Computer Security Literacy - Staying Safe in A Digital World PDF
Computer Security Literacy - Staying Safe in A Digital World PDF
This book contains information obtained from authentic and highly regarded sources. Reasonable efforts
have been made to publish reliable data and information, but the author and publisher cannot assume
responsibility for the validity of all materials or the consequences of their use. The authors and publishers
have attempted to trace the copyright holders of all material reproduced in this publication and apologize to
copyright holders if permission to publish in this form has not been obtained. If any copyright material has
not been acknowledged please write and let us know so we may rectify in any future reprint.
Except as permitted under U.S. Copyright Law, no part of this book may be reprinted, reproduced, transmit-
ted, or utilized in any form by any electronic, mechanical, or other means, now known or hereafter invented,
including photocopying, microfilming, and recording, or in any information storage or retrieval system,
without written permission from the publishers.
For permission to photocopy or use material electronically from this work, please access www.copyright.
com (http://www.copyright.com/) or contact the Copyright Clearance Center, Inc. (CCC), 222 Rosewood
Drive, Danvers, MA 01923, 978-750-8400. CCC is a not-for-profit organization that provides licenses and
registration for a variety of users. For organizations that have been granted a photocopy license by the CCC,
a separate system of payment has been arranged.
Trademark Notice: Product or corporate names may be trademarks or registered trademarks, and are used
only for identification and explanation without intent to infringe.
Visit the Taylor & Francis Web site at
http://www.taylorandfrancis.com
Preface, xv
About the Authors, xxiii
v
vi ◾ Contents
GLOSSARY, 307
APPROACH
Traditional computer security books educate readers about a multitude of
topics, ranging from secure programming practices, protocols, and algo-
rithm designs to cryptography and ethics. These books typically focus on
the implementation or theory of security controls and mechanisms at the
application, operating system, network, and physical layers. Breaking this
traditional model, Computer Security Literacy: Staying Safe in a Digital
World instead seeks to educate the reader at the user layer and focuses on
practical topics that one is likely to encounter on a regular basis. It has long
been recognized that the user is in fact the weakest link in the security
chain. So, why not effect change by providing practical and relevant edu-
cation for the normal user of information technology? As it turns out, we,
the users, often have the greatest impact on the security of our computer
and information as a result of the actions that we do or do not perform.
This text provides practical security education to give the context to make
sound security decisions. The outcomes of this book will enable readers to
• Discuss current event topics and read security articles in the popu-
lar press
• Assess computing actions in the context of security
current events are used to provide tangible evidence regarding the func-
tion and impact of security in everyday life.
Computer security education need not be made exclusive to technical
audiences. If abstracted correctly, it is our belief that practical security
education can be made accessible to readers of all technological back-
grounds. As it turns out, we all perform the same basic routines on our
computers and the Internet each day. During an average day, people use
passwords, connect to the Internet on an unsecure wireless connection,
share media via external devices, receive suspicious emails, surf the web,
share information via social networking, and much, much more. Each of
these actions involves a potential risk and can result in consequences with
malicious intent. However, the understanding of these risks and corre-
sponding defensive strategies is not as complicated as you would think
and does not require an engineering degree as a prerequisite to gain work-
ing knowledge. While defensive security measures like antivirus software,
firewalls, and software patches have been around for quite sometime, we
truly believe that practical security education—the content found in this
book—is the future of innovation in computer security.
ORGANIZATION
The content of this text is presented in a logical progression of topics that
allows for a foundation to be constructed and context to be built on as the
reader progresses through the chapters. The organization of the book is as
follows:
the many threats that plague the common uses of email are dis-
cussed, and mitigation strategies are presented.
• Chapter 5 focuses on all the different ways that malware infects a
computer and what malware does once it infects a computer.
• Chapter 6 supplements Chapter 5 by providing a defense-in-depth
strategy to mitigate against the many malware threats that one is
likely to encounter. The defense-in-depth strategy consists of data
backup, software patches, firewalls, antivirus software, and last but
not least, user education.
• Chapter 7 deals primarily with the operation of the web browser and
how functions that afford convenience also are at odds with security
and privacy. This chapter also discusses the popular and applicable
topics of HTTPS and cookies, among other types of information
stored by web browsers.
• Chapter 8 presents the topic of online shopping by discussing com-
mon security threats and online shopping best practices, such as the
motivation why using a credit card is more secure than a debit card
when making online purchases.
• Chapter 9 explains the security vulnerabilities that wireless net-
works present. Included in this discussion is an explanation of the
differences between a secure and unsecure wireless network and the
security threats and best practices for both a user of a wireless net-
work (as typically found in a coffee shop) and as an administrator of
a home wireless network.
• Chapter 10 takes a different approach to social networking security
and privacy by focusing on the higher-level concepts as they relate
to public information sharing. A key discussion includes how infor-
mation that is found on social networking sites affects one’s job or
career prospects.
• Chapter 11 unravels the many different ways that cyber criminals
use social engineering tactics to trick their victims into revealing
personal information or installing malware on their computers.
Included in this chapter are the steps one can take to dissect a URL
(Uniform Reference Locator) and how to consider each part of the
Preface ◾ xix
TARGET AUDIENCE
This book is truly meant for anyone interested in information technology
who wants to understand better the practical aspects of computer security.
The only prerequisites that a reader needs are prior use of a computer,
web browser, and the Internet. Depending on your motivation for want-
ing to learn more about practical computer security knowledge, this book
serves many different audiences. Although originally written to provide a
xx ◾ Preface
SCREENSHOT DISCLAIMER
It should be noted that technology is constantly evolving, and as this evo-
lution takes place, the provided screen shots will likely become outdated.
Despite this challenge, we have strived to provide underlying context so
that even if the appearance of a particular screenshot changes, the expla-
nation of the core technology will remain relevant.
Website: www.dougj.net/literacy
ACKNOWLEDGMENTS
Doug Jacobson: I want to thank my wife, Gwenna, and our children,
Sarah, Jordan, and Jessica, for their support, patience, and love. And a
special thank you to Sarah for designing the art for the book cover.
Preface ◾ xxi
xxiii
Chapter 1
What Is Information
Security?
1.1 INTRODUCTION
Information security has become a common term used by many, often in
reference to a conflict between “hackers” and security professionals, or
what many see as a war of the geeks. The term information security can
have many definitions; some use it as an overarching term defining all
security-related issues with technology, while others use it as a subclas-
sification of a broader category, such as information assurance. Simply
put, information security is the process of protecting information from
threats. In the context of this book, the terms computer security, cyber
security, and information security are synonymous and can be used inter-
changeably. Information security is a broad field of study and employs a
large number of people to implement and maintain computer and data
security controls at a cost of billions of dollars per year. At first glance,
information security may seem to be too complex a topic for average peo-
ple to understand, let alone play an active role in protecting themselves
from threats. It is the goal of this book to change that perception because,
in fact, everyone who uses a computer and the Internet has a role to play
in protecting themselves and their information. Often, you, the user, play
the most significant role in protecting your own security by the decisions
you do or do not make.
1
2 ◾ Computer Security Literacy: Staying Safe in a Digital World
freely chooses to disclose his or her name, address, and credit card num-
ber in exchange for the convenience of buying an item online. While the
client cannot directly control the security of the system that processes and
stores this private information, the client does have the ability to choose
which e-commerce website he or she prefers to shop at or whether to shop
online at all. Furthermore, if the client chooses to create an account on an
e-commerce website for future use, the security of the password chosen
is also a factor controlled by the client that can contribute to the overall
security of the client’s information. This book discusses the types of pri-
vate information you should entrust to nonpersonal computers and how
to safeguard access to this information.
security, they are also at odds with convenience and over time convenience
tends to trump security.
The next five terms are used to describe methods attackers may use to
gain access to your information or to your computer system.
Vulnerability: A weakness in some aspect of a computer system that
can be used to compromise a system during an attack. Vulnerabilities can
exist in the design, the implementation, or the configuration of computers
and software. Design vulnerabilities occur when flaws in the design of
the computer or software can be used to bypass security. As illustrated in
Figure 1.1, a physical example would be if a house plan used by a developer
does not specify locks on any of the outside doors. If a thief discovered
such a flaw, the thief would then be able to break into any of the houses
sold by that developer (i.e., houses denoted with yellow x’s).
Implementation vulnerabilities exist when developers make errors
implementing software designs. Continuing with the previous physical
example in Figure 1.1, while the developer’s plans contained designs for
every house to be equipped with door locks, the locks were installed either
improperly or not at all by contractors. In such a case, instead of all homes
What Is Information Security? ◾ 7
Design Vulnerability
Implementation Vulnerability
Configuration Vulnerability
using the same plans that were vulnerable to break-ins, only those homes
built by a certain contractor would be vulnerable. Implementation vulner-
abilities in software can be difficult to find, but once discovered, they are
often easy to fix with a software patch.
Configuration vulnerabilities occur when a user either configures the
system incorrectly or uses system defaults. Continuing with the door lock
example in Figure 1.1, this would be the case when design plans were
8 ◾ Computer Security Literacy: Staying Safe in a Digital World
correct and locks were installed correctly, but the homeowner fails to lock
the door. The most common computer system configuration vulnerabili-
ties occur when the user fails to change a default password, chooses a weak
password, or elects not to use a password at all.
Exploit: An exploit is an unimplemented method or algorithm that is
able to take advantage of a vulnerability in a computer system. Using the
door lock example, an exploit might consist of knowing that if you made a
bump key—a key with no notches—it will open certain locks, but you do
not possess or know how to make the key. Therefore, an exploit is a poten-
tial threat underlying a potential attack.
Attack Code: An attack code is a program or other implementation of
an exploit used to attack a vulnerability in a computer system. An attack
code would be analogous to creating a bump key that would be able to
open vulnerable locks. Throughout the remainder of this book, the cou-
pling of an exploit and attack code is simply referred to as an exploit. The
term exploit will also be used as a verb to denote the action of an attacker
or malware when taking advantage of a vulnerability.
Attack: The actual use of attack code against a system or the exploita-
tion of a vulnerability. This is the same as using a bump key to open a
vulnerable door.
Figure 1.2 shows the chronological relationship among vulnerabilities,
exploits, attack code, and attacks. Vulnerabilities often lay dormant in
software programs for years before being discovered. Even when they are
discovered, there may not be an easy way to exploit them. The time inter-
val between when a vulnerability is discovered and an exploit is designed
can be anything from days to months or even longer. Once the exploit
has been identified, there may be a period of time before the attack code
is created. Sometimes, the exploit is discovered directly through creation
of attack code, and the time between exploit and attack code is thus zero.
Time
The time between attack code production and widespread attacks can also
vary depending on the attack code type and its distribution method.
As is often the case, attack code is made available on the Internet for
other users to download, use, modify, and improve the original design.
Attack code is like any other software that goes through a design process,
and the attack code itself may ironically have vulnerabilities that can be
exploited by other attack code. There are documented cases on the Internet
for competing versions of malware, engaged in a virtual turf war, attempt-
ing to defeat the competition’s malware by exploiting vulnerabilities in the
adversary’s software design. Therefore, even those that design and write
attack code must be sensitive to writing secure software that strives to be
free of vulnerabilities.
Zero-Day Exploit: When attack code is used to target a system before
the vulnerability or exploit is discovered or known to exist by the secu-
rity community (i.e., defenders or good guys), this action is known as a
“zero-day” exploit. Zero-day exploits are particularly dangerous because
security practitioners are often initially defenseless against such attacks.
It is a common misconception that attackers are sophisticated com-
puter programmers with a deep understanding of computers and net-
works. While there are indeed many such people creating attacks, there
are an even larger number of naïve attackers who simply use attack code
created by others. Such attackers do not need to understand the vulner-
ability, the exploit, or the code itself. They simply visit a website, download
a malicious program, and with a few clicks of the mouse, start attacking
other computer systems. The ubiquitous nature of the Internet fuels this
problem and allows naïve attacks to be easily launched against numerous
computer systems.
The next four terms deal with quantifying the likelihood that a com-
puter will be subjected to an attack and the resultant costs of such an attack.
Risk: Risk is a measure of the criticality of a situation—the likelihood
of something being attacked. Risk is based on several metrics, as sub-
sequently described. The risk of attack associated with a given situation
consists of several factors, commonly described as threats, vulnerabilities
(previously discussed), and impact.
Threat: Threat is a measure of likelihood that a computer system will
be attacked or the confidentiality of information lost. For example, a web
server placed on the public Internet may have a high probability of being
attacked, while a web server located on a private corporate network not
connected to the Internet would have a significantly lower probability
10 ◾ Computer Security Literacy: Staying Safe in a Digital World
with the relatively low probability of getting caught while engaging in data
theft, adds to the problem of trying to keep your information protected.
If the C-I-A model is reexamined and each of its elements (confiden-
tiality, integrity, and availability) is related to a physical act, one can see
the contrast between cyber ethics and traditional ethics. The loss of con-
fidentiality is the same as theft of a physical item. When the integrity of
information is compromised, the action can be considered equivalent
to forgery. Finally, the loss of information availability is analogous to
destruction of property. While many people would not steal a physical
item, illegally forge a document, or destroy others’ personal property, the
same ethics that dissuade such actions in the physical world do not always
permeate into the cyber world.
Another aspect that makes cyber ethics seem different from traditional
ethics is the ease of carrying out cyber attacks. As discussed, there are
many attack tools available on the Internet that can be used by people with
limited computer skills. These tools allow virtually anyone to become a
“hacker,” contributing to the attitude that using tools that are found on
the Internet is not unethical. Obviously, however, just because someone
can hack does not mean they should or should escape penalty if they do.
It should be pointed out that there are people, sometimes called ethical
hackers or white-hat hackers, who are hired by corporations and get paid to
attack computer systems and computer networks. They perform so-called
penetration tests designed to test the security of systems. Penetration tes-
ters follow a strict set of guidelines and a well-defined code of ethics. The
objective of penetration testers is to test security systems and to identify
security problems or vulnerabilities before they are exploited. There is also
a popular misconception that companies often hire reformed hackers for
this purpose. While a few “reformed” hackers might find such jobs, most
organizations will not hire someone with a history of malicious hacking
activity and a criminal background.
use. The Windows operating system, for instance, has a significantly larger
market share than Mac OS X. As of May 2012, the Windows operating
system composed 92.5% of all desktop computers, while Mac OS X rep-
resented only 6.5%. Cyber criminals are often thieves of opportunity and
prefer to target computers for which there is a high probability of steal-
ing or damaging something of value. This does not mean that Mac-based
computers are fundamentally more secure than Windows-based comput-
ers, just that the Windows-based computers are targeted more often and
thus more attack code exists for them because of their larger percentage
of market share.
For the attacker, it all boils down to simple economics. The system that
costs the least to attack and has the most potential to produce a reward
is the prime target. A problem associated with the myth of a Mac’s rela-
tively lower vulnerability to attack is that people often believe they are
safer using a Mac than they are a Windows-based computer. This percep-
tion has led to Mac users being less aware of their activities in the context
of security and the use of insufficient security mechanisms (i.e., antivirus
software) to protect themselves and their data. Malware does indeed exist
for Mac computers, and its presence is expected to grow. The Flashback
Trojan malware, which infected an estimated 600,000 Mac computers in
2012, is a prime example of the malware threat that Mac users face. In
addition, as discussed in Chapter 11, many phishing attacks are not oper-
ating system specific, and users of Mac-based or Windows-based comput-
ers (or cell phones for that matter) are equally vulnerable to fall victim to
these deceptive attacks.
term computer virus, a form of malware. Malware can cause loss of infor-
mation (confidentiality), alteration of information (integrity), or even loss
of the use of information or a computer (availability). Malware also has
other functions, including using the victim’s computer to mount attacks
against other computers on the Internet. Chapter 5 discusses the many
ways in which malware finds its way onto a computer.
The second threat category is disclosure of private information. There
are many ways, including through malware, that information can be
improperly disclosed. The impact arising from the loss of confidential-
ity of information depends on the type of information disclosed. Some
information may have a monetary value, while other information may be
personal in nature.
The third threat category is loss of time, money, reputation, or
resources. With most attacks, recovery costs time and, depending on the
severity of the attack, can also cost money. Loss of reputation is harder
to quantify and, depending on the person involved, can have significant
consequences like the loss of employment, for example. For companies,
on the other hand, such loss of reputation can cause long-term harm and
even lead to failure and bankruptcy. Loss of resources can range from
short-term loss of Internet access or use of a computer to requiring the
victim to start anew by reinstalling the computer operating system. Loss
of resources also includes the deletion or accessing of personal or private
data, such as pictures, tax return documents, and emails.
The last question that needs to be addressed when discussing threats
is, What is the value of the resources that we seek to protect? Remember
the security truism, “Security is a matter of economics.” Each individual
person needs to determine the value of his or her computing assets and
information to be protected and subsequently to decide the cost of secur-
ing it. An easy way to perform such an assessment is to state how much
you would be willing to pay to recover your information if, at this instant,
all information on your computer were deleted. For many people, the
information stored on their computers (i.e., pictures, songs, schoolwork,
programs, financial documents, etc.) is irreplaceable and thus invaluable.
If you do not value your digital information, this does not mean that it
is unnecessary to provide some level of security for your computer. After
all, it is likely that you will use your computer to store confidential infor-
mation like usernames and passwords or type a credit card number when
shopping online—all information you would not want an attacker to learn.
By the same token, malware can cause damage to others if installed on
What Is Information Security? ◾ 17
your computer. Malware can also result in your Internet service provider
(ISP) restricting your Internet access or might even result in you being
accused of a computer-based crime. The remainder of the book strives
to provide you with the context to make informed decisions about com-
puter security and to stay safe while using your computer when faced with
numerous situations that you are likely to encounter in your everyday use
of computers and the Internet.
1.9 SUMMARY
The prime objective of this book is to focus on the practical methods
available to users wishing to protect the security and privacy of computer-
based assets and personal information. While hackers and security com-
panies are major external factors, we, the users, play the most significant
18 ◾ Computer Security Literacy: Staying Safe in a Digital World
BIBLIOGRAPHY
Allsopp, A. 2011. Mac and mobile malware set to increase. Macworld. http://www.
macworld.com.au/news/mac-and-mobile-malware-set-to-increase-37626/
(accessed March 22, 2012).
Bevan, K. 2012. Mac users may think they’re safe from malware, but they’re not.
The Guardian. http://www.guardian.co.uk/commentisfree/2012/apr/19/mac-
users-malware-flashback (accessed May 11, 2012).
Bishop, M. 2003. Computer Security: Art and Science. Boston: Addison-Wesley
Professional.
Camm-Jones, B. 2012. 2011 “eventful year for Mac malware.” Network World.
http://www.networkworld.com/news/2012/012512-2011-eventful-year-for-
mac-255312.html?source=nww_rss (accessed March 22, 2012).
Cheswick, W.R., Bellovin, S.M., and Rubin, A.D. 2003. Firewalls and Internet
Security: Repelling the Wily Hacker. Boston: Addison-Wesley.
Dunn, J.E. 2012. Flashback Trojan horse still on 650,000 Macs, security com-
pany says. Macworld. http://www.macworld.com/article/1166523/flashback
_trojan_horse_still_on_650_000_macs_security_company_says.html
(accessed May 11, 2012).
Gahran, A. 2011. Report: 90% of Americans own a computerized gadget. CNN.
http://articles.cnn.com/2011-02-03/tech/texting.photos.gahran_1_cell-
phone-landline-tech-gadget?_s=PM:TECH (accessed March 23, 2012).
Goodin, D. 2010. Upstart crimeware wages turf war on might Zeus bot. The
Register. http://www.theregister.co.uk/2010/02/09/spyeye_bots_vs_zeus/
(accessed March 22, 2012).
Grimes, R.A. 2011. Your guide to the seven types of malicious hackers. InfoWorld.
http://www.infoworld.com/d/security-central/your-guide-the-seven-types-
malicious-hackers-636?source=IFWNLE_nlt_sec_2011-02-08 (accessed
March 23, 2012).
