Everipedia Logo
Everipedia is now IQ.wiki - Join the IQ Brainlist and our Discord for early access to editing on the new platform and to participate in the beta testing.
Computer security

Computer security

Computer security, cybersecurity [1] or information technology security (IT security) is the protection of computer systems from the theft of or damage to their hardware, software, or electronic data, as well as from the disruption or misdirection of the services they provide.

The field is becoming more important due to increased reliance on computer systems, the Internet[2] and wireless network standards such as Bluetooth and Wi-Fi, and due to the growth of "smart" devices, including smartphones, televisions, and the various devices that constitute the "Internet of things". Owing to its complexity, both in terms of politics and technology, cybersecurity is also one of the major challenges in the contemporary world.[3]

Vulnerabilities and attacks

A vulnerability is a weakness in design, implementation, operation or internal control.

Most of the vulnerabilities that have been discovered are documented in the Common Vulnerabilities and Exposures (CVE) database. An exploitable vulnerability is one for which at least one working attack or "exploit" exists.[4] Vulnerabilities are often hunted or exploited with the aid of automated tools or manually using customized scripts. To secure a computer system, it is important to understand the attacks that can be made against it, and these threats can typically be classified into one of these categories below:

Backdoor

A backdoor in a computer system, a cryptosystem or an algorithm, is any secret method of bypassing normal authentication or security controls. They may exist for a number of reasons, including by original design or from poor configuration. They may have been added by an authorized party to allow some legitimate access, or by an attacker for malicious reasons; but regardless of the motives for their existence, they create a vulnerability.

Denial-of-service attack

Denial of service attacks (DoS) are designed to make a machine or network resource unavailable to its intended users.[5] Attackers can deny service to individual victims, such as by deliberately entering a wrong password enough consecutive times to cause the victims account to be locked, or they may overload the capabilities of a machine or network and block all users at once. While a network attack from a single IP address can be blocked by adding a new firewall rule, many forms of Distributed denial of service (DDoS) attacks are possible, where the attack comes from a large number of points – and defending is much more difficult. Such attacks can originate from the zombie computers of a botnet, but a range of other techniques are possible including reflection and amplification attacks, where innocent systems are fooled into sending traffic to the victim.

Direct-access attacks

An unauthorized user gaining physical access to a computer is most likely able to directly copy data from it.

They may also compromise security by making operating system modifications, installing software worms, keyloggers, covert listening devices or using wireless mice.[6] Even when the system is protected by standard security measures, these may be able to be by-passed by booting another operating system or tool from a CD-ROM or other bootable media. Disk encryption and Trusted Platform Module are designed to prevent these attacks.

Eavesdropping

Eavesdropping is the act of surreptitiously listening to a private computer "conversation" (communication), typically between hosts on a network. For instance, programs such as Carnivore and NarusInSight have been used by the FBI and NSA to eavesdrop on the systems of internet service providers. Even machines that operate as a closed system (i.e., with no contact to the outside world) can be eavesdropped upon via monitoring the faint electromagnetic transmissions generated by the hardware; TEMPEST is a specification by the NSA referring to these attacks.

Multi-vector, polymorphic attacks

Surfacing in 2017, a new class of multi-vector,[7] polymorphic[8] cyber threats surfaced that combined several types of attacks and changed form to avoid cyber security controls as they spread. These threats have been classified as fifth generation cyber attacks.[9]

Phishing

An example of a phishing email, disguised as an official email from a (fictional) bank. The sender is attempting to trick the recipient into revealing confidential information by "confirming" it at the phisher's website. Note the misspelling of the words received and discrepancy as recieved and discrepency, respectively. Although the URL of the bank's webpage appears to be legitimate, the hyperlink points at the phisher's webpage.

An example of a phishing email, disguised as an official email from a (fictional) bank. The sender is attempting to trick the recipient into revealing confidential information by "confirming" it at the phisher's website. Note the misspelling of the words received and discrepancy as recieved and discrepency, respectively. Although the URL of the bank's webpage appears to be legitimate, the hyperlink points at the phisher's webpage.

Phishing is the attempt to acquire sensitive information such as usernames, passwords, and credit card details directly from users by deceiving the users.[10] Phishing is typically carried out by email spoofing or instant messaging, and it often directs users to enter details at a fake website whose "look" and "feel" are almost identical to the legitimate one. The fake website often asks for personal information, such as log-in details and passwords. This information can then be used to gain access to the individual's real account on the real website. Preying on a victim's trust, phishing can be classified as a form of social engineering.

Privilege escalation

Privilege escalation describes a situation where an attacker with some level of restricted access is able to, without authorization, elevate their privileges or access level. For example, a standard computer user may be able to exploit a vulnerability in the system to gain access to restricted data; or even become "root" and have full unrestricted access to a system.

Social engineering

Social engineering aims to convince a user to disclose secrets such as passwords, card numbers, etc. by, for example, impersonating a bank, a contractor, or a customer.[11]

A common scam involves fake CEO emails sent to accounting and finance departments.

In early 2016, the FBI reported that the scam has cost US businesses more than $2bn in about two years.[12]

In May 2016, the Milwaukee Bucks NBA team was the victim of this type of cyber scam with a perpetrator impersonating the team's president Peter Feigin, resulting in the handover of all the team's employees' 2015 W-2 tax forms.[13]

Spoofing

Spoofing is the act of masquerading as a valid entity through falsification of data (such as an IP address or username), in order to gain access to information or resources that one is otherwise unauthorized to obtain.[14][15] There are several types of spoofing, including:

  • Email spoofing, where an attacker forges the sending (From, or source) address of an email.

  • IP address spoofing, where an attacker alters the source IP address in a network packet to hide their identity or impersonate another computing system.

  • MAC spoofing, where an attacker modifies the Media Access Control (MAC) address of their network interface to pose as a valid user on a network.

  • Biometric spoofing, where an attacker produces a fake biometric sample to pose as another user.[16]

Tampering

Tampering describes a malicious modification of products. So-called "Evil Maid" attacks and security services planting of surveillance capability into routers are examples.[17]

Information security culture

Employee behavior can have a big impact on information security in organizations.

Cultural concepts can help different segments of the organization work effectively or work against effectiveness towards information security within an organization.

Information security culture is the "...totality of patterns of behavior in an organization that contribute to the protection of information of all kinds.″[18]

Andersson and Reimers (2014) found that employees often do not see themselves as part of the organization information security "effort" and often take actions that ignore organizational Information Security best interests.[19] Research shows information security culture needs to be improved continuously.

In ″Information Security Culture from Analysis to Change″, authors commented, ″It's a never ending process, a cycle of evaluation and change or maintenance.″ To manage the information security culture, five steps should be taken: pre-evaluation, strategic planning, operative planning, implementation, and post-evaluation.[20]

  • Pre-Evaluation: to identify the awareness of information security within employees and to analyze the current security policy.

  • Strategic Planning: to come up with a better awareness program, clear targets need to be set.

  • Clustering people is helpful to achieve it.

  • Operative Planning: a good security culture can be established based on internal communication, management-buy-in, and security awareness and a training program.[20]

  • Implementation: four stages should be used to implement the information security culture.

  • They are:

  1. Commitment of the management

  2. Communication with organizational members

  3. Courses for all organizational members

  4. Commitment of the employees[20]

  • Post-Evaluation: to assess the success of the planning and implementation, and to identify unresolved areas of concern.

