Alert! Protect yourself – Are we ‘Cyber Security’ Ready?


Alert! Protect yourself – Are we ‘Cyber Security’ Ready?

Introduction:
Cybersecurity refers to the practice of ensuring the integrity, confidentiality, and availability (ICA) of information. Cybersecurity is comprised of an evolving set of tools, risk management approaches, technologies, training, and best practices designed to protect networks, devices, programs, and data from attacks or unauthorized access. The field is becoming more important due to increased reliance on computer systems, the Internet and wireless network standards such as Bluetooth and Wi-Fi, and due to the growth of "smart" devices, including smartphonestelevisions, and the various devices that constitute the "Internet of things.
Cybersecurity refers to the use of network architecture, software, and other technologies to protect organizations and individuals from cyber-attacks. The best practices can, and should, be implemented by large and small organizations, employees and individuals. One of the most problematic elements of cybersecurity is the continually evolving nature of security risks and advanced persistent threats (APTs).

Nitty-gritty's:
  • Crypto-jacking: It is an emerging form of malware that hides on your device and steals its computing resources in order to mine for valuable online currencies like Bitcoin
  • Eavesdropping: It is the act of surreptitiously listening to a private computer "conversation", typically between hosts on a network. Even machines that operate as a closed system can be eavesdropped upon via monitoring the faint electro-magnetic transmissions generated by the hardware
  • Multi-vector, polymorphic attacks: A new class of multi-vector, polymorphic cyber threats surfaced that combined several types of attacks and changed form to avoid cybersecurity controls as they spread. These threats have been classified as fifth-generation cyber-attacks
  • Tampering: Tampering describes a malicious modification of products. So-called "Evil Maid" attacks and security services planting of surveillance capability into routers are examples
  • Virus: It’s a malignant piece of code or a program that works much like a biological virus: it enters a system unwillingly and replicates and spreads from computer to computer on its own

  • Spyware: Spyware is designed to go undetected and infiltrate your systems
  • Trojans: These often come hidden inside software downloads such as free movies, music, and games, or attachments in spam emails. They are a form of malware that secretly downloads other malware. One of the most dangerous types is mobile banking Trojan. This malware affects legitimate banking apps and overlays the real user interface with a false version that shoots your account details into the wrong hands
  • Worm: Worms are designed to duplicate themselves and spread to other machines and slow them down. Worms are components in malware that help it spread, for example, the ransomware Petya and WannaCry used worms to spread around local networks
  • Botnet: When it’s not enough for hackers to have their way with your device, they create a botnet: an army of slave zombie devices linked up to do their bidding (stealing account info, denying access, spreading more viruses)
  • Intrusion Detection Systems (IDS) or Intrusion Prevention Systems (IPS): It works to identify potentially hostile cyber activity
  • Identity and Access Management (IAM): It uses authentication services to limit and track employee access to protect internal systems from malicious entities
  • People: Every employee needs to be aware of their role in preventing cyber threats. Users must understand and comply with basic data security principles like choosing strong passwords, being wary of attachments in email, and backing up data
  • Processes: Cyber threats are constantly evolving, so processes need to be regularly reviewed. Organizations must have a framework for how they deal with both attempted and successful cyber-attacks

  • Technology: From access controls to installing antivirus software, technology can be utilized to reduce cyber risks. Technology is essential to giving organizations and individuals the computer security tools needed to protect themselves from cyber-attacks
  • Authentication: It is one of the fundamentals of cybersecurity and a core requirement for any kind of transaction or for access to private data. Even a strong password has its limitations, since it can be stolen, either through a data breach or phishing
  • Grayware: The divide between legitimate software and malware is often blurred. Grayware occupies the murky middle ground. Grayware is applications that may not have any recognizable malware concealed within them but can nevertheless be in some way harmful or annoying to the user
  • Hacking: It simply meant finding new ways of doing things with computers and software. That could be good (improving the performance of something) or bad (finding a way onto a computer you shouldn’t have access to). Nowadays hacking tends to be employed as a catch-all phrase for all sorts of malicious activity from data breaches to web page defacement, to bank fraud
  • Distributed Denial of Service (DDoS): DDoS is an attack that focuses on disrupting service to your network. Attackers send high volumes of traffic through the network until it becomes too congested and can no longer function. Attackers often use multiple computers to send the traffic or data; hence distributed
  • Brute Force Attack: The brute force method employs an algorithm or software that will literally try to deduce the password. The algorithm will run thousands of word and number combinations, sometimes even comparing against a dictionary for potential words. Hence, it’s so important to create a strong password, including upper and lower-case letters, numbers, and symbols, as well as change it on a regular basis
  • Watering Hole Attack: This is a strategy for delivering malware in which a victim is a particular group (like an organisation or industry). These attacks happen when the attacker targets a website or websites that are frequently used by members of the group

