Thursday 29 July 2021

IoT Career Opportunities: Ultimate Guide 2021

Introduction

IoT or the Internet of Things is one of the hottest areas growing on the internet. Track your vitals while you are running using FitBit? Scanning QR codes from the phone to make payments from your bank account? You name it, and IoT is there for you.

Well, the IoT, in layman’s terms, is to connect things to the internet and be able to control or monitor activities in any scenario irrespective of your location. With 5G under development, the Internet Of Things jobs are foreseen to sell like hotcakes soon.

EC-Council Tutorial and Material, EC-Council Career, EC-Council Learning, EC-Council Guides, EC-Council Learning

IoT Career Opportunities


1. Data Analytics

In simple terms, it is one of the Internet of Things jobs that is aimed at making sense of whatever data you collect using your IoT devices which is otherwise just a heap of data. This role is essential in a firm as in this job; you should be very strong in statistical understanding, able to find correlations, tabulate your findings from data in a graphical and presentable manner and have knowledge of working with statistics-based languages like R, SAS as well as some Python libraries like NumPy, Pandas, etc. An individual having all these skills is considered an asset to a company.

2. Network and the Networking Structure

In the world of IoT, the hardware setup to deploy solutions can get complex, and the huge chunks of sensors and wires rigged up to different peripherals and ports contribute majorly to this complexity. In case even a single wire/connection fails due to some reason, the machine may not work as desired or not work at all. Hence, this calls for the need for a Network Architect. Professionals specializing in Network Setups and Networking would be required to ensure that all the connections work well. In short, employees in this field must be able to design an efficient network architecture that is foolproof of several wiring problems and follows all the communication protocols effectively. 

3. Security

One of the core problems of the Internet is safeguarding the users from hackers and malicious programs. Therefore one of the Internet of Things Jobs is dedicated to securing your devices. If this part of your IoT solution is compromised and a hacker gains control of one device, then eventually, the network does not stand invulnerable anymore, and all your data is put at risk. The professionals in this field are responsible for doing regular testing and challenging the system’s integrity with different techniques, find and fix security flaws wherever the system fails and put the whole process of using an IoT Device under a smooth and secured connection bubble. To work in this field, you must know Vulnerability Evaluation, Public Key Encryption, and know techniques to secure wireless networks. Cyber Security understanding is a good way to start towards this. 

EC-Council Tutorial and Material, EC-Council Career, EC-Council Learning, EC-Council Guides, EC-Council Learning

4. Hardware and Devices

What makes a device ‘Smart’? Is it just by connecting any device to a network? Well, it is more than that. Organizations need to modify their devices to be able to fit the networks and work accordingly. Though it’s mostly an integration of several sensors and transmitters, it is one of the core jobs in the IoT industry. To deem fit for this IoT job, professionals must have the know-how of working with different sensor modules, transmitters, protocols, and integrators like Zigbee, BLE, etc.; and keep themselves updated with working towards any new device/technology that enters the mainstream.

5. User Interface

This IoT job seems easy to design compared to the jobs mentioned above but requires a whole amount of creativity as it is the UI that would sell your product in the market. A normal customer may not understand all the specifications of the device but would leverage his choices based on how comfortable it is to use it. An interactive and eye-catching UI that provides all the controls to customers and understanding is one of the selling points of your IoT product. There was a time when the computers only worked on a black screen with the users using only the Command Terminal and are managed only by some professionals but, with the onset of making all these devices available to the people, it has become our daily essential, and their presentability has changed more to User-friendly mode. If you choose to be a UI developer, your task would be to ensure that users get the best experience (or UX) with your creativity and designing skills. You should be able to put yourself in the shoes of your customers, understand and fulfill their requirements.

6. Sensors And Actuator Professional

Diving deep into the field of hardware and devices, this job will need you to be well versed with the knowledge of setting up the right type of sensors or actuators that serves well for the application and meets the design specifications and power requirements of your system. Your role would also be to test different tools and continuously pick the most optimum solution for any application. You would also be responsible for researching and staying updated with the industry and researching several technologies. As a hobbyist, one could start by buying a set of sensors and trying to do small projects before upskilling to a professional level. 

7. Embedded Programs Engineer

Another Internet of Things job dedicated to hardware is the most crucial part of your IoT device since it handles the software and control code. As an embedded programs engineer, your task would be to design several PCBs that match the utility of the problem under consideration and access the firmware of the device to program certain predefined and non-negotiable functions to access the networking of your device across. Integrating software engineering with non-computer devices and working closely with the hardware is the key role of Embedded Programs engineer. 

8. Artificial Intelligence

AI and Machine Learning Skills become essential when the task involves big data analysis and deriving findings. To create smart applications over huge volumes of data, technologies mentioned in AI and ML help in the long run. Job seekers need to understand algorithms designed in AI, ML, and different have a strong understanding of plotting libraries to represent data efficiently. 

To sum up, an IoT developer would work on


1. To research, build, test, and document state-of-the-art IoT solutions with integrated electronics and firmware development.

2. To develop innovative IoT mechanisms that help to monitor, execute, and perform self-diagnostic processes.

3. You should be well-versed in embedded software architecture – prior experience in working with UML use-case diagrams, class-diagrams, and sequence diagrams to accurately depict system architecture is highly valued.

4. To develop MEAN stack solutions.

5. To learn the functionings of and implement new state-of-the-art tools/techniques to showcase experience in quick prototyping methods and structured implementation.

6. To design and work on different solutions for cloud-to-edge IoT applications with customizable configuration abilities for deployment to different clients with different needs.

7. To work on tackling complex real-world problems.

8. To plan and work on tools to optimize the process.


Notable Skills required to become an IoT Developer


1. Consider practicing coding with multiple programming languages like embedded-C/C++ and Python. In several cases, people lack DSA skills and therefore can opt for courses like the one offered for free by Great Learning in DSA, GeeksForGeeks’ DSA Self-learning courses, and much more. You can also refer to Coursera for different programming specializations.

2. Understanding the Linux-OS and its several processes of file handling/ management and process control can help a lot. Courses offered by The Linux Foundation, Coursera, and Udemy can give a great start.

3. You should possess in-depth technical knowledge in working with 32-bit ARM cortex M3/M4 controllers.

4. You should have prior experience in working with wireless stacks like Zigbee or Thread or BLE-Mesh and expert knowledge in writing business logic on embedded environments using test-driven methodology on RTOS and non-RTOS platforms.

5. You should be proficient in communication protocols including I2C, SPI, 1-wire, UART, MODBUS, DALI and have excellent communication, problem-solving, and analytical thinking abilities. 

Salary trends in IoT


The IoT India Salary Study maintains that the salary of IoT professionals in India is nearly 76% higher than that of IT professionals. While IoT professionals get a median salary of ₹15.2 LPA, the median salary of IT professionals is around ₹8.65 LPA. For Entry Level- salaries start from: ₹3.5 – ₹6 LPA while the mid-level professionals can make around ₹10-25 LPA. 

