Artificial Intelligence is a new revolution in the technology industry. But nobody knows exactly how it is going to develop! Some people believe that AI needs to be controlled and monitored otherwise robots may take over the world in the future! Other people think that AI will improve the quality of life for humans and maybe make them an even more advanced species. But who knows what will actually happen until it happens!!!
Saturday, 30 October 2021
What Are The Ethical Problems in Artificial Intelligence?
Thursday, 28 October 2021
Is the CEH Worth It? (Costs & Alternatives Explained)
Choosing a certification is a decision that must not be taken lightly. You are exchanging your and your money and want to ensure that you are making the best decision for your career development. The Certified Ethical Hacker (CEH) certification is a popular entry-level cert, but especially with the other options out there, is it worth it?
Is the CEH Worth It?
The Certified Ethical Hacker (CEH) is a popular entry-level penetration testing certification. The average salary of a Certified Ethical Hacker is $71,331. Having the CEH will help your resume get read, and will help you get your first job as a penetration tester.
While the CEH is a popular certification that looks good on your resume, we recommend that you consider your options and devote some time to really deciding whether this exam is worth your time and money.
Similar certifications to the CEH, like the OSCP, eLearnSecurity PTS, and the Pentest+ may be better for your unique situation. In this article, we lay out all the options so you can be best informed when making this decision.
What Is the Certified Ethical Hacker Certification?
The CEH is an entry-level penetration testing certification that is issued by EC Council. The CEH measures the candidate’s ability to perform reconnaissance, enumeration, gain access, maintain access (persistence), and cover their tracks.
What Is Ethical Hacking?
Ethical Hacking is the process of testing one’s own computers, network, or devices to determine if vulnerabilities exist and to develop preventive, corrective, and protective countermeasures before an actual compromise to the system takes place.
What is the Job Outlook for Ethical Hackers?
As with all jobs in cyber security, there is a lot of anticipated growth in the ethical hacking space. More and more organizations are understanding the importance of testing their systems. For this, orgs will either have internal penetration testing teams or they will hire consultants.
What Jobs Can You Get with the CEH?
The CEH certification will open you up to many lucrative job positions. Below are some of the roles you can get into with a CEH and the corresponding salaries provided by EC-Council Edusum.com.
◉ Information security analyst: $70,721
◉ Penetration tester: $80,334
◉ Information security manager: $108,352
◉ Security engineer: $88,062
◉ Cyber security analyst: $74,360
◉ Information security engineer: $91,075
What Are the Prerequisites for the CEH?
To attempt the CEH you have two options, you can either take the official training path provided by EC council, or you can attempt the self-taught method. Each of these approaches has its own benefits and downsides.
EC Council Approved Training
The EC Council approved training costs around $850 and will provide you everything you need to know to prep for the exam. This approach is pricey, but you can go into the exam confidently knowing that you have covered all of the exam material.
CEH Self Study Approach
You can also take the CEH exam without taking the EC Council approved training, but this approach has some requirements you must first meet.
◉ You must have two or more years of documented information security experience
◉ Pay a non-refundable $100 application fee.
◉ Submit the EC-Council Eligibility Form
◉ Purchase the CEH exam voucher and your study materials
How Much Does It Cost to Get CEH Certified?
The total cost that you will have to pay to obtain the CEH certification varies whether you are taking the EC-Council certified training or taking the self-taught route.
EC-Council Training Approach: For this approach, the total cost will be around $2049 depending on the specific training you take. This cost breaks down into the cost of the exam voucher ($1,199) and the training ($850)
Self-Study Costs: The Self Study approach will cost around a total of $1499. This cost breaks down into the cost of the exam voucher ($1,199), application fee ($100), and estimated cost of study materials ($200).
Do I Have to Renew The CEH?
The Certified Ethical Hacker is valid for three years from the date of your successful completion. After this period has passed you will need to earn 120 CEU’s (continuing education units). EC-Council refers to these CEU’s as ECEs (electrical and computer engineering credits).
