application Layer not the Network or System

More information

Project Proposal Active Honeypot Systems By William Kilgore University of Advancing Technology. Project Proposal 1

Project Proposal Active Honeypot Systems By William Kilgore University of Advancing Technology. Project Proposal 1 Project Proposal Active Honeypot Systems By William Kilgore University of Advancing Technology Project Proposal 1 Project Proposal 2 Abstract Honeypot systems are readily used by organizations large and

More information

Cyber Security Beginners Guide to Firewalls A Non-Technical Guide

Cyber Security Beginners Guide to Firewalls A Non-Technical Guide Cyber Security Beginners Guide to Firewalls A Non-Technical Guide Essential for Business Managers Office Managers Operations Managers Multi-State Information Sharing and Analysis Center (MS-ISAC) U.S.

More information

Information Collection on DDoS Attacks. Anna Claiborne Prolexic Technologies

Information Collection on DDoS Attacks. Anna Claiborne Prolexic Technologies Information Collection on DDoS Attacks Anna Claiborne Prolexic Technologies Statistics United States Secret Service report less than 0.1% of DDoS attacks ending in an arrest A Major US corporation lost

More information

Denial of Service (DoS) Technical Primer

Denial of Service (DoS) Technical Primer Denial of Service (DoS) Technical Primer Chris McNab Principal Consultant, Matta Security Limited chris.mcnab@trustmatta.com Topics Covered What is Denial of Service? Categories and types of Denial of

More information

Cis1 Chapter 15 Computer Crime and Ethics

Cis1 Chapter 15 Computer Crime and Ethics Cis1 Chapter 15 Computer Crime and Ethics 1 Book recommendation: A Gift of Fire Social, Legal, and Ethical Issues in Computing Sara Baase 2 Software Piracy [illegal usage of software] The Industry group

More information

Norton Personal Firewall for Macintosh

Norton Personal Firewall for Macintosh Norton Personal Firewall for Macintosh Evaluation Guide Firewall Protection for Client Computers Corporate firewalls, while providing an excellent level of security, are not always enough protection for

More information

NCS 430 Penetration Testing Lab #2 Tuesday, February 10, 2015 John Salamy

NCS 430 Penetration Testing Lab #2 Tuesday, February 10, 2015 John Salamy 1 NCS 430 Penetration Testing Lab #2 Tuesday, February 10, 2015 John Salamy 2 Item I. (What were you asked to do?) Complete Metasploit: Quick Test on page 88-108 of the Penetration Testing book. Complete

More information

VULNERABILITY ASSESSMENT WHITEPAPER INTRODUCTION, IMPLEMENTATION AND TECHNOLOGY DISCUSSION

VULNERABILITY ASSESSMENT WHITEPAPER INTRODUCTION, IMPLEMENTATION AND TECHNOLOGY DISCUSSION VULNERABILITY ASSESSMENT WHITEPAPER INTRODUCTION, IMPLEMENTATION AND TECHNOLOGY DISCUSSION copyright 2003 securitymetrics Security Vulnerabilities of Computers & Servers Security Risks Change Daily New

More information

How to Configure Windows Firewall on a Single Computer

How to Configure Windows Firewall on a Single Computer Security How to Configure Windows Firewall on a Single Computer Introduction Windows Firewall is a new feature of Microsoft Windows XP Service Pack 2 (SP2) that is turned on by default. It monitors and

More information

NETWORK SECURITY WITH OPENSOURCE FIREWALL

NETWORK SECURITY WITH OPENSOURCE FIREWALL NETWORK SECURITY WITH OPENSOURCE FIREWALL Vivek Kathayat,Dr Laxmi Ahuja AIIT Amity University,Noida vivekkathayat@gmail.com lahuja@amity.edu ATTACKER SYSTEM: Backtrack 5r3( 192.168.75.10 ) HOST: Backtrack

More information

Penetration Testing Workshop

Penetration Testing Workshop Penetration Testing Workshop Who are we? Carter Poe Nathan Ritchey Mahdi Shapouri Fred Araujo Outline Ethical hacking What is penetration testing? Planning Reconnaissance Footprinting Network Endpoint

More information

Rethinking Cyber Security in the Age of the Breach

Rethinking Cyber Security in the Age of the Breach Global Cloud Networking Advanced Managed Security Cloud Unified Communications Rethinking Cyber Security in the Age of the Breach Craig D Abreo, CISSP VP Security Operations Copyright 2015 Masergy Communica8ons,

