Showing posts with label Fundamental. Show all posts
Showing posts with label Fundamental. Show all posts

Sunday, 25 October 2020

Open-Source Intelligence Makes Pentesting Very Easy

EC-Council Learning, EC-Council Guides, EC-Council Exam Prep, EC-council Cert Prep

Pentesters have to work with large amounts of information. Finding this information can be done manually – that’s Option A. But this can be time-consuming since you’d have to sort this data by yourself because it might not be in a preferable format. Option B relies on open-source intelligence, or OSINT, which is the go-to method for most Penetration Testers off late.

Take Google Maps or even its Search Engine – the intelligence community refers to such publicly available sources of information as Open–Source Intelligence (OSINT). Tools that simplify OSINT gathering are powerful for Penetration Testing as they speed up and simplify workflow. However, it is ideal for a Penetration Tester to go through a Certification Program like EC-Council’s Certified Security Analyst (ECSA) Program before acquiring any of these tools. ECSA guarantees a thorough understanding of what OSINT is and how it is used in penetration testing. 

What is Open-Source Intelligence? 

According to the U.S. public law, open-source intelligence is – 

◉ Publicly available data 

◉ Collected and analyzed timely to a targeted audience

◉ Used in an intelligence context 

The term “open” refers to overt, which means “publicly available.” It is different from open-source software. Majorly, the data is obtained through various search engines. But with the existence of “deep web,” which covers billions of websites, databases, files, login pages, and a variety of paywalls, the content is far beyond the reach of Google, Bing, Yahoo, or any other search engine. 


A data to qualify for being open-source intelligence, it should be available – 

◉ For public audience (for instance, news media content) 
◉ On public demand (for example, survey data) 
◉ By subscription or purchase (for example, industry journals) 
◉ In plain sight for casual observers 

It is indeed an unimaginable quantity of information that is rapidly growing, thus, making it a challenge to pace up with it. A security analyst must possess the required skills to deal with such a vast amount of data.  

What is closed source intelligence? 

Some intelligence collection is directly associated with sensitive data that can jeopardize the privacy of individuals involved. Closed source intelligence deals with private data, maintained and managed by the government, or is available through open enquires only. The intelligence only uses the data which is not publicly available. 

Is open-source intelligence an ethical issue? 

One of the primary traits of OSINT sources that they are legally available to public use and consuming them for intel does not breach any copyright or privacy laws. But it is a must that the organization using open–source intelligence should comply with all the applicable institutional standards.  

3 Best Ways to Use Open-Source Intelligence 


There are three major use cases of OSINT – 

Ethical Hacking  

Open–source is a part of the ethical hacking process, especially the reconnaissance phase. Reconnaissance or preparatory phase is where ethical hackers collect information about their target before executing an attack. Well, certified ethical hackers use open–source intelligence to gather information about an organization or an individual. It helps in profiling the target. 

Penetration Testing 

Generally, an information security analyst examines an organization’s system and network for security gaps and vulnerabilities capable of leading to unauthorized access. As it is just a subset of ethical hacking, the professionals do not try to exploit the vulnerabilities. The process ensures that the existing weaknesses will be remediated before threat actors can take advantage of them. OSINT helps in identifying these five major weaknesses –  

◉ Accidental data exposure  
◉ Open ports or unsecured internet-connected devices 
◉ Out of date software  
◉ Websites using old versions of CMS products 
◉ Data leaks 

A penetration tester ensures that the organization won’t suffer at the hands of cybercriminals. 

Listen to Online Chatter for Intel 

OSINT helps in identifying external threats by intercepting the “chatter” of cybercriminals from different publicly available sources. The professionals closely monitor open conversations on social media channels, forums, and other online platforms to identify the next target. For instance, several perpetrators like to brag before launching an attack. With the use of OSINT, security analysts can stop potential cyberattacks beforehand. 

EC-Council Learning, EC-Council Guides, EC-Council Exam Prep, EC-council Cert Prep
Using this intelligence, security professionals can prioritize and eliminate the existing vulnerabilities of their organizations. To do so, the experts identify and correlate multiple data points for validating a genuine threat. For example, a warning post on social media platforms regarding upcoming cyber-attacks could be ignored, but what if it is a pattern of a known threat group. For such data, InfoSec analysts need OSINT. 

Note: Open-source intelligence is often combined with other intelligence forms for better results.  

Who uses OSINT? 

Professionals from national security and law enforcement are the primary consumers of OSINT. Apart from that, security analysts use it to retrieve data for addressing classified as well as unclassified intel requirements.  

What is Open-Source Intelligence Tools? 

There is a wide range of OSINT tools that help security analysts to carry out their responsibilities. One of the frequently used ones is Google – a search engine that reveals a lot than one can think of. Professionals also use Nmap in their OSINT strategy. Nmap is a popular network mapping tool that audits and discovers local and remote open network ports. 

Open-source intelligence is beneficial for all security disciplines. Yet, it requires the right combination of tools and techniques to suit the requirements of an organization. Apart from that, the successful use of OSINT demands the presence of a clear strategy with set objectives.

Source: eccouncil.org

Tuesday, 14 July 2020

An Introduction to Network Traffic Monitoring

EC-Council Study Material, EC-Council Guides, EC-Council Tutorial and Material, EC-Council Learning, EC-Council Exam Prep

With the penetrating growth of organization intranets, now more than ever, it is crucial that network security administrators are conscious of the varying forms of traffic that are navigating their networks and how to properly handle them. Your organization’s cybersecurity solution is incomplete without network traffic monitoring and analysis.

Network security trainings and certifications are important for your organization, so you can swiftly troubleshoot and work out network issues the moment they arise. The purpose of this training is to prevent your network services from being on hold for prolonged periods. Several tools are available to assist the Certified Network Defenders with the monitoring and analysis of network traffic.

What is network traffic monitoring?