In addition to the ECEs, you will need to pay an annual membership fee of $80. This is a massive downside of the exam and should be considered before you invest your time and money in studying for it. Other comparable certifications like the CompTIA Pentest+ do not have an annual fee.
CEH vs The OSCP and The Pentest+
While I do think that the CEH is a good certification, I think that your money and time would be better spent studying for either the OSCP or The CompTIA Pentest+. Even with the recent price increase of the OSCP, both the OSCP and Pentest+ are more affordable than the CEH. In addition to being more affordable, they encompass more real-world scenarios and all for all will provide you a better education than the CEH.
CEH Alternatives:
CEH – $1499-$2049
OSCP – $999-$1349
Pentest+ – $359(+ Study Materials)
eLearnSecurity PTS – $399-$499
After Weighing the Options, Is the CEH Worth It?
On paper, the CEH looks like a great certification, but when you do more research and analyze the alternatives it is not the best option unless you are specifically going for a job that requires the certification.
Our Recommendations:
If you have previous penetration testing experience, we recommend that you take the OSCP. The OSCP is the best way to show you hands-on skills. If you are newer to penetration testing you should go with the Pentest+ or the eLearnSecurity PTS.
Final Thoughts:
This article is not meant to speak down on the CEH, our goal here is to provide an honest review on whether the CEH is worth it while considering the other options that are available. Hopefully, after reading this you are able to choose which certification is right for your unique situation and goal career path.
Source: cybercareerschool.com
Tuesday, 26 October 2021
What Are the Different Types of Cyber Security?
In this day and age, information technology security is crucial. We spend most of our time online and connected through various different devices. So, how do you know if your business or sensitive personal information is secure? This is where your cybersecurity infrastructure comes in.
It never hurts to hear third-party expert advice, which is why we created this guide to arm you with the information to fight any cyber attack.
What is Cyber Security?
Overview of the Types of Cyber Security
What Are the Types of Cyber Security Threats, and How Do You Prevent Them?
Saturday, 23 October 2021
5 Mistakes to Avoid While Learning Artificial Intelligence
Artificial Intelligence imitates reasoning, learning, and perception of human intelligence towards the simple or complex tasks performed. Such intelligence is seen in industries like healthcare, finance, manufacturing, logistics, and many other sectors. But there is a thing common – mistakes while using the AI concepts. Making mistakes is quite generic and one can’t hide himself/herself from the consequences. So, instead of paying attention to its repercussions, we need to understand the reason why such mistakes may occur and then, modify the practices we usually perform in real-time scenarios.
Let’s spare some time in knowing about the mistakes we must be avoiding while getting started with learning Artificial Intelligence:
1. Starting Your AI Journey Directly with Deep Learning
Deep Learning is a subpart of Artificial Intelligence whose algorithms are inspired by the function, structure of our brain. Are you trying to link our brain’s structure and its functioning with neural networks? Yes, you can (in the context of AI) because there are neurons present in our brains that collect signals and split them into structures residing in the brain. This lets our brain understand what the task is and how it must be done. Now, you may try to begin your AI journey with Deep Learning (or DL) directly after knowing a bit about neural networks!!
No doubt there will be a lot of fun, but the point is that it’s better not to introduce DL initially because it fails to achieve higher performance while working with smaller datasets. Also, practicing DL isn’t only harder but expensive too, as the resources and computing power required for creating and monitoring DL algorithms are available at higher costs, thereby creating overheads while managing the expenses. Even at times when you try to begin interpreting the network designs and hyper-parameters involved with DL Algorithms, you feel like banging your heads because it is quite difficult to interpret the exact interpretation of the sequence of actions that a DL Algorithm wants to convey. All such challenges will come amidst the path of your AI journey and thus, it is beneficial not to introduce Deep Learning directly.