More information

Network Incident Report

Network Incident Report To submit copies of this form via facsimile, please FAX to 202-406-9233. Network Incident Report United States Secret Service Financial Crimes Division Electronic Crimes Branch Telephone: 202-406-5850

More information

OfficeScan 10 Enterprise Client Firewall Updated: March 9, 2010

OfficeScan 10 Enterprise Client Firewall Updated: March 9, 2010 OfficeScan 10 Enterprise Client Firewall Updated: March 9, 2010 What is Trend Micro OfficeScan? Trend Micro OfficeScan Corporate Edition protects campus networks from viruses, Trojans, worms, Web-based

More information

Cybercrime. Crime and Cybercrime. Examples of Cybercrime. Illegal, immoral, unethical

Cybercrime. Crime and Cybercrime. Examples of Cybercrime. Illegal, immoral, unethical Crime and Cybercrime An act committed or omitted in violation of a law forbidding or commanding it and for which punishment is imposed upon conviction http://www.thefreedictionary.com/crime Deviant behavior

More information

Introduction to Network Security Lab 2 - NMap

Introduction to Network Security Lab 2 - NMap Introduction to Network Security Lab 2 - NMap 1 Introduction: Nmap as an Offensive Network Security Tool Nmap, short for Network Mapper, is a very versatile security tool that should be included in every

More information

Fundamentals of Information Systems Security Unit 1 Information Systems Security Fundamentals

Fundamentals of Information Systems Security Unit 1 Information Systems Security Fundamentals Fundamentals of Information Systems Security Unit 1 Information Systems Security Fundamentals Learning Objective Explain the concepts of information systems security (ISS) as applied to an IT infrastructure.

More information

CSE331: Introduction to Networks and Security. Lecture 15 Fall 2006

CSE331: Introduction to Networks and Security. Lecture 15 Fall 2006 CSE331: Introduction to Networks and Security Lecture 15 Fall 2006 Worm Research Sources "Inside the Slammer Worm" Moore, Paxson, Savage, Shannon, Staniford, and Weaver "How to 0wn the Internet in Your

More information

Evaluating Intrusion Detection Systems without Attacking your Friends: The 1998 DARPA Intrusion Detection Evaluation

Evaluating Intrusion Detection Systems without Attacking your Friends: The 1998 DARPA Intrusion Detection Evaluation Evaluating Intrusion Detection Systems without Attacking your Friends: The 1998 DARPA Intrusion Detection Evaluation R. K. Cunningham, R. P. Lippmann, D. J. Fried, S. L. Garfinkel, I. Graf, K. R. Kendall,

More information

What is Really Needed to Secure the Internet of Things?

What is Really Needed to Secure the Internet of Things? What is Really Needed to Secure the Internet of Things? By Alan Grau, Icon Labs alan.grau@iconlabs.com The Internet of Things (IoT) has become a ubiquitous term to describe the tens of billions of devices

More information

Understanding Computer Viruses: What They Can Do, Why People Write Them and How to Defend Against Them

Understanding Computer Viruses: What They Can Do, Why People Write Them and How to Defend Against Them Lab Exercises Understanding Computer Viruses: What They Can Do, Why People Write Them and How to Defend Against Them Review Questions 1) In class, we made the distinction between a front-door attack and

More information

Network Security: Introduction

Network Security: Introduction Network Security: Introduction 1. Network security models 2. Vulnerabilities, threats and attacks 3. Basic types of attacks 4. Managing network security 1. Network security models Security Security has

More information

Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis?

Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis? Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis? This paper presents a scenario in which an attacker attempts to hack into the internal network

More information

Getting a Secure Intranet

Getting a Secure Intranet 61-04-69 Getting a Secure Intranet Stewart S. Miller The Internet and World Wide Web are storehouses of information for many new and legitimate purposes. Unfortunately, they also appeal to people who like

More information

WHITE PAPER. An Introduction to Network- Vulnerability Testing

WHITE PAPER. An Introduction to Network- Vulnerability Testing An Introduction to Network- Vulnerability Testing C ONTENTS + Introduction 3 + Penetration-Testing Overview 3 Step 1: Defining the Scope 4 Step 2: Performing the Penetration Test 5 Step 3: Reporting and

More information

DDoS Attacks: The Latest Threat to Availability. Dr. Bill Highleyman Managing Editor Availability Digest

DDoS Attacks: The Latest Threat to Availability. Dr. Bill Highleyman Managing Editor Availability Digest DDoS Attacks: The Latest Threat to Availability Dr. Bill Highleyman Managing Editor Availability Digest The Anatomy of a DDoS Attack Sombers Associates, Inc. 2013 2 What is a Distributed Denial of Service