Network traffic monitoring describes the process by which the devices connected to a network are analyzed, reviewed, and managed, to identify the anomalies or processes that can affect the performance of a network, its availability, or security. Network traffic monitoring, or otherwise network flow monitoring, or network traffic analysis (NTA), is a security analytical tool exploited to detect and give off alerts when issues that would affect the functionality, accessibility, and security of network traffics are detected.

NTA is a network security technique that checks the network traffic of internet-connected devices, the forms of data these devices are retrieving, and the level of bandwidth each device is consuming. Network security administrators and other Certified Network Defenders usually carry out this task. They use network security tools to ensure that critical systems within the networks are functioning properly and readily available.

What do network traffic monitoring and analysis cover?


Network traffic monitoring and analysis solutions can execute active monitoring, such as transferring a ping or executing a TCP request to examine how a network service or server responds. Some network monitor tools also execute passive monitoring, including giving reports about traffic flows and eavesdropping on ports.

A network traffic monitor functions alongside protocols such as DNS, HTTP, SSH, HTTPS, UDP, TELNET, SNMP, SMTP, FTP, SIP, POP3, IMAP, SSL, TCP, ICMP, and Media Streaming. Network traffic monitoring solutions, measure certain components of your traffic network, including network availability, network route analytics, and network response time.

Network traffic monitoring solutions also covers certain network elements such as:

◉ Links and Connections: it monitors connections between network components, such as network interfaces.
◉ Network Gadgets: this includes, switches, routers, gateways, appliances, and proxies.
◉ External Service Providers: this includes cloud services, web hosting, messaging services, and SaaS applications.
◉ Mission Critical Servers: This includes email servers, web server monitoring, FTP servers, application servers, and storage systems.


Why is network traffic analysis important?


With the incessant bouts of cyber-attacks today, it can be crushing and overpowering for your security experts and IT teams to make sure most of your organization’s environment is properly secured. With Network traffic monitoring tools, the burden can be lessened.

Using a device that can always monitor and analyze the issues within your network traffic, provides you with the necessary insight you need to optimize the performance of your network, improve security, lessen your attack surface, and advance the administration of your resources. Network traffic monitoring is also important for the following reasons:

◉ Stay ahead of outages
◉ Improved internal visibility into connected devices on your network (including health care visitors,  IoT devices, etc.)
◉ Eliminating blind spot
◉ Meet compliance necessities
◉ Spotting malware activities, including ransomware
◉ Troubleshoot operational and security issues and fix issues faster
◉ Gain immediate ROI
◉ Detecting vulnerable protocols and ciphers
◉ Responding to investigations faster with rich detail and additional network context
◉ Gathering historical records and real-time analysis of what is occurring on your network
◉ Report on SLAs


What are the major risks in network security monitoring?


Every year, thousands of security risks and vulnerabilities are revealed in IT infrastructures, software, and systems. Cybercriminals abuse these vulnerabilities to infiltrate the organization’s communications networks and also to have access to significant assets.

Attackers have different motives for infiltrating your network traffic, including personal, competitive, financial, and political motives. The core purpose of this malicious activity is to compromise the integrity, confidentiality, and accessibility of systems or data. Since security vulnerabilities can cause severe damage, your network security administrator must have ample knowledge about network security to mitigate these security issues.


Below are some of the most common risks in network security:

Computer viruses

Computer viruses are the most common risks in cybersecurity. Virus attacks can present huge threats to any organization regardless of its size. A recent statistic suggests that 33 percent of home-based or personal computers are compromised by one form of malware or the other, of which viruses rank the highest.

Viruses can compromise your files, remove important data, and negatively disrupt your regular operations. Viruses are notorious for corrupting and stealing valuable data, sending spam, deleting everything on your hard drive, or deactivate your security settings.

Computer worm

Worms are sent by manipulating security vulnerabilities. Computer worms are fragments of malware packages that are designed to duplicate rapidly and distribute themselves from one computer or device to the next. Usually, worms spread from an infected device by distributing itself from the infected computer, and from the infected computer to all other devices that comes in contact with it.

Rogue security software

Most often people think that network breaches are caused by things on their hardware, however, cyber-attackers can cause severe damages from anywhere. Hackers have discovered different ways of committing internet fraud.

Rogue security software is a harmful software that deceives users into believing that their systems have a virus or that their device needs an update. The aim is to prompt the user to act, either to update their security settings or click the download option. However, these actions cause real malware to be installed on your device.

Rootkit

A Rootkit is an assemblage of software applications that allows remote access and control over networks or a computer. Rootkits are mounted by concealing themselves in genuine software. They work by gaining permission to adjust your OS, after which the rootkit installs itself in your device, and waits for the cybercriminal to activate it.

Adware and spyware

Adware is any software that tracks data from your browsing behaviors and uses the information gathered to show you commercials and pop-ups. The data are collected with your consent and are even legitimate sources used by organizations.

However, adware becomes malicious when it is downloaded without your knowledge. The Spyware functions in the same manner as adware, except that your permission is not requested for installation.

Trojan horse

Trojan horse spreads by email and when you click a deceitful commercial. A trojan horse or simply Trojan is malicious software or code that deceives users into voluntarily running the software, by concealing itself behind an authentic database.

DDoS and DoS attacks

Distributed denial of service (DDoS) attacks and denial-of-service (DoS) attacks are popular risks for your network security. DDoS and DoS merely differ because DDoS exploits multiple internet connections to make the user’s network or computer inaccessible to them, while DoS exploits one internet-connected device or network to saturate the user’s computer or networks with malicious traffic.

SQL injection attack

An SQL injection attack is a widespread attack vector that permits a malicious hacker to carry out malicious SQL statements for backend database operation or confine the queries that an application makes to its database. Malicious actors exploit SQL Injection vulnerabilities to evade login and other significant application security measures.

Man-in-the-middle (MITM) attacks

Man-in-the-middle (MITM) attacks are security attacks that permit the malicious actor to listen to the communication between two users, which should be private. Types of MITM include IP spoofing, DNS spoofing, SSL hijacking, HTTPS spoofing, Wi-Fi hacking, and ARP spoofing.