Systems at risk

The growth in the number of computer systems, and the increasing reliance upon them of individuals, businesses, industries and governments means that there are an increasing number of systems at risk.

Financial systems

The computer systems of financial regulators and financial institutions like the U.S. Securities and Exchange Commission, SWIFT, investment banks, and commercial banks are prominent hacking targets for cyber criminals interested in manipulating markets and making illicit gains.[21] Web sites and apps that accept or store credit card numbers, brokerage accounts, and bank account information are also prominent hacking targets, because of the potential for immediate financial gain from transferring money, making purchases, or selling the information on the black market.[22] In-store payment systems and ATMs have also been tampered with in order to gather customer account data and PINs.

Utilities and industrial equipment

Computers control functions at many utilities, including coordination of telecommunications, the power grid, nuclear power plants, and valve opening and closing in water and gas networks. The Internet is a potential attack vector for such machines if connected, but the Stuxnet worm demonstrated that even equipment controlled by computers not connected to the Internet can be vulnerable. In 2014, the Computer Emergency Readiness Team, a division of the Department of Homeland Security, investigated 79 hacking incidents at energy companies.[23] Vulnerabilities in smart meters (many of which use local radio or cellular communications) can cause problems with billing fraud.[24]

Aviation

The aviation industry is very reliant on a series of complex systems which could be attacked.[25] A simple power outage at one airport can cause repercussions worldwide,[26] much of the system relies on radio transmissions which could be disrupted,[27] and controlling aircraft over oceans is especially dangerous because radar surveillance only extends 175 to 225 miles offshore.[28] There is also potential for attack from within an aircraft.[29]

In Europe, with the (Pan-European Network Service)[30] and NewPENS,[31] and in the US with the NextGen program,[32] air navigation service providers are moving to create their own dedicated networks.

The consequences of a successful attack range from loss of confidentiality to loss of system integrity, air traffic control outages, loss of aircraft, and even loss of life.

Consumer devices

Desktop computers and laptops are commonly targeted to gather passwords or financial account information, or to construct a botnet to attack another target. Smartphones, tablet computers, smart watches, and other mobile devices such as quantified self devices like activity trackers have sensors such as cameras, microphones, GPS receivers, compasses, and accelerometers which could be exploited, and may collect personal information, including sensitive health information. WiFi, Bluetooth, and cell phone networks on any of these devices could be used as attack vectors, and sensors might be remotely activated after a successful breach.[33]

The increasing number of home automation devices such as the Nest thermostat are also potential targets.[33]

Large corporations

Large corporations are common targets.

In many cases attacks are aimed at financial gain through identity theft and involve data breaches. Examples include loss of millions of clients' credit card details by Home Depot,[34] Staples,[35] Target Corporation,[36] and the most recent breach of Equifax.[37]

Some cyberattacks are ordered by foreign governments, which engage in cyberwarfare with the intent to spread their propaganda, sabotage, or spy on their targets. Many people believe the Russian government played a major role in the US presidential election of 2016 by using Twitter and Facebook to affect the results of the election.[38]

Medical records have been targeted in general identify theft, health insurance fraud, and impersonating patients to obtain prescription drugs for recreational purposes or resale.[39] Although cyber threats continue to increase, 62% of all organizations did not increase security training for their business in 2015.[40][41]

Not all attacks are financially motivated however; for example security firm HBGary Federal suffered a serious series of attacks in 2011 from hacktivist group Anonymous in retaliation for the firm's CEO claiming to have infiltrated their group,[42][43] and in the Sony Pictures attack of 2014 the motive appears to have been to embarrass with data leaks, and cripple the company by wiping workstations and servers.[44][45]

Automobiles

Vehicles are increasingly computerized, with engine timing, cruise control, anti-lock brakes, seat belt tensioners, door locks, airbags and advanced driver-assistance systems on many models. Additionally, connected cars may use WiFi and Bluetooth to communicate with onboard consumer devices and the cell phone network.[46] Self-driving cars are expected to be even more complex.

All of these systems carry some security risk, and such issues have gained wide attention.[47][48][49] Simple examples of risk include a malicious compact disc being used as an attack vector,[50] and the car's onboard microphones being used for eavesdropping. However, if access is gained to a car's internal controller area network, the danger is much greater[46] – and in a widely publicized 2015 test, hackers remotely carjacked a vehicle from 10 miles away and drove it into a ditch.[51][52]

Manufacturers are reacting in a number of ways, with Tesla in 2016 pushing out some security fixes "over the air" into its cars' computer systems.[53]

In the area of autonomous vehicles, in September 2016 the United States Department of Transportation announced some initial safety standards, and called for states to come up with uniform policies.[54][55]

Government

Government and military computer systems are commonly attacked by activists[56][57][58][59] and foreign powers.[60][61][62][63] Local and regional government infrastructure such as traffic light controls, police and intelligence agency communications, personnel records, student records,[64] and financial systems are also potential targets as they are now all largely computerized. Passports and government ID cards that control access to facilities which use RFID can be vulnerable to cloning.

Internet of things and physical vulnerabilities

The Internet of things (IoT) is the network of physical objects such as devices, vehicles, and buildings that are embedded with electronics, software, sensors, and network connectivity that enables them to collect and exchange data[65] – and concerns have been raised that this is being developed without appropriate consideration of the security challenges involved.[66][67]

While the IoT creates opportunities for more direct integration of the physical world into computer-based systems,[68][69] it also provides opportunities for misuse.

In particular, as the Internet of Things spreads widely, cyber attacks are likely to become an increasingly physical (rather than simply virtual) threat.[70] If a front door's lock is connected to the Internet, and can be locked/unlocked from a phone, then a criminal could enter the home at the press of a button from a stolen or hacked phone.

People could stand to lose much more than their credit card numbers in a world controlled by IoT-enabled devices.

Thieves have also used electronic means to circumvent non-Internet-connected hotel door locks.[71]

Medical systems

Medical devices have either been successfully attacked or had potentially deadly vulnerabilities demonstrated, including both in-hospital diagnostic equipment[72] and implanted devices including pacemakers[73] and insulin pumps.[74] There are many reports of hospitals and hospital organizations getting hacked, including ransomware attacks,[75][76][77][78] Windows XP exploits,[79][80] viruses,[81][82] and data breaches of sensitive data stored on hospital servers.[83][76][84][85][86] On 28 December 2016 the US Food and Drug Administration released its recommendations for how medical device manufacturers should maintain the security of Internet-connected devices – but no structure for enforcement.[87][88]

Energy sector

In distributed generation systems, the risk of a cyber attack is real, according to Daily Energy Insider. An attack could cause a loss of power in a large area for a long period of time, and such an attack could have just as severe consequences as a natural disaster. The District of Columbia is considering creating a Distributed Energy Resources (DER) Authority within the city, with the goal being for customers to have more insight into their own energy use and giving the local electric utility, Pepco, the chance to better estimate energy demand. The D.C. proposal, however, would "allow third-party vendors to create numerous points of energy distribution, which could potentially create more opportunities for cyber attackers to threaten the electric grid."[89]

Impact of security breaches

Serious financial damage has been caused by security breaches, but because there is no standard model for estimating the cost of an incident, the only data available is that which is made public by the organizations involved. "Several computer security consulting firms produce estimates of total worldwide losses attributable to virus and worm attacks and to hostile digital acts in general. The 2003 loss estimates by these firms range from $13 billion (worms and viruses only) to $226 billion (for all forms of covert attacks). The reliability of these estimates is often challenged; the underlying methodology is basically anecdotal."[90] Security breaches continue to cost businesses billions of dollars but a survey revealed that 66% of security staffs do not believe senior leadership takes cyber precautions as a strategic priority.[40]

However, reasonable estimates of the financial cost of security breaches can actually help organizations make rational investment decisions.