More information

CSE590IS Intrusion Detection Systems. Marianne Shaw January 29, 2003. DDoS: Can t prevent malicious traffic reaching you

CSE590IS Intrusion Detection Systems. Marianne Shaw January 29, 2003. DDoS: Can t prevent malicious traffic reaching you CSE590IS Intrusion Detection Systems Marianne Shaw January 29, 2003 Plan DDoS: Can t prevent malicious traffic reaching you Worms: Huge number of mostly-identical, poorly managed hosts Cost/effort of timely

More information

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) Page 1 of 6 Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) TNCC Cybersecurity Program web page: http://tncc.edu/programs/cyber-security Course Description: Encompasses

More information

INTRUSION DETECTION SYSTEM (IDS) D souza Adam Jerry Joseph 0925910 I MCA

INTRUSION DETECTION SYSTEM (IDS) D souza Adam Jerry Joseph 0925910 I MCA INTRUSION DETECTION SYSTEM (IDS) D souza Adam Jerry Joseph 0925910 I MCA OVERVIEW Introduction Overview The IDS Puzzle Current State of IDS Threats I have a good firewall, why do I need an IDS? Expectations

More information

Network Based Intrusion Detection Using Honey pot Deception

Network Based Intrusion Detection Using Honey pot Deception Network Based Intrusion Detection Using Honey pot Deception Dr.K.V.Kulhalli, S.R.Khot Department of Electronics and Communication Engineering D.Y.Patil College of Engg.& technology, Kolhapur,Maharashtra,India.

More information

Penetration Testing Service. By Comsec Information Security Consulting

Penetration Testing Service. By Comsec Information Security Consulting Penetration Testing Service By Consulting February, 2007 Background The number of hacking and intrusion incidents is increasing year by year as technology rolls out. Equally, there is no hiding place your

More information

Certified Ethical Hacker (CEH)

Certified Ethical Hacker (CEH) Certified Ethical Hacker (CEH) Course Number: CEH Length: 5 Day(s) Certification Exam This course will help you prepare for the following exams: Exam 312 50: Certified Ethical Hacker Course Overview The

More information

Network Attack Platform

Network Attack Platform Design and Implementation of a Network Attack Platform Based on Plug-in Technology Li Gen, Wang Bailing *, Liu Yang, Bai Xuefeng and Yuan Xinling Department of Computer Science & Technology Harbin Institute

More information

Hackers are here. Where are you?

Hackers are here. Where are you? 1 2 What is EC-Council Certified Security Analyst Licensed Penetration Tester Program You are an ethical hacker. Your last name is Pwned. You dream about enumeration and you can scan networks in your sleep.

More information

Sapphire/Slammer Worm. Code Red v2. Sapphire/Slammer Worm. Sapphire/Slammer Worm. Sapphire/Slammer Worm. Why Was Slammer So Fast?

Sapphire/Slammer Worm. Code Red v2. Sapphire/Slammer Worm. Sapphire/Slammer Worm. Sapphire/Slammer Worm. Why Was Slammer So Fast? First Worm Ever Morris Worm Robert Morris, a PhD student at Cornell, was interested in network security He created the first worm with a goal to have a program live on the Internet in November 9 Worm was

More information

IDS and Penetration Testing Lab ISA 674

IDS and Penetration Testing Lab ISA 674 IDS and Penetration Testing Lab ISA 674 Ethics Statement Network Security Student Certification and Agreement I,, hereby certify that I read the following: University Policy Number 1301: Responsible Use

More information

An Introduction to Network Vulnerability Testing

An Introduction to Network Vulnerability Testing CONTENTS Introduction 3 Penetration Testing Overview 4 Step 1: Defining the Scope 4 Step 2: Performing the Penetration Test 5 Step 3: Reporting and Delivering Results 6 VeriSign SecureTEST 7 Common Vulnerability

More information

WORMS HALMSTAD UNIVERSITY. Network Security. Network Design and Computer Management. Project Title:

WORMS HALMSTAD UNIVERSITY. Network Security. Network Design and Computer Management. Project Title: HALMSTAD UNIVERSITY Network Design and Computer Management Course Title: Network Security Project Title: WORMS Project members: - Tchape Philippe 841122-T099 - Jose Enrique Charpentier 830112-9154 Lecturer:

More information

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access The Best First for Beginners who want to become Penetration Testers PTSv2 in pills: Self-paced, online, flexible access 900+ interactive slides and 3 hours of video material Interactive and guided learning

More information

Keywords: Hacking, Ethical Hacking, Attack types, Hacking tools.