How do you analyze network traffic?


Analyzing network traffic in large organizations differ from home-based network security monitoring. You can hire a Certified Network Defender or try the following options:

Identify network data sources

The first step in an operative Network traffic monitoring and analysis is to obtain visibility by unifying data from various sources. The core data sources for network monitoring include packet data, flow data, wi-fi data, and device data.

Uncover computers and applications traversing your network

The second step is to discover the applications, devices, users, VPNs, and interfaces, running on your network. You can use a network topology mapper to automatically uncover those traversing your network and the applications consuming your bandwidth.

Implement the correct network traffic monitoring solution

Aside from your network topology mapper, you need effective Network traffic monitoring tools. The right tools should include NetFlow analyzer, Proactive Alerts, Network Monitoring Reports, and Network Performance Dashboard.

Use specific network manufactures

The specific network toolset you apply can determine the success or failure of your network traffic monitoring. Although most manufacturers brand their products as not needing specialized network monitoring solutions, these assertions usually come with exceptions. Thus, you’ll need a network monitoring package that can consume data from several vendors to grasp the whole network.

Optimize your network traffic

Last but not least, is the optimization of your network traffic. The four key areas which need optimization, include the optimization of your overall network performance, optimization of video, voice, and unified communications, optimization through forensic analysis, and optimization to quality of service (QoS) points.


How to become a Network Security Administrator

If you want to become a network security administrator, you need to be a certified network defender. You need an MBA or bachelor’s degree in a related field of information and computer technology. Also, some vendors offer certification programs. Certification authenticates best practices and knowledge and needed by network security administrators.

Source: eccouncil.org

Sunday, 12 July 2020

How will the cloud strengthen business continuity?

EC-Council Study Materials, EC-Council Learning, EC-Council Exam Prep

Cloud-based computing and the whole notion of SaaS (Software-as-a-Service) is becoming the most critical expertise for this era. Due to this,business continuity experts should be seeking what this development means for them and its potential impact.

According to a survey, 73% of organizations fall victim to natural disasters and human-made disasters, including malicious hacking and malware. This negatively impacts business operations. It isn’t just enough to back up your data with traditional software packages; you need the cloud.

EC-Council Disaster Recovery Professional (EDRP) certification certifies IT professionals, cybersecurity experts, BC/DR experts, CISOs, IT directors, and other cybersecurity enthusiasts in the field of business continuity and disaster recovery. Having an EDRP certification is a logical ‘next step’ for those who want to further their career in the field of business continuity and disaster recovery.

What exactly is the cloud?


The cloud means different things for different occasions. Cloud computing is a word used to generally define data centers accessible to several people via the internet, delivered on-demand basis to users. Put simply;cloud computing describes the process of storing and retrieving programs and data through the internet rather than using your system’s hard drive. The cloud is a metaphoric description of the internet.

Different forms of cloud computing services exist, including infrastructure as a service (IaaS), platform as a service (PaaS), and software as a service (SaaS). Internet users can benefit a lot from using cloud-based services. These benefits include reduced spending on IT and IT infrastructure, speedy implementation, flexible pricing, and elevated scalability.

What are business continuity planning and disaster recovery?


Disaster recovery and business continuity planning are procedures that assist organizations in preparing for natural and human-made disasters or incidents. These incidents could be a hurricane, tornado, or merely a power outage. The role of an EDRP in this scenario can range from supervising the business continuity and disaster recovery plan to offering input and backing, to executing the plan during an incident or emergency.

While no degree of preparation can avert an incident, however, when a disaster, capable of completely halting the complete business operations occurs, having a disaster recovery program and a business continuity plan can mitigate the attack and keep the business running again.

What is the difference between disaster recovery & business continuity?


Although disaster recovery programs and business continuity plans appear similar, they are not the same thing. Disaster recovery programs are procedures that enable an organization to get all its critical IT infrastructure and business operations running after a disruptive event.

The event may be as catastrophic as an earthquake, Hurricane Katrina, terrorist attacks, or something as minute as a computer virus, supply chain partner problems, or power outage. Most business executives often tend to overlook their cybersecurity disaster recovery programs since disasters are seemingly improbable.

On the other hand, a business continuity plan is a more inclusive process that ensures that the entire organization is fully functioning following a catastrophic event. The aim is to ensure that the organization continues to make money, regardless of the size of the incident. This ensures that HR can easily access vital information about their works, so that customer service representatives can access their CRM applications, and the marketing department can gain authentication to their stored graphics.

While these two concepts are not the same, they are often used interchangeably. The label BC/DR is the umbrella term for these concepts due to their shared considerations. To learn more about BC/DR, visit our webpage on EDRP courses.

Who is responsible for the business continuity plan?

Disaster recovery professionals (DRP) are often responsible for the creation and sustenance of a business continuity plan. They work directly with significant business units to know their business procedures, detect, and assess their risks, and offer technologies or software that will assist in managing and mitigating these potential risks.

Whether your company wants to take up cloud-based disaster recovery programs or cloud-based business continuity solutions, it is more logical to collaborate with business continuity and disaster recovery service provider. A DRP has the needed knowledge to perform a correct business impact analysis, vulnerability assessments, formulate policies, and plans that are most suitable for the organization.

How do cloud-based systems support business continuity?


Since cloud computing services profoundly depend on hardware virtualization tools, it helps organizations to speedily back up their sensitive information and data, operating systems, and applications to the cloud. With quicker uploads and downloads of significant computing features, comes quicker recovery times and business continuity for the organization.

1. Readily Accessible

When it comes to business continuity planning, most organizations perceive SaaS as the available option. Most organizations can benefit from cloud-based business continuity programs, even in remote locations. Members of your IT department can select the suitable services that meet their unique business demands with a wide variety of services that cloud computing offers.