According to the classic Gordon-Loeb Model analyzing the optimal investment level in information security, one can conclude that the amount a firm spends to protect information should generally be only a small fraction of the expected loss (i.e., the expected value of the loss resulting from a cyber/information security breach).[91]

Attacker motivation

As with physical security, the motivations for breaches of computer security vary between attackers. Some are thrill-seekers or vandals, some are activists, others are criminals looking for financial gain. State-sponsored attackers are now common and well resourced, but started with amateurs such as Markus Hess who hacked for the KGB, as recounted by Clifford Stoll in The Cuckoo's Egg

Additionally, recent attacker motivations can be traced back to extremist organizations seeking to gain political advantage or disrupt social agendas.

The growth of the internet, mobile technologies and inexpensive computing devices that has led to a rise in capabilities but also risk to environments that are deemed as vital to operations.

All critical targeted environments are susceptible to compromise and has led to a series of proactive studies on how to migrate the risk by taking into consideration motivations by these type of actors.

Several stark differences exist between the hacker motivation and that of nation state actors seeking to attack based an ideological preference.[92]

A standard part of threat modelling for any particular system is to identify what might motivate an attack on that system, and who might be motivated to breach it. The level and detail of precautions will vary depending on the system to be secured. A home personal computer, bank, and classified military network face very different threats, even when the underlying technologies in use are similar.

Computer protection (countermeasures)

In computer security a countermeasure is an action, device, procedure, or technique that reduces a threat, a vulnerability, or an attack by eliminating or preventing it, by minimizing the harm it can cause, or by discovering and reporting it so that corrective action can be taken.[93][94][95]

Some common countermeasures are listed in the following sections:

Security by design

Security by design, or alternately secure by design, means that the software has been designed from the ground up to be secure. In this case, security is considered as a main feature.

Some of the techniques in this approach include:

  • The principle of least privilege, where each part of the system has only the privileges that are needed for its function. That way even if an attacker gains access to that part, they have only limited access to the whole system.

  • Automated theorem proving to prove the correctness of crucial software subsystems.

  • Code reviews and unit testing, approaches to make modules more secure where formal correctness proofs are not possible.

  • Defense in depth, where the design is such that more than one subsystem needs to be violated to compromise the integrity of the system and the information it holds.

  • Default secure settings, and design to "fail secure" rather than "fail insecure" (see fail-safe for the equivalent in safety engineering). Ideally, a secure system should require a deliberate, conscious, knowledgeable and free decision on the part of legitimate authorities in order to make it insecure.

  • Audit trails tracking system activity, so that when a security breach occurs, the mechanism and extent of the breach can be determined. Storing audit trails remotely, where they can only be appended to, can keep intruders from covering their tracks.

  • Full disclosure of all vulnerabilities, to ensure that the "window of vulnerability" is kept as short as possible when bugs are discovered.

Security architecture

The Open Security Architecture organization defines IT security architecture as "the design artifacts that describe how the security controls (security countermeasures) are positioned, and how they relate to the overall information technology architecture. These controls serve the purpose to maintain the system's quality attributes: confidentiality, integrity, availability, accountability and assurance services".[96]

Techopedia defines security architecture as "a unified security design that addresses the necessities and potential risks involved in a certain scenario or environment.

It also specifies when and where to apply security controls.

The design process is generally reproducible."

The key attributes of security architecture are:[97]

  • the relationship of different components and how they depend on each other.

  • the determination of controls based on risk assessment, good practice, finances, and legal matters.

  • the standardization of controls.

Security measures

A state of computer "security" is the conceptual ideal, attained by the use of the three processes: threat prevention, detection, and response.

These processes are based on various policies and system components, which include the following:

  • User account access controls and cryptography can protect systems files and data, respectively.

  • Firewalls are by far the most common prevention systems from a network security perspective as they can (if properly configured) shield access to internal network services, and block certain kinds of attacks through packet filtering. Firewalls can be both hardware- or software-based.

  • Intrusion Detection System (IDS) products are designed to detect network attacks in-progress and assist in post-attack forensics, while audit trails and logs serve a similar function for individual systems.

  • "Response" is necessarily defined by the assessed security requirements of an individual system and may cover the range from simple upgrade of protections to notification of legal authorities, counter-attacks, and the like. In some special cases, a complete destruction of the compromised system is favored, as it may happen that not all the compromised resources are detected.

Today, computer security comprises mainly "preventive" measures, like firewalls or an exit procedure. A firewall can be defined as a way of filtering network data between a host or a network and another network, such as the Internet, and can be implemented as software running on the machine, hooking into the network stack (or, in the case of most UNIX-based operating systems such as Linux, built into the operating system kernel) to provide real-time filtering and blocking. Another implementation is a so-called "physical firewall", which consists of a separate machine filtering network traffic. Firewalls are common amongst machines that are permanently connected to the Internet.

Some organizations are turning to big data platforms, such as Apache Hadoop, to extend data accessibility and machine learning to detect advanced persistent threats.[98][99]

However, relatively few organisations maintain computer systems with effective detection systems, and fewer still have organized response mechanisms in place.

As a result, as Reuters points out: "Companies for the first time report they are losing more through electronic theft of data than physical stealing of assets".[100] The primary obstacle to effective eradication of cyber crime could be traced to excessive reliance on firewalls and other automated "detection" systems.

Yet it is basic evidence gathering by using packet capture appliances that puts criminals behind bars.

Vulnerability management

Vulnerability management is the cycle of identifying, and remediating or mitigating vulnerabilities,[101] especially in software and firmware. Vulnerability management is integral to computer security and network security.

Vulnerabilities can be discovered with a vulnerability scanner, which analyzes a computer system in search of known vulnerabilities,[102] such as open ports, insecure software configuration, and susceptibility to malware.

Beyond vulnerability scanning, many organizations contract outside security auditors to run regular penetration tests against their systems to identify vulnerabilities. In some sectors, this is a contractual requirement.[103]

Reducing vulnerabilities

While formal verification of the correctness of computer systems is possible,[104][105] it is not yet common. Operating systems formally verified include seL4,[106] and SYSGO's PikeOS[107][108] – but these make up a very small percentage of the market.

Two factor authentication is a method for mitigating unauthorized access to a system or sensitive information. It requires "something you know"; a password or PIN, and "something you have"; a card, dongle, cellphone, or other piece of hardware. This increases security as an unauthorized person needs both of these to gain access.

Social engineering and direct computer access (physical) attacks can only be prevented by non-computer means, which can be difficult to enforce, relative to the sensitivity of the information.

Training is often involved to help mitigate this risk, but even in a highly disciplined environments (e.g. military organizations), social engineering attacks can still be difficult to foresee and prevent.

Enoculation, derived from inoculation theory, seeks to prevent social engineering and other fraudulent tricks or traps by instilling a resistance to persuasion attempts through exposure to similar or related attempts.[109]

It is possible to reduce an attacker's chances by keeping systems up to date with security patches and updates, using a security scanner or/and hiring competent people responsible for security.(This statement is ambiguous.

Even systems developed by "competent" people get penetrated) The effects of data loss/damage can be reduced by careful backing up and insurance.