Source: mygreatlearning.com

Wednesday 28 July 2021

Five Phases of Ethical Hacking

Ethical Hacking, EC-Council Certification, EC-Council Preparation, EC-Council Guides, EC-Council Career, EC-Council Tutorial and Material

There are mainly 5 phases in hacking. Not necessarily a hacker has to follow these 5 steps in a sequential manner. It’s a stepwise process and when followed yields a better result.

1. Reconnaissance:

This is the first step of Hacking. It is also called as Footprinting and information gathering  Phase. This is the preparatory phase where we collect as much information as possible about the target. We usually collect information about three groups, 

Network

Host

People involved

Read More: 312-50: Certified Ethical Hacker (CEH)

There are two types of Footprinting:

Active: Directly interacting with the target to gather information about the target. Eg Using Nmap tool to scan the target

Passive: Trying to collect the information about the target without directly accessing the target. This involves collecting information from social media, public websites etc.

2. Scanning:

Three types of scanning are involved:

Port scanning: This phase involves scanning the target for the information like open ports, Live systems, various services running on the host.

Vulnerability Scanning: Checking the target for weaknesses or vulnerabilities which can be exploited. Usually done with help of automated tools

Network Mapping: Finding the topology of network, routers, firewalls servers if any, and host information and drawing a network diagram with the available information. This map may serve as a valuable piece of information throughout the haking process.

Ethical Hacking, EC-Council Certification, EC-Council Preparation, EC-Council Guides, EC-Council Career, EC-Council Tutorial and Material

3. Gaining Access:

This phase is where an attacker breaks into the system/network using various tools or methods. After entering into a system, he has to increase his privilege to administrator level so he can install an application he needs or modify data or hide data.

4. Maintaining Access: 

Hacker may just hack the system to show it was vulnerable or he can be so mischievous that he wants to maintain or persist the connection in the background without the knowledge of the user. This can be done using Trojans, Rootkits or other malicious files. The aim is to maintain the access to the target until he finishes the tasks he planned to accomplish in that target.

5. Clearing Track:

No thief wants to get caught. An intelligent hacker always clears all evidence so that in the later point of time, no one will find any traces leading to him. This involves modifying/corrupting/deleting the values of Logs, modifying registry values and uninstalling all applications he used and deleting all folders he created. 

Source: greycampus.com

Tuesday 27 July 2021

Ethical Hacking - Process

Ethical Hacking - Process, EC-Council Study Materials, EC-Council Learning, EC-Council Certification, EC-Council Career

Like all good projects, ethical hacking too has a set of distinct phases. It helps hackers to make a structured ethical hacking attack.

Different security training manuals explain the process of ethical hacking in different ways, but for me as a Certified Ethical Hacker, the entire process can be categorized into the following six phases.

Ethical Hacking - Process, EC-Council Study Materials, EC-Council Learning, EC-Council Certification, EC-Council Career

Reconnaissance

Reconnaissance is the phase where the attacker gathers information about a target using active or passive means. The tools that are widely used in this process are NMAP, Hping, Maltego, and Google Dorks.

Scanning

In this process, the attacker begins to actively probe a target machine or network for vulnerabilities that can be exploited. The tools used in this process are Nessus, Nexpose, and NMAP.

Gaining Access

In this process, the vulnerability is located and you attempt to exploit it in order to enter into the system. The primary tool that is used in this process is Metasploit.

Maintaining Access

It is the process where the hacker has already gained access into a system. After gaining access, the hacker installs some backdoors in order to enter into the system when he needs access in this owned system in future. Metasploit is the preferred tool in this process.

Clearing Tracks

This process is actually an unethical activity. It has to do with the deletion of logs of all the activities that take place during the hacking process.

Reporting

Reporting is the last step of finishing the ethical hacking process. Here the Ethical Hacker compiles a report with his findings and the job that was done such as the tools used, the success rate, vulnerabilities found, and the exploit processes.

Quick Tip

The processes are not standard. You can adopt a set of different processes and tools according to your techniques that you are comfortable with. The process is of least significance as long as you are able to get the desired results.

Source: tutorialspoint.com

Saturday 24 July 2021

Cyber security: definition, importance and benefits of cyber security

Cyber Security, Cybersecurity Tutorial and Material, Cybersecurity Exam Prep, EC-Council Preparation, EC-Council Career, EC-Council Learning

Just like you protect your home by locking your door when you leave, you should protect your network and computer with cyber security. Discover why cyber security matters and the types of threats having a cyber security solution can protect you against.

What is cyber security?

Cyber security refers to protecting systems connected to the internet from threats in cyberspace. It involves protecting software, data, and hardware and helps prevent cybercriminals from gaining access to devices or the networks.

Parts of cyber security

The best cyber security solution will be all-encompassing and include:

➤ Application security

➤ Cloud security

➤ Data security

➤ Endpoint security

➤ Identity management

➤ Infrastructure and database security

➤ Mobile security

➤ Network security

➤ Operational security

It should also include disaster recovery or business continuity planning.  Which outlines how the organization will recover from any cyber attacks in the future as well as preventative methods, such as educating employees.

The importance of cyber security – Why is it important?

The importance of cyber security comes down to the desire to keep information, data, and devices private and safe. In today’s world, people store vast quantities of data on computers and other internet-connected devices. Much of which is sensitive, such as passwords or financial data.

If a cybercriminal was to gain access to this data, they could cause a range of problems. They could share sensitive information, use passwords to steal funds, or even change data so that it benefits them in some way.

Companies need cyber security to keep their data, finances, and intellectual property safe. Individuals need it for similar reasons, although intellectual property is less of a factor, and there is a higher risk of losing important files, such as family photos. In the case of public services or governmental organizations, cyber security helps ensure that the community can continue to rely on their services. For example, if a cyber attack targeted a power plant, it could cause a city-wide blackout. If it targeted a bank, it could steal from hundreds of thousands of people.

Benefits of cyber security

By implementing security, businesses and individuals can protect themselves against the full range of cyber security threats outlined below, as well as the numerous others that exist. 

With cyber security, companies do not have to worry about unauthorized users accessing their network or data. It helps them protect both their end users and their employees. 

Even in those rare cases that security does not prevent an attack or breach, it improves the recovery time afterward. In addition companies will often notice that customers and developers are more confident in products that have strong cyber security solutions in place.

Types of cyber security threats

There are dozens of types of cyber security threats, but the following are some of the most common ones:

DDoS Attack

A DDoS or Distributed Denial of Service Attack is when cybercriminals overwhelm a network or its servers by sending too much traffic. This prevents the network from handling valid requests and makes the entire system unusable. It can completely stop organizations

Malware

This malicious software can include computer viruses, spyware, Trojan horses, worms, and any other program or file that can harm the computer. Malware is commonly spread by downloads that seem legitimate or attachments in emails.

Within the category of malware, there are several types of cyber security threats:

➤ Adware is advertising software that spreads malware.

➤ Botnets are numerous computers infected with malware that form a network. Cybercriminals use them to perform online tasks without the permission of the devices’ owners.

➤ Ransomware will lock data and files and threaten to leave the files locked or delete them unless the victim sends payment.

➤ Spyware records the actions of a user, such as gathering credit card information.