2. Robust Response

When an incident occurs or in an emergency, it is easy to restore and recover your data from the cloud. This ensures business continuity due to the robust response from your cloud computing services. Likewise, traditional business continuity and disaster recovery plans can be burdensome. With cloud computing service, you can ask your service provider to replicate your file to a new location. An EDRP knows to evaluate the specifications of the SaaS provider to familiarize themselves with and get comfortable with the conveniences delivered.

3. Reduced Costs

Traditional BC/DC solutions are extremely expensive to manage. They usually involve purchasing and sustaining a comprehensive set of hardware that harmonizes or reflects the critical systems of a business, such as adequate storage to accommodate a broad duplicate of the entire organization’s business data.

However, cloud-based business continuity plans or strategies are affordable, lucrative, and economical for all business sizes. Business continuity planning that is cloud-based eliminates the requirement for costly remote production centers. Similarly, organizations are given the choice of tailoring their business continuity plan, since they can subscribe solely to necessary services. Companies can then decide to modify their subscription plans as they expand their business operations.

CLOUD AND DISASTER RECOVERY: THE 5 W’S


How can potential risks be transferred to cloud providers?


When you use the services of unauthorized cloud providers, it could compromise your network or devices through data exfiltration and malware infections, since the enterprise cannot secure resources with which it is not conversant. Using unlicensed cloud providers might also compromise your network’s visibility and administration of business data and networks.

One of the major recognized potential risks for cloud computing, which affects not just the organization but also the cloud providers, includes compliance and jurisdictional risks, lack of data security and privacy, availability risks, unauthorized access.

1. Compliance And Jurisdictional Risks

Some industries are highly regulated, including banking, auditing, healthcare, and government organizations. Several business information security regulations and compliance are needed to safeguard specific data. Cloud providers are bound by these regulations and required to not only secure the data of their consumers but also to know how the data is defended, who has authorized access, and the location of the data. A company without suitable legal protections, suffer the consequences when there is a breach at the cloud.

2. Lack Of Data Security and Privacy

In a way, you place the entirety of your business in the hands of the cloud providers. You supply them with access to sensitive information, including mailing lists, payment data, user ID, and so on. Most people are unaware of who their cloud providers are, their integrity, the data access they have, and the type of security solution being used. Can you vouch for the reputation of your client?

3. Availability Risks

There is no complete uptime guarantee from any provider. When you depend on your cloud providers for essential business operations, then you entrust your business sustainability to your ISP and cloud providers. When you suffer a downtime, your cloud provider also suffers. Your cloud providers can also suffer downtime from DDoS and DoS attacks, SQL injection attacks, or even bad weather. Availability risks are less severe but still detrimental.

4. Unauthorized Access

Internal threats and external threats aggregate cloud computing risks. When you outsource your business tasks to other cloud vendors, not only should you be worried about your staff but also the staff of your vendors. Government intrusion risks also intensify when you use the services of cloud providers.

Why do you need disaster recovery certification courses?


From Hurricane Katrina to the WannaCry debacle and currently, to the COVID-19 pandemic, the business landscape has been battered by one form of disaster or the other. The frightening aspect of all this is that the rate of recurrence is growing aggressively in the past few years, owing to the mounting volumes of cyberattacks.

It is even more amazing when statistics demonstrate that, at most, 2 out of every 5 business lacks a solid disaster recovery and business continuity plan. Even out of those that do have this, only a handful test the plan regularly for flaws and relevance. This is what disaster recovery certification courses are created for.

EC-Council Disaster Recovery Professional (EDRP) certification is designed to educate and validate an applicant’s proficiency to strategize, plan, execute, and sustain viable business continuity and disaster recovery plan. Regardless of the size of your organization, you need an EDRP to stay relevant in this age. This dearth can be remedied by BC/DR experts who do not only recognize the significance of cloud services as a business continuity and disaster recovery plan but are also proficient to guarantee that your business incurs minimal costs when an incident occurs.

Source: eccouncil.org

Saturday, 11 July 2020

Open-Source Intelligence Makes Pentesting Very Easy

EC-Council Study Material, EC-Council Guides, EC-Council Certification, EC-Council Exam Prep

Pentesters have to work with large amounts of information. Finding this information can be done manually – that’s Option A. But this can be time-consuming since you’d have to sort this data by yourself because it might not be in a preferable format. Option B relies on open-source intelligence, or OSINT, which is the go-to method for most Penetration Testers off late.

Take Google Maps or even its Search Engine – the intelligence community refers to such publicly available sources of information as Open–Source Intelligence (OSINT). Tools that simplify OSINT gathering are powerful for Penetration Testing as they speed up and simplify workflow. However, it is ideal for a Penetration Tester to go through a Certification Program like EC-Council’s Certified Security Analyst (ECSA) Program before acquiring any of these tools. ECSA guarantees a thorough understanding of what OSINT is and how it is used in penetration testing.

What is Open-Source Intelligence? 


According to the U.S. public law, open-source intelligence is –

◉ Publicly available data
◉ Collected and analyzed timely to a targeted audience
◉ Used in an intelligence context

The term “open” refers to overt, which means “publicly available.” It is different from open-source software. Majorly, the data is obtained through various search engines. But with the existence of “deep web,” which covers billions of websites, databases, files, login pages, and a variety of paywalls, the content is far beyond the reach of Google, Bing, Yahoo, or any other search engine.


A data to qualify for being open-source intelligence, it should be available – 

◉ For public audience (for instance, news media content) 
◉ On public demand (for example, survey data) 
◉ By subscription or purchase (for example, industry journals) 
◉ In plain sight for casual observers 

It is indeed an unimaginable quantity of information that is rapidly growing, thus, making it a challenge to pace up with it. A security analyst must possess the required skills to deal with such a vast amount of data.  

What is closed source intelligence? 


Some intelligence collection is directly associated with sensitive data that can jeopardize the privacy of individuals involved. Closed source intelligence deals with private data, maintained and managed by the government, or is available through open enquires only. The intelligence only uses the data which is not publicly available. 