Hardware protection mechanisms

While hardware may be a source of insecurity, such as with microchip vulnerabilities maliciously introduced during the manufacturing process,[110][111] hardware-based or assisted computer security also offers an alternative to software-only computer security. Using devices and methods such as dongles, trusted platform modules, intrusion-aware cases, drive locks, disabling USB ports, and mobile-enabled access may be considered more secure due to the physical access (or sophisticated backdoor access) required in order to be compromised. Each of these is covered in more detail below.

  • USB dongles are typically used in software licensing schemes to unlock software capabilities,[112] but they can also be seen as a way to prevent unauthorized access to a computer or other device's software. The dongle, or key, essentially creates a secure encrypted tunnel between the software application and the key. The principle is that an encryption scheme on the dongle, such as Advanced Encryption Standard (AES) provides a stronger measure of security, since it is harder to hack and replicate the dongle than to simply copy the native software to another machine and use it. Another security application for dongles is to use them for accessing web-based content such as cloud software or Virtual Private Networks (VPNs).[113] In addition, a USB dongle can be configured to lock or unlock a computer.[114]

  • Trusted platform modules (TPMs) secure devices by integrating cryptographic capabilities onto access devices, through the use of microprocessors, or so-called computers-on-a-chip. TPMs used in conjunction with server-side software offer a way to detect and authenticate hardware devices, preventing unauthorized network and data access.[115]

  • Computer case intrusion detection refers to a device, typically a push-button switch, which detects when a computer case is opened. The firmware or BIOS is programmed to show an alert to the operator when the computer is booted up the next time.

  • Drive locks are essentially software tools to encrypt hard drives, making them inaccessible to thieves.[116] Tools exist specifically for encrypting external drives as well.[117]

  • Disabling USB ports is a security option for preventing unauthorized and malicious access to an otherwise secure computer.

  • Infected USB dongles connected to a network from a computer inside the firewall are considered by the magazine Network World as the most common hardware threat facing computer networks.

  • Disconnecting or disabling peripheral devices ( like camera, GPS, removable storage etc.), that are not in use.[118]

  • Mobile-enabled access devices are growing in popularity due to the ubiquitous nature of cell phones.

  • Built-in capabilities such as Bluetooth, the newer Bluetooth low energy (LE), Near field communication (NFC) on non-iOS devices and biometric validation such as thumb print readers, as well as QR code reader software designed for mobile devices, offer new, secure ways for mobile phones to connect to access control systems. These control systems provide computer security and can also be used for controlling access to secure buildings.[119]

Secure operating systems

One use of the term "computer security" refers to technology that is used to implement secure operating systems. In the 1980s the United States Department of Defense (DoD) used the "Orange Book"[120] standards, but the current international standard ISO/IEC 15408, "Common Criteria" defines a number of progressively more stringent Evaluation Assurance Levels. Many common operating systems meet the EAL4 standard of being "Methodically Designed, Tested and Reviewed", but the formal verification required for the highest levels means that they are uncommon. An example of an EAL6 ("Semiformally Verified Design and Tested") system is Integrity-178B, which is used in the Airbus A380[121] and several military jets.[122]

Secure coding

In software engineering, secure coding aims to guard against the accidental introduction of security vulnerabilities. It is also possible to create software designed from the ground up to be secure. Such systems are "secure by design". Beyond this, formal verification aims to prove the correctness of the algorithms underlying a system;[123] important for cryptographic protocols for example.

Capabilities and access control lists

Within computer systems, two of many security models capable of enforcing privilege separation are access control lists (ACLs) and capability-based security. Using ACLs to confine programs has been proven to be insecure in many situations, such as if the host computer can be tricked into indirectly allowing restricted file access, an issue known as the confused deputy problem. It has also been shown that the promise of ACLs of giving access to an object to only one person can never be guaranteed in practice. Both of these problems are resolved by capabilities. This does not mean practical flaws exist in all ACL-based systems, but only that the designers of certain utilities must take responsibility to ensure that they do not introduce flaws.[124]

Capabilities have been mostly restricted to research operating systems, while commercial OSs still use ACLs. Capabilities can, however, also be implemented at the language level, leading to a style of programming that is essentially a refinement of standard object-oriented design. An open source project in the area is the E language.

End user security training

The end-user is widely recognized as the weakest link in the security chain[125] and it is estimated that more than 90% of security incidents and breaches involve some kind of human error.[126][127] Among the most commonly recorded forms of errors and misjudgment are poor password management, the inability to recognize misleading URLs and to identify fake websites and dangerous email attachments. A common mistake that users make is saving their userid/password in their browsers to make it easier to login to banking sites. This is a gift to attackers who have obtained access to a machine by some means. The risk may be mitigated by the use of two-factor authentication.[128]

As the human component of cyber risk is particularly relevant in determining the global cyber risk[129] an organization is facing, security awareness training, at all levels, not only provides formal compliance with regulatory and industry mandates but is considered essential[130] in reducing cyber risk and protecting individuals and companies from the great majority of cyber threats.

The focus on the end-user represents a profound cultural change for many security practitioners, who have traditionally approached cybersecurity exclusively from a technical perspective, and moves along the lines suggested by major security centers[131] to develop a culture of cyber awareness within the organization, recognizing that a security aware user provides an important line of defense against cyber attacks.

Response to breaches

Responding forcefully to attempted security breaches (in the manner that one would for attempted physical security breaches) is often very difficult for a variety of reasons:

  • Identifying attackers is difficult, as they are often in a different jurisdiction to the systems they attempt to breach, and operate through proxies, temporary anonymous dial-up accounts, wireless connections, and other anonymizing procedures which make back tracing difficult and are often located in yet another jurisdiction. If they successfully breach security, they are often able to delete logs to cover their tracks.

  • The sheer number of attempted attacks is so large that organisations cannot spend time pursuing each attacker (a typical home user with a permanent (e.g., cable modem) connection will be attacked at least several times per day, so more attractive targets could be presumed to see many more). Note however, that most of the sheer bulk of these attacks are made by automated vulnerability scanners and computer worms.

  • Law enforcement officers are often unfamiliar with information technology, and so lack the skills and interest in pursuing attackers. There are also budgetary constraints. It has been argued that the high cost of technology, such as DNA testing, and improved forensics mean less money for other kinds of law enforcement, so the overall rate of criminals not getting dealt with goes up as the cost of the technology increases. In addition, the identification of attackers across a network may require logs from various points in the network and in many countries, the release of these records to law enforcement (with the exception of being voluntarily surrendered by a network administrator or a system administrator) requires a search warrant and, depending on the circumstances, the legal proceedings required can be drawn out to the point where the records are either regularly destroyed, or the information is no longer relevant.

  • The United States government spends the largest amount of money every year on cyber security.

  • The United States has a yearly budget of 28 billion dollars.

  • Canada has the 2nd highest annual budget at 1 billion dollars.

  • Australia has the third highest budget with only 70 million dollars.[132]

Types of security and privacy

  • Access control

  • Anti-keyloggers

  • Anti-malware

  • Anti-spyware

  • Anti-subversion software

  • Anti-tamper software

  • Anti-theft

  • Antivirus software

  • Cryptographic software

  • Computer-aided dispatch (CAD)

  • Firewall

  • Intrusion detection system (IDS)

  • Intrusion prevention system (IPS)

  • Log management software

  • Parental control

  • Records management

  • Sandbox

  • Security information management

  • SIEM

  • Software and operating system updating

Incident response planning

Incident response is an organized approach to addressing and managing the aftermath of a computer security incident or compromise with the goal of preventing a breach or thwarting a cyberattack.