Keywords: Hacking, Ethical Hacking, Attack types, Hacking tools. Volume 5, Issue 4, 2015 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Ethical Hacking: A Security

More information

Microsoft Software Update Services and Managed Symantec Anti-virus. Michael Satut TSS/Crown IT Support m-satut@northwestern.edu

Microsoft Software Update Services and Managed Symantec Anti-virus. Michael Satut TSS/Crown IT Support m-satut@northwestern.edu Microsoft Software Update Services and Managed Symantec Anti-virus Michael Satut TSS/Crown IT Support m-satut@northwestern.edu Introduction The recent increase in virus and worm activity has created the

More information

Penetration Testing. NTS330 Unit 1 Penetration V1.0. February 20, 2011. Juan Ortega. Juan Ortega, juaorteg@uat.edu. 1 Juan Ortega, juaorteg@uat.

Penetration Testing. NTS330 Unit 1 Penetration V1.0. February 20, 2011. Juan Ortega. Juan Ortega, juaorteg@uat.edu. 1 Juan Ortega, juaorteg@uat. 1 Penetration Testing NTS330 Unit 1 Penetration V1.0 February 20, 2011 Juan Ortega Juan Ortega, juaorteg@uat.edu 1 Juan Ortega, juaorteg@uat.edu 2 Document Properties Title Version V1.0 Author Pen-testers

More information

EMERGING THREATS & STRATEGIES FOR DEFENSE. Stephen Coty Chief Security Evangelist @StephenCoty

EMERGING THREATS & STRATEGIES FOR DEFENSE. Stephen Coty Chief Security Evangelist @StephenCoty EMERGING THREATS & STRATEGIES FOR DEFENSE Stephen Coty Chief Security Evangelist @StephenCoty Industry Analysis 2014 Data Breaches - Ponemon Ponemon 2014 Data Breach Report *Statistics from 2013 Verizon

More information

Firewall Design Principles Firewall Characteristics Types of Firewalls

Firewall Design Principles Firewall Characteristics Types of Firewalls Firewall Design Principles Firewall Characteristics Types of Firewalls Special Thanks to our friends at The Blekinge Institute of Technology, Sweden for providing the basis for these slides. Fall 2008

More information

IS TEST 3 - TIPS FOUR (4) levels of detective controls offered by intrusion detection system (IDS) methodologies. First layer is typically responsible for monitoring the network and network devices. NIDS

More information

EC-Council Certified Security Analyst (ECSA)

EC-Council Certified Security Analyst (ECSA) EC-Council Certified Security Analyst (ECSA) v8 Eğitim Tipi ve Süresi: 5 Days VILT 5 Day VILT EC-Council Certified Security Analyst (ECSA) v8 Learn penetration testing methodologies while preparing for

More information

HoneyBOT User Guide A Windows based honeypot solution

HoneyBOT User Guide A Windows based honeypot solution HoneyBOT User Guide A Windows based honeypot solution Visit our website at http://www.atomicsoftwaresolutions.com/ Table of Contents What is a Honeypot?...2 How HoneyBOT Works...2 Secure the HoneyBOT Computer...3

More information

DDos. Distributed Denial of Service Attacks. by Mark Schuchter

DDos. Distributed Denial of Service Attacks. by Mark Schuchter DDos Distributed Denial of Service Attacks by Mark Schuchter Overview Introduction Why? Timeline How? Typical attack (UNIX) Typical attack (Windows) Introduction limited and consumable resources (memory,

More information

ICTN 4040. Enterprise Database Security Issues and Solutions

ICTN 4040. Enterprise Database Security Issues and Solutions Huff 1 ICTN 4040 Section 001 Enterprise Information Security Enterprise Database Security Issues and Solutions Roger Brenton Huff East Carolina University Huff 2 Abstract This paper will review some of

More information

Welcome to Network Security. Intro, history, hacking. Organization. Module Outline. What is expected from you NETWORK SECURITY

Welcome to Network Security. Intro, history, hacking. Organization. Module Outline. What is expected from you NETWORK SECURITY Welcome to Network Security Intro, history, hacking Network Security Lecture 1 Should be able to identify design and implementation vulnerabilities in network protocols and applications exploit such vulnerabilities

More information

INTERNET SECURITY: THE ROLE OF FIREWALL SYSTEM

INTERNET SECURITY: THE ROLE OF FIREWALL SYSTEM INTERNET SECURITY: THE ROLE OF FIREWALL SYSTEM Okumoku-Evroro Oniovosa Lecturer, Department of Computer Science Delta State University, Abraka, Nigeria Email: victorkleo@live.com ABSTRACT Internet security