➤ Trojans are malware but disguised to appear as legitimate software. After being uploaded, they collect data or cause damage

➤ Viruses are self-replicating. They attach themselves to a file, then spread through the computer’s system.

Cyber Security, Cybersecurity Tutorial and Material, Cybersecurity Exam Prep, EC-Council Preparation, EC-Council Career, EC-Council Learning

Man-in-the-Middle Attack

This type of attack involves the cybercriminal intercepting conversations or data transmissions between multiple people. An example would be a cyber attack using an unsecured Wi-Fi network to intercept the data that the victim sends from their computer to the network.

Phishing

This type of cyber security threat involves sending fake emails from seemingly legitimate sources to get information such as credit card details or passwords.

Social Engineering

This type of attack tricks users to break security procedures by using human interactions. Cybercriminals commonly combine social engineering attacks with others, such as phishing, to increase the chances of the victim clicking on a link or downloading a file.

SQL Injection

SQL stands for Structured Query Language. A SQL injection aims to perform actions on data in a database and potentially steal it. It involves inserting malicious code via SQL statements, taking advantage of data-driven applications’ vulnerabilities.

Challenges of cyber security

It is always evolving

Perhaps the biggest challenge of cyber security is the continuous growth in technology, which presents cybercriminals with an ever-growing list of potential opportunities to try to exploit. To make this even more challenging, cybercriminals constantly develop new methods of conducting cyber attacks.

The result is cyber security software and experts constantly create new solutions to close potential vulnerabilities only for cybercriminals to continuously discover other ways to conduct an attack. As such, cyber security is always evolving.

It tends to be incredibly challenging for organizations to stay up-to-date with the ever-evolving nature of cyber security, and it can be costly as well. It requires constant attention to the security field as well as regular updates.

The Amount of Data

Another major challenge of cyber security is the quantity of data that most organizations have. The more data, the more attractive a target a company becomes. Especially when that data is sensitive information. Not only does this put the people whose data is stored by the organization at risk of having their information stolen, but it also puts the organization itself at risk of lawsuits if that information is obtained because of negligence.

The need for training and education

Yet another challenge is the fact that it is impossible to rely solely on cyber security software or other solutions; user education is also essential. Employees at a company need to understand what actions are risky. Such as opening links from unknown emails or accidentally bringing malware on their smartphones. This requires time off their normal tasks for training and the company to budget for that training.

Not enough cyber security professionals

On top of all the other challenges, there is currently a shortage in the field of cyber security. Some estimates indicate that there are as many as two million cyber security jobs around the world that are not filled. This challenge is somewhat overcome by machine learning and other technological advances, but it is still an obstacle.

Source: logpoint.com

Thursday 22 July 2021

What Is SIEM And How To Choose The Right Tool

EC-Council Certification, EC-Council Preparation, EC-Council Learning, EC-Council Career, EC-Council Tutorial and Material

Understanding, Selecting, and Using SIEM

One of the hurdles faced by organizations regarding cybersecurity isn’t just establishing protective measures. It’s also managing the sheer deluge of information regarding security events occurring on any given day. Because of the volume and complexity, businesses often seek out options to simplify the process. One of those options is SIEM, a valuable tool for cybersecurity teams.

Read More: 312-76: EC-Council Disaster Recovery Professional (EDRP v3)

SIEM stands for “security information and event management,” primarily a software/server platform for administrators. The idea is to monitor, manage, and flag events regarding cybersecurity during operation hours. Organized SIEM allows teams and staff to respond quickly to potential intrusions, or otherwise monitor cybersecurity infrastructure from a convenient application. Generally, in-depth logs are generated automatically, creating reports for analysis to identify potential security problems in a network.

As you can imagine, a tool like this is invaluable. If your enterprise needs to renovate its structure for IT security, then SIEM software or services are potential solutions. Of course, with any tool, choosing the right one is critical. Does it fit into your budget? Is it accessible? Does it require training to use? How extensive are its features? These are a handful of questions you might have when looking for an appropriate SIEM solution or service.

In this article, then, we’ll identify a few key traits of good SIEM software in hopes you identify the best model for your enterprise.

Why SIEM?

If you aren’t convinced, there are a few other reasons to incorporate SIEM into your organization. Threats facing IT cybersecurity are numerous and evolving, so without proper response, damage caused by intrusions, service attacks, and malware are devastating. Additionally, more information is accessible online, such as customer data, user logins, financial information, and so on. If you’re an online vendor, you’re also responsible for the security of online transactions which falls under various regulations (such as HIPAA if you’re a healthcare practice).

Some essentials you can consider for SIEM include:

◉ Your SMB is scaling up and introducing more servers/systems, so the need to track and understand incoming traffic grows.

◉ You routinely deal with cyber attacks and/or malware, but lack a cohesive strategy to prevent future issues.

◉ You don’t have a comprehensive way to understand how attacks are occurring, or you lack a reporting system.

◉ You lack the necessary staff to manage SIEM yourself.

A SIEM platform, then, allows your teams to develop accessible reports which were otherwise too difficult to create due to labor/time constraints. The result is a better-prepared staff, who can act on specific flags or events correlating to cybersecurity threats. SIEM can also deploy automated responses to risks based on past logs, essentially “learning” about dangerous behavior. Said logs lead to an efficient cybersecurity defense which – in combination with other tools – creates a robust, practical line of defense.

As we’ve discussed, managing SIEM is done through software. In some cases, however, an organization can choose to utilize a managed-service provider to fill in the gaps. A third-party, in this context, provides all the same monitoring applications as the software, like malware detection and traffic monitoring. Third-parties can offer a range of different services while drawing from a team of experts which, in some cases, are not accessible.

Applications, on the other hand, are managed by the organization itself, typically overseen by IT cybersecurity experts. This is a better option for businesses seeking direct control of their resources with experienced IT teams behind the wheel.

Deciding which option is better suited for your business comes down to identifying your own needs and scale of the service or software.  Consider other factors as well before you begin adopting SIEM tools (if you haven’t already):

◉ SIEM is a slow process which requires the creation of automated logs. To develop useful reports, this process can take several weeks before your enterprise sees “the big picture.”

◉ Remember there exists a variety of SIEM software platforms – some are paid and others open source. Each has its own set of uses, UI, and learning curves.

◉ Expect to fine-tune your approach to cybersecurity slowly. SIEM is about identifying malicious behavior patterns and building defenses against them.

EC-Council Certification, EC-Council Preparation, EC-Council Learning, EC-Council Career, EC-Council Tutorial and Material

With proper expectations, you can learn and take advantage of SIEM software/services and set goals for your business.

Key Traits of Good SIEM

With a better understanding of SIEM, it’s also important to identify good qualities associated with services and software. While there are various SIEM platforms, all have different uses. Some are better suited for larger businesses, while others suited to smaller organizations. However, there are still quality traits congruent with SIEM, regardless of scale.

Events Feed

A good SIEM platform can intelligently identify addresses, behavior, IP’s, and websites associated with malicious attacks and dangerous third-parties. An aspect of efficient cybersecurity requires the latest data to prevent attacks; event management services should have this quality as an integral part of their application.