An incident that is not identified and managed at the time of intrusion, typically escalates to a more impactful event such as a data breach or system failure.

The intended outcome of a computer security incident response plan is to limit damage and reduce recovery time and costs.

Responding to compromises quickly can mitigate exploited vulnerabilities, restore services and processes and minimize impact and losses.[133]

Incident response planning allows an organization to establish a series of best practices to stop an intrusion before it causes damage.

Typical incident response plans contain a set of written instructions that outline the organization's response to a cyberattack.

Without a documented plan in place, an organization may not successfully detect an intrusion or compromise and stakeholders may not understand their roles, processes and procedures during an escalation, slowing the organizations response and resolution.

There are four key components of a computer security incident response plan:

  1. Preparation: Preparing stakeholders on the procedures for handling computer security incidents or compromises

  2. Detection & Analysis: Identifying and investigating suspicious activity to confirm a security incident, prioritizing the response based on impact and coordinating notification of the incident

  3. Containment, Eradication & Recovery: Isolating affected systems to prevent escalation and limit impact, pinpointing the genesis of the incident, removing malware, affected systems and bad actors from the environment and restoring systems and data when a threat no longer remains

  4. Post Incident Activity: Post mortem analysis of the incident, its root cause and the organization's response with the intent of improving the incident response plan and future response efforts[133]

Notable attacks and breaches

Some illustrative examples of different types of computer security breaches are given below.

Robert Morris and the first computer worm

In 1988, only 60,000 computers were connected to the Internet, and most were mainframes, minicomputers and professional workstations.

On 2 November 1988, many started to slow down, because they were running a malicious code that demanded processor time and that spread itself to other computers – the first internet "computer worm".[134] The software was traced back to 23-year-old Cornell University graduate student Robert Tappan Morris, Jr. who said "he wanted to count how many machines were connected to the Internet".[134]

Rome Laboratory

In 1994, over a hundred intrusions were made by unidentified crackers into the Rome Laboratory, the US Air Force's main command and research facility. Using trojan horses, hackers were able to obtain unrestricted access to Rome's networking systems and remove traces of their activities. The intruders were able to obtain classified files, such as air tasking order systems data and furthermore able to penetrate connected networks of National Aeronautics and Space Administration's Goddard Space Flight Center, Wright-Patterson Air Force Base, some Defense contractors, and other private sector organizations, by posing as a trusted Rome center user.[135]

TJX customer credit card details

In early 2007, American apparel and home goods company TJX announced that it was the victim of an unauthorized computer systems intrusion[136] and that the hackers had accessed a system that stored data on credit card, debit card, check, and merchandise return transactions.[137]

Stuxnet attack

In 2010 the computer worm known as Stuxnet reportedly ruined almost one-fifth of Iran's nuclear centrifuges.[138] It did so by disrupting industrial programmable logic controllers (PLCs) in a targeted attack. This is generally believed to have been launched by Israel and the United States[139][140][141][142] – although neither has publicly admitted this.

Global surveillance disclosures

In early 2013, documents provided by Edward Snowden were published by The Washington Post and The Guardian[143][144] exposing the massive scale of NSA global surveillance. There were also indications that the NSA may have inserted a backdoor in a NIST standard for encryption.[145] This standard was later withdrawn due to widespread criticism.[146] The NSA additionally were revealed to have tapped the links between Google's data centres.[147]

Target and Home Depot breaches

In 2013 and 2014, a Russian/Ukrainian hacking ring known as "Rescator" broke into Target Corporation computers in 2013, stealing roughly 40 million credit cards,[148] and then Home Depot computers in 2014, stealing between 53 and 56 million credit card numbers.[149] Warnings were delivered at both corporations, but ignored; physical security breaches using self checkout machines are believed to have played a large role. "The malware utilized is absolutely unsophisticated and uninteresting," says Jim Walter, director of threat intelligence operations at security technology company McAfee – meaning that the heists could have easily been stopped by existing antivirus software had administrators responded to the warnings. The size of the thefts has resulted in major attention from state and Federal United States authorities and the investigation is ongoing.

Office of Personnel Management data breach

In April 2015, the Office of Personnel Management discovered it had been hacked more than a year earlier in a data breach, resulting in the theft of approximately 21.5 million personnel records handled by the office.[150] The Office of Personnel Management hack has been described by federal officials as among the largest breaches of government data in the history of the United States.[151] Data targeted in the breach included personally identifiable information such as Social Security Numbers, names, dates and places of birth, addresses, and fingerprints of current and former government employees as well as anyone who had undergone a government background check.[152][153] It is believed the hack was perpetrated by Chinese hackers.[154]

Ashley Madison breach

In July 2015, a hacker group known as "The Impact Team" successfully breached the extramarital relationship website Ashley Madison, created by Avid Life Media. The group claimed that they had taken not only company data but user data as well. After the breach, The Impact Team dumped emails from the company's CEO, to prove their point, and threatened to dump customer data unless the website was taken down permanently."[155] When Avid Life Media did not take the site offline the group released two more compressed files, one 9.7GB and the second 20GB. After the second data dump, Avid Life Media CEO Noel Biderman resigned; but the website remained functioning.

International legal issues of cyber attacks are complicated in nature.

There is no global base of common rules to judge, and eventually punish, cyber crimes and cyber criminals - and where security firms or agencies do locate the cybercriminal behind the creation of a particular piece of malware or form of cyber attack, often the local authorities cannot take action due to lack of laws under which to prosecute.[156][157] Proving attribution for cyber crimes and cyber attacks is also a major problem for all law enforcement agencies. "Computer viruses switch from one country to another, from one jurisdiction to another – moving around the world, using the fact that we don't have the capability to globally police operations like this. So the Internet is as if someone [had] given free plane tickets to all the online criminals of the world."[156] The use of techniques such as dynamic DNS, fast flux and bullet proof servers add to the difficulty of investigation and enforcement.

Role of government

The role of the government is to make regulations to force companies and organizations to protect their systems, infrastructure and information from any cyberattacks, but also to protect its own national infrastructure such as the national power-grid.[158]

Government's regulatory role in cyberspace is complicated. For some, cyberspace was seen virtual space that was to remain free of government intervention, as can be seen in many of today's libertarian blockchain and bitcoin discussions.[159]

Many government officials and experts think that the government should do more and that there is a crucial need for improved regulation, mainly due to the failure of the private sector to solve efficiently the cybersecurity problem.

R. Clarke said during a panel discussion at the RSA Security Conference in San Francisco, he believes that the "industry only responds when you threaten regulation. If the industry doesn't respond (to the threat), you have to follow through."[160] On the other hand, executives from the private sector agree that improvements are necessary, but think that the government intervention would affect their ability to innovate efficiently.

Daniel R. McCarthy analyzed this public-private partnership in cybersecurity and reflected on the role of cybersecurity in the broader constitution of political order.[161]

International actions

Many different teams and organisations exist, including:

  • The Forum of Incident Response and Security Teams (FIRST) is the global association of CSIRTs.[162] The US-CERT, AT&T, Apple, Cisco, McAfee, Microsoft are all members of this international team.[163]

  • The Council of Europe helps protect societies worldwide from the threat of cybercrime through the Convention on Cybercrime.[164]

  • The purpose of the Messaging Anti-Abuse Working Group (MAAWG) is to bring the messaging industry together to work collaboratively and to successfully address the various forms of messaging abuse, such as spam, viruses, denial-of-service attacks and other messaging exploitations.[165] France Telecom, Facebook, AT&T, Apple, Cisco, Sprint are some of the members of the MAAWG.[166]

  • ENISA : The European Network and Information Security Agency (ENISA) is an agency of the European Union with the objective to improve network and information security in the European Union.