Is open-source intelligence an ethical issue? 

One of the primary traits of OSINT sources that they are legally available to public use and consuming them for intel does not breach any copyright or privacy laws. But it is a must that the organization using open–source intelligence should comply with all the applicable institutional standards.  

3 Best Ways to Use Open-Source Intelligence 


There are three major use cases of OSINT – 

Ethical Hacking  

Open–source is a part of the ethical hacking process, especially the reconnaissance phase. Reconnaissance or preparatory phase is where ethical hackers collect information about their target before executing an attack. Well, certified ethical hackers use open–source intelligence to gather information about an organization or an individual. It helps in profiling the target. 

Penetration Testing 

Generally, an information security analyst examines an organization’s system and network for security gaps and vulnerabilities capable of leading to unauthorized access. As it is just a subset of ethical hacking, the professionals do not try to exploit the vulnerabilities. The process ensures that the existing weaknesses will be remediated before threat actors can take advantage of them. OSINT helps in identifying these five major weaknesses –  

◉ Accidental data exposure  
◉ Open ports or unsecured internet-connected devices 
◉ Out of date software  
◉ Websites using old versions of CMS products 
◉ Data leaks 

A penetration tester ensures that the organization won’t suffer at the hands of cybercriminals. 

Listen to Online Chatter for Intel 

OSINT helps in identifying external threats by intercepting the “chatter” of cybercriminals from different publicly available sources. The professionals closely monitor open conversations on social media channels, forums, and other online platforms to identify the next target. For instance, several perpetrators like to brag before launching an attack. With the use of OSINT, security analysts can stop potential cyberattacks beforehand. 

Using this intelligence, security professionals can prioritize and eliminate the existing vulnerabilities of their organizations. To do so, the experts identify and correlate multiple data points for validating a genuine threat. For example, a warning post on social media platforms regarding upcoming cyber-attacks could be ignored, but what if it is a pattern of a known threat group. For such data, InfoSec analysts need OSINT. 

Note: Open-source intelligence is often combined with other intelligence forms for better results.  

Who uses OSINT? 


Professionals from national security and law enforcement are the primary consumers of OSINT. Apart from that, security analysts use it to retrieve data for addressing classified as well as unclassified intel requirements.  

What is Open-Source Intelligence Tools? 


There is a wide range of OSINT tools that help security analysts to carry out their responsibilities. One of the frequently used ones is Google – a search engine that reveals a lot than one can think of. Professionals also use Nmap in their OSINT strategy. Nmap is a popular network mapping tool that audits and discovers local and remote open network ports. 

Open-source intelligence is beneficial for all security disciplines. Yet, it requires the right combination of tools and techniques to suit the requirements of an organization. Apart from that, the successful use of OSINT demands the presence of a clear strategy with set objectives.

Source: eccouncil.org

Tuesday, 31 March 2020

Is Cyber Incident Response better than Risk Insurance?

EC-Council Tutorial and Material, EC-Council Certification, EC-Council Cert Exam

Cyberattacks are continuously evolving. They are rising exponentially and affecting businesses and users as never before. From the network infrastructure to sensitive data and applications, nothing is safe from the reach of cybercriminals. Large corporations, government agencies, as well as SMEs are struggling to protect their critical infrastructure from the wrath of threat actors. To successfully fight against cybercriminals, enterprises need a reliable solution that can save them from losing customer trust, dropping of stock value, disrupted business operations, bad impact on brand integrity, and guaranteed financial loss.

In the wake of hundreds of security breaches, organizations are stepping up their game with skilled security professionals. But cyberattacks being inevitable, businesses need a backup plan – cybersecurity insurance. It indeed offers protection from financial losses that occurred due to data breaches, including the provision of services like security audits, customer credit monitoring services, and legal expenses. Yet, it is incapable of covering the reputational loss. Interestingly, the incident response process is designed to safeguard not only a firm’s potential revenue, but also its sensitive data, reputation, and customer trust.

Here are a few pointers to help you decide which of the two is right for your organization.

Cybersecurity Risk Insurance Vs. Incident Response Team 


EC-Council Tutorial and Material, EC-Council Certification, EC-Council Cert Exam

Cyber insurance provides coverage for – business liabilities for a data breach, remediation costs while responding to cyberattacks, and legal proceedings. After analyzing the size and scope of frequent security incidents, enterprises start adopting cyber insurance as a part of their risk management strategy. Besides all the benefits of cybersecurity risk insurance, it can’t replace the need for data security and protection.

On the other hand, if the reputation, revenue, and customer trust of the organization are at stake due to destructive security events, firms should build a robust incident response plan and hire a dedicated team to execute it. These professionals work to detect, respond, recover from the consequences of security incidents. They follow a procedure with six major phases – Preparation, Identification, Containment, Eradication, Recovery, and Lessons Learned to handle the incident. 

An incident response team can defend the organization from the dramatic effects of a security breach. At the same time, cyber insurance majorly focuses on recovering the financial losses the firm faced after hitting by the breach. Even adopting a combination of both will strengthen the defense system of the organization. But for that, the firm needs professionals with relevant hands-on experience.

Source: eccouncil.org

Sunday, 29 March 2020

Is Your Data Secure Online?

EC-Council Study Materials, EC-Council Guides, EC-Council Learning, EC-Council Guides

All business, large or small, face the problem of secure data storage, at regular intervals of time. There are options when choosing the best place to store all the sensitive date that a company creates, (personal or financial data of clients or HR data of employees), but which is the best option? The three main options are storage on a computer or external hard drive, backing up to a (hopefully secure) server, and cloud storage. Each has its own challenges and requires a thoughtful approach to security.

I. Computer or External Hard Disk


If your business is small and limited to a few transactions, you may prefer to save your data on your own computer which is password protected. Of course, this could fill up your computer’s hard drive, so you may have to use an external hard disk. But even though your computer is password-protected and is your personal machine, there are various reasons that may cause loss of data.