Additional Forensics

Another positive quality to SIEM services is the ability to acquire additional data about security events beyond log compilation. The forensics capabilities of the SIEM service in question will vary based on the service itself, but any additional report is useful. For example, details like extra traffic information such as the origin of said traffic, or details about how said traffic was created (was it via a mobile device, where was its location point, what did it try to connect to, etc.)

Appropriate Scaling

As we’ve discussed before, SIEM solutions work differently based on the size of the organization. Therefore, good SIEM will fall under your financial needs. It’s important to identify how the resources scale (in the case of a third-party, do they offer multiple servers for different data storage, flexible price plans, etc.) to best make use of them. You don’t want to spend more or less than what’s needed.

Accessible Interface

Never underestimate the value of a convenient interface. Ease-of-use is a virtue, allowing management and IT specialists alike to access SIEM tools without navigating a clunky UI. Since cybersecurity thrives on timely, accurate responses, it’s important to navigate program tools as quickly and efficiently as possible.

Log Reporting

Quality SIEM services should also provide extensive log reports covering multiple networks, such as systems used for accounting or management. All logs should be in a readable, coherent format, as data by itself is not actionable or useful. This format should be usable by all relevant departments, assuring staff can – again – act on data presented. In other words, the easier a report is for an IT analyst to use, the better off your organization is.

Threat Reporting

Like log reporting but more specific to an intrusion event. A threat report details the extent of how a malicious attack occurred, when, how, and what was lost (if relevant). These are of critical importance, as they demonstrate what areas your enterprise is weakest at, allowing you to build better strategies for preventing future intrusions.

Source: cyberdefenses.com

Tuesday 20 July 2021

6 Steps To Performing A Cybersecurity Risk Assessment

Cybersecurity Risk Assessment, EC-Council Study Materials, EC-Council Exam Prep, EC-Council Learning, EC-Council Preparation, EC-Council Guides

While cybersecurity regulations are standardised for use by all institutions, some organisations find it difficult to comply with all the requirements. The difficulties arise due to differences in size and operation strategies.

Read More: EC-Council Certified Security Analyst (ECSA v10)

For example, a multinational company will have more departments for assessment than a mid-sized company.

Nevertheless, it’s necessary to conduct a risk assessment and ensure that your business abides by all the requirements of regulatory bodies. One of the surest approaches that you can adopt is breaking down the regulations into small and manageable tasks. Below are some helpful tips:

Step 1: Constitute a Risk Management Team

You will not achieve your compliance needs if you work alone. Always ensure that you form crucial alliances that will give insights on every stage. The cross-sectional approach ensures that you incorporate individuals from all the departments which provides an all-inclusive risk analysis. Your team should at least have the following members:

●  A representative of senior management for oversight

● Chief Information Security Officer (CISO) for review of the company’s network

● Marketing Representative to give details of all the information collected and stored during the marketing

● Privacy Officer to aid in identifying personally identifiable information (PII) available in the organisation

● Human Resources team to work together with privacy officer to protect the company’s PPI

● Product Management team to ensure that the product development process comply with regulatory standards

● Manager for Individual Business Lines

Step 2: Catalogue Information Assets

Cataloguing the information in an institution gives a clear image of all the information that your organisation collects, stores, and transfers. It analyses the data that passes through Software-as-a-Service (SaaS), Infrastructure-as-a-Service (IaaS), and Platform-as-a-Service (PaaS).

During the analysis, various departments assess the trustworthiness of all the vendors to ensure that they do not subject the data to risks. During the evaluation, you should ensure that you answer these questions:

● Which information do departments collect and where is it stored?

● Where are the vendors collecting the information from?

● Where it is stored and what is are the transmission channel?

● Which vendors are used by each department and which information does each vendor access?

● Do you have authentication methods before getting data?

● Where are the exact locations for data storage in your business?

● Is the physical location of data storage safe?

● Who accesses the data?

● Do you have remote workers accessing data?

● Which devices and networks are allowed to access/transmit the information?

● Which server collects, stores, and transmit information?

Step 3: Assess Risk

Some information is critical for your business, and you should thus scrutinise the authenticity of every vendor that can access the information. You’ll achieve the risk assessment process by answering the following:

● What are the critical networks, software, and systems for running daily business operations?

● Have you classified the information whose integrity, confidentiality, and availability should be protected?

● Which personally identifiable information does your organisation collect, store, or transfer and should be anonymised to prevent a breach in case of encryption failure?

● What is the probability of data corruption and which devices expose your data to fraudulent activities?

● What are the key areas that cybercriminals may target in your business?

● What will be the reputation and financial risk of a data breach?

● Will a cybersecurity attack impair the operations of your organisation entirely?

● What are the mechanisms of rectifying a cybersecurity attack?

● What is your business continuity plans in case of a cyberattack?

The catalogue will classify the information based on the risks, the ease of risk management, and the methodology of mitigating the risks.

Step 4: Analyse the Risk

To conduct an elaborate risk analysis, you should consider the following:

● Probability of occurrence

● Impact on finances, reputation, and the overall operations of the organisation

Cybersecurity Risk Assessment, EC-Council Study Materials, EC-Council Exam Prep, EC-Council Learning, EC-Council Preparation, EC-Council Guides
Multiplying the probability by the impact will give you the organisation's tolerance level. This step is critical when making the decision on whether to accept, reject, transfer, or mitigate the risks. For example, collecting financial data from your clients may have adverse effects on reputation and finances in case of a breach. As such, you may consider transferring the risk to a vendor.

Step 5: Setting Security Controls

Some of the controls that you should have in your organisation include:

● Firewall configuration

● Network segregation

● Password protocols

● At-rest and in-transit encryption

● Workforce training

● Anti-malware and anti-ransomware techniques

● Multi-factor authentication

● Vendor risk management software

When you institute these controls, you’ll significantly reduce the chances of data breach, thus improving the compliance and performance of every department in your business.

Step 6: Monitor and Review the Effectiveness

The increased use of technology by cybercriminals calls for dynamic strategies to protect your organisation's data. You should ensure that you have a continuous risk management software that will guarantee easy detection of threats.

Also, ensure that you develop risk mitigation processes that will effectively address the problem before it causes irreversible damage to the business' image, finances, and operations.

Source: minutehack.com

Thursday 15 July 2021

Top 10 Ethical Hacking Certifications for Cyber Security Professionals

Ethical Hacking Certifications, Cyber Security Professionals, Ethical Hacking Exam Prep, Ethical Hacking Tutorial and Material, Ethical Hacking Preparation, Ethical Hacking Guide, Ethical Hacking Career

Introduction

Ethical Hackers are security professional who uses the methods deployed by black hat hackers to penetrate into systems and identify vulnerabilities. However, unlike their counterparts, ethical hackers have legal sanctions to make such a breach into the systems of an organization. The breach is made in order to record the issues and vulnerabilities that the company needs to fix. The hacker is hired by the organization to update with potential security threats, recover inaccessible data and update regarding necessary security policy.

Read More: 312-50: Certified Ethical Hacker (CEH)

Ethical Hackers are in great demand owing to the insufficient workforce which makes the job opportunities and the salaries very attractive. Many professional intend to enter and scale up in the field. One of the recommended approaches, to begin with, includes Ethical Hacking Certifications.