Mills, E. 2010. In their words: experts weight in on Mac vs. PC security. CNET.
http://news.cnet.com/8301-27080_3-10444561-245.html (accessed March
23, 2012).
Net Applications. 2012. Market share. http://marketshare.hitslink.com/ (accessed
March 23, 2012).
Parker, D. 1998. Fighting Computer Crime: A New Framework for Protecting
Information. New York: Wiley.
Pettey, C. 2011. Gartner says PC shipments to slow to 3.8 percent growth in 2011;
units to increase 10.9 percent in 2012. Gartner. http://www.gartner.com/it/
page.jsp?id=1786014&source=email_rt_mc (accessed April 3, 2012).
Young, C. 2010. Metrics and Methods for Security Risk Management. Waltham,
MA: Syngress.
Chapter 2
Introduction to
Computers and
the Internet
2.1 INTRODUCTION
The goal of this chapter is to describe a typical computing environment to
develop a common framework and foundation for subsequent chapters.
The two main topics introduced are the technology layers comprising a
typical computer (user, applications, operating system [OS], hardware)
and the basic operational components of the Internet. An overall picture
of the Internet and the vast collection of computers connected to it is pro-
vided to illustrate interactions in the collective system. Several fictitious
security characters (role-players) are defined to assist in describing vari-
ous security concepts. The diagrams and concepts presented in this chap-
ter serve as a principal basis for the discussion of the security concepts
presented in the remaining chapters.
2.2 COMPUTERS
The task of a computer is to perform a set of operations based on instruc-
tions provided by a software program. Computers come in many forms
and are used in virtually every aspect of our lives. For example, a modern
automobile typically has dozens of computers controlling everything from
the braking system to the satellite radio. Although over 1 billion computing
21
22 ◾ Computer Security Literacy: Staying Safe in a Digital World
devices are produced every year, most of these computers do not represent
targets for hackers or malware as these computers do not process or store
confidential information. The concepts presented in this book narrowly
focus on personal and nonpersonal computers that process our private and
confidential information and therefore represent a security risk.
For the purpose of discussions about practical computer security, a gen-
eral computer is considered to have the basic four-layer structure (hard-
ware, OSs, applications, and users) shown in Figure 2.1. Each of these
layers is subsequently described.
2.2.1 Hardware
The designation hardware refers to the collection of physical components
used to create a computer. This collection may vary from computer to
computer, depending on the computing device’s intended use. Figure 2.2
depicts a diagram of the hardware components likely to be found in a typi-
cal computer. Correspondingly, Figure 2.3 shows the physical representa-
tion of the items presented in Figure 2.2.
As shown in Figures 2.2 and 2.3, the heart of the computer is the cen-
tral processing unit (CPU), the “brains” of the computer responsible for
executing the instructions provided by software. The CPU is connected
to memory (i.e., RAM) that stores the instructions (i.e., software) to be
executed by the CPU. In most computers, the CPU, memory, and other
hardware devices are located on a physical structure called a motherboard
whose printed-circuit configuration interconnects many of the hardware
components used in the computer. The hard drive and the CD-ROM/
DVD drive are two other hardware elements found in a typical computer.
The hard drive is used to store both collections of data (data files) and
User
Applications
Operating System
Hardware
Mouse
Monitor Keyboard
Printer
CPU
I/O
Hard Drive (networking,
keyboard,
mouse, etc.)
Memory
CD/DVD Drive
Motherboard
Hard Drive
CPU
Memory
I/O
CD/DVD
Drive
Network
Connection
Motherboard
2.2.3 Applications
An application is a computer program that provides a specific function,
such as word processing, web browsing, spreadsheet analysis, financial
tools, and email. Some general-use applications typically are included
with an OS, while other applications, more specifically focused on indi-
vidual user needs, are purchased and then installed on the computer by
the user. Applications can be obtained and installed from a number of
sources, including the hard drive, CD-ROM/DVD, USB drives, and the
Internet. While applications are typically thought of as installed or exe-
cuted solely by a computer user, applications also possess the ability not
only to run other applications but also to install other unwanted software,
such as malware.
2.2.4 Users
A user can be anyone interacting with a computer, either directly or indi-
rectly and whether permission is given or not. Direct interaction occurs
when a user provides input to the computer (typically through a keyboard
or mouse) or receives output from the computer via a screen display or a
printed document. The most common type of direct interaction occurs
with desktop or laptop computers. The user is the prime focus of this book
because the actions a user does or does not take often have the most sig-
nificant bearing on a computer’s security and thus the user’s security.
(4,6,7) Display
(1) Press
Information
Power Switch
1 4,6,7 CD/DVD
(4) Run
Boot Code
Boot Code
Auto Start
Apps
Memory
Motherboard
storage device housing the boot code is typically the hard drive, but can in
some cases be a CD-ROM or a USB-connected flash drive. The boot code
is specific to each OS and is designed to load the OS, from a storage device,
into memory. Once the boot code is fully loaded into memory and run-
ning (Step 4), it begins to load the OS into memory (Step 5) from a storage
device. After this action is complete, the boot code initiates execution of
the OS program (Step 6), which will load other programs needed for the
computer and OS to function. These programs are called startup applica-
tions and include applications like antivirus software, firewalls, calendars,
and printer drivers. Once the OS has finished loading startup applications,
the user can start to interact with the computer and the OS via the key-
board and mouse (Step 7). Depending on how a computer is configured,
the OS may require entry of a username and password before giving the
user access to the computer. Once successfully logged in to a computer,
the user can start to use the computer and run applications, as described
in the next section.
CD/DVD
(1) Drive
I/O (1)
(2) Hard
Drive
CPU BIOS Network Storage Devices
(3)
O.S.
Auto
Start
Apps
Web
Email
Browser
Word
Processor Memory
I/O
Hard Drive
O.S.
Typical
Application
Memory
web browsers, and word processors can invoke applications based on input
they receive. Some applications can also run programs written to control
other applications. From a security viewpoint, these types of capabilities
are problematic as users can download commands, files, and applications
from the Internet that could cause an application to perform unexpected
and malicious actions harmful to the computer and the user.
WWW
Internet
Alice Bob
ISP
Internet
Backbone
ISP
ISP Business
Medium or
Local ISPs
Bob
the Internet through a midtier ISP. Often, the only information that a user
knows about his or her ISP is its name, connection type, upload/download
speed, and service cost. As seen in Figure 2.8, the Internet is not owned
or operated by one single corporation but instead by multiple entities and
ISPs distributed across the globe. Therefore, an email sent from a com-
puter in Australia to a computer in the United States will likely traverse
across many different ISPs en route to its final destination.
Before the Internet is discussed further, it is useful to examine its history.
As seen in Figure 2.9, there have been vast changes since 1980, with both
the size and complexity of networks increasing dramatically. Networks
were initially designed to provide connectivity and did not focus on sup-
porting security. The first networks in the 1970s interconnected a rela-
tively small number of research organizations and universities. Everyone
in this connected community was trusted, and security was not an issue.
In 1988, the first major attack was launched against computers connected
to the Internet, and to this day some of the same underlying methods used
in that attack are still effective.
Vint Cerf, one of the founding fathers of the Internet, stated in refer-
ence to the modern-day Internet: “The engine of the world economy is
based on this really cool experiment that is not designed for security”
(Menn, p. 245). As chronicled in Figure 2.9, it took approximately 45 years
from the invention of the phone to achieving 10 million. For Internet-
connected servers, it took nearly half that time to achieve the same volume.
Advancements in technology have led to an unprecedented growth. To
achieve 1 million users, it took AOL 9 years, Facebook 9 months, and the
cell phone application Draw Something only 9 days. The innovation and
growth of technology has been largely driven by ease of use and intercon-
nection of devices, with security taking a backseat, and this same short-
coming is observed (from a security viewpoint) throughout the remainder
of the book. Inventors of technology do not generally have a disregard for
security; it is just extremely difficult to predict how the invention of tech-
nology during its inception will be used maliciously in the future.
2.4.1 Protocols
As stated, the Internet is a collection of devices connected via networks.
This section looks at how computers interact or “talk to each other” and
how they manage information transferred across the Internet. The first
concept to be introduced is that of a network protocol, that is, a set of rules
used by computers to talk to each other. Whether they are aware or not,
Introduction to Computers and the Internet ◾ 33
1840
1844 First Telegraph line
1861 Over 2200 telegraph offices
1866 First transatlantic cable
1875 First words on a telephone
1880 over 30,000 phones
1900 1900 over 600,000 phones 40 Years
1910 over 5,000,000 phones 36,550 % Growth
1920 over 11,000,000 phones
1960
1969 ARPANET (Advanced Research Projects Agency
Network) (4 nodes) (start of the Internet)
1970
1971 15 nodes in ARPANET
1973 TCP/IP (Transmission Control Protocol/Internet
Protocol) development
1973 Ethernet was proposal in a Ph.D. Dissertation
1977 TCP/IP test bed
1979 UUCPnet (Unix to Unix Copy Protocol Network)
1980 1980 ARPANET virus (accidental)
1983 TCP/IP becomes the protocol for ARPANET
1984 over 1000 hosts on the Internet 30 Years
10,000,000 %
1986 NSFNET (National Science Growth
Foundation Network) is started
1987 over 10,000 hosts on the Internet
1988 Internet worm infects over 6,000 hosts
1989 over 100,000 hosts on the Internet
1990
1991 WWW (World Wide Web) released by CERN
1992 over 1,000,000 hosts on the Internet
1995 First ISPs (Internet Service Provider) started
1996 over 10,000,000 hosts on the Internet
people often use protocols as part of their everyday lives. For example, the
telephone system can be viewed as having multiple protocols. One pro-
tocol is used to make a call using the phone system, and a second proto-
col is used to manage interactions between the two people talking. This
would be analogous to one protocol used by a computer to obtain access
to the Internet and a second protocol used to send email using that access.
Figure 2.10 shows the protocol-managed exchange between devices in the
phone system and the protocol-managed exchange between two users
34 ◾ Computer Security Literacy: Staying Safe in a Digital World
Alice Hello
Is Bob there?
Yes, this is Bob Bob
User
Conversation
Protocol
Good bye, Bob
Either party
can hang up
Hang Up Hang Up
(Alice and Bob) of the telephone system. These exchanges can be described
using a protocol diagram like that shown in Figure 2.10, where the vertical
lines represent the communicating systems and the horizontal lines rep-
resent information exchange. The diagram can also represent a temporal
element, with time progressing vertically down the diagram, and slanted
horizontal lines representing the time it takes for information to flow from
one side to the other. The gaps between the lines represent waits or pro-
cessing times at each protocol layer.
In Figure 2.10, Alice, the caller on the left side of the diagram, begins
by picking up the receiver. Alice listens for a dial tone (a part of the pro-
tocol), and after hearing the dial tone, Alice dials Bob’s number. If the
called party’s phone (i.e., Bob) is not busy, Alice receives a ring tone, and
Bob’s phone rings. Once Bob picks up the phone, the connection between
the lower layers is completed. Alice and Bob are then able to start a new
protocol (user protocol) shown in Figure 2.10.
For the user protocol, Bob, the person answering the telephone, typi-
cally starts the interaction by saying “Hello,” and the other person,
Alice, responds. Alice and Bob will continue to talk (send data) in a
Introduction to Computers and the Internet ◾ 35
CHI
DC
LA
know where to find it to get the letter into the postal system. Alice need
not put the physical address of the mailbox on the envelope.
Once the letter is in the mailbox, the postal system will take over and
route the letter to the recipient at the destination address. Although Alice
needed to know a mailbox location to get the process started, she need not
know anything about how the postal system works or the route taken by
the letter to the destination. In this example, the letter is taken from the
physical mailbox to a sorting center in Los Angeles. Note that Alice did
not need to specify the location of the sorting center because the postal
system knew where to take it after getting it from the mailbox. The sorting
center in Los Angeles will read the recipient address and determine where
the letter should next go; this is called routing. The letter is then placed on
a plane and taken to the next sorting center, in this example in Chicago.
Even though the Chicago sorting center has a physical address, neither the
sender nor the recipient of the letter need know this address to success-
fully mail a letter. Once the letter reaches the Chicago sorting center, the
recipient address is read, and the letter is routed to the next sorting center,
in the example in Washington, D.C. Again, the physical address of the
sorting center is not important to the sender or the recipient.
When the letter arrives in Washington, DC, the recipient address is
examined to determine which local mail carrier will deliver the letter to
the building where the recipient lives. The local mail carrier will deliver
the letter to the physical mailbox at the building indicated by the recipient
address. The physical location of the mailbox (front porch, street cluster,
etc.) was not on the envelope because that information is known by the
mail carrier. Once the mail carrier places the envelope in the recipient’s
mailbox, Bob is able to retrieve his mail. Note that to successfully mail
the letter, Alice’s address was not used by the postal system, and in real-
ity, Alice could have addressed the envelope with whatever sender address
she desired (this is called spoofing and is discussed in Chapter 4). To the
receiver, the sender address can be used to filter mail and determine which
mail is important to open and read.
Reexamining this example, but this time considering when Alice and
Bob use two computers to communicate, it can be seen there are many
similarities between postal system addressing and how addressing works
in a network like the Internet. Figure 2.12 shows Alice and Bob using com-
puters to send and receive messages.
In Figure 2.12, Alice is at her computer and is running an email appli-
cation. On the Internet, every directly connected computer has a unique
38 ◾ Computer Security Literacy: Staying Safe in a Digital World
Sender Recipient
Alice Bob
Email Application
(i.e., Outlook) Email Application
(i.e., Gmail)
Computer
Computer
Address
Address
Sender Recipient
ISP ISP
Internet
Backbone
how packets (i.e., data) are moved through the Internet, it is helpful to
understand how IP addresses are allocated and assigned. An IP address is
a number between 0 and 4,294,967,295, or 2 to the 32nd power. For read-
ability issues, an IP address is usually written as four decimal numbers
separated by periods (for example, 192.168.1.1). Each IP address consists of
two parts, a network part and a host part. Similarly to the way the differ-
ent components of a phone number (area code, prefix, and a number) are
used to help the phone system route traffic to the correct location, the two
parts of the IP address are used to help route Internet traffic. One way to
look at the Internet is as a collection of uniquely addressed networks, each
containing some number of uniquely addressed hosts (a generic name for
a computer or server). Figure 2.13 shows three networks and the address
allocations for the networks and the hosts.
Figure 2.13 shows an XYZ Office Network with IP address 197.12.15.0.
Networks are given addresses as a way to refer to them. Even though a per-
son may never address a network by its numerical representation, devices
connected to the network certainly will. The XYZ Office Network can
have up to 254 connected devices, with addresses ranging from 197.12.15.1
to 197.12.15.254. Host address 0 is not allowed, and the address 255 is a
reserved address. Similarly, Figure 2.13 shows 254 possible host addresses
for the ABC Office Network as well as for Joe’s Coffee Shop network.
Bob’s Computer Alice’s Computer
Carol’s Computer
IP Address
IP Address 207.10.2.5
207.10.2.15
IP Address
197.12.15.10 Router Router
IP Address IP Address
197.12.15.254 207.10.2.254
XYZ Office ABC Office
Network Internet Network
IP = 197.12.15.0 IP = 207.10.2.0
Router Router DHCP
R1 R2 Server
Network IP Address Range Network IP Address Range
197.12.15.1 to 197.12.15.254 207.10.2.1 to 207.10.2.254
Router R3 &
DHCP Server
207.10.3.1
the router it should use and the address of a name server (the name server
is discussed further in the chapter).
10.0.0.0 to 10.255.255.255
172.16.0.0 to 172.32.255.255
192.168.0.0 to 192.168.255.255
The 192.168 network range is the most common private IP address net-
work, and home routers often use this range. Figure 2.14 shows a typical
home network setup with a router that functions as an NAT. Note that the
router may provide both wireless and wired network connections to the
home users’ computers or devices. The home router is sometimes included
as a cable modem if the ISP is a cable TV company or as part of a DSL
(digital subscriber line) modem if the provider is a phone company. The ISP
often provides such home routers, but a home user may instead purchase
his or her own router from commercial vendors like Best Buy or Amazon.
So-called hot spots or MiFi® adapters can also provide wireless connec-
tions to a similar collection of user computers, with the Internet connection
42 ◾ Computer Security Literacy: Staying Safe in a Digital World
Public IP
Address Bob’s Home
207.7.15.45 Router/
Internet ISP DHCP Server
IP Address:
192.168.1.1
ISP IP Address
192.168.1.100 Bob’s Computer
Bob’s Home IP Address
Public IP Network 192.168.1.2
Address Alice’s Home IP = 192.168.1.0
204.2.4.5 Router/
DHCP Server
IP Address:
192.168.1.1
Carol’s Computer
IP Address
Alice’s Home
192.168.1.11
Network
IP = 192.168.1.0
Alice’s Computer
IP Address
192.168.1.2
Root Server
DNS Query:
First Level First Level Find the IP Address of:
Server Server www.dougj.net
Local ISP
DNS Server DNS
for dougj.net
information about all top-level domain servers (like .com or .net). Such a
server either has information about the IP addresses of every host within
its domain or knows which DNS server within its domain to ask for such
information. Such a hierarchical approach allows a DNS server to distrib-
ute knowledge based on administrative control of the name-to-IP address
mapping. When a computer wants to know the IP address of a host, it
asks its DNS server, which in turn will fetch the answer. The answer may
already be in the DNS server’s cache from previous queries, or it may have
to ask the root server where to find it. This is also true for Bob’s computer,
which also has a cache of recently asked IP addresses and therefore may
not need to ask the local ISP DNS server for the name-to-IP address map-
ping every time a webpage is requested. As Figure 2.17 shows, the request
(represented by the blue dashed lines) propagates through the root server
to a DNS server that knows the answer, and the response propagates back
(shown by the red solid lines).
Every Internet application will query the DNS system when the user
enters a host name. There are also applications that will query the DNS
system and return the IP address. As mentioned, users do not typically
deal with numeric IP addresses of computers. However, it can sometimes
be useful to know how to find the IP address of a host. The easiest way to
accomplish this in the Windows OS, Linux, or Mac OS X is to use a com-
mand prompt. The command to query the DNS is “nslookup.” To use this
command, type “nslookup hostname” (where “hostname” is something
like www.amazon.com), and the IP address of the host will be returned. An
example of output produced by such an nslookup command is shown in
Figure 2.18. The DNS lookup for the host computer (www.doug.net) shows
the name of the first DNS server (Unknown) and its IP address (192.168.1.1),
and then the answer to the DNS lookup is the IP address 129.186.105.24.
Router 1 Router 2
207.20.15.35
192.168.1.30 Route Table - Carol’s Computer
Destination Next Hop
Bob’s computer Carol’s computer 192.168.1.0/24 207.20.15.1
207.20.15.0/24 Direct
Default 207.20.15.254
address is the network address and which part represents the host address.
Figure 2.19 shows a network and the routing tables for several devices.
As can be seen in Figure 2.19, Alice’s and Bob’s computers are con-
nected to Network 1. Each of these computers has two choices for destina-
tions, either to other computers connected to Network 1 or to someplace
else. The routing tables for these computers thus have two entries. The first
entry is for a destination address matching any computer on Network 1
(192.168.1.0). The /24 entry indicates that the network address to match is
192.168.1. The computer can thus send a packet directly to any computer
on Network 1 without a router. The second choice is any computer not on
Network 1. This is the default route to be taken when there are no match-
ing destinations in the table. In this case, the default route is through
Router 1 with an IP address of 192.168.1.1.
Examining Carol’s computer in Figure 2.19 shows three possible des-
tinations: computers on Network 1, computers on Network 2, and some-
place else as there are three entries in the route table for Carol’s computer,
corresponding to these three choices. Traffic destined for Network 1
(192.168.1.0) uses Router 1 with an IP address of 207.20.15.1 to route the
48 ◾ Computer Security Literacy: Staying Safe in a Digital World
issued on Bob’s computer and the resulting path between Bob’s computer
and the destination computer (i.e., www.cnn.com) is presented. Listed in
Figure 2.21 are 12 distinct routers between Bob’s computer in Ames, Iowa,
and CNN’s web server in Atlanta, Georgia.