Europe

On 14 April 2016 the European Parliament and Council of the European Union adopted The General Data Protection Regulation (GDPR) (EU) 2016/679. GDPR, which became enforceable beginning 25 May 2018, provides for data protection and privacy for all individuals within the European Union (EU) and the European Economic Area (EEA). GDPR requires that business processes that handle personal data be built with data protection by design and by default. GDPR also requires that certain organizations appoint a Data Protection Officer (DPO).

National actions

Computer emergency response teams

Most countries have their own computer emergency response team to protect network security.

Canada

Since 2010, Canada has had a Cyber Security Strategy.[167][168][168] This functions as a counterpart document to the National Strategy and Action Plan for Critical Infrastructure.[169] The strategy has three main pillars: securing government systems, securing vital private cyber systems, and helping Canadians to be secure online.[168][169] There is also a Cyber Incident Management Framework to provide a coordinated response in the event of a cyber incident.[170][169]

The Canadian Cyber Incident Response Centre (CCIRC) is responsible for mitigating and responding to threats to Canada's critical infrastructure and cyber systems. It provides support to mitigate cyber threats, technical support to respond and recover from targeted cyber attacks, and provides online tools for members of Canada's critical infrastructure sectors.[172] It posts regular cyber security bulletins[173] and operates an online reporting tool where individuals and organizations can report a cyber incident.[174]

To inform the general public on how to protect themselves online, Public Safety Canada has partnered with STOP.THINK.CONNECT,

a coalition of non-profit, private sector, and government organizations,[175] and launched the Cyber Security Cooperation Program.[176][176] They also run the GetCyberSafe portal for Canadian citizens, and Cyber Security Awareness Month during October.[178]

Public Safety Canada aims to begin an evaluation of Canada's Cyber Security Strategy in early 2015.[169]

China

China's Central Leading Group for Internet Security and Informatization (Chinese: 中央网络安全和信息化领导小组) was established on 27 February 2014. This Leading Small Group (LSG) of the Communist Party of China is headed by General Secretary Xi Jinping himself and is staffed with relevant Party and state decision-makers. The LSG was created to overcome the incoherent policies and overlapping responsibilities that characterized China's former cyberspace decision-making mechanisms. The LSG oversees policy-making in the economic, political, cultural, social and military fields as they relate to network security and IT strategy. This LSG also coordinates major policy initiatives in the international arena that promote norms and standards favored by the Chinese government and that emphasize the principle of national sovereignty in cyberspace.[179]

Germany

Berlin starts National Cyber Defense Initiative: On 16 June 2011, the German Minister for Home Affairs, officially opened the new German NCAZ (National Center for Cyber Defense) Nationales Cyber-Abwehrzentrum located in Bonn. The NCAZ closely cooperates with BSI (Federal Office for Information Security) Bundesamt für Sicherheit in der Informationstechnik, BKA (Federal Police Organisation) Bundeskriminalamt (Deutschland), BND (Federal Intelligence Service) Bundesnachrichtendienst, MAD (Military Intelligence Service) Amt für den Militärischen Abschirmdienst and other national organisations in Germany taking care of national security aspects. According to the Minister the primary task of the new organization founded on 23 February 2011, is to detect and prevent attacks against the national infrastructure and mentioned incidents like Stuxnet.

India

Some provisions for cyber security have been incorporated into rules framed under the Information Technology Act 2000.[180]

The National Cyber Security Policy 2013 is a policy framework by Ministry of Electronics and Information Technology (MeitY) which aims to protect the public and private infrastructure from cyber attacks, and safeguard "information, such as personal information (of web users), financial and banking information and sovereign data". CERT- In is the nodal agency which monitors the cyber threats in the country. The post of National Cyber Security Coordinator has also been created in the Prime Minister's Office (PMO).

The Indian Companies Act 2013 has also introduced cyber law and cyber security obligations on the part of Indian directors.

Some provisions for cyber security have been incorporated into rules framed under the Information Technology Act 2000 Update in 2013.[181]

South Korea

Following cyber attacks in the first half of 2013, when the government, news media, television station, and bank websites were compromised, the national government committed to the training of 5,000 new cybersecurity experts by 2017.

The South Korean government blamed its northern counterpart for these attacks, as well as incidents that occurred in 2009, 2011,[182] and 2012, but Pyongyang denies the accusations.[183]

United States

Legislation

The 1986 18 U.S.C. § 1030 [230], the Computer Fraud and Abuse Act is the key legislation. It prohibits unauthorized access or damage of "protected computers" as defined in 18 U.S.C. § 1030(e)(2) [231]. Although various other measures have been proposed[184][185] – none has succeeded.

In 2013, executive order 13636 Improving Critical Infrastructure Cybersecurity was signed, which prompted the creation of the NIST Cybersecurity Framework

Standardized Government Testing Services

The General Services Administration (GSA) has standardized the "penetration test" service as a pre-vetted support service, to rapidly address potential vulnerabilities, and stop adversaries before they impact US federal, state and local governments. These services are commonly referred to as Highly Adaptive Cybersecurity Services (HACS) and are listed at the US GSA Advantage website. See more information here: Penetration test: Standardized government penetration test services.

Agencies

The Department of Homeland Security has a dedicated division responsible for the response system, risk management program and requirements for cybersecurity in the United States called the National Cyber Security Division.[186][187] The division is home to US-CERT operations and the National Cyber Alert System.[187] The National Cybersecurity and Communications Integration Center brings together government organizations responsible for protecting computer networks and networked infrastructure.[188]

The third priority of the Federal Bureau of Investigation (FBI) is to: "Protect the United States against cyber-based attacks and high-technology crimes",[189] and they, along with the National White Collar Crime Center (NW3C), and the Bureau of Justice Assistance (BJA) are part of the multi-agency task force, The Internet Crime Complaint Center, also known as IC3.[190]

In addition to its own specific duties, the FBI participates alongside non-profit organizations such as InfraGard.[191][192]

In the criminal division of the United States Department of Justice operates a section called the Computer Crime and Intellectual Property Section. The CCIPS is in charge of investigating computer crime and intellectual property crime and is specialized in the search and seizure of digital evidence in computers and networks.[193] In 2017, CCIPS published A Framework for a Vulnerability Disclosure Program for Online Systems to help organizations "clearly describe authorized vulnerability disclosure and discovery conduct, thereby substantially reducing the likelihood that such described activities will result in a civil or criminal violation of law under the Computer Fraud and Abuse Act (18 U.S.C. § 1030)."[194]

The United States Cyber Command, also known as USCYBERCOM, is tasked with the defense of specified Department of Defense information networks and ensures "the security, integrity, and governance of government and military IT infrastructure and assets." [195] It has no role in the protection of civilian networks.[196][197]

The U.S. Federal Communications Commission's role in cybersecurity is to strengthen the protection of critical communications infrastructure, to assist in maintaining the reliability of networks during disasters, to aid in swift recovery after, and to ensure that first responders have access to effective communications services.[198]

The Food and Drug Administration has issued guidance for medical devices,[199] and the National Highway Traffic Safety Administration[200] is concerned with automotive cybersecurity. After being criticized by the Government Accountability Office,[201] and following successful attacks on airports and claimed attacks on airplanes, the Federal Aviation Administration has devoted funding to securing systems on board the planes of private manufacturers, and the Aircraft Communications Addressing and Reporting System.[202] Concerns have also been raised about the future Next Generation Air Transportation System.[203]

Computer emergency readiness team

"Computer emergency response team" is a name given to expert groups that handle computer security incidents. In the US, two distinct organization exist, although they do work closely together.