EC-Council Study Materials, EC-Council Guides, EC-Council Learning, EC-Council Guides

Keeping a backup of your data on any personal computer or hard disk may not be safe, and there is a significant chance that you may lose the data. As the chart above indicates, there is so much risk when all of your data is on one machine. Laptops are frequently lost or corrupted. Of course, there are ways to make your computer a bit more secure.

1) Locking your hard drive with a password: This is one of the easiest options and can be done without any specialized software. This kind of locking is less secure than encryption but still better than no protection. When your computer or laptop gets stolen, the user won’t be able to access the system – at least not without some basic hacking skills. In this way, a password gives some minimal protection to your data. This means that it asks for a password at the initial setup screen and only then will the user be able to access the Windows setup. This kind of password lock is on the hard drive and not on the operating system.

2) Full disk encryption: This is the safest way of keeping your data safe on computer and encryption comes default-enabled on Apple devices. Windows, Linux, and Android users can enable encryption manually. You can also use specialized disk encryption software to lock your device.

II. Server Backup


For larger or more complex businesses, local back-up is not an option. For internal communication, data storage, and backup services, many organizations rely on a server which is well-installed in a separate cabin on the premises of the company. The server should be monitored under a strict surveillance system with uninterrupted power supply. Care must be taken to secure your server because data breaches are a common problem. Over the last year, 83% of organizations surveyed reported data security incidents, which included major vulnerabilities of the security systems and cyber mishaps.

Servers are vulnerable to two major types of threats: internal and external.

Sources of internal threats:

Of all security threats, 58% are attributed to internal threats, and the main sources are employees, ex-employees, and third parties. Sometimes, an employee or contractor knowingly threatens the security of an organization, but many times these incidents are caused by mistake. Problems with employees and contractors can include:

◉ Opening of malicious emails

◉ Getting trapped by phishing schemes

◉ Using corrupted devices

◉ Social engineering

◉ Insufficient vetting of employees and contractors

Sources of external threats:

External threats tend to be people or organizations purposefully attempting to access data that is not their own. These threat actors can include:

◉ Sponsored hackers

These cybercriminals are not money-oriented, but they are information-oriented. All they want is access to your IT infrastructure and (in many cases) your intellectual property (IP). They are sponsored by rival organizations or governments and therefore do not lack the resources required for long-term, sophisticated attacks.

◉ Criminal syndicates

These cybercriminals attack in organized groups and carefully select the targets from where they can get good returns. They tend to be motivated by the money they can earn from selling information they collect illegally.

◉ Hacktivists

These criminals are not motivated by money but instead work for political or social ideologies. One of the most famous hacktivist groups is Anonymous, which is notorious for shutting down websites promoting ideologies they disagree with. Many see them as a force for good instead of evil, but this of course depends on your political and ideological view point.

Combating internal and external threats:

◉ Assess Data Vulnerabilities: Check for vulnerabilities in your system by performing penetration testing and installing IDS (Intrusion Detection System). Also, track all your database access and activities, checking for data leakages, unauthorized access and data transactions.

◉ Calculate risk scores: With the help of a common vulnerability scoring system, you can record vulnerabilities and create a numerical score that can be sorted into low, high, or critical risk to get a broader picture of the threats facing your organization.

◉ Train your employees: It is important that your employees should be aware of the part they play in keeping the system secure. They should be trained on the risks of spam emails, online payments, social engineering, data sharing, introducing unsafe flash drives, and the many other ways they can help or harm the system.

◉ Restrict privileges: Access to sensitive databases should be in accordance with the job function and who is allowed to access what level of data should be reviewed regularly. When an employee leaves the job or changes roles, their access should be immediately removed or changed to ensure that data remains secure.

◉ Encrypt data: Data encryption is a good option for most companies’ data. In this practice, the data is encrypted by mathematical algorithms that are decoded only with authorized access.

3. Cloud Storage

Cloud-based data storage can be more secure than other data storage options when it is configured correctly and strong contracts with service providers are established. When stored in the cloud, the data is first split into chunks, and each chunk is encrypted and stored separately so that if anyone tries to decode the encrypted data, they will be able to access only a part of it if they are successful.

The concept of cloud storage has been developed to provide robust security for databases, but security challenges remain. Cloud security can be strong but no security system is impenetrable. There have been incidents where cybercriminals have hacked cloud systems. Many attempts have been made either to destroy the data or retrieve information from the cloud, and many a times, the hackers were successful too.

According to Microsoft, cyberattacks on the cloud are accelerating every year at a rapid speed. In fact, Microsoft’s Identity Security and Protection team has observed a 300% increase in attacks on cloud services.

How to secure your cloud data:

◉ Use strong authentication: The cloud developers should enable multiple authentications in order to access the data by the cloud owners. Password stealing or change of passwords are common practices for accessing the data from the cloud. A strong authentication policy can curb these practices. Two factor authentication should be employed to secure access to the cloud.

◉ Implement access management: Cloud developers should assign role-based access to the cloud owners to restrict the equal amount of data access to everyone in the company. This way, the most crucial data is only accessible by those who truly need it.

◉ Detect intrusions: Always use an intrusion detection system that can detect and report any malicious activity within the cloud.

◉ Secure APIs and access: Data access should be restricted to only secure APIs by limiting IP addresses or restricting the access to VPNs. If this difficult to implement, then you can secure the data via API using scripts.

Cloud computing technology can be the most secure form of data backup, but due to certain vulnerabilities in the cloud, data can still be quite vulnerable. To safeguard the clouds from cybercriminals, skilled cybersecurity professionals are needed to address specific incidents and situations.

Do you want to be a cybersecurity professional and protect data from cyberattacks? All you need to do is to begin your career path in cybersecurity.

EC-Council has been the world’s leading cybersecurity credentialing body, offering training programs that are mapped to the NICE framework. The industry of cybersecurity is growing as is the need for cyber professionals due to rising cybercrime. This has led to the emergence of specialized job roles including Ethical Hackers, Penetration Testers, Forensic Investigators, and Threat Intelligence Analysts.