The request issued from Bob’s computer for CNN’s web server tra-
verses many states and miles on its way to its destination. As illustrated in
Figure 2.22, each time that Bob requests CNN’s homepage or clicks on a
hyperlink on CNN’s website, the request and subsequent reply are routed
from Ames, Iowa, to Kansas City, Missouri, to Dallas, Texas, and finally to
Atlanta, Georgia; all of this happens in the blink of an eye. While the given
example provided one possible path between Bob’s computer and CNN’s
web server, this path certainly is not permanent. Depending on the route
tables of supporting routers, Bob’s request to CNN’s web server could
just have easily been routed to Chicago, Illinois, and then to Lexington,
Bob in Ames
KC
CNN in Atlanta
Dallas
Kentucky, on its way to Atlanta, Georgia. The next time a webpage loads
slowly, remember that your web browser could literally be requesting dif-
ferent web content from web servers hundreds or thousands of miles away
and that are perhaps located around the globe. Try a “traceroute www.bbc.
com” command on your computer to enumerate the path between your
computer and BBC’s web server in London, England.
All computers on the Internet are essentially interconnected through
a vast array of ISPs and networking devices. Because each computing
device connected to the Internet has the capability to communicate with
any other Internet-connected device, this configuration promotes tremen-
dous connectivity and interaction but also has its downfalls. While it is
extremely convenient to be able to engage in a video chat with a spouse
halfway across the country or host a website to be viewed from all seven
continents, these same Internet capabilities also allow a hacker to attack
a bank, electrical grid, or any other Internet-connected device with ease
and without leaving the comfort of the hacker’s own home. Past strains
of malware have exploited this connectivity and were able to infect mil-
lions of computers in a very short time. The same Internet that enables
tremendous innovation also facilitates unprecedented opportunities for
those who seek to do harm.
Web
Server File 1
Links other
Documents
URL URL
(Hostname +
Document www.dougj.net
File 2
Location)
File 4
File 3
Bob
www.anothersite.net
File 2
File 1
the location of the document within that server; that is, the URL uniquely
identifies a document within the web. Documents can contain links, called
hyperlinks, to other URLs as well as to other documents. A web designer uses
hyperlinks to create a path or series of paths that provide a way for the user to
navigate freely through the documents stored on the web server. Hyperlinks
can also link to files on other web servers. The web was not designed to have
a central index to keep track of the location of documents, and as a result
and to fill this need, popular search engines like Google Search and Bing
provide this function. A search engine visits websites, examines documents,
and catalogs their contents and may follow hyperlinks to gather additional
content. The information gathered may be searched to provide answers to
user queries. Search engines are thus websites that produce a list of hyper-
links to web documents to match a user’s query.
1. Carol turns on her computer, loading the OS, which will request an
IP address from the home router. Once the computer has completed
booting, it will present Carol with a login message.
2. Carol then logs in to her computer and launches a web browser appli-
cation to enter the web address www.cnn.com into the browser’s web
address bar.
3. The OS, on behalf of the web browser application, then contacts the
DNS server maintained by Carol’s ISP to get the IP address of www.
cnn.com, which returns the numeric IP address 209.85.255.147.
4. The Carol’s web browser then sends a request to obtain the webpage at
IP address 209.85.255.147. The request is routed first through the home
router, next through the ISP, and finally on through the Internet.
5. CNN’s web server receives the request and retrieves the requested
webpage from its own hard drive. The web server then sends
this webpage back to Carol using the IP address of Carol’s router
(207.45.15.10). Carol’s router then routes the reply to Carol’s com-
puter at IP address 192.168.1.10.
6. Once received, the web browser on Carol’s computer displays the
webpage from CNN.
Carol
192.168.1.10
Carol’s Public
IP Address
207.45.15.10
ISP
192.168.1.1
Carol’s Home
www.cnn.com
Router
Internet 209.85.225.147
Bob
Phishing
Phil
Internet
Alice
Malicious
Coffee Malory
Shop
Wireless
Router
Intruder
Trudy
2.7 SUMMARY
Although computers and the Internet are often thought of as technologies
that help make peoples’ lives better, the same technology that affords such
amenities can also be exploited by hackers and malware. As President
Obama so aptly said in his 2009 Cyber Policy Review speech: “It’s the great
irony of our Information Age—the very technologies that empower us to
create and to build also empower those who would disrupt and destroy”
(Obama, 2009). Understanding the basics of how these technologies work
provides the much-needed context for more in-depth discussions about
security threats and best practices.
• Because the OS has control over all hardware and software opera-
tions of a computer, it is common that hackers and malware seek to
gain control of a computer by exploiting OS vulnerabilities.
BIBLIOGRAPHY
Cheswick, W., Bellovin, S., and Rubin, A. 2003. Firewalls and Internet Security:
Repelling the Wily Hacker. Boston: Addison-Wesley Professional.
Damien, J. 2011. Introduction to Computers and Application Software. Sudbury,
MA: Jones & Bartlett Learning.
Jacobson, D. 2009. Introduction to Network Security. Boca Raton, FL: Chapman
& Hall/CRC.
Kurose, J., and Ross, K. 2006. Computer Networking: Complete Package. Boston:
Addison-Wesley Longman.
Menn, J. 2010. Fatal System Error. New York: PublicAffairs.
Motavalli, J. 2010. The dozens of computers that make modern cars go (and
stop). New York Times. http://www.nytimes.com/2010/02/05/technology/
05electronics.html?_r=1 (accessed April 3, 2012).
Net Applications. 2012. Market share. http://marketshare.hitslink.com/ (accessed
March 23, 2012).
Remarks by the president on securing our nation’s cyber infrastructure. 2009.
http://www.whitehouse.gov/the-press-office/remarks-president-securing-
our-nations-cyber-infrastructure (accessed April 23, 2012).
Tanenbaum, A.S. 2003. Computer Networks. Englewood Cliffs, NJ: Prentice Hall.
Vance, A. 2010. British chip designer prepares for wider demand. New York Times.
http://www.nytimes.com/2010/09/20/technology/20arm.html?pagewanted
=all (accessed April 3, 2012).
Yu, E. 2012. Zynga confirms Draw Something acquisition. ZDNet. http://www.
zdnetasia.com/zynga-confirms-draw-something-acquisition-62304260.htm
(accessed April 3, 2012).
Chapter 3
3.1 INTRODUCTION
Just as a lock and key are used to protect against unauthorized access to
a home, passwords provide the same type of access control for computers
and online accounts. Like the possession of a key, the secrecy of a password
is often the only barrier that separates the private and confidential informa-
tion found in bank, personal email, and online shopping accounts, to name
a few, from those who seek to do harm. With so much valuable information
protected by knowledge of a single password, it should come as no surprise
that passwords are routinely attacked and from every conceivable angle.
These attacks can be both creative and effective, targeting not only the
passwords but also password owners, who are often susceptible to errantly
disclosing their passwords. Being aware of password threats and having
the ability to identify threats that you and your passwords will encounter is
essential for the safe everyday use of information technology (IT).
When tasked with creating a password, many people are accustomed to
rules such as those shown in Figure 3.1. A common misconception is that,
by following these rules, one has effectively mitigated all password threats.
While these rules are certainly important, they alone are not sufficient to
achieve sound password security. In fact, these rules are only a small piece
of a much larger, but seldom discussed, body of knowledge that composes
practical password security. This chapter examines the many password
threats, how to keep passwords secret, how to choose strong passwords,
and last but not least, methods to assist in effectively managing the many
passwords that one needs to remember to function in everyday life.
57
58 ◾ Computer Security Literacy: Staying Safe in a Digital World
ce
me: Ali
Userna a n a nas
rd: B
Passwo
Internet
Online Retailer
Web Server
Bananas
Hash Function
ec121ff80513ae58ed478d5c5787075b
(hash value)
output called a hash value: The hash value is the encrypted password. For
the purpose of consistency, hash functions always hash the same password
to the same hash value, and no two unique passwords result in the same
hash value. Furthermore, to provide an appropriate level of security, the
hash value is irreversible, meaning that a hash value cannot be converted
back into the original password.
For all the clients of a web server, the corresponding hash values (i.e.,
encrypted passwords) are stored alongside the username, creating what is
known as a password file (Figure 3.4). During the authentication process,
the password supplied by a client is transformed by the same hash func-
tion initially used to store the password, and the hash value is compared
to that of the stored password for the given username. An exact match
indicates that the correct password has been entered and thus represents a
successful authentication. As seen in Figure 3.5, even a slight deviation in
the password creates a completely different hash value that does not match
the stored value, indicating that an incorrect password has been entered.
From an attacker’s perspective, there are three primary ways to defeat
this type of authentication system. The first method is for the attacker to
guess the password for a given username using the publically accessible
online login webpage. The second method is for the attacker to steal the
password file from the web-based service provider and, if the passwords
are encrypted with a hash function, employ the services of a password-
guessing program. These programs are also known as password crackers
because they “crack” the hashed values to reveal the plaintext passwords
Hashed Password
Username
Alice: ec121ff80513ae58ed478d5c5787075b
Chip: 1e4483e833025ac10e6184e75cb2d19d
Dale: 8749246c850dfc40522ab007e5424898
Monty: 23eeeb4347bdd26bfc6b7ee9a3b755dd
Gadget: 5f4dcc3b5aa765d61d8327deb882cf99
Zipper: a0f2589b1ced4decbf8878d0c3b7986f
Password File
Username: Alice
Password: bananas
Hash Function
ec121ff80513ae58ed478d5c5787075b
Username: Alice (hash value)
Password: bananas1
Hash Function
4d5f6813801b3f4012e0bb3f0004ffcc
(hash value)
(more on this later). The third method is for an attacker simply to learn,
steal, observe, or trick the owner of the password into inadvertently dis-
closing a password in plaintext (i.e., not encrypted). The next section of
this chapter examines the ways in which these threats are realized.
3.3.2.1 Phishing
One of the most prevalent and effective ways for a cyber criminal to steal a
person’s username and password is through a phishing attack—a form of
social engineering. Phishing is similar to its homophonic counterpart, fish-
ing, in the sense that the attacker sends out “bait” in the form of phishing
emails that appear to come from trusted institutions like a bank. As shown in
Figure 3.7, Phishing Phil sends a phishing email to Alice supposedly from her
bank claiming that Alice needs to “Reset your password” (Step 1). Phishing
64 ◾ Computer Security Literacy: Staying Safe in a Digital World
Alice Phishing
Phil
From: Fakebank
Reset your Stolen
password Passwords
Step 1
Step 3
Internet
Username: Alice
Password: bananas
Step 2
PhishingWebsite:
Fakebank.com
Phil hopes that Alice will be fooled by the fake email, take the bait, and click
on a misleading hyperlink. As the result of clicking on the hyperlink in the
phishing email, Alice is taken to a phony website (fakebank.com)—usually
an impressive mimic of an authentic site—and is asked to verify her user-
name and password for her online bank account. However, when Alice sub-
mits her login credentials, they are not sent to her bank’s website, but instead
to Phil’s phishing website (Step 2). Phil’s phishing website then records these
stolen passwords. Every so often, Phishing Phil logs in to his phishing web-
site and collects the stolen passwords. Phishing Phil can then either sell this
information or use it for his own malevolent purposes (Step 3).
Phishing attacks can be quite sophisticated and hard to detect. As a
general rule, one should never enter a password on a website after clicking
on a hyperlink in an email, instant message, or advertisement. While not
all hyperlinks result in phishing attacks, it is best to get into the habit of
going directly to websites requiring authentication by personally typing in
the website address or by using a trusted bookmark in your web browser.
In addition to directing users to phony websites, phishing attacks may
seek to obtain passwords by having victims reply to a phony email with
their password. As a result, it is never good security practice to email (or
text) a password to anyone for any reason. Again, once a password has
been emailed to another person—attacker or not—you lose control of how
that information is handled and disseminated.
Passwords Under Attack ◾ 65
3.3.3 Key-Logging
Keystroke logging, or key-logging, is the act of maliciously and covertly
recording keystrokes made on a computer keyboard. On the surface, this
threat might appear to be taken straight out of a spy movie. However, the
threat of key-logging is actually quite real, and this method of attack is
quickly increasing in popularity among hackers because of the value of
the sensitive information that can be obtained in this way.
Keyboard loggers can be implemented and deployed both as hard-
ware and as software. A hardware key-logger is a small, inconspicuous
device—similar-looking to a USB (Universal Serial Bus) flash drive—that
is inserted between the keyboard and a computer (Figure 3.8). The task of
a key-logger is simply to record every keystroke typed on the keyboard.
Because the hardware key-logger sits in-line with the cord that connects
the keyboard to the computer, the key-logger is able simply to record
keystrokes as they are typed, an action that is undetectable by a user or
the computer. Typically, such hardware devices are quite difficult to spot
with an untrained eye. When placed on a computer in high-volume login
areas such as a library, hotel lobby, or a public coffee shop, these devices
can be quite devastating, capturing hordes of passwords and sensitive
Keylogger
(Unsecure wireless
network)
Internet
(Wired
Wireless Network)
Carol Sniffing Router
Eavesdropping Eve
the scope of the attack from all possible passwords to a carefully crafted
list. This list is composed of potentially thousands or perhaps millions of
specifically chosen common passwords or passphrases people are known to
use on a regular basis. Popular passwords or passphrases like “password,”
“iloveyou,” or “letmein”; simple additions to dictionary words like “pass-
word123”; and plain numbers alone like “123456” are frequently used. The
potential for success of such an attack can be quite high in comparison to
brute-force attacks, and this type of attack is certainly less time consuming.
The methodology of brute-force and dictionary attacks can also be
extended to include information that an attacker can accumulate about a
specific user beyond that of what is known about the password habits of
the general population. With the aid of specialized software, the attacker
can attempt to guess passwords to an account by using specific knowl-
edge obtained either through their personal relationship with the victim
or through information gleaned from public disclosures on social net-
working sites or even by way of search engine queries of the target’s name.
Stop and think; could someone conceivably guess your password based
on information about you posted on a social networking site or from the
information returned by a simple web search? If so, your password may
not be as strong as you thought.
passwords were posted on the web for all to see. To date, this is one of the
single largest public disclosures of passwords, and the incident has pro-
vided security professionals and attackers alike with a unique glimpse of
the most frequently chosen user passwords. Figure 3.12 lists the 32 most
common passwords leaked from this incident, collectively accounting
for nearly 1 million of the 32 million total passwords. At first glance, this
list appears quite humorous; the passwords are relatively trivial and lack
complexity. With the prevalence of password advice and increased public
awareness of identity theft and cyber crimes, why do so many people con-
tinue to choose such simple passwords? One explanation—an optimistic
one—is that the users of this website do not view RockYou as a high-
security account warranting a complex password. On the other hand, this
password list could also be viewed as a representation of the current state
of password security or lack thereof.
It can be argued that this list of passwords may not be representative
of the habits exhibited by all cyber citizens, but it does provide interest-
ing and helpful insights into what would otherwise be considered secret
knowledge. Password lists such as the one revealed in the RockYou incident
are often used in dictionary attacks because they provide a useful summary
of common passwords. If the password to your bank account or any other
sensitive account appears on the list in Figure 3.12, it would be wise to act
Rank Password Rank Password
1 123456 17 michael
2 12345 18 ashley
3 123456789 19 654321
4 password 20 qwerty
5 iloveyou 21 iloveu
6 princess 22 michelle
7 rockyou 23 111111
8 1234567 24 0
9 12345678 25 tigger
10 abc123 26 password1
11 nicole 27 sunshine
12 daniel 28 chocolate
13 babygirl 29 anthony
14 monkey 30 angel
15 jessica 31 FRIENDS
16 lovely 32 soccer
immediately to change your password as soon as you are finished with this
chapter because these are the passwords attackers will try first.
Corporations and websites alike have and will continue to be suscep-
tible to hacking incidents that result in the disclosure of their clients’ pass-
words. Some of these incidents have been made public, while others have
not. The RockYou incident is a prime example of why it is good security
practice to change passwords to your accounts from time to time. Even if
a password is exposed, by changing the password you are limiting the time
window during which the password can be successfully used.
Dictionary List
1) banana
2) 123456
3) password
4) Joshbosh
5) ... Hash Function
5f4dcc3b5aa765d61d8327deb882cf99
(hash value)
Chip: 1e4483e833025ac10e6184e75cb2d19d
Dale: 8749246c850dfc40522ab007e5424898
Monty: 23eeeb4347bdd26bfc6b7ee9a3b755dd
Gadget: 5f4dcc3b5aa765d61d8327deb882cf99
Zipper: a0f2589b1ced4decbf8878d0c3b7986f
Password File
of these passwords being posted on the web for all to see. By choosing dif-
ferent passwords for different websites, a victim can effectively limit the
impact of a single exposed password.
email account by providing her birthday and zip code as well as informa-
tion about where she met her spouse (Wasilla High), which was the secu-
rity question for her account. Using the results of a simple Google search,
the attacker was able to gain access to all of the correspondence stored in
Palin’s Yahoo! account. Furthermore, the attacker locked Palin out of her
own email account by changing her account password to “popcorn.”
Keeping this example in mind, it should be apparent that the term secu-
rity question is a bit of a misnomer. Although it provides a convenient
means for password recovery, providing a predictable or publicly avail-
able response to a security question actually decreases the overall security
of an online account that it is meant to protect. Instead of cracking the
strong password that a user has established, the hacker is challenged only
with answering a trivial question within which a clue is provided for find-
ing the answer.
How should one proceed when confronted with the task of establishing
the answer to a security question? The safest strategy, from an account
security standpoint, is simply to lie. There is no penalty for answering the
security question untruthfully. The objective of choosing a security ques-
tion and answer is to avoid choosing a response that is easier to guess
than the account’s primary password. It is best to observe the same best
practices when choosing the answer to a security question as you would
for choosing a password in the first place.
For all those pranksters and aspiring hackers eager to attempt to guess
the answer to a security question with intentions of accessing an account of a
friend, relative, coworker, or celebrity, let this be your warning not to attempt
to do so. The potential legal consequences are significant because this action
may be a felony. The amateur hacker in the Palin example was caught and
convicted of misdemeanor computer intrusion as well as obstruction of jus-
tice and sentenced to 1 year in custody and 3 years of probation.
from this book are considered weak simply because they have been
published.
Example: $$Cape99Cod! (weak) or ($33)(BEeach78BOys) (weak)
With a newly created password in hand, how does one measure the
actual strength of the password? Microsoft provides a confidential online
tool that allows users to check the strength of a password (https://www.
microsoft.com/protect/fraud/passwords/checker.aspx). It should be noted
that this service does not guarantee password security or uniqueness, but
it does provide a good indication of the relative strength of a password.
Passwords Under Attack ◾ 81
web browser would have access to all a user’s accounts for which saved
passwords exist.
A further risk of allowing a web browser to manage passwords is that
by default anyone with access to the web browser can navigate through the
browser’s setting options and actually enumerate the saved usernames and
passwords in plaintext as shown in Figure 3.18 for the Firefox web browser.
For this reason, when using a web browser as a password manager, it is
important to enable a “master password” (Figure 3.19) to control access to
the many passwords a browser is tasked to remember. Enabling the master
password has two distinct security benefits. First, it requires that anyone
wishing to view the saved passwords as illustrated in Figure 3.18 know
3.6 SUMMARY
Passwords are an inescapable part of our digital lives. While there are many
technologies that seek to replace the common password, it is unlikely that
Passwords Under Attack ◾ 85
any of these alternative solutions will supplant passwords any time in the
near future. As a result, it is best from a practical computer security stand-
point to understand the threats passwords face, observe the security best
practices discussed in this chapter to keep your strong passwords secret,
and exhibit secure password management practices.