These ethical hacking certifications validates the technical skills as well as the understanding of the hacker about the responsibilities of the job. The ethical hacking course in itself elaborates upon the various tools, footprinting, counter measures, fingerprinting tools, sniffing methods that are immediate to hacker. It helps the professional to comprehend how an exploit evolves.

The certifications on ethical hacking brings a better understanding about the vulnerabilities and risks that effect the systems and the organization as a whole.

1. Certified Ethical Hacker

Ethical Hacking Certifications, Cyber Security Professionals, Ethical Hacking Exam Prep, Ethical Hacking Tutorial and Material, Ethical Hacking Preparation, Ethical Hacking Guide, Ethical Hacking Career
The Certified Ethical Hacker is the most commonly sought for certification on ethical hacking. It attests validation to the security professional’s fundamentals regarding countermeasures, risks, threats. The lecture course along with the hands-on labs give a pragmatic learning experience. Instructor-led training, online video lectures, forums, and consistent study are ideally recommended.

However, the CEH Course has undergone an incredible amount of criticism owing to its focus on the theoretical study over hands-on labs.

2. Global Information Assurance Certification Penetration Tester

The Global Information Assurance Certification Penetration Tester (GIAC) provides a broad range of compatible and interchangeable certifications that require hands-on labs. The GIAC is brought forth by SANS Institute and the courses available are online. Of the available approaches to attain the GIAC penetration tester certification, the SEC560  course is most recommended. 

The certification is extremely comprehensive and the topics in the course inherently demonstrate the ability of the professional to undertake the job due to the pragmatic nature of the training.

3. Certified Information System Auditor (CISA)

The certification prerequisites at least five years of experience as system Auditor with knowledge of control and security. The CISA certification validates the candidate’s knowledge and skills involving risk management and security. ISACA offers this certification.

4. Certified Information Security Manager (CISM)

CISM validates the detailed knowledge of candidates pertinent to the management of and enterprise information security program. Managers or IT consultants supporting information security program are the most suitable candidates for this certification.

5. Offensive Security Certified Solution

The Offensive Security Certified Solution is a technical certification that is entirely based on hands on labs. The certification attests for the practical understanding and clarity of knowledge over the process and life cycle of penetration testing. The course would require an in depth

Knowledge pertinent to system internals, software development and networking protocols. The course is accessible online. The exam tests hacking abilities wherein the candidate must be able to break into the system administration within 24 hours and identification of vulnerabilities.

6. CREST

CREST attempts to build quality penetration testers in cyber security with competence and consistency. CREST focuses on the best practices of security for the growth through the method of research.

7. Certified Penetration Testing Engineer

CPTE certification validates the knowledge of the professional with regard to five components of information security. This incorporates penetration testing, enumeration, data collection, scanning, reporting and exploitation. CPTE inherently trains on ethical hacking course and builds ethical hackers.

8. Certified Penetration Testing Consultant

CPTC is a certification that builds professionals responsible for computers and their security. The certification course targets skills pertinent to auditing, security controls, penetration testing and user security. It inherently elaborates on the business of penetration testing.

9. Certified Information System Security Professional (CISSP)

A rather advanced certification, the CISSP deals with information security. The certification course builds professional that are adept to develop, guide and manage security standards methods and policies. The certification is for the experienced IT professionals who can attest for their experience and knowledge in at least two of the (ISC)2 right body of knowledge domain.

10. CompTIA Security +

CompTIA Security + is a vendor neutral certification. Security+ accounts for an in depth knowledge of the professional in terms of technical and various security related disciplines. It is necessary that a candidate has the Network+ certification and at least two years of experience in Network security in order to be eligible for the Security+ certification. The certification qualifies the candidate in fields of cryptography, threat management, security system, security risk identification and mitigation, security infrastructure and network access control.

Source: testpreptraining.com

Tuesday 13 July 2021

5 Reasons to choose Python Programming Language

Python Programming Language, EC-Council Certification, EC-Council Exam Prep, EC-Council Preparation, EC-Council Career

Software developers have more than hundreds of languages to go ahead with that makes it difficult to come to the best options. However, the developers understand the importance of choosing the right programming language that can affect the outcome of software. While choosing the programming language, developers consider the scalability, place of work, complexity, and type of application followed by a maintenance cycle.

Hence, comes Python.

Python is considered a high-level and flexible programming language that is easy to interpret, focusing on code readability. This makes developers opt for the Python programming language that can help them create top-notch applications.

Here are a few reasons that make software developers opt for the Python programming language.

1. No budget

Python is an open-source and free programming language that makes it easier for programmers to get supporting libraries and modules along with other tools. The programming language is affordable for developers and for businesses of all sizes that want to kickstart their operations.

2. Great Integration

Python developers usually love the integration features that make it easier to develop web services. It offers robust control and works well with markup languages that can work on app development. Developers can easily take up the certification for Python to get hold of the programming language.

3. Trendy

Python programming language allows developers to get fast and easy applications that makes it a trendy language. It can be used by veterans and beginners easily because of simple syntax and clear code.

4. Easy to use

Python is extremely easy to use with extensive support and easy to integrate features. The programming language is easy to understand and read making it easier for beginners to start their coding career.

5. Limitless support

Python is a great programming language that can polish up the skills of developers. This also offers extensive guide and support libraries for the developers. Along with this, Python has a helpful community that is ready to help out in case of obstacles.

Source: techgig.com

Saturday 10 July 2021

Is It Cybersecurity or Cyber Security?

Currently, the job outlook for information security analysts is growing at one of the fastest rates for all occupations in the nation. The average job outlook growth across all occupations sits at 5% through 2028, according to the U.S. Bureau of Labor Statistics. However, positions for information security analysts will expand at an impressive rate of 32% over the next eight years, creating a need for more than 35,000 trained candidates.

EC-Council Cybersecurity, EC-Council Career, EC-Council Tutorial and Material, EC-Council Exam Prep, EC-Council Preparation, EC-Council Guides

This is just one of the exciting positions that educated professionals with a degree like the University of Nevada at Reno’s Online Cybersecurity, Master of Science program can pursue. Through this type of higher education degree program, students will gain in-depth knowledge and experience into a range of important cybersecurity and information security concepts, including the main buzzwords seen and used throughout the industry.

Read More: 312-96: EC-Council Certified Application Security Engineer (CASE) - Java

This brings us to one of the first questions many students and professionals with an interest in data security and threat protection ask themselves: Is cyber security one word or two?

Beyond that, is there a difference between cybersecurity and information security? Additionally, what importance do these concepts hold in the larger information technology sector?

Cybersecurity vs. cyber security: A definition

Before we get into the actual spelling, let’s lay the foundation with a definition of this concept.

According to Gartner’s Information Technology terms glossary, cybersecurity (spelled as one word) refers to the systems, technologies, processes, governing policies and human activity that an organization uses to safeguard its digital assets.

“Cybersecurity is optimized to levels that business leaders define, balancing the resources required with usability/manageability and the amount of risk offset,” Gartner’s glossary definition stated. “Subsets of cybersecurity include IT security, IoT security, information security and OT security.”