Source: eccouncil.org

Thursday, 5 March 2020

6 Reasons Why Cyber Threat Intelligence Matters (and how CTIA helps)

Cyber Threat Intelligence, EC-Council Study Materials, EC-Council Prep, EC-Council Guides, EC-Council Exam Prep

In today’s technologically developed and evolved world, individuals and organizations alike are constantly connected to the internet to carry out all manner of personal and financial transactions. The internet has become so handy that criminals take advantage of our constant connectivity to steal our information and, in many cases, our money.

In recent news posted by The Guardian, Amazon, the multinational technology giant suffered a major data security breach just two days before Black Friday 2018. In the breach, millions of customer names, passwords, email s, and other personal information were illegally accessed.  However, Amazon did not want to disclose any facts about how many people got affected due to such a security breach. Instead, they informed in a short statement “We have fixed the issue and informed customers who may have been impacted.” Customers who received the mail were told the Amazon website inadvertently disclosed some usernames and emails on their site due to a technical issue. When even the world’s leading technology company suffers from security problems, we know there is a problem with the way the world approaches security.

This type of hacking and breaches will continue if organizations do not understand the requirement of a cyber threat intelligence team and how threat intelligence must be part of an overall cybersecurity strategy to keep such hacks and breaches at bay.

What is Cyber Threat Intelligence?


Threat Intelligence or Cyber Threat Intelligence (CTI) is a part of cybersecurity that focuses on the analysis and collection of information on both potential and current cyber-attacks that threaten the security of an organization or its assets. Cyber Threat Intelligence is a proactive security measure that prevents data or security breaches and saves the financial cost required to clean up such a mess after a breach.

CTI’s main objective is to provide companies an in-depth understanding about the cyber-threats that poses the greatest risks to their infrastructure and how to protect their business in the long run. All information provided by CTI teams needs to be actionable to provide proper support to the organization.

Why Is Cyber Threat Intelligence Important?


Cyber threat intelligence gathers raw information about new and existing threat actors from many different sources. CTI teams then analyze the collected data to produce appropriate threat intelligence management and feeds reports full of only the most important information that can be utilized by automated security control solutions and management to make security decisions for the company. The fundamental purpose of this kind of security is that it helps to keep companies informed of the advanced threats, exploits and zero-day threats that they are most vulnerable to and how to take action against them.

Six Reasons Why CTI Matters


Here are six reasons why cyber threat intelligence really matters:

1. Lowering Costs – Cyber threat intelligence can lower your overall expenses and save your business capital because improved defenses help mitigate an organization’s risk. In the aftermath of a data breach, the enterprise not only suffers data loss but it also has to bear with many costs like post-incident remediation and restoration, fines, lawsuit fee, investigation expenses, damage to their reputation and market position and more. The data breach of Equifax in 2017 cost the company over $600 million that include government investigations and lawsuits.

2. Lowering Risks – Cybercriminals with the intention or ability to harm others and organizations are continuously exploring new ways to penetrate organization networks. Cyber threat intelligence provides proper visibility into such emerging security hazards to reduce the risk of information loss, minimize or block disruption in business operations, and maximize regulatory consent.

3. Avoid loss of data – A cyber threat intelligence system acts as a watchdog when suspicious IP addresses or domains try to communicate with your network to collect important information. Here, a cyber threat intelligence system helps in preventing or blocking such addresses from infiltrating the network and stealing sensitive data. These intrusions, if not responded to in time, may turn into a distributed denial of service attack causing extreme damage to a system.

4. Maximizing staffing – A threat intelligence system improves the efficiency of the security team of an organization by correlating threat intelligence with anomalies flagged by tools on the network. A threat intelligence team can integrate threat intelligence into an organization’s foundation to lower security response time and allows the company’s staff to focus on other essential tasks.

5. In-depth Threat Analysis – Cyber threat intelligence really helps the organization analyze the different techniques of a cybercriminal. By analyzing such cyber threats, the organization can determine whether the security defense systems can block such an attack.

6. Threat Intelligence Sharing – Sharing crucial cybersecuirty information, such as how hackers’ plan a security breach, might help others prevent such an attacks from ocurring. The more the organization can defeat these attacks, the less the hackers execute such devastating attacking plans.

Source: eccouncil.org

Wednesday, 4 March 2020

Can Cyberthreat Intelligence Benefit Everyone?

Cyberthreat Intelligence, EC-Council Study Materials, EC-Council Learning, EC-Council Guides, EC-Council Prep

Security organization, in no small extent, suffer from a shortage of skills and resources and with limited resources, they have been trying to reduce the time on detection and response. Can threat intelligence help? A survey performed on decision-makers has revealed that threat intelligence has saved $8.8 million in the previous year.

What Is Cyber Threat Intelligence (CTI)?


Cyber threat intelligence (CTI) is that stream of cybersecurity that concentrates on the collection and analysis of information about potential threats to the security of the organization. It starts from collecting intelligence on the dark web and goes beyond identifying adversarial signatures of networks or tools. Threat intelligence is a type of information to cybersecurity analysts that warns about any malicious elements that need to be stopped immediately.

Equipped with data intelligence on potential threats, security teams can focus on defending their networks and infrastructure even when the threats turn out to be extremely sophisticated. CTI helps security systems by providing with warnings and indicators so that enterprises can mitigate the risk by improving threat response that can contribute towards better timely decisions.

Who Needs Threat Intelligence?


Security is not a vertical market issue, and it implies to all levels. Different industries like healthcare, media, energy, entertainment, etc. are affected with cyberattacks, and hence, they are in dire need of threat intelligence. The reason that the cyberthreats are commonly identifiable in industries like financial services or healthcare is mainly because of the mishandled personally identifiable information with them. Any sector dealing with sensitive data can benefit from having a threat intelligence program. Industries that are considered high-value targets shall find threat intelligence on priority.