BIBLIOGRAPHY
Acohido, B. 2012. Hackers swipe Zappos data; customers should change password.
USA Today. http://www.usatoday.com/tech/news/story/2012-01-16/zappos-
security-breach/52605292/1 (accessed April 8, 2012).
Bishop, M. 2003. Computer Security. Boston: Addison-Wesley.
Passwords Under Attack ◾ 87
Robinson, S. 2002. Human or computer? Take this test. New York Times. http://
www.nytimes.com/2002/12/10/science/human-or-computer-take-this-test.
html (accessed April 8, 2012).
Schneier, B. 2009. Security questions. http://www.schneier.com/blog/
archives/2009/05/secret_question.html (accessed April 8, 2012).
Seward, Z., and Sun, A. 2010. The top 50 Gawker Media passwords. Wall Street
Journal. http://blogs.wsj.com/digits/2010/12/13/the-top-50-gawker-media-
passwords/(accessed April 8, 2012).
Smith, M. 2012. Zappos customer accounts breached. http://www.usatoday.com/
tech/news/story/2012-01-16/mark-smith-zappos-breach-tips/52593484/1
(accessed April 8, 2012).
Stross, R. 2010. A strong password isn’t the strongest security. New York Times.
http://www.nytimes.com/2010/09/05/business/05digi.html (accessed April
8, 2012).
Vamosi, R. 2008. Social engineering cracked Palin’s e-mail account. CNET. http://
news.cnet.com/8301-1009_3-10045969-83.html (accessed April 8, 2012).
Vance, A. 2010. If your password is 123456, just make it HackMe. New York Times.
http://www.nytimes.com/2010/01/21/technology/21password.html?_r=1
(accessed April 8, 2012).
Whitney, L. 2011. Scammers turning to phone calls to gain PC access. CNET.
http://news.cnet.com/8301-1009_3-20071568-83/scammers-turning-to-
phone-calls-to-gain-pc-access/?part=rss&tag=feed&subj=News-Security
(accessed April 8, 2012).
Wired. 2010. Choosing a strong password. Wired. http://howto.wired.com/wiki/
Choose_a_Strong_Password (accessed April 8, 2012).
Wu, A. 2012. Keeping your online accounts safe. CNN. http://money.cnn.
com/2012/01/11/technology/online_security.moneymag/index.htm
(accessed April 8, 2012).
Yegulalp, S. 2012. Review: 7 password managers for Windows, Mac OS X,
iOS, and Android. Network World. http://www.networkworld.com/
reviews/2012/032812-review-7-password-managers-for-257717.html
(accessed April 8, 2012).
Zetter, K. 2010. Sarah Palin e-mail hacker sentenced to 1 year in custody. Wired.
http://www.wired.com/threatlevel/2010/11/palin-hacker-sentenced/
(accessed April 8, 2012).
Chapter 4
Email Security
4.1 INTRODUCTION
Email is one of the most common Internet applications and is widely used
for both business and personal communications. As email has become an
integral part of our daily lives, it has also given attackers a means to easily
target and contact many potential victims, often by sending emails pretend-
ing to be someone they are not. The first goal of this chapter is to introduce
the underlying concepts and various components of basic email systems on
the Internet. With this knowledge in hand, this chapter explores common
ways in which the email system can be used to target potential victims
and how these attacks can be mitigated through security best practices. In
addition, a handful of email privacy concerns is also discussed.
89
90 ◾ Computer Security Literacy: Staying Safe in a Digital World
Private Web
Email Based Internet
System Email
MTA MTA
SMTP SMTP
SMTP
MTA Internet
SMTP
MTA
across the Internet and the User Agent (UA) that enables users to manage
email messages.
Public
Post Office
Private Web-
Email Based Internet
System UA
MTA MTA
SMTP SMTP
SMTP
MTA Internet
SMTP
MTA
people since its capabilities are visible to the user. The UA controls access
to each individual user’s email account and allows one to create, read,
send, and generally manage email messages. As shown in Figures 4.1 and
4.2, a UA can take on one of two predominant forms: an application-
based UA accessed as a dedicated desktop application (e.g., Outlook,
Thunderbird, or iMail) or a web-based UA accessed via a web browser
(e.g., Gmail or Hotmail).
Using a dedicated application-based UA like Microsoft Outlook (or
Outlook Express) is similar to having mail delivered directly to your
home. To access email from such a system, each user must authenticate
to the email service provider MTA to retrieve the user’s emails to their
desktop computing environment. Like a home mailbox, this type of mail
system will hold one’s mail at an MTA until the user is able to retrieve it.
In this case, the retrieval of one’s email involves using the UA to download
emails to one’s computer. This type of UA also maintains local storage to
help each user manage email messages offline on his or her own computer.
Because retrieved emails reside on a physical computer in the user’s own
space, an application-based UA allows one to access already downloaded
emails even if the computer is not currently connected to the Internet.
The second common method for accessing a UA is through use of a web
browser. In this case, the UA is not an application running on a computer,
but instead resides on a server owned and operated by an email service pro-
vider (e.g., Gmail) accessed via the Internet using a web browser like Internet
Explorer or Firefox. Gaining access to a web-based UA requires that the user
first provide authentication (username and password) to his or her email ser-
vice provider. Using this type of UA is similar to having your mail delivered to
a centrally located post office box and gaining mail access by requesting one
message at a time, much like requesting a web page. Unlike the desktop appli-
cation version of the UA, emails in this system do not reside locally on your
computer but are instead stored on the email service provider’s servers (i.e., in
the cloud). This provides the capability to view one’s emails from many dif-
ferent Internet-connected computers. It should also be noted that web-based
email accounts provide support and access to application-based UAs.
The UA often provides the user with many useful capabilities that, as
will be discussed, have security implications. Examples include capa-
bilities for attaching documents to outbound email, viewing documents
attached to inbound email, saving documents on the user’s computer, and
addressing, replying, and forwarding messages.
Email Security ◾ 93
Email message
UA Header
From:
UA [email protected] MTA 2 Header
the subject of the message, the date and time the message was sent, and
other information that might possibly be useful to the recipient. Alice’s UA
will send the message to an appropriate MTA, where it will be sent forward
through a sequence of MTAs and ultimately to the destination MTA. Each
time a MTA receives a message, it will append a header entry to the front
of the message (Figure 4.3). This header entry contains the date and time
that the message was received by the MTA, the IP address and machine
name of the sender, and the email address of both sender and recipient.
In the example provided in Figure 4.4, two MTAs handle the email mes-
sage. Although examining headers can be useful in tracking the sender
of an email message, most UAs do not display all of the header informa-
tion by default, making email easier to read by reducing clutter. Bob’s UA
will interact with MTA 2 to retrieve the message and inform Bob that he
has mail. When Bob selects the message from Alice to be viewed, his UA
96 ◾ Computer Security Literacy: Staying Safe in a Digital World
will present the picture and the text to Bob, along with a reduced header
that typically consists of the sender’s email address ([email protected]), the
recipient’s email address, and a time and date stamp. Many UAs will also
allow you access to the full header. An example showing how to read such
a header is given in Chapter 13, Case Studies.
4.3.1 Eavesdropping
When communicating with either a web- or application-based UA, both a
user’s login credentials and email content are vulnerable to eavesdropping.
As mentioned previously in Chapter 3 and more thoroughly addressed in
Chapter 9, when Internet traffic (including email traffic) is communicated
over an unsecure wireless network, there exists an ever-present threat that
an attacker can observe information comprising the traffic.
Figure 4.5 illustrates a network diagram in which a user interacts with a
web-based UA over a wireless Internet network—similar to a user access-
ing a Hotmail account in a coffee shop. Since this involves using a web
browser to access the email service provider’s UA, the user must first pro-
vide a username and a password. Once authenticated, the user can send
and receive emails. If the wireless network is unsecure, an attacker could
potentially observe each of these actions. For this reason and to thwart
Password and email correspondence
(Wireless
network) Web-based
Internet
UA
MTA
Client Computer Wireless Router
(Wireles
Application- network)
Internet
based UA
Wireless Router
MTA
Client Computer
4.3.3 Spoofing
As described previously, by spoofing the sender address of an email, the
sender does not have to really be who they claim to be and could therefore
pretend to be anyone, including a legitimate corporation or a bank. By
providing a false email address in the “From” field, the email creator does
not expect to receive an email back from the victim. Instead, the attacker
may desire that the victim somehow interact with the email by clicking
on a hyperlink, opening an email attachment, or calling a phone num-
ber provided in the email. One of the most common purposes of email
spoofing is to misdirect an email recipient to a phony or malicious web-
site as part of a phishing attack. Such an email may be disguised to look
like it comes from a friend, a legitimate company, or an identity of the
attacker’s choosing. Figure 4.7 provides an example of a spoofed email. In
this email, the sender, [email protected], was purposefully chosen so
Email Security ◾ 99
When sending an email directly to one or more people, the “To” field is
typically where one will enter the recipients’ email addresses. As shown in
Figure 4.9, any email addresses included in the “To” field will be viewable
to all of recipients of the email.
The carbon copy (Cc) field is commonly used in an email message to
include people who should have knowledge of the email’s contents but to
whom the email is not directly targeted. For example, if you were emailing
multiple people on your work team about a recent project development,
you would enter those email addresses in the To field and perhaps you
would include your boss or another project leader’s email address in the
“Cc” field as an FYI (for your information) indication. When using the
Cc field be aware that everyone addressed in both the To and the Cc fields
will be able to see email addresses of others who were addressed in each of
these respective fields.
The blind carbon copy (Bcc) field is used to send emails to multiple peo-
ple without direct recipients of the email knowing who else was included
in the Bcc field and therefore received the email. For example, if you were
sending an email to your landlord and wanted to copy your lawyer on the
email without indicating to the landlord that the lawyer was privy to it, then
you would put the landlord’s email address in the To field and your lawyer’s
email address in the Bcc field. Bcc is also used to preserve privacy when
emailing to a large group of people. This field allows the sender to email
numerous people without revealing identities of others receiving the email.
To protect the privacy of their clients, businesses and corporations com-
monly perform this type of email best practice when sending mass emails.
4.4 SUMMARY
Email on the Internet has become pervasive and is now the preferred
method of communication for a great majority of businesses and individu-
als, and for that reason it has become a preferred target for attackers. Because
the mechanics of the email system enable an attacker to perform phishing
attacks, spoof email addresses, and distribute malware via attachments with
ease, education and caution are necessary to protect oneself when using
email. Many such precautions are discussed in the next several chapters.
BIBLIOGRAPHY
Appel, E. 2011. Internet Searches for Vetting, Investigations, and Open-Source
Intelligence. Boca Raton, FL: CRC Press.
Borghoff, U.M., and Schlichter, J.H. 2000. Computer-Supported Cooperative Work:
Introduction to Distributed Applications. New York: Springer.
Cassel, L.N., and Austing, R.H. 2000. Computer Networks and Open Systems: An
Application Development Perspective. Sudbury, MA: Jones & Bartlett Learning.
Flynn, N., and Flynn, T. 2003. Writing Effective Email. Independence, KY:
Cengage Learning.
Grimes, R.A. 2001. Malicious Mobile Code: Virus Protection for Windows.
Sebastopol, CA: O’Reilly Media.
104 ◾ Computer Security Literacy: Staying Safe in a Digital World
Habraken, J.W. 2003. Absolute Beginner’s Guide to Networking. Indianapolis, IN: Que.
Jakobsson, M., and Myers, S. 2006. Phishing and Countermeasures: Understanding
the Increasing Problem of Electronic Identity Theft. New York: Wiley.
Smith, R. 2011. Elementary Information Security. Sudbury, MA: Jones & Bartlett.
Wood, D. 1999. Programming Internet Email. Sebastopol, CA: O’Reilly Media.
Chapter 5
5.1 INTRODUCTION
Gaining awareness of and comprehending the vocabulary of informa-
tion security are important steps in learning how to better protect your
computer and private information. These steps are especially important
for the understanding of the peculiar and at times anti-intuitive termi-
nology that is used to describe the topic of malicious software (i.e., mal-
ware). Start with the term malware, for instance; the simple use of the
word causes confusion for many. When one goes to the store or shops
online for a product to keep their computer clean of malicious software,
they typically purchase antivirus software. A common point of confusion
is whether antivirus software protects against just viruses—as the name
suggests—or if it protects against all types of malware like spyware and
Trojan horses, to name a few.
The literal interpretation of the term antivirus is technically an incor-
rect use of computer security terminology. In the past, the use of this term
in such a context was correct. Today, however, the malware landscape has
expanded drastically, and antivirus is simply a marketing term that has
persisted because its familiarity resonates with many people, and a relabel-
ing would cause confusion. When popular antivirus products are exam-
ined more closely, it is found that they protect against not only viruses, but
also spyware, Trojan horses, and other malware.
105
106 ◾ Computer Security Literacy: Staying Safe in a Digital World
For the most part, malicious lines of code are most often executed on
a computer as a result of an action that we, the users, take as described
in Items 1 and 2. Malware infections of the nature described in Item 3,
however, are not the result of a user action but instead a result of some
type of inaction. In many cases, the lack of taking a proactive stance to
security, for example, failing to install software patches or not enabling a
firewall, leaves a computer vulnerable to malware infections. The impor-
tance of taking protective measures against malware is discussed further
in Chapter 6. Although it is not always the case, the success of malware is
most often contingent on decisions that we do or do not make. This means
that we, the users, play a significant role in preventing malware infections.
Understanding how a computer actually becomes infected with malware
aids in this effort.
5.3.7 Pop-Ups
In addition to being annoying, pop-up ads can also serve as a vector to ini-
tiate an action that results in a malware infection. Malicious pop-up ads
can appear on a computer screen in two ways. First, the pop-up may have
been created by malware already installed on the computer. The second
method occurs as the result of visiting a website that generates the pop-
up ad. The content presented in a pop-up ad can be wide ranging, from
misleading advertisement messages (i.e., malicious adware) to deceiving
messages that alert the user his or her computer is infected with malware
118 ◾ Computer Security Literacy: Staying Safe in a Digital World
(i.e., scareware). Pop-up ads are a threat because the actions taken when
dealing with such messages can result in not only a malware infection but
also a loss of money and confidential information.
Figure 5.5 illustrates a website-generated pop-up ad that is likely to be
malicious. If the user takes time to read the ad, it is not clear which button
(“Cancel” or “OK”) to click to mitigate the threat. Although gut instinct
would lead one to believe that clicking the Cancel button would make the
ad disappear, there is no guarantee that the verbiage displayed on the ad
will indeed correspond to the same action that will ultimately take place
if the button is clicked. After all, Cancel is just a word, and the attacker
has no ethical qualms about deceiving a victim by tricking the user into
clicking a misleading button. Often, clicking on either of the two buttons
will result in the user unknowingly consenting to travel to a website con-
taining a drive-by download or initiating a download of malware. When
confronted with such a pop-up, first and foremost, do not trust or click
on any of the buttons or hyperlinks on the ad. The safest course of action
is simply to close your web browser without interacting with the pop-up
message and then take care to never travel back to that webpage again.
Creators of malicious pop-up ads have become much more devious than
merely trying to trick a user into clicking a purposely mislabeled button
or hoping the user will errantly click on a button to “GET A $1,000 FREE
CASH MONEY!!!” One of the more recent and effective scams that has
been sweeping through the Internet are pop-up messages indicating that
your computer has just been “scanned” by antivirus software—moments
before you did not know the antivirus software existed—and that your
computer is infected with malware (Figure 5.6). This type of ploy is known
as scareware or fake antivirus and can originate from both malware that
is already installed on the victim’s computer or by visiting a malicious
website. The prime objective of this type of ruse is to con the victim out of
money, financial information, or other confidential information.
Scareware uses social engineering tactics to “scare” the user into think-
ing that he or she has numerous malware infections on his or her com-
puter. Figure 5.6 is a classical example of scareware. Not only does the
scareware message appear to be scanning a computer (complete with a
progress bar), but also it identifies and lists 14 infections found. By click-
ing on the pop-up message, the user may inadvertently download mal-
ware onto his or her computer, a somewhat ironic result because the user
most likely thought that he or she was actually getting rid of malware by
performing such an action. However, it is more likely that the user will
be taken to a website and be asked to pay a certain amount of money to
“get full real-time protection” to remove the phantom malware from the
computer. Unfortunately, by purchasing such software, the newly found
malware does not go away, and it is likely that by purchasing and installing
“Antivirus Pro 2010” (in this example), the user has instead infected his or
her computer with malware. It is highly likely at this point that the victim
has suffered a loss of money and potentially personal and financial infor-
mation as well. Simply put, do not trust or click on anything in pop-up
120 ◾ Computer Security Literacy: Staying Safe in a Digital World
once it has a foothold within a computer. This section addresses the more
common malicious deeds that malware performs.
Long gone are the days in which the sole purpose of malware was to
mischievously display irritating messages, delete files, erase hard drives,
crash a system, or annoyingly slow down a computer. More often than
not, the motivation of today’s malware creators is distinctly monetary in
nature. A high priority for malware programmers is for their malware to
avoid being detected at all costs. If you are lucky enough to escape hav-
ing your hard drive erased as the result of a malware infection, do not
assume that you have escaped its grasp. There are inevitable trade-offs
when a malware infection takes control of a computer system. On infect-
ing a computer with malware, cyber criminals can literally put a com-
puter to work to accomplish a number of malevolent deeds that financially
benefit the malware creator at the victim’s expense. The more common
types of malware often associated with this type of behavior are malicious
adware, spyware, ransomware, backdoors, disable security functionality,
and botnets. These types of malicious software usually find their way onto
a computer by employing the malware propagation methods discussed
previously (e.g., viruses, worms, Trojan horses, or drive-by downloads).
malware, is that it makes its presence known and leaves little doubt to the
victim of its intentions.
5.4.2 Spyware
The descriptive name spyware leaves no question with respect to the func-
tion of this type of malware. Spyware, like some types of adware, is a mali-
cious application that is installed on a victim’s computer, most likely as
the result of a virus, worm, Trojan horse, or drive-by download. Spyware’s
function is simply to spy on the computer user to accumulate valuable
pieces of information from the victim’s computing activity. In addition
to recording keystrokes typed (i.e., key-logging) on a victim’s keyboard,
this classification of malware has been known to take screen shots of the
victim’s monitor, stream video or audio from the victim’s computer, and
record web browsing habits or even computing habits. The information
gathered is then periodically sent over the Internet back to the spyware
creator, who then tries to turn that knowledge into money on underground
Internet marketplaces. Unlike adware, and like most common types of
current malware, the actions of spyware will likely remain unnoticed by
the user as it hides in the background, trying to avoid detection. The more
information that is obtained and the longer the spyware can persist on a
victim’s computer, the more profitable it is to the spyware owner. Spyware,
and especially key-loggers (Chapter 3), are particularly dangerous as they
may be able to steal a user’s entire identity, a whole collection of pass-
words, or financial information and send it across the Internet without the
user’s knowledge.
To create synergies between different types of malware, some spyware
programs are coupled with adware. The spyware observes the browsing
or computing habits of the victim and then shares this information with
the adware to generate ads that increase the chance of being clicked on or
activated by the victim. This kind of spyware basically acts as a malicious
form of targeted advertising.