Cybersecurity is the overarching, umbrella term that includes everything from digital protections to the company’s internal data governance policies and employees’ digital activity.

Cybersecurity vs information security

Where Gartner defines information security as a subset of the larger category of cybersecurity, BitSight author Jake Olcott argued that cybersecurity focuses on threat prevention and risk management of digital data only. Information security, on the other hand, is specifically about ensuring “the confidentiality, integrity, and availability of your data,” including both digital assets and physical documents.

“Info security is concerned with making sure data in any form is kept secure and is a bit more broad than cybersecurity,” Olcott wrote. “Cybersecurity is all about protecting data that is found in electronic form (such as computers, servers, networks, mobile devices, etc.) from being compromised or attacked.”

The main difference here lies in the distinction between protecting the entirety of an organization’s information and data (information security), as opposed to just the data residing within digital systems (cybersecurity).

Cybersecurity: A brief history

According to our above definitions and industry experts, information security practices have been around a lot longer than cybersecurity protections. This is particularly true given the fact that enterprises had to secure their file cabinets and other paper documents long before these items were digitized.

The birth of cybersecurity didn’t take place until the very first computer virus came into existence in the early 1970s. Research website Cybersecurity Insiders created one of the first complete histories of cybersecurity practices, and traced the concept’s origins back to the Creeper virus. This malware affected computers connected to ARPANET, one of the earliest forms of the internet. Infected devices displayed the message “I’m the creeper, catch me if you can.”

While this virus didn’t have the sophisticated capabilities of today’s digital infections – it only displayed the on-screen message, and nothing more – this event spurred the initial awareness of the need for digital security measures to prevent these types of unauthorized access.

However, it wasn’t until more than a decade later in 1983 when the foundation for actual cybersecurity programs was formed. As Cybersecurity Insiders noted, this is the year when the Massachusetts Institute of Technology (MIT) was granted the first United States Patent for a “cryptographic communications system and method.” Researchers built on this patented cryptographic system to create modern cybersecurity protections like the now-standard Secure Sockets Layer (SSL) encryption protocol.

Cybersecurity: One work or two? – The verdict

Now that we have a more in-depth understanding of what cybersecurity is, we can get back to our main question: Is it cyber security or cybersecurity?

According to online dictionaries like Gartner’s glossary, as well as the name of the Online Cybersecurity, Master of Science program here at the University of Nevada at Reno, cybersecurity is a single word. Other spelling and grammar authorities like the Associated Press as well as Merriam-Webster agree on the single word spelling.

It appears, however, that others sources disagree – author and cybersecurity expert Craig Ford reported that during an informal audience poll at the AusCERT 2019 conference, about 70% of attendees noted that they preferred the term as two words: cyber security.

Cyber defense solution provider Threat Warrior pointed out that the one vs. two word spelling difference may simply come down to regional preference – American authors tend to use cybersecurity as one word, whereas British professionals have been known to separate the word into two.

The main point, though, is that whether it is spelled as one word or two, cybersecurity vs. cyber security, the definition and spirit of the concept remain the same.

“But the definitions don’t really waver,” Threat Warrior pointed out. “Cybersecurity and cyber security have the same meaning. (And while you might catch ‘cyber-security’ here and there, it means the same and it is not a widely used or preferred derivative).”

EC-Council Cybersecurity, EC-Council Career, EC-Council Tutorial and Material, EC-Council Exam Prep, EC-Council Preparation, EC-Council Guides

Threat Warrior, along with several other sources, note that while the jury seems to still be out on cyber security or cybersecurity, the important thing is to select one spelling and remain consistent in its use.

This is the approach that the University of Nevada at Reno has taken with the Online Master of Science in Cybersecurity program. You’ll notice that throughout our website and program material, we use the one-word spelling of cybersecurity, in accordance with the Associated Press, Merriam-Webster and other authorities.

Cybersecurity and its importance today

In the current digital world, the need to secure the digital assets and systems that enable daily business operations is more critical than ever before:

◉ Digital transformation is a top priority: Most organizations have already digitized their most pertinent data sets. They now use software systems, the cloud and other platforms to enable their operations. Companies are leveraging these digital assets to shift and improve the way they do business and/or deliver services, a process called “digital transformation.” Forbes reported that 70% of businesses currently have a digital transformation strategy defined, or are currently working on one. What’s more, 21% of enterprises said they’ve completed their digital transformation. However, as more focus and importance is placed upon these digital architectures, it is increasingly important to ensure that they are properly secured.

◉ Threats continue to rise: In addition to more sensitive data being digitized and accessed through connected platforms, there are also a rising number of threats to these technological assets. G Data Software reportedly identified nearly 5 million new malware samples in 2019, including variants on existing, dangerous malware like the GandCrab ransomware family.

As businesses increasingly rely on digital data and technology systems, they’ll also need to deploy robust cybersecurity strategies, including encryption, risk management and prevention of unauthorized access. As the number of digital systems in place grows and continues to become more complex, organizations will need employees specifically trained in current cybersecurity and information security best practices to safeguard their physical and digital intellectual property and data.

Career in cybersecurity

Cybersecurity is a crucial factor for businesses in every industry today. The job outlook for cybersecurity professionals is growing much faster than the average for all occupations, and is not expected to slow anytime soon. Arguably, needs for trained professionals in cybersecurity will only increase as more businesses continue their digital transformation efforts and malicious actors create new attack strategies.

Those interested in the areas of cybersecurity and information security can further their knowledge and expertise, and prepare for exciting career opportunities with a degree like the University of Nevada at Reno’s Online Master of Science in Cybersecurity.

Source: onlinedegrees.unr.edu

Thursday 8 July 2021

6 Ways to Improve Cybersecurity in 2021

EC-Council Cybersecurity, EC-Council Study Material, EC-Council Career, EC-Council Preparation

Cybersecurity Ventures predicts that a business will fall victim to a ransomware attack every 11 seconds in 2021, compared to every 40 seconds in 2016. Ransomware damages are expected to reach $20 billion next year, up from $5 billion in 2017.

Security experts say the surge is due in large part to the pandemic-driven transition to a remote workforce. Organizations were forced to make a series of hurried operational changes that often created gaps in their IT security systems.

Read More: 312-49: Computer Hacking Forensic Investigation

Securing the remote workforce should be near the top of the list. Although it may have started as a stopgap measure, remote work is likely to become a permanent feature of the business landscape. A Gartner study found that three-quarters of enterprise organizations plan to give employees the option to work from home on an ongoing basis.

There’s every reason to believe threat actors will redouble their efforts to exploit this trend. Following a year in which record numbers of ransomware attacks, phishing scams, and viruses targeted employees working from home, most analysts expect remote operations will remain the No. 1 attack vector in 2021. Some analysts predict that attacks on remote workers will rise by 40 percent or more next year.

Here are six technologies that can help improve your home and office security going forward:

Secure remote access. Remote network access technologies such as virtual private networks (VPNs) and the remote desktop protocol (RDP) enable users to access company resources from a home PC using an Internet connection. However, these technologies have known vulnerabilities that hackers exploit to gain network access.