Modern warfare

There is growing concern that cyberspace will become the next theater of warfare.

As Mark Clayton from the Christian Science Monitor

In the future, wars will not just be fought by soldiers with guns or with planes that drop bombs.

They will also be fought with the click of a mouse a half a world away that unleashes carefully weaponized computer programs that disrupt or destroy critical industries like utilities, transportation, communications, and energy.

Such attacks could also disable military networks that control the movement of troops, the path of jet fighters, the command and control of warships.[205]

This has led to new terms such as cyberwarfare and cyberterrorism. The United States Cyber Command was created in 2009[206] and many other countries have similar forces.

There are a few critical voices that question whether cybersecurity is as significant a threat as it is made out to be.[207][208][209]

Careers

Cybersecurity is a fast-growing field of IT concerned with reducing organizations' risk of hack or data breach.[210] According to research from the Enterprise Strategy Group, 46% of organizations say that they have a "problematic shortage" of cybersecurity skills in 2016, up from 28% in 2015.[211] Commercial, government and non-governmental organizations all employ cybersecurity professionals. The fastest increases in demand for cybersecurity workers are in industries managing increasing volumes of consumer data such as finance, health care, and retail.[212] However, the use of the term "cybersecurity" is more prevalent in government job descriptions.[213]

Typical cyber security job titles and descriptions include:[214]

Security analyst

Analyzes and assesses vulnerabilities in the infrastructure (software, hardware, networks), investigates using available tools and countermeasures to remedy the detected vulnerabilities, and recommends solutions and best practices.Analyzes and assesses damage to the data/infrastructure as a result of security incidents, examines available recovery tools and processes, and recommends solutions.Tests for compliance with security policies and procedures.May assist in the creation, implementation, or management of security solutions.

Security engineer

Performs security monitoring, security and data/logs analysis, and forensic analysis, to detect security incidents, and mounts the incident response.Investigates and utilizes new technologies and processes to enhance security capabilities and implement improvements.May also review code or perform other methodologies.

Security architect

Designs a security system or major components of a security system, and may head a security design team building a new security system.

Security administrator

Installs and manages organization-wide security systems.This position may also include taking on some of the tasks of a security analyst in smaller organizations.

Chief Information Security Officer (CISO)

A high-level management position responsible for the entire information security division/staff.The position may include hands-on technical work.

Chief Security Officer (CSO)

A high-level management position responsible for the entire security division/staff.A newer position now deemed needed as security risks grow.

Security Consultant/Specialist/Intelligence

Broad titles that encompass any one or all of the other roles or titles tasked with protecting computers, networks, software, data or information systems against viruses, worms, spyware, malware, intrusion detection, unauthorized access, denial-of-service attacks, and an ever increasing list of attacks by hackers acting as individuals or as part of organized crime or foreign governments.

Student programs are also available to people interested in beginning a career in cybersecurity.[215][216] Meanwhile, a flexible and effective option for information security professionals of all experience levels to keep studying is online security training, including webcasts.[217][218][219] A wide range of certified courses are also available.[220]

In the United Kingdom, a nationwide set of cyber security forums, known as the U.K Cyber Security Forum, were established supported by the Government's cyber security strategy[221] in order to encourage start-ups and innovation and to address the skills gap[222] identified by the U.K Government.

Terminology

Cryptographic techniques involve transforming information, scrambling it, so it becomes unreadable during transmission. The intended recipient can unscramble the message; ideally, eavesdroppers cannot.

Cryptographic techniques involve transforming information, scrambling it, so it becomes unreadable during transmission. The intended recipient can unscramble the message; ideally, eavesdroppers cannot.

The following terms used with regards to computer security are explained below:

  • Access authorization restricts access to a computer to a group of users through the use of authentication systems. These systems can protect either the whole computer, such as through an interactive login screen, or individual services, such as a FTP server. There are many methods for identifying and authenticating users, such as passwords, identification cards, smart cards, and biometric systems.

  • Anti-virus software consists of computer programs that attempt to identify, thwart, and eliminate computer viruses and other malicious software (malware).

  • Applications are executable code, so general practice is to disallow users the power to install them; to install only those which are known to be reputable – and to reduce the attack surface by installing as few as possible. They are typically run with least privilege, with a robust process in place to identify, test and install any released security patches or updates for them.

  • Authentication techniques can be used to ensure that communication end-points are who they say they are.

  • Automated theorem proving and other verification tools can enable critical algorithms and code used in secure systems to be mathematically proven to meet their specifications.

  • Backups are one or more copies kept of important computer files. Typically, multiple copies will be kept at different locations so that if a copy is stolen or damaged, other copies will still exist.

  • Capability and access control list techniques can be used to ensure privilege separation and mandatory access control. Capabilities vs. ACLs discusses their use.

  • Chain of trust techniques can be used to attempt to ensure that all software loaded has been certified as authentic by the system's designers.

  • Confidentiality is the nondisclosure of information except to another authorized person.[223]

  • Cryptographic techniques can be used to defend data in transit between systems, reducing the probability that data exchanged between systems can be intercepted or modified.

  • Cyberwarfare is an Internet-based conflict that involves politically motivated attacks on information and information systems. Such attacks can, for example, disable official websites and networks, disrupt or disable essential services, steal or alter classified data, and cripple financial systems.

  • Data integrity is the accuracy and consistency of stored data, indicated by an absence of any alteration in data between two updates of a data record.[224]

  • Encryption is used to protect the confidentiality of a message. Cryptographically secure ciphers are designed to make any practical attempt of breaking them infeasible. Symmetric-key ciphers are suitable for bulk encryption using shared keys, and public-key encryption using digital certificates can provide a practical solution for the problem of securely communicating when no key is shared in advance.

  • Endpoint security software aids networks in preventing malware infection and data theft at network entry points made vulnerable by the prevalence of potentially infected devices such as laptops, mobile devices, and USB drives.[225]

  • Firewalls serve as a gatekeeper system between networks, allowing only traffic that matches defined rules. They often include detailed logging, and may include intrusion detection and intrusion prevention features. They are near-universal between company local area networks and the Internet, but can also be used internally to impose traffic rules between networks if network segmentation is configured.

  • A hacker is someone who seeks to breach defenses and exploit weaknesses in a computer system or network.

  • Honey pots are computers that are intentionally left vulnerable to attack by crackers. They can be used to catch crackers and to identify their techniques.

  • Intrusion-detection systems are devices or software applications that monitor networks or systems for malicious activity or policy violations.

  • A microkernel is an approach to operating system design which has only the near-minimum amount of code running at the most privileged level – and runs other elements of the operating system such as device drivers, protocol stacks and file systems, in the safer, less privileged user space.

  • Pinging. The standard "ping" application can be used to test if an IP address is in use. If it is, attackers may then try a port scan to detect which services are exposed.