5.4.3 Ransomware
Ransomware, similar in physical appearance to scareware, is a type of
malware that will hold data on the victim’s computer hostage in return
for a ransom payment. On infecting a computer through installation of a
virus or Trojan horse, ransomware may either encrypt part of the victim’s
hard drive (making picture, music, or document files completely unavail-
able to the computer owner) or may actually lock the user out of his or
Malware: The Dark Side of Software ◾ 123
5.4.4 Backdoor
Once malware has a foothold on a computer, the possibilities of its poten-
tial malicious actions are endless. To ensure that the victim’s computer is
accessible at a later time for future updates to the malware or to download
additional malware, malware can be equipped with the functionality to
essentially create a hidden “backdoor” on the victim’s computer. Many
times, as was the case with the Love Bug worm, malware used a backdoor
to download even more malware onto the infected computer. After the ini-
tial infection, the Love Bug worm downloaded a key-logger onto the vic-
tim’s computer—further compounding the damage that was done. Cyber
criminals even go so far as to charge other malware writers a fee to install
new malware on a computer on which they have a backdoor established.
programs from updating their virus definitions (Chapter 6). These self-
defense techniques are prime examples of the technical capability and
cleverness that malware writers possess to preserve the functionality of
their malware long after it initially infects the victim’s computer.
5.4.6 Botnets
Malware creators also enslave victims’ computers into what are known
as robot networks (i.e., botnets). In this case, the function of the malware
is to create a backdoor on the victim’s computer that allows the malware
creator (i.e., a botmaster) not only to access infected computers at a later
time but also to instruct the infected computers to perform coordinated
and malicious tasks on behalf of the botmaster. These tasks include the
brute-force cracking of password hashes, sending spam email, or per-
forming Distributed Denial of Service (DDoS) attacks—attacks in which
all bot computers in a botnet request webpages from a single website at a
blistering rate, essentially rendering the website useless, hence, denial of
service. Another popular application of botnets has been for botnet mas-
ters to extort money from online gambling websites by threatening that
a botnet will perform a DDoS attack the day before and the day of the
Super Bowl, for instance, essentially crippling the website during its most
profitable time. To put the size of a botnet into perspective, the Flashback
Trojan (2012) is believed to have assembled a 600,000-node botnet, while
the Conficker worm (2011) is estimated to have amassed a botnet of as
many as 12 million computers. The collective actions of such a large botnet
possess enormous capacity to disrupt many services on the Internet and
are incredibly difficult to defend against.
5.5 SUMMARY
A critical reader will be quick to point out that, while a plethora of dif-
ferent types of malware have been introduced and their malicious func-
tions have been described, there has been little or no discussion regarding
just how to prevent such infections. Methods for protecting one’s system
against malware are covered in Chapter 6. Now that we have identified
different types of malware, learned how malware propagates, and have a
basic understanding regarding what malware does once it infects a com-
puter, a context has been established for discussion of preventing, detect-
ing, and responding to malware. We also have a start toward achieving
the ability to highlight the strengths and weaknesses of common security
mechanisms, such as antivirus software and firewalls.
Malware: The Dark Side of Software ◾ 125
BIBLIOGRAPHY
Acohido, B. 2010. Jetliner crash shows dangers of using tainted USB sticks. USA Today.
http://content.usatoday.com/communities/technologylive/post/2010/08/
infected-usb-thumb-drive-implicated-in-deadly-2008-spanair-jetliner-
crash/1#.T4RIs46fBGA (accessed April 10, 2012).
Anderson, B., and Anderson, B. 2010. Seven Deadliest USB Attacks. Waltham,
MA: Syngress.
Andress, J., and Winterfeld, S. 2011. Cyber Warfare: Techniques, Tactics and Tools
for Security Practitioners. New York: Elsevier.
Baldor, L. 2010. Military relaxes ban on computer flash drives. MSNBC. http://
www.msnbc.msn.com/id/35487827/ns/technology_and_science-security/t/
military-relaxes-ban-computer-flash-drives/#.T4RJ9Y6fBGA (accessed
April 10, 2012).
Bishop, M. 2003. Computer Security: Art and Science. Boston: Addison-Wesley
Professional.
CBSNews. The Conficker worm. http://www.cbsnews.com/2100-3455_162-
4905468.html (accessed April 12, 2012).
DarkReading. 2006. Social engineering, the USB way. http://www.darkreading.
com/security/article/208803634/index.html (accessed April 10, 2012).
F-Secure. 2000. Email-Worm:VBS/LoveLetter. http://www.f-secure.com/v-descs/
love.shtml (accessed April 12, 2012).
Goodin, D. 2010. It’s official: Adobe Reader is world’s most-exploited app. The
Register. http://www.theregister.co.uk/2010/03/09/adobe_reader_attacks/
(Accessed April 10, 2012).
Greenberg, A. 2012. Researchers confirm Flashback Trojan infects 600,000 Macs,
used for click fraud. Forbes. http://www.forbes.com/sites/andygreenberg/
2012/04/06/researchers-confirm-flashback-trojan-infects-600000-macs-
being-used-for-clickfraud/ (accessed April 12, 2012).
Hines, M. 2008. Web users in malware crosshairs. PC World. http://www.pcworld.
com/businesscenter/article/144299/web_users_in_malware_crosshairs.
html (accessed April 9, 2012).
Jakobsson, M., and Ramzan, Z. 2008. Crimeware: Understanding New Attacks and
Defenses. Boston: Addison-Wesley Professional.
Jesdanun, A. 2007. School prank starts 25 years of security woes. MSNBC. http://www.
msnbc.msn.com/id/20534084/ns/technology_and_science-security/t/school-
prank-starts-years-security-woes/#.T4N-co6fBMo (accessed April 9, 2012).
Lemos, R. 2003. A 20-year plague. CNet. http://news.cnet.com/A-20-year-
plague/2009-7349_3-5111410.html?tag=item (accessed April 10, 2012).
Malware: The Dark Side of Software ◾ 127
Malware:
Defense in Depth
6.1 INTRODUCTION
In the context of computers and the Internet, there is no such thing as
absolute security. No matter what precautions are taken, computers will
always be vulnerable to a certain number of attacks, and there is no single
security mechanism that can be purchased or downloaded that will be
able to mitigate all potential threats. Although disheartening, this is the
current state of computer security, and we must react accordingly. Just as
modern medicine cannot always protect one’s health against a multitude
of diseases, biological viruses, and illnesses, neither can security software
vendors protect one’s computer and personal data against all occur-
rences of malware or hacking. As an analogy, consider the common cold.
Although it seems likely that the common cold will never be eradicated,
one can significantly decrease chances of contacting this illness by wash-
ing their hands, avoiding sick people, getting plenty of rest, and keeping
their hands out of their nose, eyes, and mouth. This type of multilayer,
precautionary, and proactive approach corresponds exactly to the strategy
outlined in this chapter to safeguard a computer.
The best defense against the myriad possible malware and hacking
events that threaten the confidentiality, integrity, and availability of com-
puting devices and personal information is a defense-in-depth approach
to information security. Under this defensive strategy, no single mecha-
nism is responsible for all defensive tasks, and employing a combination
129
130 ◾ Computer Security Literacy: Staying Safe in a Digital World
that you will not have the opportunity to recover data after it has been
destroyed or deleted.
6.3 FIREWALLS
Throughout history, many different civilizations have constructed defen-
sive walls or barriers to separate themselves from the dangers of “others.”
Examples include the Great Wall of China, the French Maginot Line, or
Hadrian’s Wall in northern England. Each of these structures is an exam-
ple of a physical barrier that was constructed to fortify a safe zone between
an “us” and a “them.” It should be no surprise that defenses in cyberspace
have employed similar techniques of isolation. Firewalls are the digital
equivalent to the previous examples of physical security barriers. They
act as defensive mechanisms that protect against dangers that lurk on the
Internet. However, just as Hadrian’s Wall was not the end-all of defensive
structures, and could in fact be circumvented by simply sailing around
it in a boat, so can firewalls be defeated. To avoid such a gap in our secu-
rity defense, we examine exactly what a firewall does and does not protect
against and why it is an essential component—but only a component—of
the presented defense-in-depth strategy.
Legitimate
Website
Internet
Worm
Internet
(6) (5) (4)
Firewall CNN Server
Alice’s Computer
(www.cnn.com)
(1)
(3) (2)
Intruder Trudy
Internet
Worm
(2) Internet
(1) (3)
Intruder Trudy
Legitimate Website
a firewall. Unless one trusts the program asking for permission to access
the Internet, it should be blocked. Even if your computer is infected with
spyware, if it cannot export your information due to the firewall, a portion
of the threat has been successfully mitigated. For the rest of the mitigation,
we must turn to our defense-in-depth strategy and rely on antivirus soft-
ware to identify the malicious program.
Internet
Firewall
Legitimate
Bob’s Computer Website
port 25 is for SMTP (Simple Mail Transfer Protocol, email), and port 53
is for DNS (Domain Name Service). Because a computer has a single IP
(Internet Protocol) address much like an apartment building has a single
street address, port addresses can be thought of as apartment numbers
for software applications that all reside on the same computer. Therefore,
when a web browser issues a request for www.cnn.com, the web browser
not only indicates the IP address for www.cnn.com but also indicates the
port number (80 for HTTP).
In the context of personal computers (software firewall) or gaming
systems (hardware firewall), firewall holes are often required for one to
engage in certain types of online games. Much like the example illustrated
in Figure 6.6, a hole in a firewall in this context enables online game ser-
vice providers or other gamers to contact your computer without being
hindered by a firewall. While opening a hole in a firewall entails a small
security risk, the main point to be taken away from this discussion is that
it is much more secure to open a few holes in a firewall than to disable a
firewall completely.
ATGCATCGATCTCTAGCG
101011010011100010100
101011011100101101101110110101
010000110010000011101011011011
Malware
Program
101011010011100010100110110101
010000110010000011101011011011
Legitimate
Program
1) Virus is
created
5) AV client 2) Virus is
downloads released into
signature the wild
4) AV vendor 3) AV vendor
creates captures and
signature analyses virus
signature is available, the user must download the signature to his or her
computer by means of antivirus software. Just like software patches, each
antivirus vendor has its own particular way of distributing antivirus signa-
tures to clients and often makes signatures available on a daily basis. One
should determine just how this process works for their particular brand of
antivirus software and download signatures routinely on a daily basis.
What? and the Context? For example, in response to “do not open email
attachments from unknown sources,” one would learn:
If these questions are answered, the user has the know-how and the
contextual information to know when to refrain from potentially danger-
ous activities, thus increasing the strength of the defense-in-depth strat-
egy. Much of this chapter and the previous chapters have covered topics
of user education in the context of malware. Understanding how malware
propagates and what it does once it infects a computer and knowing the
functions and limitations of the mechanisms that compose the defense-
in-depth strategy are significant components of user education. Although
such information does not necessarily prevent an individual from engag-
ing in risky behavior, at least the individual is aware that performing such
actions may put both himself or herself and others at increased risk of
malware damage and potential loss of personal and private information.
Malware: Defense in Depth ◾ 151
The true test of practical computer security knowledge does not occur
when reading a book, sitting in a classroom, taking a quiz, or writing a
paper about information security. It happens each and every day as one
interacts with computers and the Internet. The threats that we face as
users of information technology are constantly evolving, and as a result,
user education is not a static body of knowledge. Appendix A contains a
list of websites that provide timely and practical articles about a range of
computer and Internet security topics, including emerging threats, best
practices, recent trends, and current events. This book is not the defini-
tive guide on computer security literacy; instead, it represents a first step
enabling you to go forth and read security articles in the popular press;
to become more curious about the security settings in your web browser;
to begin having conversations about security with family, friends, and
coworkers; and to help you understand the practical context surrounding
computer security best practices.
6.7 SUMMARY
The first step, which should be common practice of anyone using a com-
puter, is to employ the defense-in-depth strategy: back up your data regu-
larly, enable a software firewall, apply application and OS patches as soon
as they become available, diligently update antivirus signatures, and per-
form routine antivirus scans. These practices, coupled with user education
(the how, why, what, and context), will go a long way in protecting you and
your computer from the inherent risks of using the Internet.
BIBLIOGRAPHY
Baker-Hallam, P. 2008. The DotCrime Manifesto: How To Stop Internet Crime.
Indianapolis, IN: Pearson Education.
Cheswick, W.R., Bellovin, S.M., and Rubin, A.D. 2003. Firewalls and Internet
Security: Repelling the Wily Hacker. Boston: Addison-Wesley.
Deal, R. 2004. Cisco Router Firewall Security. Indianapolis, IN: Cisco Press.
Doherty, J., and Anderson, N. 2006. Home Network Security Simplified.
Indianapolis, IN: Cisco Press.
Evers, J. 2006. McAfee update exterminates Excel. http://news.cnet.com/McAfee-
update-exterminates-Excel/2100-1002_3-6048709.html (access April 17, 2012).
Filiol, E. 2005. Computer Viruses: From Theory to Applications. Berlin: Birkhäuser.
Fitzgerald-Hayes, M., and Reichsman, F. 2009. DNA and Biotechnology. New York:
Academic Press.
Foster, M. 2007. The Secure CEO: How to Protect Your Computer Systems, Your
Company, and Your Job. Internet Profit Kit. Wichita, KS: Prime Concepts
Group Publishing.
Gibson, D. 2010. Managing Risk in Information Systems. Sudbury, MA: Jones & Bartlett.
Groth, D., and Skandier, T. 2005. Network+ Study Guide. New York: Wiley.
Leyden, J. 2010. Rogue McAfee update strikes police, hospitals and Intel. http://
www.theregister.co.uk/2010/04/22/mcafee_false_positive_analysis/
(accessed April 17, 2012).
McAfee. 2012. McAfee security tips—13 ways to protect your system. http://www.
mcafee.com/us/mcafee-labs/resources/security-tips-13-ways-to-protect-
system.aspx (accessed April 17, 2012).
McInerney, J. 1999. Basic Genetics: A Human Approach Teacher Guide. Dubuque,
IA: Kendall Hunt.
Microsoft. 2012. Back up and restore: frequently asked questions. http://windows.
microsoft.com/en-US/windows7/Back-up-and-restore-frequently-asked-
questions (accessed April 17, 2012).
Nazario, J. 2004. Defense and Detection Strategies against Internet Worms.
Norwood, MA: Artech House.
Noonan, W.J., and Dubrawsky, I. 2006. Firewall Fundamentals. Indianapolis, IN:
Pearson Education.
Pfleeger, C.P., and Pfleeger, S.L. 2011. Analyzing Computer Security: A Threat/
Vulnerability/Countermeasure Approach. Indianapolis, IN: Prentice Hall
Professional.
Provos, N., and Holz, T. 2007. Virtual Honeypots: From Botnet Tracking to Intrusion
Detection. Indianapolis, IN: Pearson Education.
154 ◾ Computer Security Literacy: Staying Safe in a Digital World
Riley, T., and Goucher, A. 2009. Beautiful Testing: Leading Professionals Reveal
How They Improve Software. Sebastopol, CA: O’Reilly Media.
Skoudis, E., and Zeltser, L. 2004. Malware: Fighting Malicious Code. Indianapolis,
IN: Prentice Hall Professional.
Stewart, J.M. 2010. Network Security, Firewalls, and VPNs. Sudbury, MA: Jones
& Bartlett.
Tilborg, H., and Jajodia, S. 2011. Encyclopedia of Cryptography and Security. New
York: Springer.
White, C. 2008. Data Communications and Computer Networks: A Business User’s
Approach. Independence, KY: Cengage Learning.
Chapter 7
7.1 INTRODUCTION
For most people, the primary method to check their email, shop online,
interact with friends via social networking, and access many other aspects
of the Internet is through the World Wide Web (WWW or the web). The
common application that is used to access such services on the WWW is
the web browser. It therefore makes sense that hackers, cyber thieves, and
other people intent on doing harm would target peoples’ common uses of
the WWW and the web browser for their wicked purposes. Surfing the
web exposes users to attacks like drive-by downloads, in which the simple
act of requesting a webpage can result in a malware infection. Actions on
the web can also result in the loss of privacy and personal information.
This chapter shows that a typical web browser is a very complex applica-
tion that provides its user access to data in many different formats. While
many of the features that a web browser provides are convenient to its
users, these same conveniences can be at odds with security and privacy.
155
156 ◾ Computer Security Literacy: Staying Safe in a Digital World
HTML
Viewer
Static
HTTP Content
Web
Browser
Internal Programs
Executables Dynamic
Content
Web Server Data Sources
Applications
on the computer
Computer
(the browser) and a web server, as shown in Figure 7.1. The primary form
of interaction between a web browser and a web server is to transfer files
or data from a web server to a web browser based on requests initiated
by the browser. The browser uses a file transfer protocol called Hypertext
Transfer Protocol (HTTP) to move data to and from the web server.
web content, and other visually appealing yet complex interactions with
the server.
The web server, using HTTP, sends data identified by a unique URL
(Uniform Resource Locator) that is requested by a web browser. As shown
in Figure 7.1, requests are either static or dynamic in nature. The most
common example of static web content is seen on websites in which
the text and images are the same each time a request for the webpage is
made. Static web content and webpages are loosely referred to as Web 1.0.
Dynamic web content, on the other hand, typically changes each time a
user visits a website or interacts with a website. For example, a web docu-
ment produced by a search engine (Google, Yahoo!, Bing, etc.) as the result
of a user’s query is dynamically created from the search results. Other
examples include ordering fast food from a website in which the user can
simply click on the items wanted on a burrito, for instance, and the web-
page dynamically creates the customer’s order. This type of rich web expe-
rience in which the user interacts with a website or webpage is loosely
referred to as Web 2.0.
two image tags have different formats for the source of the image. The first
image is identified as “../images/fish.jpg,” and since no URL information is
provided, it is implied that the image (a JPEG photo) is located on the same
web server as the original HTML document. The second image specifies a
full URL for the location of the image. To obtain the second image, the web
browser must first connect to a different web server and transfer the image
from that server to be displayed. By simply viewing the example webpage,
one cannot easily tell that the two images originated from two different
web servers. Cyber criminals often use the second example of linking a
picture from a legitimate website to a phishing webpage to display a bank’s
actual logos (see Chapter 13 for an example).
The next tag of interest is the “<a>” tag, which is used to indicate a hyper-
link. There are two parts to this tag, the text that is displayed by the web
browser and the URL that is requested if a user clicks on the hyperlink.
Again, there are two different types of examples in Figure 7.3. The first snip-
pet of HTML code shows a hyperlink in which the URL and the displayed
text are identical. The second example shows a situation in which the text
that describes the hyperlink is different from that of the actual URL. In
this case, clicking on the text “www.cnn.com” will take the user to the URL
“www.dougj.net.” The ability to rename URLs allows the webpage designer
to use a more descriptive name for hyperlinks than that of the actual URL,
which is often quite obscure and cryptic. This functionality also allows a
malicious webpage designer to deceive users and trick them into believ-
ing they are clicking on a hyperlink for their bank when they are instead
160 ◾ Computer Security Literacy: Staying Safe in a Digital World
requesting a URL that will take them to a phishing website that looks iden-
tical to their bank’s website. As seen from these examples, HTML code can
be used for both good and bad—the use of linking pictures and renaming
hyperlinks can be used to deceive users and perhaps lull them into a false
sense of security. These examples are not meant to show all possible issues
that can come from HTML code, but they highlight two issues that are
often used in phishing attacks (Chapter 11).
Web Browser
HTTP
Protocol
Downloaded
File (Executable, Helper
Application
Data, etc.)
Alice’s Computer
web browser is instructed to “Always ask.” This means that when a hyper-
link for a word document is clicked, the user will be presented with the
dialog box shown in Figure 7.7. At this point, the user is first provided with
the options of opening the document with Microsoft Word, saving the file
to the hard drive, or canceling the action. Unlike the PDF example, the file
is not automatically opened. The check box in Figure 7.7 labeled “Do this
automatically for files like this from now on” correlates to the drop-down
menu box highlighted in Figure 7.6. For each type of document to be han-
dled by a web browser, the user can often choose how this is to happen.
A Microsoft Word document, for example, can be opened automatically
using a helper application [i.e., Use Microsoft Word (default)], saved to the
hard drive, or as the setting shows, the user can make such a determina-
tion on a file-by-file basis. While allowing a web browser to automatically
open a document is convenient, it poses as a significant security risk.
