Category Archives: cyber security

CYBER SECURITY RISK IN AN INTERNET OF THINGS WORLD

Cyber Security Risk In An Internet Of Things World

Cyber Security Risk in an IoT

The IoT offers new ways for businesses to create value, however, the continuous connectivity and data sharing also creates different opportunities for information to be conceded. So, explore this article and know some of the more important developments in the battle to fight against cyber risks.

Cyber Security Risk in an IoT

What makes the Internet of Things (IoT) different from the traditional Internet? The IoT does not rely on human intervention to function. With the IoT, sensors collect, communicate, analyze, and act on information, offering new ways for technology and businesses to create value—whether that is creating completely new businesses and revenue streams or delivering a more effective experience for consumers.

But this also creates new opportunities for all the information to be compromised. Not just the data is being shared through the IoT, but more sensitive data is being shared. As a result, the risks are exponentially greater.

Many technologies, media, and telecom establishments are already handling these cyber risk challenges. Information technology security experts have been cautioning the public about cyber threats for years, using conferences to publicize new vulnerabilities in systems and software

THE MISSION OF SECURE IOT IS JUST A START

The Open Web Application Security Project’s (OWASP) Internet of Things Top Project aims to educate users on the main aspects of IoT security and help vendors make common appliances and gadgets network- and Internet-accessible.

These types of projects are just the foundation of the future security standards that must be developed to create a network of devices that aid users in a secure environment.

It seems that proficient hackers are everywhere, and their growing focus on the IoT is a natural progression since they are looking to where the world’s data is flowing. The interconnected world is coming, but so are its hackers.

In a few years, there could be a whole new class of things to worry about in the cyber security field. Hopefully, by then the users will have already taken care of the current problems they are facing in the smart IoT.

TOP 5 CYBER SECURITY TOOLS

Top 5 Cyber Security Tools

Latest data centres deploy firewalls and managed networking components, but still feel insecure because of hackers. Hence, there is a compelling need for tools that accurately assess network vulnerability. This article brings you the top five assessment tools to address these issues, categorized based on its popularity, functionality, and ease of use.

Vulnerabilities are unfortunately an integral part of every software and hardware system. It can be a bug in the operating system, a loophole in a commercial product, or the misconfiguration of critical infrastructure components which makes systems responsive to attacks.

On the bright side, with the number of attacks increasing, there are now a plenty of tools to detect and stop malware and cracking attempts. The open source world has many such utilities.

Though there are hundreds of tools, in this article we have selected the top five based on the fact that no other tool can really replace them. The primary selection criteria have been the feature set, how widespread the product is within the security community, and simplicity.

Explore this article and know what are the top five cyber-security tools and how it stops the malware.

Wireshark:

The very first step in vulnerability assessment is to have a clear picture of what is happening on the network. Wireshark works in a profligate mode to capture all the traffic of a TCP broadcast domain.

Customized filters can be set to intercept specific traffic; for instance, to capture communication between two IP addresses, or to capture UDP-based DNS queries on the network. Traffic data can be disposed into a capture file, which can be reviewed later. Additional filters can also be set during the review.

If the tester is looking for erratic IP addresses, spoofed packets, unnecessary packet drops, and suspicious packet generation from a single IP address. Wireshark gives a broad and clear picture of what is happening on the network.

However, it does not have its own intelligence, and it should be used as a data provider. Due to its great GUI, any person with even basic knowledge can use it.

Nmap:

This is probably the only tool to remain popular for almost a decade. This scanner is capable of crafting packets and performing scans to a granular TCP level, such as SYN scan, ACK scan, etc. It has in-built signature-checking algorithms to guess the OS and version, based on network responses such as TCP handshake.

Nmap is effective and detects remote devices, and in most cases correctly identifies firewalls, routers, and their make and model. Network administrators can use Nmap to check which ports are open and checks whether it can be exploited further in simulated attacks. The output will be in the form of plain text and verbose. This tool can be scripted to automate ordinary tasks and to grab evidence for an audit report.

Metasploit:

Once scanning is done using the above tools, it’s time to go to the OS and application level. Metasploit is one of the most powerful open source framework that perform detailed scan against a set of IP addresses.

Unlike many other frameworks, it can also be used for anti-forensics. This process can be reversed technically, when a virus attacks using unknown vulnerability, Metasploit can be used to test the patch for it.

As this is a commercial tool, the community edition is free, yet makes no compromises on the feature set.

Aircrack:

The list of network scanners would be incomplete without wireless security scanners. Today’s infrastructure contains wireless devices in the data centre as-well-as in corporate premises to facilitate mobile users. WPA-2 security is believed to be adequate for 802.11 WLAN standards, misconfiguration and the use of weak passwords leave such networks open to attacks.

Aircrack is a suite of software utilities that acts as a sniffer, packet crafter, and as a packet decoder. A targeted wireless network is subjected to packet traffic to capture important details about the underlying encryption. A decryptor is then used to brute-force the captured file, and find out passwords. Aircrack is capable of working on most Linux distros, but the one in BackTrack Linux is highly adopted.