2. Making Use of an Influenced AI Model
An Influenced AI model will always be biased in an unfair manner as the data garnered by it will be inclined towards the existing prejudices of reality. Such an inclination won’t let the artificially intelligent algorithms identify the relevant features which reciprocate better analysis and decision-making for real-life scenarios. As a result, the datasets (trained or untrained) will map unfair patterns and never adopt egalitarian perspectives somewhere supporting fairness and loyalty in the decision-making process followed by AI-based systems.
To understand the negative impact of an influenced AI Model, we may take a look at the COMPAS case study. COMPAS is an AI-influenced tool whose full form is Correctional Offender Management Profiling for Alternative Sanctions. It is used by the US courts for predicting if or not the defendant may become a recidivist (criminal reoffending different sorts of crimes). When this tool examined the data, the results were really shocking. It predicted false recidivism by concluding that 45 percent of black defendants were recidivists, while 23 percent of white defendants were classified as recidivists. This case study questioned the overall accuracy of the AI model used by the tool and clearly describes how such bias invites race discrimination amongst the people of the United States. Henceforth, it is better not to use a biased AI model as it may worsen the current situation by creating an array of errors in the process of making impactful decisions.
3. Trying to Fit Accuracy of AI Algorithms with Every Biz. Domain
Every biz. (business) domain won’t try to fit accuracy in every of its ongoing or forthcoming AI processes either related to software development or customer service. This is because there are other traits business ventures consider, like robustness, flexibility, innovation, and so on. Still thinking what the reason could be!! The answer is – Accuracy is foremost, but interpretability has its own potential!
For instance, clients responsible for generating good revenue for business ventures check accuracy at a limit of say 90 percent, but they also check the robustness and flexibility of the AI algorithms while understanding the current business problem and then, predicting the outcomes much closer to their actual values. If the algorithms fail to factorize problems and do not realize the importance of data interpretation at times they are predicting the conclusions, clients straightaway reject such analysis. Here, what they are actually looking for is that AI algorithms are interpreting the input datasets well and showcasing robustness and flexibility in evaluating the decision-matrix suitably. Henceforth, you prefer not to fit accuracy with every domain generating visibility for businesses in the current or futuristic times.
4. Wasting Time in Mugging Up the AI Concepts
Mugging up the AI concepts won’t let you acquire a deeper understanding of the AI algorithms. This is because those theoretical concepts are bound to certain conditions and won’t reciprocate the same explanation in real-time situations. For example, when you enroll yourself for a course, say Data Science course, there are various terminologies embedded in the curriculum. But do they behave the same when applied to real-time scenarios?
Of course not! Their results vary because the terminologies when exposed to situations are affected by various factors whose results one can only understand after being involved in how these practical techniques fit well into a larger context and the way they work. So, if you keep mugging up the AI concepts, it would be difficult to remain connected with its practical meaning for a longer period. Consequently, solving the existing real-world problem will become challenging and this will negatively impact your decision-making process.
5. Trying to Snap Up all Swiftly
Snapping up swiftly here means hurrying up learning a maximum number of AI concepts practically and trying to create AI models (consisting of different characteristics) in a shorter span. Such a hurry won’t be advantageous. Rather, this will be forcing you to jump to conclusions without validating the current datasets modeled for understanding the business requirements well. Besides, such a strategy will be landing your minds in utter confusion and you will be having more problems, instead of solutions, in your pocket.
We may understand this through a real-life example. Suppose you are in the kitchen and preparing your meal. Now, your brother enters and asks you to prepare snacks within 20 minutes. Thinking if I am trapped or confused!! Yes, you will face endless confusion in deciding if you should be preparing your meal or the snacks for your brother. As a result, this will impact your accuracy of preparing quality meals/snacks because now, you have a time-boundation of 20 minutes. Such a situation occurs when one tries to snap up all the terminologies and notions embedded within an AI-based system/model. Therefore, instead of trying to grab everything quickly, you need to follow the SLOW AND STEADY principle. It will be helping you solve the existing AI challenge by selecting appropriately validated datasets not bound to non-accurate results.