Most webpages, documents, and executables that are downloaded from
websites should not be trusted as one does not know what the code con-
tains or who wrote the code. Although this is the case, people are generally
not as skeptical about the content they request from the web as they should
be. This inherent trust put into the content that is downloaded, viewed,
and executed while browsing the web can lead to the execution of mali-
cious code, resulting in malware infections. Referring back to Figure 7.4,
one can see that malicious documents might be handled by a plug-in or
a helper application or executed by the browser. If any of these programs
that execute code contains vulnerabilities, which they likely do, then the
164 ◾ Computer Security Literacy: Staying Safe in a Digital World
7.2.5 Cookies
A key issue in the early days of the WWW was that websites did not pos-
sess the capability to know if two different requests originated from the
same user’s web browser. Subsequently, websites were not able to track the
actions of their users and thus were unable to provide any sense of state
or history (i.e., if the user was logged in or not, user identity or prefer-
ences, what items the user had in a shopping cart, etc.) to enhance the
user’s browsing experience. The remedy to this problem was to allow web-
sites to store cookies—small text files—in their users’ web browsers. As a
result, web browsers now enable websites (i.e., amazon.com, nytimes.com)
to read and write information about a user’s web browsing behaviors on
the user’s computer using cookies. Therefore, when a specific user returns
to a particular website, the website has the capability to remember who
the user is, what the user’s past actions were, and the user’s preferences.
To curtail some privacy concerns, websites are only able to read their own
cookies. Thus, amazon.com is not able to directly read cookies created by
staples.com in a user’s web browser. Because cookies afford both users and
websites increased conveniences, it should be expected that this trade-off
has associated costs.
Figure 7.8 illustrates the use of cookies. In this example, Alice has
visited two websites (i.e., www.amazon.com and www.staples.com), and
each of these respective websites has placed cookies on Alice’s computer.
Generally, cookies are small text files, and thus websites often store many
cookies on a user’s computer to track the user’s actions. Figure 7.9 shows
an example of just some of the cookies placed on Alice’s computer after she
visited a shopping website. One specific cookie in Figure 7.9, indicated by
Securely Surfing the World Wide Web ◾ 165
Web
Browser
Amazon Cookies
Internet www.amazon.com
Staples Cookies
an arrow, contains Alice’s zip code. In this case, the zip code was obtained
when Alice elected to search for the store nearest to her home. Another
common use of cookies is shown in the highlighted cookie, which contains
an identifier that points to a shopping cart created by Alice. In this case,
Alice did not purchase the item, but the website has tracked this action in
a cookie so that if Alice revisits the website, the item can be automatically
placed in her shopping cart again. Due to the many beneficial capabilities
166 ◾ Computer Security Literacy: Staying Safe in a Digital World
that cookies provide, cookies are not often at the forefront of people’s wor-
ries when using their computers. One advantage of the simplicity of cook-
ies is that because they are simple text files, they cannot contain executable
code and thus do not present a threat for malware infections. The general
concerns with cookies are the information that they contain, how that
information is tracked by third-party advertisers, and whether a hacker
can learn such information.
To explain how privacy concerns arise through the use of cookies and
third-party advertisers, consider a scenario in which Alice is shopping for
a birthday present for Bob. While browsing an online retailer’s website
(ginnybooks.com), Alice decides to place a particular book about mara-
thon running in her virtual shopping cart. Not eager to buy the book that
day, Alice knows through the use of cookies that the particular item she
selected will remain in her shopping cart when she returns to the website
at another time—a convenience that most do not view as a privacy viola-
tion. Later in the day, Alice is back browsing the web and decides to visit
her local news website. However, much to Alice’s surprise, she sees a web-
based ad for the very book she placed in her shopping cart earlier in the
day on a separate website. Because such an occurrence is too random to
happen by chance, Alice feels her privacy has been violated and wonders
how another website could possibly know this information.
Alice’s privacy concern can be answered by explaining how websites
enable advertisers to use third-party cookies to track individuals’ habits
(i.e., behavioral advertising) across multiple and seemingly unassociated
websites. When Alice first visited ginnybooks.com, code embedded in the
website, supplied by a third-party advertiser (iknowwhatyoulike.com),
enables the advertiser to place a third-party cookie (i.e., tracking cookie)
containing a unique identifier and information about Alice’s browsing
habits on Alice’s computer. In return for providing access to its customer’s
computer and web browsing behaviors, ginnybooks.com is often provided
financial compensation. Not only can iknowwhatyoulike.com track Alice
on ginnybooks.com, but it can also be used to track Alice when she vis-
its another website that is associated with iknowwhatyoulike.com. Over
time, and as Alice browses more and more websites that are in a business
agreement with iknowwhatyoulike.com, the third-party advertiser is able
to generate a very specific profile of Alice’s behaviors and preferred items.
This information is then sold by iknowwhatyoudid.com to online adver-
tisers, which are then able to place very carefully crafted ads on websites
that Alice visits. All of this is done with the hope this type of behavioral
Securely Surfing the World Wide Web ◾ 167
traffic, Eve will be unable to make sense of the encrypted text and thus
Alice’s data is safe from Eve.
The factor that determines if a browsing session makes use of HTTPS is
whether or not the communicating web server is equipped with a special
file called a certificate. In the context of providing confidential commu-
nications, a certificate is used to create a unique encryption key whenever
Alice begins a web session with her bank. Every website using HTTPS
has a unique certificate, and one can think of a certificate as a license to
create an encryption key. It turns out there are several types of certifi-
cates. One difference among certificates lies in whether the certificate has
been signed (i.e., verified) by and purchased from a registered certificate
authority—certificates cost approximately a few hundred dollars a year.
Web browsers know the identities of certificate authorities, and if the
website has a certificate signed by a registered certificate authority, then
one knows that the owner of the website purchased the certificate from
a trusted source. Websites can also have self-signed certificates that are
not purchased but instead created by a website’s owner. This allows a web
browser to use HTTPS but does not provide the same level of assurance
as a signed certificate. Most web browsers will warn the user if the website
the user is browsing is attempting to use a self-signed certificate to create
an HTTPS connection. Because self-signed certificates are considered to
be untrusted, encountering a legitimate website using a self-signed certifi-
cate is a rare occurrence. Figure 7.11 shows an example of a certificate, and
Figure 7.12 shows the type of message a browser will use to indicate the
presence of a self-signed certificate.
Figure 7.11 shows information about a certificate that is owned by
Gmail. In this example, Thawte, a trusted registered certificate authority,
has verified the certificate. This figure also shows some additional infor-
mation that, while not part of the certificate, is still interesting. Both the
number of times this site was visited and whether cookies were placed
on the computer by the website can also be seen. The figure also shows
the presence of saved passwords, a topic that was discussed in Chapter 3.
Figure 7.12 shows what happens if one visits a website equipped with a self-
signed certificate. (Note: The appearance may vary with each browser.)
As the message makes it clear, because the website’s identity cannot be
verified with a signed certificate from a trusted authority, one should not
accept the certificate. Unless you absolutely trust the website you are visit-
ing, there are very few reasons to ever accept a self-signed certificate, and
170 ◾ Computer Security Literacy: Staying Safe in a Digital World
doing so could lead to the loss of confidential information. Given the basic
premise of HTTPS, several questions often arise.
Question 1: If HTTPS mitigates against eavesdropping, then why is it
not used by every website? There are two answers to this question; the first
is cost related, and the second is that, for many websites, the added security
Securely Surfing the World Wide Web ◾ 171
is not warranted. Encrypting web traffic between each individual client and
a given web server requires extra computation and thus comes at the cost
of time. Because every interaction with the website needs to be encrypted
and then decrypted, a client may experience slower loading times and thus
a less-favorable experience with a particular website. Furthermore, leading
into the answer for the next question, if a website’s content does not require
encryption, then purchasing a certificate can be an unnecessary cost. This
is yet another example of security at odds with convenience.
The second part of the answer to the question of why HTTPS is not used
for every website is that many times interactions with a website in cleartext
are acceptable because there are no exchanges of confidential information,
and the contents of the website are already publically available. Because of
this, many websites do not need HTTPS. In addition to providing a layer
of security to protect confidential information like passwords and credit
card numbers, HTTPS can be used to provide privacy. Even though Alice
is not revealing any passwords or financial information while browsing
the web in a coffee shop, there are still privacy issues that remain while
using standard HTTP. For example, Alice might be searching for infor-
mation that deals with a specific medical condition. If Alice is using an
HTTP connection to search for such information, Eve could gather that
information, infer that Alice has some medical issues, and potentially use
that information to embarrass Alice. In response to this threat, popular
search engines, like Google Search, provide HTTPS to protect their users’
security and privacy. To prevent eavesdropping while surfing the web with
HTTP, Alice can use the service of a virtual private network (VPN) to
encrypt all of her Internet traffic. The details and functionality of VPNs
are discussed in Appendix C (Web Surfing Security Technologies).
Question 2: How can one tell if a website is using HTTPS? Web
browsers have different ways to indicate that they are using HTTPS. For a
long time, web browsers displayed the HTTPS protocol in the web address
bar in addition to a closed padlock image in the lower corner of the web
browser window. More recently, web browsers have adopted a color-based
scheme to indicate the security level of HTTPS connections by controlling
the color of the area next to the URL in the web address bar—often called
the favicon area, with the favicon being the small picture displayed in the
web address bar (Figure 7.13). Due to a lack of standards, some web brows-
ers still use padlocks as a visual indicator of an HTTPS connection, and
some use both padlocks and a color-based indicator in the favicon area to
denote when HTTPS is being used.
172 ◾ Computer Security Literacy: Staying Safe in a Digital World
Figure 7.16 indicates that the web browser cache (i.e., disk cache device)
has 47,300 entries, and Figure 7.17 shows two entries from the cache indi-
cating the two images from the example shown in Figure 7.2. As one
can see, the cache has saved the images along with the date and time the
image was downloaded and further indicates the time remaining before
the image will be removed from the cache. From a user’s standpoint, these
saved files can present a privacy problem if someone gains access to your
computer. The simple act of visiting a webpage leaves trails behind in a
web browser that can last much longer than one often expects.
In addition to cache, web browsers possess the capability to remember
the URLs of the websites that one has visited. Often referred to as auto-
complete, an illustration of this feature can be seen in Figure 7.18. In this
example, the user has typed “www.esp” in the web address bar, and the
web browser responds by enumerating a list of previously visited URLs
that match the inputted text.
Another function a browser will provide is to “autofill” text fields
within a webpage. Similar to the autocomplete feature for the web address
bar, autofill provides the service of populating text fields on a website by
providing a list of items that one has already typed (Figure 7.19). Each of
these types of information is saved by the web browser and is designed to
speed up or simplify your web browsing experience.
Aside from privacy concerns when using a web browser on a private com-
puter, there are many related issues with using a web browser on a public
computer. Situations arise when you do not want the next person using the
shared computer to learn your activities by the digital breadcrumbs that
web browsers accumulate about their users’ actions. There are two predomi-
nant ways to prevent the next users of a private or shared computer from
learning your actions; the same means can also be used to prevent or delete
tracking cookies. First, web browsers allow you to “Clear All History” after
using a web browser. As shown in Figure 7.20, performing this action will
delete all of the web browser’s history, including cookies, cache, and form
and search history. The second option is to limit or prevent what the web
browser is capable of remembering about your actions as you browse the
web. For example, in Figure 7.21, one can prevent the Firefox web browser
from remembering any personal information by checking the “Permanent
Private Browsing mode” check-box or one can select a custom setting to pre-
vent the use of individual components like cookies or download history. In
addition to these controls, many popular web browsers also enable the user
to browse the web while in “private browsing mode.” As discussed in more
detail in Appendix C (Web Surfing Security Technologies), private browsing
mode prevents the web browser from remembering the actions of the user.
7.5 SUMMARY
Due to the almost ubiquitous use and reliance on the WWW among com-
puter users, attackers have spent a great deal of time attempting to exploit
both human and technical vulnerabilities that coincide with the use of the
web. The central focus of these attacks is the web browser and the func-
tionalities that a web browser affords to make one’s web experience richer,
convenient, interactive, and timely. Many of these qualities have serious
security and privacy implications. Understanding how a web browser
functions, security and privacy trade-offs, and both the security features
178 ◾ Computer Security Literacy: Staying Safe in a Digital World
and limitations that support the use of the web are essential to the goals of
practical computer security.
BIBLIOGRAPHY
Andrews, M., and Whittaker, J.A. 2006. How to Break Web Software: Functional
and Security Testing of Web Applications and Web Services. Boston: Addison-
Wesley Professional.
Angwin, J. 2010. The web’s new gold mine: your secrets. Wall Street Journal. http://
online.wsj.com/article/SB10001424052748703940904575395073512989404.
html (accessed April 30, 2012).
AWPG. 2012. Consumer advice: how to avoid phishing scams. http://www.anti-
phishing.org/consumer_recs.html (accessed April 30, 2012).
Ceruzzia, P.E. 2003. A History of Modern Computing. Cambridge, MA: MIT Press.
Deans, P.C. 2009. Social Software And Web 2.0 Technology Trends. Idea Group Inc.
Garfinkel, S., and Spafford, G. 2001. Web Security, Privacy and Commerce.
Sebastopol, CA: O’Reilly Media.
Gobel, J.G., and Dewald, A. 2010. Client-Honeypots: Exploring Malicious Websites.
Munich, Germany: Oldenbourg Verlag.
Gourley, D., and Totty, B. 2002. HTTP: The Definitive Guide. Sebastopol, CA:
O’Reilly Media.
Governor, J., Nickull, D., and Hinchcliffe, D. 2009. Web 2.0 Architectures.
Sebastopol, CA: O’Reilly Media.
Howard, R. 2010. Cyber Security Essentials. Boca Raton, FL: CRC Press.
Jones, R. 2005. Internet Forensics. Sebastopol, CA: O’Reilly Media.
Morley, D., and Parker, C.S. 2010. Understanding Computers: Today and Tomorrow,
Introductory. Independence, KY: Cengage Learning.
Oppliger, R. 2009. Ssl and Tls: Theory and Practice. Norwood, MA: Artech House.
Parsons, J.J., and Oja, D. 2010. Practical PC. Independence, KY: Cengage Learning.
Pfleeger, C.P., and Pfleeger, S.L. 2011. Analyzing Computer Security: A Threat/
Vulnerability/Countermeasure Approach. Indianapolis, IN: Prentice Hall
Professional.
Realtimepublishers.com, and Sullivan, D. 2005. The Definitive Guide to Controlling
Malware, Spyware, Phishing, and Spam. San Francisco, CA: Realtimepublishers
.com.
Schafer, S.M. 2011. HTML, XHTML, and CSS Bible. New York: Wiley, Inc.
Shelly, G.B., Woods, D.M. and Dorin, W.J. 2010. HTML, XHTML, and CSS:
Comprehensive. Independence, KY: Cengage Learning.
Sydell, L. 2010. Smart cookies put targeted online ads on the rise. National Public
Radio. http://www.npr.org/templates/story/story.php?storyId=130349989
(accessed April 30, 2012).
Zimmer, M.T. 2007. The Quest for the Perfect Search Engine: Values, Technical
Design, and the Flow of Personal Information in Spheres of Mobility. Ann
Arbor, MI: ProQuest.
Chapter 8
Online Shopping
8.1 INTRODUCTION
When the infamous bank robber Willie Sutton was asked why he robbed
banks, he replied, “That’s where the money is.” The online equivalent to
the bank robber is the cyber criminal. Unlike the bank robber, however,
the objective of the cyber criminal’s heist is to steal personal, confiden-
tial, and financial information (for the sake of brevity, all such infor-
mation is referred to as “financial information” in this chapter). This
financial information is then turned into a profit for the cyber criminal
either by using the information directly or by selling it in an under-
ground market.
When online shopping first emerged, people were—and still are—
reluctant to partake due to the uncertainty of sending their financial
information across the Internet and the threat of cyber criminals. This
initial hesitancy has gradually dissipated over time as consumer confi-
dence has grown. Many people have accepted the risks of online shopping
in return for the conveniences it affords, and this collective action has
catapulted online shopping into a multibillion-dollar industry. During
the fourth quarter of 2011, U.S. consumers spent more than $50 billion
online—more than $1.25 billion on Cyber Monday alone. Cyber crim-
inals, aware that online financial exchanges are “where the money is,”
have also cashed in on this cyber phenomenon to the tune of an esti-
mated $10 million during the 2011 holiday season alone. While online
shopping is convenient for the consumer, it is accompanied by a number
of threats and attacks that attempt to trick the consumer into buying false
181
182 ◾ Computer Security Literacy: Staying Safe in a Digital World
Internet
(Wireless Internet
Alice’s Computer Connection)
Legitimate Website
8.6) Misuse and Exposure
of Information
FIGURE 8.2 U.S. maximum liability for credit and debit card owners.
stolen before a fraudulent act occurs, the credit card owner is not liable
for any of the fraudulent charges that ensue (Figure 8.2). If a credit card
owner notices a fraudulent charge on his or her monthly bill, he or she
has up to 60 days from the bill issue date to send the creditor a written
dispute regarding the fraudulent charges. Within this 60-day time period,
the credit card owner is liable for a maximum of $50 for the fraudulent
charges. If a fraudulent charge has not been identified before the 60 days
have elapsed, the credit card owner becomes liable for any and all dam-
ages. In reality, though, credit card companies or banks will often waive
such fees or liability costs for the credit card owner.
Debit cards, on the other hand, are protected under the Electronic
Funds Transfer Act (EFTA). Under the EFTA, debit card owners have
only two business days to dispute a fraudulent charge, following which
their maximum liability increases from $50 to $500 (Figure 8.2). After
60 days, just like for credit card owners, the maximum liability for debit
card owners becomes unlimited. The real question is not whether one
should use a credit card or a debit card when shopping online, but why
one would use any method of payment other than a credit card given the
protection in payment procedure that is afforded under law to the credit
card owner.
When an online purchase is made, the user presents the virtual credit
card number to the online retailer, and the subsequent transaction appears
on the user’s normal credit card bill with the virtual number listed next to
the purchase. If the transaction details are compromised, or if an online
retailer’s credit card database is hacked, the use of a virtual credit card
decreases the amount of damage that an attacker can inflict. While the
benefits of a virtual credit card are quite obvious, taking the added steps
needed to increase security when shopping online is at odds with user
convenience. Because of this, virtual credit card numbers are not widely
utilized even though this service has been available for quite some time.
8.2.4 Passwords
Many online retailers either require or give consumers the option to cre-
ate password-protected online accounts to make purchases. For the cus-
tomer’s convenience, these online accounts contain financial information
such as names, shipping addresses, and credit card numbers. This infor-
mation is not stored on your computer but on the online retailer’s server.
To prevent unauthorized access to such accounts, one should employ the
password security best practices outlined in Chapter 3.
any potential frauds linked to that retailer. The broad number of online
retail options that are available to the consumer can make online shop-
ping both convenient and overwhelming at the same time. Be sure to take
the time to perform some basic research before making a purchase, espe-
cially when dealing with lesser-known retailers, to ensure the security of
your financial information.
criminals are well aware of consumer behaviors and, like retailers, also
ramp up their efforts during such times. The same can be said about releases
of new or highly sought products such as cell phones or tablet devices.
8.7 SUMMARY
Along with the convenience of online shopping comes the added risk of
falling victim to an online scam. Cyber criminals have built a million-
dollar industry based on the fact that many people do not exhibit such
caution when shopping online. Although not all of the risks of online
shopping can be avoided, a great deal of them can by the choices the con-
sumer does or does not make. To shop safely online, use common sense
and apply the best practices discussed in this chapter.
• Although both debit cards and credit cards can be used to pay online
shopping expenses, a credit card is the more secure option because of
favorable consumer protection laws and payment procedures.
Online Shopping ◾ 191
BIBLIOGRAPHY
Barrett, J. 2009. Credit and debit cards: what you need to know. http://www.
nytimes.com/2009/01/06/your-money/credit-and-debit-cards/primercards.
html?_r=1 (accessed April 22, 2012).