Security fabric. Limited visibility into home office networks makes it difficult for IT teams to identify and prevent attacks on remote workers. The Fortinet Security Fabric addresses this challenge by synchronizing a variety of network and security sensors and tools to deliver a unified view of all endpoints, cloud services and applications being used by remote workers.

Endpoint protection. Remote workers can expose sensitive company information by using unsecured PCs, laptops, tablets and smartphones. Unified endpoint management (UEM) solutions allow administrators to secure, manage and provision mobile devices, desktops, laptops and tablets through a single interface. When UEM tools detect suspicious activity such as unusual data download patterns or the unexpected installation of a firmware update, the endpoint can be automatically quarantined, locked or wiped.

Multifactor authentication. MFA solutions such as Cisco Duo help prevent unauthorized access to applications, systems and services by requiring a combination of verification factors rather than just a password. Duo also provides detailed information about all devices on the network and automatically flags any devices that are out of date, jailbroken or otherwise out of compliance with company security policies.

EC-Council Cybersecurity, EC-Council Study Material, EC-Council Career, EC-Council Preparation

Email security. Email is by far the most common delivery mechanism for ransomware, malicious attachments, malicious URLs, viruses and phishing attacks. Email filtering solutions block malicious incoming content before it reaches end-users. We also suggest using DNS filtering, which blocks access to malicious domains, IP addresses or cloud applications before a connection is ever established.

Data loss prevention. DLP solutions help ensure remote workers comply with company policies about data sharing. They examine outbound communications such as email and file transfers, as well as host-based activities such as copying files to removable media. DLP scans will generate alerts if any of these activities violate policies.

Source: rmmsolutions.com

Tuesday 6 July 2021

Denial of Service (DoS)

Denial of Service (DoS), EC-Council Tutorial and Material, EC-Council Certification, EC-Council Learning, EC-Council Preparation, EC-Council Career

In computing, a denial-of-service attack (DoS attack) is a cyber-attack in which the perpetrator seeks to make a machine or network resource unavailable to its intended users by temporarily or indefinitely disrupting services of a host connected to the Internet. Denial of service is typically accomplished by flooding the targeted machine or resource with superfluous requests in an attempt to overload systems and prevent some or all legitimate requests from being fulfilled.

A Denial of Service (DoS) is a type of attack on a service that disrupts its normal function and prevents other users from accessing it.

The most common target for a DoS attack is an online service such as a website, though attacks can also be launched against networks, machines or even a single program.

How a DoS attack works

A DoS attack prevents users from accessing a service by overwhelming either its physical resources or network connections. The attack essentially floods the service with so much traffic or data that no-one else can use it until the malicious flow has been handled.

One way to overload a service's physical resources is to send it so many requests in such a short time that it overwhelms all the available memory, processing or storage space. In extreme cases, this may even lead to damage of the physical components for these resources.

Similarly, to disrupt a service's network connections a DoS attack can send invalid, malformed, or just an overwhelming number of connection requests to it. While these are being addressed, connection requests from legitimate users can't be completed. 

Occasionally, a DoS attack exploits a vulnerability in a program or website to force improper use of its resources or network connections, which also leads to a denial of service.

Some malware also include the ability to launch DoS attacks. When they infect a computer or device, these threats can use the resources of the infected machines to perform the attack. If multiple infected machines launch attacks against the same target, it's known as a Distributed-Denial-of-Service (DDoS)attack.

The volume of data used in a DoS or DDoS attack can be huge, up to a rate of several gigabits per seconds. Botnets are quite often used to perform DDoS attacks, as many services do not have the resources needed to counter an attack from thousands, or even hundreds of thousands, of infected devices.

For example, the largest known DDoS attack was the result of the 2016 Mirai botnet.

DoS attack used for profit

There have been numerous cases of DoS attacks being launched for personal reasons — a grunge against a user, the service, or just pure mischief. Services under attack can be slowed or crashed for periods ranging from a few hours to a couple days.

For many businesses, the forced downtime can result in significant disruption to their users, or even financial losses. Users trying to access a service that is under attack will usually perceive that it is either loading slowly, keeps getting disconnected, or can't connect at all.

There have also been cases of DoS attacks that were launched because of corporate or political rivalry. Perhaps the most notable case of an attack that was attributed to political rivalry was the 2007 attacks on Estonia, in which many of the online resources of the Estonian government were targeted.

Defending against a DoS attack

Launching a DoS attack used to require a certain level of technical knowledge and ability. This tended to limit their use to people who were skilled, or were able to find and hire someone with the necessary skills.

Denial of Service (DoS), EC-Council Tutorial and Material, EC-Council Certification, EC-Council Learning, EC-Council Preparation, EC-Council Career
Nowadays however, there are simple programs or tools available for sale in online criminal forums that allow even an unskilled user to launch a DoS attack. This had made such attacks much more feasible for criminals and other parties looking to disrupt an online service.

The threat of being targeted by DoS attacks have lead many major online services to implement various strategies for handling overwhelming floods of data or traffic.

Some of the anti-DoS techniques include:

◉ Traffic analysis and filtering

◉ Sinkholing

◉ IP-based prevention

For many smaller services however, such countermeasures can be prohibitively costly.

If adequate defenses are not in place, simply restarting the service can be fruitless as long as it remains exposed to the same attack, causing it to crash again and again until the attack ceases.

Source: f-secure.com

Monday 5 July 2021

Top 25 Ethical Hacking Interview Questions and Answers

Ethical Hacking Interview Questions and Answers, EC-Council Exam Prep, EC-Council Preparation, EC-Council Certification, EC-Council Career, EC-Council Learning

We have prepared the most important Ethical Hacking interview questions to help you prepare for the job interview. This detailed guide of interview questions for Ethical Hacking will help you to crack your Job interview. In this list of Ethical Hacker interview questions, we have covered all commonly asked basic and advanced hacking interview questions.

1) Explain what is Ethical Hacking?

Ethical Hacking is when a person is allowed to hacks the system with the permission of the product owner to find weakness in a system and later fix them.

2) What is the difference between IP address and Mac address?

IP address: To every device IP address is assigned, so that device can be located on the network. In other words IP address is like your postal address, where anyone who knows your postal address can send you a letter.

MAC (Machine Access Control) address: A MAC address is a unique serial number assigned to every network interface on every device. Mac address is like your physical mail box, only your postal carrier (network router) can identify it and you can change it by getting a new mailbox (network card) at any time and slapping your name (IP address) on it.

3) List out some of the common tools used by Ethical hackers?

◉ Meta Sploit

◉ Wire Shark

◉ NMAP

◉ John The Ripper

Maltego

4) What are the types of ethical hackers?

The types of ethical hackers are

◉ Grey Box hackers or Cyberwarrior

◉ Black Box penetration Testers

◉ White Box penetration Testers

◉ Certified Ethical hacker

5) What is footprinting in ethical hacking? What is the techniques used for footprinting?