Source: geeksforgeeks.org
Thursday, 21 October 2021
How Artificial Intelligence (AI) and Machine Learning(ML) Transforming Endpoint Security?
Endpoint security refers to a methodology of protecting devices like laptops, mobiles and other wireless devices that are used as endpoint devices for accessing the corporate network. Although such devices create potential entry points for security threats still endpoints are becoming a more common way to compute and communicate than local or fixed machines. Such attacks tend to occur because a lot of data is outside the corporate firewall that exposes it to security threats. Some such threats to which our system is exposed constantly are phishing, spoofing, vishing, etc.
1. Social Engineering
2. Phishing
3. Spear Phishing
4. Watering Hole
5. Network Sniffing
6. DDOS Attack(Distributed Denial of Service Attack)
Tuesday, 19 October 2021
The role of Artificial Intelligence in Internet of Things
Imagine a smart future! A future where machines are not merely dumb devices but intelligent creations that can work in tandem with human beings. A future that looks remarkably like the robotic utopia in I, Robot (Well, except the homicidal robots!). This future is not merely an imagination but a natural consequence of the two most dynamic technologies of today – Artificial Intelligence and Internet of Things.
Why is Artificial Intelligence required for IoT?
Applications of Artificial Intelligence in Internet of Things
Real World Examples
The Future Ahead
Saturday, 16 October 2021
How to Set Up a Personal Lab for Ethical Hacking?
Ethical hacking is a skill that is learned over time. It requires practice and patience to get to a decent skill level in this field. Having a lab setup handy can help you a lot in your learning. A lab lets you practice your skills in a controlled environment, reducing the risks that arise from practicing on real systems. Having your virtual lab will help you in many ways:
◉ You can practice anytime as per your convenience.
◉ You don’t have to put your data under the dangers of getting wiped because of malware infection.
◉ You are also saved from legal troubles that may result from testing on a real website that you do not own.
◉ You get the freedom to experiment and tweak around (mostly impossible with online labs).
The requirements for setting up the lab are hardware and software tools. Let’s go through the hardware requirements first.
1. Hardware Requirements:
◉ A laptop or a desktop with as much RAM and processor power you can arrange.
◉ A large HDD or SSD to store your tools and other important files.
◉ A host OS for your computer system. It can be Windows, Linux( any family, any flavor) or Mac OS depending on your choice.
◉ Latest security patches must be installed on your guest OS before you start.
◉ A WiFi adapter that supports monitor mode. (Optional)
2. Software Requirements:
◉ Virtual Machine Player or Hypervisor: This will be used to host all the guest operating systems, vulnerable virtual machines, and test servers. There are many free and paid options for hypervisors provided by many vendors. For example, VMware has VMWare workstation, Oracle has Oracle VirtualBox and Microsoft has HyperV. You can choose any of these depending on your choice and budget.
◉ Guest Operating Systems: Guest operating systems will include unpatched versions of Windows and Linux. These will be installed to test for zero-days and other vulnerabilities for which patches, as well as exploits, have been released.
◉ Vulnerable VMs: Vulnerable Virtual Machines are developed intentionally for being highly vulnerable. Most of the VMs are parts of hacking events and are released later online. These VMs are usually CTFs with hidden strings that are to be found after compromising (pwning) the VM. Some popular vulnerable VMs are Metasploitable, OWASP broken web application, DVWA(Damn Vulnerable Web Application), BadStore, De-Ice, and Multidae, etc.
3. Essential Tools:
Once you have found and installed your favorite vulnerable assets, it is now time to get the tools required for pwning them. Install these tools on your computer to get started.
◉ Metasploit Framework (MSF): An open-source version of the Metasploit tool is used extensively for exploiting known vulnerabilities in systems and software. The exploit list is updates regularly with exploits of most recent findings that went public.