  • Cross-Site Scripting (XSS): XSS works by exploiting vulnerabilities in web applications that permit attackers to insert their own code on to other people’s websites
  • Ransomware: It is a type of malicious software. It is designed to extort money by blocking access to files or the computer system until the ransom is paid. Paying the ransom does not guarantee that the files will be recovered or the system restored
  • Malware: It is a type of software designed to gain unauthorized access or to cause damage to a computer
  • Social engineering: It is a tactic that adversaries use to trick you into revealing sensitive information
  • Phishing: It is the practice of sending fraudulent emails that resemble emails from reputable sources. The aim is to steal sensitive data like credit card numbers and login information

Advantages:
  • Business protection against malware, ransomware, phishing, and social engineering
  • Protection for data and networks
  • Prevention of unauthorized users accessing digital assets
  • Improvement of recovery time after a breach
  • Protection of end-users
  • Improvement of confidence in the organization
  • Scale intelligently and securely


Disadvantages:
  • Hacking, data loss, privacy, and risk
  • An increased number of entry points for attacks

Best Practices:
Here are a few cyber security best practices for the business you can begin to implement today:
  • Use a firewall, document your cybersecurity policies, Plan for mobile devices, educate all employees, and Enforce safe password practices
  • Regularly back up all data, install anti-malware software, use multifactor identification, Install Endpoint, Build a Solid Patch/Update, and User Access
  • Use AI-Driven Anti-Malware, Conduct a Vulnerability Scan, Cyber Security Audit, and VPN
  • Encrypt All Devices, VLANs, Regularly Evaluate Permissions
  • Control Removable Storage, Web Content Filtering, and Identity Management
  • Incident Response Plan, Network Monitoring, and Physically Protect Equipment


Developer-Take-A-Ways!
  • Mimecast, CIS, Snort, Wireshark, Webroot, SolarWinds Threat Monitor, GnuPG, Bitdefender Total Security, Norton Security, BluVector, Nmap, Metasploit, Aircrack-ng, John the Ripper, Nessus, Burpsuite, Truecrypt, Open Web Application Security Project, ClamAV, OSSEC, OpenVAS, BackTrack, OSSIM, IPCop, Qualys, White Hat Security, Okta, Proofpoint, Zscalar, CipherCloud, DocTrackr, Centrify, Vaultive, SilverSky, Security Onion, Nikto, NStealth, Walking the Talk, Complex Network Security Test Fpipe, Reconnaissance Expert SQLRECON, Enum, PsTools, Netsparker Security Scanner, Acunetix, WebTitan, Log360, Flowmon, Cryptosense, Boxcryptor, Cloudflare, Astra Web Security, DNSFilter, CylancePROTECT, Lookout, Xeams, Trend Micro Cloud App Security, Barkly, SiteLock, Snyk, Tines, LogRhythm NextGen SIEM, Virus Vanish, DriveStrike
  • https://www.coursera.org/courses?query=cyber%20security
  • https://www.udemy.com/topic/cyber-security/
  • https://www.edx.org/learn/cybersecurity
  • https://www.cybrary.it/

Conclusion:
The objective of a cyber-security management system is to shield the confidentiality, integrity, and availability of information assets. Good cyber security can maintain privacy in an electronic environment, but information that is shared to assist in cybersecurity efforts might sometimes include personal information that at least some observers would regard as private.
I’m going to share a bunch of tools for developers at the Developer Take-A-Ways Section of the story, but feel free to comment, share or send me any other interesting videos or links you might have found.  It’s a massive opportunity to work on. I hope you found this article useful.
If you feel like this story was useful or informative and think others should see it too, make sure you hit the ‘like’ button. See you soon! 👋 Bubyee…

Comments