Footprinting refers accumulating and uncovering as much as information about the target network before gaining access into any network. The approach adopted by hackers before hacking

◉ Open Source Footprinting : It will look for the contact information of administrators that will be used in guessing the password in Social engineering

◉ Network Enumeration : The hacker tries to identify the domain names and the network blocks of the target network

◉ Scanning : Once the network is known, the second step is to spy the active IP addresses on the network. For identifying active IP addresses (ICMP) Internet Control Message Protocol is an active IP addresses

Ethical Hacking Interview Questions and Answers, EC-Council Exam Prep, EC-Council Preparation, EC-Council Certification, EC-Council Career, EC-Council Learning
◉ Stack Fingerprinting : Once the hosts and port have been mapped by scanning the network, the final footprinting step can be performed. This is called Stack fingerprinting.

6) Explain what is Brute Force Hack?

Brute force hack is a technique for hacking password and get access to system and network resources, it takes much time, it needs a hacker to learn about JavaScripts. For this purpose, one can use tool name “Hydra”.

7) Explain what is DOS (Denial of service) attack? What are the common forms of DOS attack?

Denial of Service, is a malicious attack on network that is done by flooding the network with useless traffic. Although, DOS does not cause any theft of information or security breach, it can cost the website owner a great deal of money and time.

◉ Buffer Overflow Attacks
◉ SYN Attack
◉ Teardrop Attack
◉ Smurf Attack
◉ Viruses

8) Explain what is SQL injection?

SQL is one of the technique used to steal data from organizations, it is a fault created in the application code. SQL injection happens when you inject the content into a SQL query string and the result mode content into a SQL query string, and the result modifies the syntax of your query in ways you did not intend.

9) What are the types of computer based social engineering attacks? Explain what is Phishing?

Computer based social engineering attacks are

◉ Phishing
◉ Baiting
◉ On-line scams

Phishing technique involves sending false e-mails, chats or website to impersonate real system with aim of stealing information from original website.

10) Explain what is Network Sniffing?

A network sniffer monitors data flowing over computer network links. By allowing you to capture and view the packet level data on your network, sniffer tool can help you to locate network problems. Sniffers can be used for both stealing information off a network and also for legitimate network management.

11) Explain what is ARP Spoofing or ARP poisoning?

ARP (Address Resolution Protocol) is a form of attack in which an attacker changes MAC ( Media Access Control) address and attacks an internet LAN by changing the target computer’s ARP cache with a forged ARP request and reply packets.

12) How you can avoid or prevent ARP poisoning?

ARP poisoning can be prevented by following methods

◉ Packet Filtering : Packet filters are capable for filtering out and blocking packets with conflicting source address information

◉ Avoid trust relationship : Organization should develop protocol that rely on trust relationship as little as possible

◉ Use ARP spoofing detection software : There are programs that inspects and certifies data before it is transmitted and blocks data that is spoofed

◉ Use cryptographic network protocols : By using secure communications protocols like TLS, SSH, HTTP secure prevents ARP spoofing attack by encrypting data prior to transmission and authenticating data when it is received

13) What is Mac Flooding?

Mac Flooding is a technique where the security of given network switch is compromised. In Mac flooding the hacker or attacker floods the switch with large number of frames, then what a switch can handle. This make switch behaving as a hub and transmits all packets at all the ports. Taking the advantage of this the attacker will try to send his packet inside the network to steal the sensitive information.

14) Explain what is DHCP Rogue Server?

A Rogue DHCP server is DHCP server on a network which is not under the control of administration of network staff. Rogue DHCP Server can be a router or modem. It will offer users IP addresses , default gateway, WINS servers as soon as user’s logged in. Rogue server can sniff into all the traffic sent by client to all other networks.

15) Explain what is Cross-site scripting and what are the types of Cross site scripting?

Cross site scripting is done by using the known vulnerabilities like web based applications, their servers or plug-ins users rely upon. Exploiting one of these by inserting malicious coding into a link which appears to be a trustworthy source. When users click on this link the malicious code will run as a part of the client’s web request and execute on the user’s computer, allowing attacker to steal information.

There are three types of Cross-site scripting

◉ Non-persistent
◉ Persistent
◉ Server side versus DOM based vulnerabilities

16) Explain what is Burp Suite, what are the tools it consist of?

Burp suite is an integrated platform used for attacking web applications. It consists of all the Burp tools required for attacking an application. Burp Suite tool has same approach for attacking web applications like framework for handling HTTP request, upstream proxies, alerting, logging and so on.

The tools that Burp Suite has

◉ Proxy
◉ Spider
◉ Scanner
◉ Intruder
◉ Repeater
◉ Decoder
◉ Comparer
◉ Sequencer

17) Explain what is Pharming and Defacement?

◉ Pharming: In this technique the attacker compromises the DNS ( Domain Name System) servers or on the user computer so that traffic is directed to a malicious site

◉ Defacement: In this technique the attacker replaces the organization website with a different page. It contains the hackers name, images and may even include messages and background music

18) Explain how you can stop your website getting hacked?

By adapting following method you can stop your website from getting hacked

◉ Sanitizing and Validating users parameters: By Sanitizing and Validating user parameters before submitting them to the database can reduce the chances of being attacked by SQL injection

◉ Using Firewall: Firewall can be used to drop traffic from suspicious IP address if attack is a simple DOS

◉ Encrypting the Cookies: Cookie or Session poisoning can be prevented by encrypting the content of the cookies, associating cookies with the client IP address and timing out the cookies after some time

◉ Validating and Verifying user input : This approach is ready to prevent form tempering by verifying and validating the user input before processing it

◉ Validating and Sanitizing headers : This techniques is useful against cross site scripting or XSS, this technique includes validating and sanitizing headers, parameters passed via the URL, form parameters and hidden values to reduce XSS attacks

19) Explain what is Keylogger Trojan?

Keylogger Trojan is malicious software that can monitor your keystroke, logging them to a file and sending them off to remote attackers. When the desired behaviour is observed, it will record the keystroke and captures your login username and password.

20) Explain what is Enumeration?

The process of extracting machine name, user names, network resources, shares and services from a system. Under Intranet environment enumeration techniques are conducted.

21) Explain what is NTP?

To synchronize clocks of networked computers, NTP (Network Time Protocol) is used. For its primary means of communication UDP port 123 is used. Over the public internet NTP can maintain time to within 10 milliseconds

22) Explain what is MIB?

MIB ( Management Information Base ) is a virtual database. It contains all the formal description about the network objects that can be managed using SNMP. The MIB database is hierarchical and in MIB each managed objects is addressed through object identifiers (OID).

23) Mention what are the types of password cracking techniques?

The types of password cracking technique includes

◉ AttackBrute Forcing
◉ AttacksHybrid
◉ AttackSyllable
◉ AttackRule

24) Explain what are the types of hacking stages?

The types of hacking stages are

◉ Gaining AccessEscalating
◉ PrivilegesExecuting
◉ ApplicationsHiding
◉ FilesCovering Tracks

25) Explain what is CSRF (Cross Site Request Forgery)? How you can prevent this?

CSRF or Cross site request forgery is an attack from a malicious website that will send a request to a web application that a user is already authenticated against from a different website. To prevent CSRF you can append unpredictable challenge token to each request and associate them with user’s session. It will ensure the developer that the request received is from a valid source.

Source: guru99.com