While threat intelligence is more of a necessity than a strategy, it comes with its many challenges, which makes it not suitable to many organizations. If the organization is considering it as a digital solution that can be easily deployed and used, then it is not the case with CTI. Threat intelligence’s value cannot be derived without an organizational maturity and certain among of investment besides, getting access to the threat intelligence feed. The challenge to the enterprises is that the cyber threat intelligence is often isolated by the managers. The threat feed providers won’t be aware of the threats in the real business context, and the end-users will be left wondering on the business risk.

Threat Intelligence in Action


A U.S. based insurance provider, Aflac uses Flashpoint’s intelligence service to identify potential threats targeting its policyholders. Having been alert with threat intelligence-enabled Aflac to identify cyber instances of insurance fraud in advance so that they can curtail them before the real loss happen. Flashpoint can also inform any malicious activity from Aflac’s team that can put the policyholders’ personal information at risk.

LookingGlass is a cybersecurity solution provider which stopped a misinformation campaign. When the customer complained about finding online rhetoric unmatched to their organization and also when a phishing website pulled content for a legitimate website, LookingGlass recovered it. As a precautionary measure, LookingGlass removed the page and came up with 24/7 alerting to combat the spread of phishing attack over other websites.

Need for Additional Resources


CTI can be contextualized by the large organizations, whereas, its benefits cannot be leveraged by small or medium-sized enterprises as they may lack resources both, technology and investments. The security-oriented businesses often make CTI an integral part of their cybersecurity team. When you have a defined cybersecurity agenda in place with required systems and tools, trained personnel and partnerships, CTI can help with a holistic approach. It does the detailed study of the threat landscape that allows organizations to suggest robust defense strategies for their networks.

The industry leaders and observers pointed out that the over the marketing of the CTI solutions has made it irrelevant or at least blindly applied by many enterprises even if they are not capable of using it. The reality is CTI being a specialized stream need dedicated professionals who can implement and practice threat intelligence with efficacy.

Knowledge Sharing Is Pivotal


The awareness gap and the lack of talent on CTI can be mitigated by partnering with industry associations, forums, public enterprises, etc. Though the partnerships work at a low pace, they are a considerable solution for vendors to address new threats effectively. Hiring a team of CTI or an expert into the cybersecurity team is pivotal to leverage CTI. To be a threat intelligence pro, you should hold specialized certification on threat intelligence. EC-Council offers Cyber Threat Intelligence Analyst (C|TIA) certification program that is designed and developed in collaboration with cybersecurity and intelligence experts. The program is aimed to benefit organizations by converting unknown internal and external threats into known threats. C|TIA is an essential program for those who deal with cyber threats on a daily basis.

Source: blog.eccouncil.org

Tuesday, 3 March 2020

Cyber incident notification: Foundation of incident handling

Cyber Security, EC-Council Study Materials, EC-Council Prep, EC-Council Exam Prep

Incident response is a methodology that handles security incidents, cyber threats, and data breaches. A well-structured incident handling and response plan identifies contains and reduces the cost of a cyberattack. The IR plan also fixes the cause of the plan of attack to prevent future attacks.

“An effective response to an incident starts well before the actual incident occurs. Much like a professional athlete spends many hours a day preparing for a contest, an incident responder is always preparing for the next incident,” says, Lawrence Taub, Director of Security Incident Response and Threat Management at Global Payments and Adjunct Professor at Florida Institute of Technology. Watch the full webinar:


Incident handling the ultimate career track of a SOC analyst


When an unforeseen security incident happens, security staff has to go through a lot of frenzy activity which does not allow them to follow a proper incident response policy. In the absence of a structured approach, the organization may not restrict the damages. IR activity is crucial on the happening of a cyberattack and if the security team fails to perform the tasks efficiently, the IR process could not serve the purpose. Proper planning and implementation of an incident response plan during an attack can prevent a business from many unnecessary liabilities and reputational damage.

An effective incident response plan is a must, and its implementation should begin immediately on the identification of a threat. A comprehensive incident response and handling plan will gain its roots from a security operations center that is formed to identify and monitor any sort of rising cyber risks. Additionally, creating an incident response checklist and deploying an incident handling and response policy can serve as a potential source for a fully developed IR plan.

Steps involved in incident response and handling plan –


1. Preparation

The first step is to prepare an effective concrete incident response plan that can connect all the dots of cyber risks to an ultimate containment process. The team should battle-test the plan before it is implemented in real-time.

2. Detection and analysis

In this step, the plan serves at the initial level, where a SOC analyst encompasses everything, beginning from monitoring the potential attack vectors, as well as identifying the indications of an incident.

3. Containment, eradication, recovery

An IR strategy should able to contain, identify, and mitigate the systems from attack. The incident handling plan should strategize a recovery plan too.

4. Post-incident process

While the security team goes through the entire process of containment, they make new experiences and learn from them. These lessons should be reviewed and included in the existing strategy for evidence retention.

Cyber Security, EC-Council Study Materials, EC-Council Prep, EC-Council Exam Prep

Incident notification to Incident Handling and Response


The incident response is not an independent process but has its origin from the SOC team. The process is spread across various departments and SOC analyst is the first stage of incident response. The role of SOC analysts stands as the first line of defense where they warn against emerging and present cyber threats. Based on the report given by the SOC team, the incident response and handling team reciprocate on priority. Where SOC analyst indicates significant threats, the entire process of defense is carried by other security team members and ultimately any damage or containment is dealt with by the incident responder and handler.

The SOC analysts have ample space to expand and grow in cybersecurity. Though they are the first line of defense in a cybersecurity plan, they can learn and grow as incident handlers. EC-Council Certified Incident Handler (E|CIH) program is a comprehensive certification that focuses on core objectives of incident handling. It is a specialized-level program that imparts the knowledge and skills required to handle post-incident consequences effectively. E|CIH includes hands-on learning delivered through the EC-Council range of labs and also via iLabs.

Source: eccouncil.org