◉ WireShark: It is a tool used by network administrators but you can use it to supplement your hacking tools arsenal. For you as a hacker(ethical, of course) this tool will help in network pentesting by the same basic feature of network monitoring :it can help you harvest sensitive data like plaintext passwords over unencrypted connections(http, telnet), analyze malware behavior by figuring out the endpoints it tries to connect, and many more.
◉ Nmap: One tool to rule ’em all, it is used by almost every penetration tester. It is a port scanner with a set of additional utilities like OS detection and network mapping(nmap stands for “network mapper” ). It can be automated by writing scripts in NSE(nmap scripting environment). Port scans are used to enumerate services and applications on the target. These enumeration data can be really useful in some cases for pwning the target.
◉ John The Ripper: It is a free and open-source password cracking tool which is highly popular among penetration testers. Popularity is the reason why it is available on fifteen platforms. The tools were initially designed for cracking UNIX password hashes. However, the latest stable release from May 2019 supports Windows NTLM, Kerberos and hundreds of other hashes.
◉ Burpsuite or OWASP ZAP: Both are great all in one tool for penetration testing web applications. Learning about hacking web applications is crucial for an aspiring (ethical) hacker since most of the services are provided online. These two tool-sets contain all the tools you will need for hacking (ethically) into a web application.
◉ Kali Linux: It is an operating system developed primarily for white hat hackers and penetration testers. This OS has a wide array of tools for almost every task before, during and after a penetration testing session. It contains all the tools mentioned above (No need for installing them manually).
Source: geeksforgeeks.org
Thursday, 14 October 2021
Introduction to Password Attacks | Ethical Hacking
Password cracking is one of the imperative periods of framework hacking. Password cracking is the way toward recuperating passwords from the information sent by a PC or mainframe or put away in it. The motivation behind password cracking is to assist a client with recuperating a failed, to remember or lost password, as a preventive measure by framework chairmen to check for effectively delicate passwords, or an assailant can utilize this cycle to acquire unapproved framework access.
Sorts of Password Attacks :
Password cracking parts consistently maltreatment regardless of legal expects to secure unapproved framework access, for instance, recovering a customer’s inability to recollect password. This hack arrangement depends upon aggressors exercises, which are ordinarily one of four sorts:
1. Non-Electronic Attacks –
This is most likely the hacker’s first effort to acquire target system passwords. These sorts of password cracking hacks don’t need any specialized ability or information about hacking or misuse of frameworks. Along these lines, this is a non-electronic hack. A few strategies used for actualizing these sorts of hacks are social engineering, dumpster jumping, shoulder surfing, and so forth.
2. Active Online Attacks –
This is perhaps the most straightforward approach to acquire unapproved manager-level mainframe access. To take the passwords, a hacker needs to have correspondence with the objective machines as it is obligatory for password access. A few techniques used for actualizing these sorts of hacks are word reference, brute-forcing, password speculating, hash infusion, phishing, LLMNR/NBT-NS Poisoning, utilizing Trojan/spyware/keyloggers, and so forth.
3. Passive Online Attacks –
An uninvolved hack is a deliberate attack that doesn’t bring about a change to the framework in any capacity. In these sorts of hacks, the hacker doesn’t need to speak with the framework. In light of everything, he/she idly screens or records the data ignoring the correspondence channel to and from the mainframe. The attacker by then uses the critical data to break into the system. Techniques used to perform passive online hacks incorporate replay attacks, wire-sniffing, man-in-the-middle hack, and so on.
4. Offline Attacks –
Disconnected hacks allude to password attacks where an aggressor attempts to recuperate clear content passwords from a password hash dump. These sorts of hacks are habitually dreary yet can be viable, as password hashes can be changed due to their more modest keyspace and more restricted length. Aggressors utilize preprocessed hashes from rainbow tables to perform disconnected and conveyed network hacks.
Some of the best practices protecting against password cracking include :
- Perform data security reviews to screen and track password assaults.
- Try not to utilize a similar password during the password change.
- Try not to share passwords.
- Do whatever it takes not to use passwords that can be found in a word reference.
- Make an effort not to use clear content shows and shows with weak encryption.