  • A port scan is used to probe an IP address for open ports to identify accessible network services and applications.

  • A Key logger is spyware silently captures and stores each keystroke that a user types on the computer's keyboard.

  • Social engineering is the use of deception to manipulate individuals to breach security.

  • Logic bombs is a type of malware added to a legitimate program that lies dormant until it is triggered by a specific event.

Scholars

  • Ross J. Anderson

  • Annie Anton

  • Adam Back

  • Daniel J. Bernstein

  • Matt Blaze

  • Stefan Brands

  • L. Jean Camp

  • Lance Cottrell

  • Lorrie Cranor

  • Dorothy E. Denning

  • Peter J. Denning

  • Cynthia Dwork

  • Chuck Easttom

  • Deborah Estrin

  • Joan Feigenbaum

  • Ian Goldberg

  • Shafi Goldwasser

  • Lawrence A. Gordon

  • Peter Gutmann

  • Paul Kocher

  • Monica S. Lam

  • Butler Lampson

  • Brian LaMacchia

  • Carl Landwehr

  • Kevin Mitnick

  • Peter G. Neumann

  • Susan Nycum

  • Roger R. Schell

  • Bruce Schneier

  • Dawn Song

  • Gene Spafford

  • Salvatore J. Stolfo

  • Willis Ware

  • Moti Yung

See also

  • Attack tree

  • Bicycle attack

  • CAPTCHA

  • Cloud computing security

  • Common Criteria

  • Comparison of antivirus software

  • Computer security model

  • Content Disarm & Reconstruction

  • Content security

  • Countermeasure (computer)

  • Cybercrime

  • Cybersecurity information technology list

  • Cyber-Insurance

  • Cyber security standards

  • Cyber self-defense

  • Dancing pigs

  • Data security

  • Disk encryption

  • Exploit (computer security)

  • Fault tolerance

  • Hardware security

  • Human–computer interaction (security)

  • Identity management

  • Identity theft

  • Identity-based security

  • Information security awareness

  • Internet privacy

  • Internet security

  • IT risk

  • Kill chain

  • Keylogging

  • List of computer security certifications

  • Open security

  • Outline of computer security

  • OWASP

  • Penetration test

  • Physical information security

  • Privacy software

  • Proactive cyber defence

  • Ransomware

  • Sandbox (computer security)

  • Separation of protection and security

  • Software Defined Perimeter

References

[1]
Citation Linkportal.issn.orgSchatz, Daniel; Bashroush, Rabih; Wall, Julie (2017). "Towards a More Representative Definition of Cyber Security". Journal of Digital Forensics, Security and Law. 12 (2). ISSN 1558-7215.
Sep 20, 2019, 4:10 AM
[2]
Citation Linkwww.theaustralian.com.au"Reliance spells end of road for ICT amateurs", 7 May 2013, The Australian
Sep 20, 2019, 4:10 AM
[3]
Citation Link//doi.org/10.17645%2Fpag.v6i2.1569Stevens, Tim (11 June 2018). "Global Cybersecurity: New Directions in Theory and Methods" (PDF). Politics and Governance. 6 (2): 1–4. doi:10.17645/pag.v6i2.1569.
Sep 20, 2019, 4:10 AM
[4]
Citation Linkweb.archive.org"Computer Security and Mobile Security Challenges". researchgate.net. 3 December 2015. Archived from the original on 12 October 2016. Retrieved 4 August 2016.
Sep 20, 2019, 4:10 AM
[5]
Citation Linkweb.archive.org"Distributed Denial of Service Attack". csa.gov.sg. Archived from the original on 6 August 2016. Retrieved 12 November 2014.
Sep 20, 2019, 4:10 AM
[6]
Citation Linkweb.archive.orgWireless mouse leave billions at risk of computer hack: cyber security firm Archived 3 April 2016 at the Wayback Machine
Sep 20, 2019, 4:10 AM
[7]
Citation Linkwww.msspalert.com"Multi-Vector Attacks Demand Multi-Vector Protection". MSSP Alert. 24 July 2018.
Sep 20, 2019, 4:10 AM
[8]
Citation Linkwww.scmagazineuk.comMillman, Renee (15 December 2017). "New polymorphic malware evades three quarters of AV scanners". SC Magazine UK.
Sep 20, 2019, 4:10 AM
[9]
Citation Linkovum.informa.comTurner, Rik (22 May 2018). "Thinking about cyberattacks in generations can help focus enterprise security plans". Informa PLC. Ovum.
Sep 20, 2019, 4:10 AM
[10]
Citation Linkwww.case.edu"Identifying Phishing Attempts". Case. Archived from the original on 13 September 2015. Retrieved 4 July 2016.
Sep 20, 2019, 4:10 AM
[11]
Citation Linkweb.archive.orgArcos Sergio. "Social Engineering" (PDF). Archived (PDF) from the original on 3 December 2013.
Sep 20, 2019, 4:10 AM
[12]
Citation Linkweb.archive.orgScannell, Kara (24 February 2016). "CEO email scam costs companies $2bn". Financial Times (25 Feb 2016). Archived from the original on 23 June 2016. Retrieved 7 May 2016.
Sep 20, 2019, 4:10 AM
[13]
Citation Linkweb.archive.org"Bucks leak tax info of players, employees as result of email scam". Associated Press. 20 May 2016. Archived from the original on 20 May 2016. Retrieved 20 May 2016.
Sep 20, 2019, 4:10 AM
[14]
Citation Linkweb.archive.org"What is Spoofing? – Definition from Techopedia". Archived from the original on 30 June 2016.
Sep 20, 2019, 4:10 AM
[15]
Citation Link//doi.org/10.1093%2Facref%2F9780199688975.001.0001spoofing. Oxford Reference. Oxford University Press. 21 January 2016. doi:10.1093/acref/9780199688975.001.0001. ISBN 9780199688975. Retrieved 8 October 2017.
Sep 20, 2019, 4:10 AM
[16]
Citation Linkportal.issn.orgMarcel, Sébastien; Nixon, Mark; Li, Stan, eds. (2014). Handbook of Biometric Anti-Spoofing: Trusted Biometrics under Spoofing Attacks. Advances in Computer Vision and Pattern Recognition. London: Springer. doi:10.1007/978-1-4471-6524-8. ISBN 978-1-4471-6524-8. ISSN 2191-6594. LCCN 2014942635.
Sep 20, 2019, 4:10 AM
[17]
Citation Linkweb.archive.orgGallagher, Sean (14 May 2014). "Photos of an NSA "upgrade" factory show Cisco router getting implant". Ars Technica. Archived from the original on 4 August 2014. Retrieved 3 August 2014.
Sep 20, 2019, 4:10 AM
[18]
Citation Linkopenlibrary.orgLim, Joo S., et al. "Exploring the Relationship between Organizational Culture and Information Security Culture." Australian Information Security Management Conference.
Sep 20, 2019, 4:10 AM
[19]
Citation Linklibrary.iated.orgK. Reimers, D. Andersson (2017) POST-SECONDARY EDUCATION NETWORK SECURITY: THE END USER CHALLENGE AND EVOLVING THREATS, ICERI2017 Proceedings, pp. 1787-1796.
Sep 20, 2019, 4:10 AM
[20]
Citation Linkopenlibrary.orgSchlienger, Thomas; Teufel, Stephanie (2003). "Information security culture-from analysis to change". South African Computer Journal. 31: 46–52.
Sep 20, 2019, 4:10 AM