More information

InfoSec Academy Pen Testing & Hacking Track

InfoSec Academy Pen Testing & Hacking Track Fundamental Courses Foundational Courses InfoSec Academy Specialized Courses Advanced Courses Certification Preparation Courses Certified Information Systems Security Professional (CISSP) Texas Security

More information

Metasploit The Elixir of Network Security

Metasploit The Elixir of Network Security Metasploit The Elixir of Network Security Harish Chowdhary Software Quality Engineer, Aricent Technologies Shubham Mittal Penetration Testing Engineer, Iviz Security And Your Situation Would Be Main Goal

More information

McAfee SECURE Technical White Paper

McAfee SECURE Technical White Paper Protect what you value. VERSION #1 093008 McAfee SECURE Technical White Paper Table of Contents Contnuous Security Auditing....................................................................... 2 Vulnerability

More information

Computer Security Maintenance Information and Self-Check Activities

Computer Security Maintenance Information and Self-Check Activities Computer Security Maintenance Information and Self-Check Activities Overview Unlike what many people think, computers are not designed to be maintenance free. Just like cars they need routine maintenance.

More information

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things.

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things. What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things. AGENDA Current State of Information Security Data Breach Statics Data Breach Case Studies Why current

More information

Define risk and risk management Describe the components of risk management List and describe vulnerability scanning tools Define penetration testing

Define risk and risk management Describe the components of risk management List and describe vulnerability scanning tools Define penetration testing One of the most important assets any organization possesses is its data Unfortunately, the importance of data is generally underestimated The first steps in data protection actually begin with understanding

More information

IDS and Penetration Testing Lab ISA656 (Attacker)

IDS and Penetration Testing Lab ISA656 (Attacker) IDS and Penetration Testing Lab ISA656 (Attacker) Ethics Statement Network Security Student Certification and Agreement I,, hereby certify that I read the following: University Policy Number 1301: Responsible

More information

What you need to know to keep your computer safe on the Internet

What you need to know to keep your computer safe on the Internet What you need to know to keep your computer safe on the Internet Tip 1: Always install Operating System updates The most important steps for any computer user is to always install updates, especially security

More information

HONEYD (OPEN SOURCE HONEYPOT SOFTWARE)

HONEYD (OPEN SOURCE HONEYPOT SOFTWARE) HONEYD (OPEN SOURCE HONEYPOT SOFTWARE) Author: Avinash Singh Avinash Singh is a Technical Evangelist currently worksing at Appin Technology Lab, Noida. Educational Qualification: B.Tech from Punjab Technical

More information

Analyze. Secure. Defend. Do you hold ECSA credential?

Analyze. Secure. Defend. Do you hold ECSA credential? 1 Analyze. Secure. Defend. Do you hold ECSA credential? TM E C S A EC-Council Certified Security Analyst 1 EC-Council Cyber Security Professional Path Threat Agent Application of Methodology So You Can

More information

Agenda. Taxonomy of Botnet Threats. Background. Summary. Background. Taxonomy. Trend Micro Inc. Presented by Tushar Ranka

Agenda. Taxonomy of Botnet Threats. Background. Summary. Background. Taxonomy. Trend Micro Inc. Presented by Tushar Ranka Taxonomy of Botnet Threats Trend Micro Inc. Presented by Tushar Ranka Agenda Summary Background Taxonomy Attacking Behavior Command & Control Rallying Mechanisms Communication Protocols Evasion Techniques

More information

1 hours, 30 minutes, 38 seconds Heavy scan. All scanned network resources. Copyright 2001, FTP access obtained

1 hours, 30 minutes, 38 seconds Heavy scan. All scanned network resources. Copyright 2001, FTP access obtained home Network Vulnerabilities Detail Report Grouped by Vulnerability Report Generated by: Symantec NetRecon 3.5 Licensed to: X Serial Number: 0182037567 Machine Scanned from: ZEUS (192.168.1.100) Scan Date:

More information

Building the Next Generation of Computer Security Professionals. Chris Simpson

Building the Next Generation of Computer Security Professionals. Chris Simpson Building the Next Generation of Computer Security Professionals Chris Simpson Overview Why teach computer security to high school students Deciding what to teach What I taught Community Support Lessons

More information

A radical approach to secure LAN network using novel hardening techniques

A radical approach to secure LAN network using novel hardening techniques A radical approach to secure LAN network using novel hardening techniques Sakshi Sharma 1, Gurleen Singh 2 and Prabhdeep Singh 3 1,2,3 Computer Science Department, Punjab Technical University, Kapurthala,

More information