- Set the password change technique to 30 days.
- Try not to store passwords in an unstable area.
- Try not to utilize any mainframe’s or PC’s default passwords.
- Unpatched computers can reset passwords during cradle flood or Denial of Service assaults. Try to refresh the framework.
- Empower account lockout with a specific number of endeavors, counter time, and lockout span. One of the best approaches to oversee passwords in associations is to set a computerized password reset.
- Ensure that the computer or server’s BIOS is scrambled with a password, particularly on devices that are unprotected from real perils, for instance, centralized servers and PCs.
Saturday, 9 October 2021
Top 5 Places to Practice Ethical Hacking
The practice is essential for mastery of an art. Hacking is mostly an art since it’s more about how you use the tools you know and less about how many tools you know. While it might be easy to get a basic idea of what a certain technique is about during introductory phases, getting comfortable with that technique is highly improbable without hands-on practice.
1. PortSwigger’s Web Security Academy Labs
2. HackTheBox
3. HackThisSite:
4. PentesterLab
5. HellBound Hackers
Thursday, 7 October 2021
Advantages and Disadvantages of Ethical Hacking
In this article, we will discuss the overview of ethical hacking and will also discuss the ethical hacking process and then finally will focus on the advantages and disadvantages. Let’s discuss it one by one.
Overview :
The term “ethical hacking” is defined as the method followed by ethical hackers, to hack into a system with prior permission to find out vulnerabilities so that they can be fixed before a person with malicious intent perform some disallowed task. These professionals are part of a cybersecurity company. They are hired by companies to perform hacking tasks. The goal of ethical hacking in a company is to protect the systems from attackers, to ensure the privacy of organization data, to eliminate any potential threat.
Ethical hacking process :
There is six-step usually performed by ethical hackers in the ethical hacking process.
Read More: 312-50: Certified Ethical Hacker (CEH)
1. Reconnaissance –
It is the principal stage where the Hacker attempts to gather data about the objective. It incorporates Identifying the Target, discovering the objective’s IP Address Range, DNS records, Network, and so on.
2. Scanning –
In this stage, the hacker starts to effectively test an objective machine or organization for weaknesses that can be abused. It incorporates the utilization of apparatuses like dialers, network mappers, sweepers, port scanners, and weakness scanners to check information.
3. Gaining Access –
In this stage, the hacker plans the outline of the organization of the objective with the assistance of information gathered during observation and checking. The hacker has got done with identifying and checking the organization and now concludes that they have a few alternatives to access the organization.
4. Maintaining Access –
It is the interaction where the hacker has effectively gotten entrance into a framework. By getting entrance, the hacker introduces a few secondary passages to go into the framework when he needs access in this possessed framework in the future. Metasploit is the favored apparatus in this cycle.
5. Clearing Tracks –
This process is basically an unethical activity. It has to do with the erasure of logs of the multitude of exercises that occur during the hacking interaction.
6. Reporting –
It is the last step of finishing the ethical hacking process. In this the Ethical Hacker aggregates a report with his discoveries and the work that was done, for example, the instruments utilized, weaknesses found, the achievement rate, and the endeavor measures.
Advantages of Ethical Hacking :
Following are the advantages of Ethical Hacking as follows.
◉ This helps to fight against cyber terrorism and to fight against national security breaches.
◉ This helps to take preventive action against hackers.
◉ This helps to build a system that prevents any kinds of penetration by hackers.
◉ This offers security to banking and financial establishments.
◉ This helps to identify and close the open holes in a computer system or network.
Disadvantages of Ethical Hacking :
Following are the disadvantages of Ethical Hacking as follows.
◉ This may corrupt the files or data of an organization.
◉ They might use information gained for malicious use. Subsequently, trustful programmers are expected to have achievement in this framework.
◉ By hiring such professionals will increase costs to the company.
◉ This technique can harm someone’s privacy.
◉ This system is illegal.
Source: geeksforgeeks.org