Better Business Bureau. 2012. Home page. http://www.bbb.org/us/Find-Business-
Reviews/ (Accessed April 22, 2012).
Biegelman, M. 2009. Identity Theft Handbook: Detection, Prevention, and Security.
New York: Wiley.
Identity Theft Response Center. 2010. ITRC fact sheet 131. http://www.idtheftcenter.
org/artman2/publish/c_guide/Fact_Sheet_131.shtml (accessed April 22, 2012).
Kelly, M. 2011. Consumers will lose $10M to cyber crime this holiday season.
VentureBeat. http://venturebeat.com/2011/12/18/holiday-shopping-cyber-
crime/(accessed April 22, 2012).
192 ◾ Computer Security Literacy: Staying Safe in a Digital World
9.1 INTRODUCTION
Wireless networks are literally all around us as we move through our every-
day lives. No longer just found in private residences, airports, and coffee
shops, wireless networks are now present in buses, airplanes, restaurants, and
city parks, just to name a few places. Coupled with the abundance of Wi-Fi-
enabled mobile devices (i.e., smart phones, laptops, tablets) able to connect
to wireless Internet networks, we are immersed in a culture of technology
that enables effortless and seamless connection to the Internet. While wire-
less networks provide the convenience of untethered access to the Internet,
they also present a number of security threats that must be recognized and
accounted for in order to use these networks safely. Such threats and corre-
sponding wireless security best practices are the focus of this chapter.
The topic of wireless security can be broken down into two parts. First
is a description of how wireless networks work, providing the necessary
context to describe the common types of threats and attacks that occur
while using wireless networks. The second is a discussion of security best
practices from two perspectives. First is that of accessing a public wire-
less network as a user, perhaps in an airport or coffee shop. The second is
from the viewpoint of an administrator of a private wireless network, such
as one that might be found in a home or apartment. Examining wireless
security from the perspectives of both a user and an administrator will
shed light on the security threats that you will most likely face when using
wireless networks and reveal how wireless security best practices can miti-
gate against such threats.
193
194 ◾ Computer Security Literacy: Staying Safe in a Digital World
(First Hop)
(Wireless Network) (Wired Network)
Internet
Typical indoor
Protocol Name Frequency Data Rate transmission distance
802.11a 5 GHz 54 Mbps 115 Feet
802.11b 2.4 GHz 11 Mbps 125 Feet
802.11g 2.4 GHz 11–54 Mbps 125 Feet
802.11n 2.4/5 GHz 200 Mbps 230 Feet
9.3.1 Sniffing
Similar to eavesdropping on phone conversations, a threat faced when
using a wireless network is that another computer is able to “sniff” one’s
Wireless Internet Security ◾ 197
m) User #2
n.co (Ignore)
.cn
ww
E Tw
(G SSID = MSP_Wireless
(Listen)
(GET www.cnn.com)
(G
ET
ww
w.c Legitimate Airport
Alice’s Computer nn
.co Wireless Router
m)
(Ignore)
User #1
s]
an ana Sniffer #1
=b
ord
ssw
[pa SSID = MSP_Wireless
(Listen)
[password = bananas]
[pa
ssw
ord
=b Legitimate Airport
Alice’s Computer an
an Wireless Router
as]
(Ignore)
User #1
the ability to commit crimes like downloading and uploading illegal con-
tent such as pirated music, software, or pornography or using the wireless
network as a staging point from which to attack other computers or send
threatening messages. If any such occurrences do happen, they will be
traced back to the offending wireless router and ultimately to the router’s
owner. A Buffalo, New York, man found this lesson out the hard way, hav-
ing his house raided by FBI (Federal Bureau of Investigation) agents, who
accused him of downloading child pornography. Only later did the man
learn that the perpetrator was his 25-year-old neighbor piggybacking on
his unsecure wireless network. Needless to say, not only do you want to
prevent piggybackers from eavesdropping on your wireless traffic, but also
you want to defeat those who seek to use your wireless Internet connection
to mask their illegal activities.
Some piggybackers will even go as far as posting the locations of unse-
cure wireless networks online so that others can exploit them. Known
as “war driving,” an attacker will drive through a neighborhood or city
street with an open laptop, searching for unsecure wireless networks.
Once found, the attacker records the SSID, address, or the GPS location
of the unsecure wireless network and then posts the information on the
web for all to see. Based on this information, cyber criminals can then
use these unsecure networks to perform their dirty deeds. Australia and
some European countries have gone so far as to make unsecure wireless
networks illegal and will punish offenders with a monetary fine.
SSID = Free_Airport_WIFI
Rouge Router
SSID = MSP_Wireless
Legitimate Airport
Alice’s Computer Wireless Router
connect to the “free” wireless network, the attacker is then able to sniff all
of the wireless traffic of its victims. After a few hours of sniffing traffic,
the attacker boards his or her next flight with victim’s data in hand, never
to be seen again. In addition to just sniffing wireless traffic, some rogue
networks will even require their victim to establish an account (to steal a
username and password combination from the user) and charge for ser-
vice (costing the victim real money to use the Internet and simultaneously
stealing the victim’s financial information).
Rogue routers are not unique to airports and can also be found in
apartment buildings, hotels, coffee shops, and other places where people
frequently connect to the Internet. Under the assumption that every pub-
lic network is insecure or rogue, in the next section we discuss how to act
appropriately when connecting to public networks.
SSID = IASTATE
t
fee Evil Twin Router
30
SSID = IASTATE
120 feet
Legitimate Campus
Alice’s Computer Wireless Router
Known as the “evil twin” router attack, Eavesdropper Eve can establish
a wireless network connection with the same SSID as a college campus, for
example, and position her evil twin router near a victim (i.e., Alice). That
way, when Alice attempts to connect to the normal SSID of her college
campus (IASTATE in Figure 9.8), Alice’s wireless connection manager will
choose the evil twin router due to its proximity and presumably strong
signal connection instead of the legitimate campus router. Eavesdropper
Eve is then connected to the same router as Alice and therefore can sniff
Alice’s Internet traffic. Due to the difficultly of discovering an evil twin
router attack, this threat presents yet another risk one must consider when
engaging in any confidential actions over an unsecure wireless router.
The four threats discussed in this section take advantage of the capa-
bilities of wireless routers either to steal confidential information or to use
a wireless network as a staging point from which to commit other crimes.
In the following section, we discuss wireless security best practices, first
from the perspective of a user accessing a public Wi-Fi network and then
from the perspective of a wireless network administrator.
networks, the best security defense to prevent against the many threats
wireless networks present is to use a VPN to encrypt not only web traffic
but also all Internet traffic (Appendix C). Furthermore, one should also
assume that a public wireless network is not protected behind a firewall,
and people should ensure that their software firewall is enabled before
connecting to any such wireless network. In addition to technical security
mechanisms, user education, including the understanding of the limits of
security mechanisms and the specifics threats that accompany wireless
networks, is a key defense.
Using laptop computers in public places presents threats that are not
only digital but also physical in nature. Engaging in activities on your com-
puter in a crowded place increases the threat of someone nearby purposely
observing your actions. Known as “shoulder surfing,” this is the act of
observing information while glancing over the shoulder of a victim. Some
shoulder surfers are quite adept at reading keystrokes as they are typed,
words off a screen, or even numbers on a credit card. When in a public
place, it is best to leave confidential transactions for a later time when you
can be connected to a secure and trusted network and have privacy from
those around you. For avid travelers, privacy filters for computer screens
can be purchased to help mitigate the threat of shoulder surfing.
Also, when using a computer in a public space, beware of leaving your
computer at a table when using the restrooms, buying an item, or step-
ping outside to take a call. Criminals are thieves of opportunity, and
many computers are stolen when they are left unattended even for short
periods of time.
Cellular Network
Receiver/
Wireless Router DSL
Cable ISP
Wireless Receiver
Router
FIGURE 9.9 Wireless Internet network. DSL, digital subscriber line; ISP, Internet
service provider.
As the owner and thus the administrator of a wireless router, there are
a number of safeguards and precautions that one must take to mitigate
the previously described threats. This section provides the security best
practices for administrating a wireless network in your private residence.
reset the router by pressing the physical restart button on the back of the
router and then immediately change the default admin password.
Encrypted
Unencrypted Unencrypted
(HTTPS)
Encrypted
Unencrypted Unencrypted
(Wireless Security)
Wireless Wired
Network Internet
Network
Wireless
Router
Bob’s Computer
network. This way, a wireless network administrator can exclude all other
computers from connecting to their wireless network, even if the SSID
and wireless network password are known or leaked. In the example
shown in Figure 9.15, only Alice’s laptop and Bob’s computer with the
MAC addresses of 1C:65:9D:98:4D:88 and 1C:65:9D:98:4E:61, respectively,
would be able to connect to the given wireless network. As the adminis-
trator of a wireless network, one can add and delete MAC addresses of
different computing devices as needed. The use of a MAC address filter
provides an added layer of defense to protect unwanted piggybackers or
hackers from accessing a home wireless network.
9.5.5 Firewall
Enabling a wireless router’s firewall protects a wireless network and the
computers connected to it from the dangers and unwanted traffic origi-
nating from the Internet (Figure 9.12). As discussed in Chapter 6, even
if a computer already has a software firewall enabled, it is still strongly
advised to turn on the router’s firewall as an added security measure.
Doing so protects a computer connected to your wireless network that
does not have a firewall. It also provides defense in depth for those com-
puters that are firewall protected.
9.6 SUMMARY
The conveniences afforded by wireless networks are accompanied by
a slew of security threats. By examining how wireless networks work,
understanding their common security threats, and learning how these
threats are mitigated, both as a user of a public wireless network and as an
administrator of a private wireless network, a practical overview of wire-
less network security has been provided.
BIBLIOGRAPHY
Barken, L. 2004. How Secure Is Your Wireless Network? Safeguarding Your Wi-Fi
LAN. Indianapolis, IN: Prentice Hall Professional.
Challener, D., Yoder, K., Chatherman, R., Safford, D., and Van Doorn, L. 2007. A
Practical Guide to Trusted Computing. Indianapolis, IN: Pearson Education.
Cisco Networking Academy. 2010. IT Essentials: PC Hardware and Software
Companion Guide. Indianapolis, IN: Cisco Press.
Danchev, D. 2010. Wardriving police: password protect your wireless, or face a
fine. ZDNet. http://www.zdnet.com/blog/security/wardriving-police-pass-
word-protect-your-wireless-or-face-a-fine/6438 (accessed May 1, 2012).
Earle, A.E. 2005. Wireless Security Handbook. Boca Raton, FL: CRC Press.
Gast, M. 2011. 802.11 Wireless Networks: The Definitive Guide. Sebastopol, CA:
O’Reilly Media.
Gupta, M., and Sharman, R. 2009. Social and Human Elements of Information
Security: Emerging Trends and Countermeasures. Hershey, PA: Idea Group.
Hadnagy, C. 2010. Social Engineering: The Art of Human Hacking. New York: Wiley.
Harrington, J.L. 2005. Network Security: A Practical Approach. New York:
Academic Press.
Holt, A., and Huang, C.Y. 2010. 802.11 Wireless Networks: Security and Analysis.
New York: Springer.
Hurley, C., Rogers, R., Thorton, F., and Baker, B. 2007. WarDriving and Wireless
Penetration Testing. Waltham, MA: Syngress.
Jielin, D. 2007. Network Dictionary. San Jose, CA: Javvin Technologies.
Kanellis, P. 2006. Digital Crime and Forensic Science in Cyberspace. Hershey, PA:
Idea Group.
Kirk, J. 2012. In Australia, secure your Wi-Fi—or face a visit from the police.
Network World. http://www.networkworld.com/news/2012/032312-in-
australia-secure-your-wi-fi-257580.html?source=nww_rss (accessed May
1, 2012).
Mueller, S., Soper, M.E., and Sosinsky, B. 2006. Upgrading and Repairing Servers.
Indianapolis, IN: Pearson Education.
Parsons, J.J., and Oja, D. 2012. New Perspectives on Computer Concepts 2013:
Comprehensive. Independence, KY: Cengage Learning.
Solomon, M.G., and Kim, D. 2011. Fundamentals of Communications and
Networking. Sudbury, MA: Jones & Bartlett.
Thompson, C. 2011. False porn accusations underscore Wi-Fi privacy dan-
gers. Seattle Times. http://o.seattletimes.nwsource.com/html/nationworld/
2014867387_wifi25.html (accessed May 1, 2012).
Vacca, J.R. 2010. Network and System Security. Waltham, MA: Syngress.
Vladimirov, A.A., Gavrilenko, K., and Mikhailovsky, A. 2005. Hacking Exposed
Cisco Networks: Cisco Security Secrets and Solutions. New York: McGraw-Hill
Professional Medical/Technical.
Wong, D. 2011. Fundamentals of Wireless Communication Engineering Technologies.
New York: Wiley.
Chapter 10
Social Networking
10.1 INTRODUCTION
Flash forward to 30 years from now and envision a presidential race in which
both candidates have actively participated in social networking throughout
their entire lives. Imagine that they not only have Facebook accounts, but
also have used other services, such as MySpace, Flickr, Tumblr, Pinterest,
YouTube, Twitter, LinkedIn, Orkut, blogging, or even other services yet to be
invented. The digital footprints amassed by such candidates will undoubt-
edly be substantial, and if history is a reliable indicator, every wall post, blog
entry, picture, and tweet will be examined under the finest microscope—
likely needing to be explained, apologized for, or defended.
Just like these future presidential candidates, as a user of social network-
ing you also will accumulate an online digital footprint, and it will inevita-
bly be tied to you as you progress through your life. It is unlikely that you
will face the level of scrutiny expected to be faced by a presidential candi-
date, but you also will be held accountable for your digital persona—and not
only the online content you generate but also the content posted about you
by others. Today, such long-term consequences of sharing information in
the virtual world are difficult to predict since this social phenomenon is still
in its infancy. What we do understand today are the short-term security and
privacy consequences of social networking and public information sharing.
In the context of social networking, this chapter focuses on how malware is
distributed on social networking sites, what type of information is shared,
with whom this information is shared (i.e., “friends”), and how such infor-
mation could potentially be used to one’s detriment.
213
214 ◾ Computer Security Literacy: Staying Safe in a Digital World
friends. If each of those friends has 245 friends, then by labeling informa-
tion as private to friends of friends, you are essentially sharing informa-
tion with thousands of people. Needless to say, that group contains many
people that you may not know. Under this privacy setting, you should con-
sider not only the security and privacy implications of sharing this content
with the friends that you have, but also the implications of sharing it with
the friends of each of your friends.
The least-private setting is to label information as accessible to “everyone.”
In this context, everyone means more than just Facebook users—it means
literally everyone on the Internet, including search engines and those not
logged in to Facebook. To discover what personal information is available
about you online via Facebook, try performing a Google search with your
own name and the term Facebook. What you find may surprise you.
befriending them would be rude. The Internet is full of bad people with ill-
intentioned motives for befriending people online, including spam, mal-
ware distribution, identity theft, stalking, cyber bullying, and phishing.
Figure 10.1 illustrates an example of a befriending attempt from a poten-
tial cyber bad guy—note the obvious misspelling. Accepting a stranger’s
friend request might seem harmless at first, but it may be difficult to deter-
mine his or her true intentions. Befriending strangers can be a poor and
lasting decision since many people tend to retain online friends over time.
As social networking increases in popularity, more and more cases of
friend-related incidents are emerging. For example, a Florida man was
arrested for cyber stalking and sexually harassing female sorority pledges
of five universities by posing under a false name on Facebook as a sorority
alumnus. Under the pretext that pledges would not be accepted into their
respective sororities if they did not comply, the man under the names of
“Marissa” and “Lexie” made several inappropriate and illegal demands.
When you are faced with the decision of adding a friend on a social net-
working site, consider the privacy implications of the personal informa-
tion and photos you are about to share with that individual now and in
the future. If you do not immediately recognize the person, have a direct
association to the person, or feel comfortable sharing personal and private
content with the person, simply do not accept their friend request.
In addition to supplying the information that you are not home, and
potentially even the exact GPS coordinates of your residence, social net-
working sites with photo-sharing capabilities can also provide a would-
be burglar with the layout of the inside of your residence, including the
inventory and location of your most expensive possessions. With all of
this information in one location, all a burglar needs to do to case a house
is log in to their Facebook account. This is yet another reason why privacy
Social Networking ◾ 219
settings, what you share, and the control of access to your online profile
is so important. By posting your real-time location online, you are poten-
tially telling someone you barely know (among your group of friends)
that you are not home—information that few people would share with a
stranger in the real world.
a security question such as, “What is the name of your pet?” do not pro-
vide the name of the pet that appears in numerous pictures on your social
networking profile.
The old adage of “show me who your friends are, and I’ll tell you who
you are” applies in the virtual world as well. As a job candidate, not only
are you responsible for the content that you generate, but also you are lia-
ble for the content generated by your online friends. This is yet another
reason to choose your friends wisely.
It is likely that either now or in the future your digital persona will be
evaluated alongside your resume when you are being considered for a job.
This begs the question: “Should I delete my social networking accounts?”
Of the U.S. companies surveyed, 85% said that a positive reputation influ-
enced hiring decisions, and 50% said that it had a strong influence. If done
tastefully and managed proactively, social networking and the digital per-
sona it portrays can be beneficial to a job candidate. However, if maintain-
ing such a persona is not a task that one is willing (or able) to perform
routinely, it can also lead to rejection.
Whether you have just landed a new job or have been with the same
company for over 30 years, do not become careless with the management
of your digital persona. There are numerous accounts of people being fired
from their jobs for content that they posted online. This happens so often
that such an occurrence has been termed Facebook fired. The moral of
the story is always to manage your digital persona as if you are on the job
market—otherwise, the lack of doing so may unwillingly put you there.
Apart from discovering information about one’s social networking life
by means of the public Internet, employers have taken the use of candidate
screening and social networking to a whole new level. Some employers
have actually requested that job candidates disclose their username and
password during an interview so that interviewers can log in to the candi-
date’s Facebook account and browse through posts, pictures, friends, and
other types of private information. In addition to the legal concerns and
the clear violation of Facebook’s terms-of-service agreement, this type of
password solicitation presents troubling security and privacy concerns
that one must consider before revealing a password to an interviewer.
First, it is never a good security practice to disclose a password to anyone,
let alone a stranger. If you do decide to disclose your password, change
your password immediately after the interview. This is yet another reason
Social Networking ◾ 223
why it is vital not to use the same username and password across mul-
tiple accounts. Second, in respect to privacy, remember that you have the
option to say “no thank you.” Although it may unfortunately cost you a
job, perhaps working for an employer with such invasive privacy practices
was not the right fit anyway. Furthermore, when one sequesters access
to their Facebook account, they are potentially violating not only their
own privacy, but also the privacy and trust of their friends. In addition
to requesting passwords, corporations are requiring that job candidates
befriend a human resource (HR) employee, thus giving the HR employee
access to content intended to be private. Given these trends in interview
practices, one should be prepared to respond to such requests and under-
stand the full impact of their decision before an interview begins.
10.4.1 Koobface
First appearing in 2008, the Koobface worm (anagram for Facebook)
has become the most notorious malware spread via social networking to
date. Koobface targets users on Facebook, Myspace, and Twitter, among
other services, and it infects both Macs and PCs. Although the threat of
Koobface has subsided as of late—a trend that could be reversed at any
time—it provides an apt case study as it epitomizes how malware can
spread via social networking sites.
To a potential victim, the threat of the Koobface worm first appears
as a message, tweet, or wall post from a friend (someone who the victim
already knows), similar to what is shown in Figure 10.2. Malicious mes-
sages of this nature are effective because they use social engineering tac-
tics to directly target the human vulnerability of curiosity by purposefully
crafting enticing messages related to recent events or scandalous pictures.