OpenVAS:

The Nessus scanner is one of the famous commercial utility, from which OpenVAS branched out a few years back to remain open source. Though Metasploit and OpenVAS are very similar, there is still a distinct difference.

OpenVAS is split into two major components i.e., 1. A scanner and 2. A manager. A scanner may reside on the target to be scanned and passes the vulnerability information to the manager. The manager collects the inputs from multiple scanners and applies its own intelligence to create a report.

OpenVAS is believed as a stable and reliable tool for detecting the latest security loopholes, and for providing reports and inputs to fix them. An in-built Greenbone security assistant provides a GUI dashboard to list all vulnerabilities and the impacted machines on the network.

TOP 5 CYBER SECURITY VULNERABILITIES

Top 5 cyber security vulnerabilities

Top_5_cyber_security_vulnerabilities

In today’s world, all the major government organizations and financial firms pressure upon the issue cyber security. Sensitive data of the organizations and those keep largely public data, has been the target of some of the most notorious hackers of the world. Manipulation of, data, theft of data, leaking of company secrets, and shutting down services, are some of the many things that hackers have the license to do once they gain access to a system. So, let’s dive deep in and take a look at the 5 most dangerous cyber security vulnerabilities that are exploited by hackers.

INJECTION VULNERABILITIES

Injection vulnerabilities will occur when an application sends untrusted data to an interpreter. Injection flaws are very common and affect a wide range of solutions. The most popular injection vulnerabilities affect SQL, LDAP, XPath, XML parsers, and program arguments. The injection flaws are quite easy to discover by analyzing the code, but it’s hard to find during the testing sessions when systems are already deployed in production environments.
Possible consequences of a cyber-attack that exploits an Injection flaw are data loss and consequent exposure of sensitive data, lack of accountability, or denial of access. An attacker could run an Injection attack to completely compromise the target system and gain control on it.

The business impact of an injection attack could be vivid, especially when the hacker compromise legacy systems and access internal data.

The vulnerability has been in existence for several decades and it is related to the way bash handles specially formatted environment variables, namely exported shell functions. To run an arbitrary code on affected systems, it is necessary to assign a function to a variable, trailing code in the function definition will be executed. The critical Bash Bug vulnerability affects versions of GNU Bash which ranges from 1.14 to 4.3, a threat actor could exploit it to execute shell commands remotely on a targeted machine using specifically crafted variables.

BUFFER OVERFLOWS

A buffer overflow vulnerability condition comes to existence when an application attempts to put more data in a buffer than it can handle. Writing outside the space assigned to buffer allows an attacker to overwrite the content of adjacent memory blocks causing data corruption or crashes the program. Buffer overflow attacks are quite routine and very hard to discover, while compared to the injection attacks they are harder to exploit. The hackers need to know the memory management of the targeted application to alter their content to run the attack.

In an attack scenario, the attacker sends the data to a application that stores in an undersized stack buffer, causing the overwriting of information on the call stack, including the function’s return pointer. In this manner, the attacker will able to run their own malicious code once a legitimate function is completed and the control is transferred to the exploited code which contains in the attacker’s data. There are many types of buffer overflow, but the most popular are the Heap buffer overflow and the Format string attack. Buffer overflow attacks are dangerous, they can target desktop applications, web servers, and web applications.

SENSITIVE DATE EXPOSURE

The most dangerous and the most common vulnerability is sensitive data exposure, it results in calamitous losses for an organization. Sensitive data exposure occurs every time a threat actor gains access to the user sensitive data. Data can be stored in the system or transmitted between two entities, in every case a sensitive data exposure flaw occurs when sensitive data lack of sufficient protection. Attackers, therefore, use this vulnerability to inflict as much damage as possible. The targeted data can be stolen when it is resting in the system, in an exchange transit or in a backup store. Malware is used by hackers when the data is in the system and cryptography techniques when it is in exchange transit.

BROKEN AUTHENTICATION AND SESSION MANAGEMENT

The exploitation of a broken Authentication and Session Management flaw occurs when an attacker uses leaks or flaws in the authentication or session management procedures to imitate other users.

This kind of attack is very common; many hacker’s groups has exploited these flaws to access victim’s accounts for cyber surveillance or to steal the information that could advantage their crime activities.

SECURITY MISCONFIGURATION

We consider this category of vulnerability as the most common and dangerous. It is quite easy to discover. Below are some examples of security misconfiguration flaws:

  • Running outdated software.
  • Applications and products running in production in debug mode or that still include debugging modules.
  • Running inessential services on the system.
  • Default keys and passwords.
  • Usage of default accounts.

The exploitation of one of the above scenarios could allow an attacker to compromise a system. Security misconfiguration can occur at every level of an application stack. An attacker can discover the target which is being used in an outdated software or flawed database management systems. This kind of vulnerabilities could have a severe impact for the new paradigm of the Internet of Things.

CONCLUSION

Cyber security is something which is quite an important issue. In this article, we tried to make you aware of some of the most common and dangerous vulnerabilities. Knowing at the initial step is better than knowing it lately, and with this article, we aim to help you in your initial step.