224 ◾ Computer Security Literacy: Staying Safe in a Digital World
They also target the implicit trust that social networking users place in the
content generated by their friends. Just as is the case with malicious emails
(e.g., the Love Bug worm), just because a friend posts content online, it
does not mean that the content is free of danger even if that person is your
parent, boss, or tech-savvy little brother.
When curiosity triumphs over good judgment, a victim clicking on
a hyperlink with the hopes of viewing a video about a “Rollercoaster
Accident in California” is often redirected to a third-party website (out-
side the social networking platform). The victim’s computer is then either
subjected to a drive-by download or the malicious website presents the
victim with a pop-up message requiring the download of an update for
Adobe Flash Player (or similar program) to view the video. In the latter
scenario, such an update is a complete scam and is actually a Trojan horse
that installs the Koobface malware. By either of these two methods, if the
Koobface worm is downloaded and installed on the victim’s computer,
the social networking friends of the victim become the next targets of the
malware, and the cycle continues.
The Koobface worm resides on the victim’s computer (not within a social
networking platform) and utilizes the victim’s social networking accounts
to propagate. To do this, the Koobface malware downloads a number of
software components onto the victim’s computer, including a key-logger
that steals the victim’s social networking usernames and passwords. Using
the victim’s social networking accounts, the Koobface worm then takes
the action of posting similar messages on the walls of each of the victim’s
friends. In addition to propagating and gaining access to a victim’s com-
puter, Koobface has also been known to install other forms of malicious
software, including fake antivirus programs and malicious adware.
Malware propagation on social networking sites relies heavily on the
intense desire of people to know or see eye-catching webpages, pictures,
or videos and their misplaced trust in the content that their friends gen-
erate and share. The next time that you see a wall post claiming to be a
video of a “WHALE Smashing Into A Building!” (Figure 10.3), you can
Social Networking ◾ 225
10.4.2 Applications
Social networking has expanded beyond simply social networking ser-
vices and now includes third-party applications and plug-ins that inter-
act directly with a social networking platform. Because of the enormous
popularity of social networking applications like FarmVille and Mafia
Wars, malware distributors have created similarly appealing fronts for
gadgets or games that are nothing more than applications to trick you
into installing malware on your computer. Common scams for malicious
Facebook applications include the “Dislike” button and “who’s stalking
my profile”—an application claiming to allow you to see who has viewed
your photos. Twitter has its equal share of rogue applications that claim to
show a user who has “unfollowed” them or “TimeSpentHere”—an appli-
cation that supposedly reports the collective hours that one has spent on
Twitter. When a malicious application is installed, it is able to gain access
to your profile information and friend list—a privilege also shared with
legitimate applications. Malicious applications then use this information
226 ◾ Computer Security Literacy: Staying Safe in a Digital World
to spread the scam to your friends’ walls or inboxes and can potentially
make you vulnerable to spear phishing attacks and identity theft. Just as
it is important to be skeptical about the software programs you download
from a webpage, be equally vigilant about the applications you download
through a social networking site.
10.4.3 Hyperlinks
If a hyperlink can be a phishing- or malware-laden mine, then social net-
working sites are some of the most dense and dangerous minefields on the
Internet. Malicious hyperlinks are found not only on sites like Facebook
and Twitter but also as posted comments on other social networking sites
like YouTube and Flickr. As discussed in Chapter 5, hyperlinks are a threat
because of the potential for drive-by downloads and phishing sites. Without
a careful eye, these hyperlinks can be difficult to read and decipher (Chapter
11). Services that shorten URLs (Uniform Resource Locators) that condense
standard URLs into a more compact form can further complicate the task of
determining the legitimacy of a web address (Figure 10.5).
Made popular on the microblogging site Twitter, which limits tweets
to 140 characters, URL-shortening services enable the efficient sharing
of linked web content. Unfortunately, cyber criminals have also found
URL-shortening services handy for the task of masking the URL of the
webpage that they want their victims to visit (Figure 10.6). When one
first views a shortened URL, all of the lessons learned in Chapter 11 are
http://www.nytimes.com /pages/technology/ index.html
URL Shortener
http://tinyurl.com /npxvh
http://minnesota.twins.mlb.com
http://tinyurl.com/m9thw ?
http://malicious.webpage.scam123.net
10.4.4 Phishing
Phishing attacks are not limited to personal or business email and repre-
sent a very real threat on social networking sites. Spear-phishing attacks
are particularly potent on social networks due to the disclosure of per-
sonal information, associations to entities, and relationships to friends—
all information that can be used to craft a compelling spear-phishing
message. Like email-based phishing attacks, social networking phishing
threats also appear as messages in your inbox. However, phishing attacks
can present themselves in other forms as well. Figure 10.7 provides an
example of a potential phishing scam. On clicking on the link to claim
a “Free Southwest Ticket…Only 19 left!” the victim is taken to a webpage
and asked to provide personal information to claim the “free” prize, lead-
ing to the theft of identity information. Such scams also prompt victims
to establish a password-protected account with the fake website because
scammers know that victims tend to use the same username and pass-
word at many different sites.
Social networking sites are rife with similar phishing schemes, all of
which end in the same way. It should be further noted that financial insti-
tutions will never solicit personal or confidential information via social
networking sites.
10.5 SUMMARY
When generating content on a social networking site, it is safest to assume
that any text, pictures, or video that you post will exist online forever.
Removing such information from the Internet or a social networking site
is much like removing a tattoo. It takes a lot of time, money, and pain,
and it may not be possible to remove all remnants of past decisions made.
Online sites will remove information if it is incorrect or slanderous, but
not because it is embarrassing or detrimental to your career.
A handful of social networking sites have together accumulated billions
of users. As of May 2012, Facebook alone had over 901 million users and
continues to grow. If you were in the business of malware distribution
or phishing, you would also spend your time targeting social networking
users. Social networking has countless upsides, but like most things in life,
with the good comes the bad. Defeating the perils of social networking is
chiefly done through user education and the defense-in-depth techniques
discussed in Chapter 6.
REFERENCES
Baltazar, J., Costoya, J., and Flores, R. 2009. The real face of KOOBFACE: the larg-
est web 2.0 botnet explained. Trend Micro. http://www.trendmicro.com/
cloud-content/us/pdfs/security-intelligence/white-papers/wp_the-real-
face-of-koobface.pdf (accessed May 3, 2012).
Bilton, N. 2010. Burglars said to have picked houses based on Facebook updates.
New York Times. http://bits.blogs.nytimes.com/2010/09/12/burglars-picked-
houses-based-on-facebook-updates/ (accessed May 2, 2012).
230 ◾ Computer Security Literacy: Staying Safe in a Digital World
Ionescu, D. 2010. Geolocation 101: how it works, the apps, and your privacy.
PCWorld. http://www.pcworld.com/article/192803/geolocation_101_how_
it_works_the_apps_and_your_privacy.html (accessed May 2, 2012).
Keizer, G. 2010. Koobface worm targets Mac users on Facebook, Twitter. Computer
World. http://www.computerworld.com/s/article/9193720/Koobface_worm_
targets_Mac_users_on_Facebook_Twitter (accessed May 3, 2012).
McCarthy, C. 2010. The dark side of geo: PleaseRobMe.com. CNET. http://news.
cnet.com/8301-13577_3-10454981-36.html (accessed May 2, 2012).
Mello, J.P. 2010. Gang uses Facebook to rob houses. PCWorld. http://www.pcworld.
com/article/205295/gang_uses_facebook_to_rob_houses.html (accessed
May 2, 2012).
Millian, M. 2011. Facebook lets users opt out of facial recognition. CNN. http://
articles.cnn.com/2011-06-07/tech/facebook.facial.recognition_1_facebook-
ceo-mark-zuckerberg-facial-recognition-face-recognition?_s=PM:TECH
(accessed May 3, 2012).
Mills, E. 2011. Beware the bogus “TimeSpentHere” Twitter App. CNet. http://
news.cnet.com/8301-27080_3-20067919-245.html (accessed May 3, 2012).
Mulholland, A. 2011. How Facebook can ruin your vacation. AOL. http://
news.travel.aol.com/2011/01/07/how-facebook-can-ruin-your-vacation/
(accessed May 3, 2012).
Press Association. 2011. Facebook users experience privacy fatigue. Huffington
Post. http://www.huffingtonpost.co.uk/2011/11/03/facebook-users-privacy-
fatigue_n_1073131.html (accessed May 3, 2012).
Salomon, D. 2010. Elements of Computer Security. New York: Springer.
Schroeder, S. 2010. Beware of fake dislike button on Facebook. USA Today. http://
www.usatoday.com/tech/news/2010-08-16-facebook-dislike-fake_N.htm
(accessed May 3, 2012).
Springer, J. 2010. Today “instrumental” in Facebook predator arrest. MSNBC.
http://today.msnbc.msn.com/id/40603486/ns/today-today_tech/t/today-
instrumental-facebook-predator-arrest/#.T6GN578sFi4 (accessed May
2, 2012).
Sullivan, B. 2012. Govt. agencies, colleges demand applicants’ Facebook passwords.
MSNBC. http://redtape.msnbc.msn.com/_news/2012/03/06/10585353-govt-
agencies-colleges-demand-applicants-facebook-passwords?lite (accessed
May 3, 2012).
Tsukayama, H. 2012. Your Facebook friends have more friends than you.
Washington Post. http://www.washingtonpost.com/business/technology/
your-facebook-friends-have-more-friends-than-you/2012/02/03/gIQAu-
NUlmQ_story.html (accessed May 2, 2012).
Valdes, M., and McFarland, S. 2012. Employers ask job seekers for Facebook
passwords. Seattle Times. http://seattletimes.nwsource.com/html/nation-
world/2017794577_apusjobapplicantsfacebook.html (accessed May 3, 2012).
Whitney, L. 2012. Facebook: don’t reveal your password to snooping employers. CNET.
http://news.cnet.com/8301-1009_3-57403259-83/facebook-dont-reveal-
your-password-to-snooping-employers/ (accessed May 3, 2012).
232 ◾ Computer Security Literacy: Staying Safe in a Digital World
WPXI. 2009. Man robbed after posting his vacation on Twitter. WPXI. http://
www.wpxi.com/news/news/man-robbed-after-posting-his-vacation-on-
twitter/nGgbC/ (accessed May 3, 2012).
Chapter 11
Social Engineering:
Phishing for Suckers
11.1 INTRODUCTION
Just as malware exploits software vulnerabilities, social engineers exploit
human vulnerabilities to accomplish their goals. Social engineering is the
art of manipulating people to reveal information or perform actions that
are not in their best interest. In many ways, it is much easier for a social
engineer to trick you into giving him or her your credit card number or
password or to install malware on your computer than it is for an attacker
to accomplish the same goal through other more technical means. This
is why many current malware propagation methods include some sort of
social engineering trickery (e.g., Love Bug worm, fake antivirus) to accom-
plish their goals.
Social engineers are essentially con artists who use confidence tricks,
among many other cunning techniques, to carry out their attacks. As dis-
cussed in Chapter 5, instead of hacking into a corporation from the Internet,
one group of would-be attackers scattered malware-infested USB (Universal
Serial Bus) flash drives in the target corporation’s parking lot. By exploiting
the human vulnerabilities of curiosity and goodwill, the attackers were able
to get unsuspecting employees to pick up the USB flash drives on their way
into work and unknowingly install malware on their computers.
Social engineering is a broad term that encompasses many types of
scams—in both the virtual and the real worlds—including the more
233
234 ◾ Computer Security Literacy: Staying Safe in a Digital World
the sender of the message is not legitimate. Third, the provided hyperlink
is obviously not from Microsoft. Fourth, although it is difficult to tell in
Figure 11.1, this message was captured on a Mac computer (Macs do not
have Windows vulnerabilities and vice versa). The list of problems with the
message in Figure 11.1 is long, but the key lesson to be learned is not to trust
everything that appears on your computer screen and always to scrutinize
the context of any similar claim before taking action.
of this ploy is to convince the victim into believing that there is malware
installed on his or her computer, and that the fake antivirus will be able
to remove the newly detected malware by downloading a specific program
or the victim paying for a malware removal service. Note that a legitimate
antivirus software company will never prompt you to install software on
your computer as the result of simply viewing a webpage. The only anti-
virus scans that should occur on your computer should originate from
the legitimate antivirus software that you have installed, and on-demand
scans should appear only at times when you have scheduled an antivi-
rus scan to occur. Anything else should be considered highly suspect and
probably malicious.
11.2.3 Emails
For years, emails have been on top of the list of methods that attackers
have used to distribute malware. Emails are quick and effective and can be
sent in incredible volume to many potential victims. Furthermore, attack-
ers need not send malicious emails from their own accounts, but often
do so from accounts of people they have victimized. For an attacker to
be successful, it is not critical that all the victims fall for the trap—only a
small percentage.
As was discussed with the Love Bug worm in Chapter 5, email attach-
ments coupled with a touch of social engineering have been a highly potent
combination for malware distribution. Although the email attachment
for “patch-8559.zip” is not nearly as compelling to open as is a love letter
attachment, the attachment in Figure 11.3 provides a more recent example
of social engineering. In this case, the attacker hopes that the victim will
believe that his or her computer is acting abnormally, and such behavior
requires a patch, thus taking the bait and opening the ZIP file. This action
would likely result in malicious code embedded in the ZIP document
attempting to install a malicious program on the victim’s computer. Do
not be fooled by emails that attempt to invoke a sense of urgency or inse-
curity. If you do not know who the email is from, or even if you do know
the sender but are not expecting a “patch,” certainly do not open either the
email or the attachment. Furthermore, a legitimate software vendor will
never send a software patch by means of an email.
Drive-by downloads do not require a victim to open a suspicious email
attachment; instead, all that one needs to do to become a victim is simply
to request a malware-laden webpage by clicking on a hyperlink. Computer
users are often unaware that they can contract malware from this action,
and all the attacker needs to do to be successful is use social engineering
tricks to intrigue their victims into clicking on a hyperlink in an email.
In the example shown in Figure 11.4, a malicious email provides entic-
ing hyperlinks to see the photos from Dr. Gregory’s vacation. The goal
of this email is to get the victim to click on the http://plurx.com/?photo.
asp=5&asn=99819 hyperlink to view the alleged photos. In reality, how-
ever, no such photos exist, and if a user clicks on the hyperlinks, it is likely
that the user’s computer will be subjected to a drive-by download. Other
similar types of messages are concocted to pique the interest of a victim
and range from “making all your dreams come true” to “discounts on
11.3 PHISHING
While the previously described attacks use social engineering tactics to
distribute malware, ultimately leading to the theft of personal informa-
tion, phishing attacks seek to accomplish the same goal, taking a slightly
different approach to doing so. Phishing attacks try to steal personal infor-
mation directly by using social engineering tactics to mimic trustworthy
sources. If trust is gained, the victim haphazardly discloses personal infor-
mation directly to the attacker. This section provides examples of ways in
which phishing attacks are typically carried out.
emails (legitimate, but annoying), seek to obtain your personal and pri-
vate information by tricking you into replying to an email message, visit-
ing a website that is a malicious façade of a legitimate website, installing
spyware on your computer (i.e., drive-by download), or a combination of
these techniques.
Figure 11.5 is a phishing email that relies heavily on social engineering
tactics to fool its victim into reacting to a “desperate situation.” Although
emails of this type appear to be sent by someone already known to the
receiver, such as a son or granddaughter, rest assured that this is most
likely not the case. What this type of phishing email is relying on is that
the victim falls hook, line, and sinker for the desperate plea, takes imme-
diate action, and replies to the email. An attacker receiving a reply often
sends instructions to the victim describing the procedure to wire transfer
of money to a designated account.
One of the best defenses against this type of attack is to be aware that
they exist and that you should not trust everything you read and receive on
the Internet. If an email is suspicious, copy part of the text from the email
into a search engine. Popular email attacks will return results indicating
that you are not the first person to receive such an email. Also, you should
double-check with a trusted source concerning the contents of such an
email. A call to a family member or friend could easily verify whether the
email request is bogus. Furthermore, if one does reply to such an email,
ask the requesting person to authenticate themself by asking a question
that only the alleged person in trouble would be able to answer. When pre-
sented with such emails or scams, take the time to scrutinze the message,
especially before wiring money to a nondescript number.
phishing emails that pose as relief agencies asking for donations after events
like the earthquakes in Chile, Haiti, and Japan or Hurricane Katrina. In fact,
after Hurricane Katrina, it was reported that within weeks of the event, 4000
phishing websites surfaced, each looking to scam benevolent and thought-
ful people through their charitable instincts. Other attacks seek to prey on
human tragedies like the attack on the Twin Towers and the tragic events
that took place in Norway in 2011. Whatever the case, malicious social engi-
neers are heartless when it comes to making a quick dollar, and they will
often go to great lengths to prey on people at times of greatest vulnerability.
on the webpage will send it directly to the phisher. If one cannot tell from
the looks of a website that it is a phony, reading the URL in the web address
bar is often the last defense before one becomes a phishing victim. In any
of these cases, being able to read a URL successfully will go a long way in
preventing phishing attacks and guarding against malware infections.
11.4.2 Protocol
When browsing the web, there are two predominant protocols (Hypertext
Transfer Protocol [HTTP] and Hypertext Transfer Protocol Secure [HTTPS])
that determine how information is sent between your computer (i.e., point A)
and the website you are visiting (i.e., point B). The location of the protocol in
a URL is, as seen in Figure 11.11, always the leftmost part of the URL and
trailed by the characters ://.
To better understand the significance of the protocol with respect to
security and privacy, consider the following analogy. Browsing the web
with the HTTP is similar to mailing a letter in a clear envelope: Any postal
worker, mail carrier, or anyone with access to the sender’s or receiver’s
mailbox would be able to read the letter’s content. Needless to say, if this
were the case, one would not want to write confidential information in
such a letter. Browsing the web with HTTPS, on the other hand, is similar
to sending a letter in an unbreakable and opaque envelope locked with a
key that can only be unlocked by the receiver. In this case, a postal carrier
or anyone else possessing the letter would be unable to determine the let-
ter’s contents, and they would not be able to pick its lock. It follows that,
to prevent against eavesdropping, all confidential information (i.e., pass-
words, credit card numbers, etc.) should be sent over the Internet using
HTTPS. Many websites that accept confidential information will already
make use of HTTPS without requiring the user to perform any other
actions. Other websites, like Google Search, give users an option. The
typical URL for Google Search is http://www.google.com/. However, by
typing https://www.google.com/ in a web browser address bar and press-
ing “Enter,” one can still make use of Google Search, but with the added
confidentiality of HTTPS. Some websites provide the added security of
HTTPS, while others do not—entering “https” for the protocol of a URL is
an easy way to check. When browsing the web, both a secure mail carrier
(i.e., HTTPS) and an insecure carrier (i.e., HTTP) will get your letter (i.e.,
web traffic) to its destination, but only HTTPS provides the added service
of confidentiality while data is in transit.
When reading a URL, HTTPS does not guarantee that a website is
legitimate; it only ensures that the confidentiality of the web content
is preserved as it moves through the Internet from point A to point B.
In fact, some phishing websites purposefully use HTTPS because the
attacker knows that security tip websites coach people to believe that the
Social Engineering: Phishing for Suckers ◾ 247
presence of HTTPS in the URL indicates a safe website. Consider the URL
in Figure 11.12. Although the URL shows HTTPS as the protocol, it is not
a legitimate banking website and thus should not be trusted.
Conversely, the absence of the HTTPS protocol for any website that
accepts personal or financial information is an indication of a phishing
website. When viewing a webpage, if you are asked to provide a username,
password, or credit card number and you see HTTP instead of HTTPS in
the web address bar, be aware that the website you are visiting is likely to
be a phishing website. At the very least, this is an indication that the web-
site has very little regard for its users’ security and privacy. In either case,
do not enter confidential information on such a webpage.
a. micrsoft.com
b. micosoft.com
c. microsoft.info
d. microsoft.com
e. microsoft-verify.com
The answer is d. There is only one true domain name for Microsoft
(microsoft.com), and the others are simply phonies. Attackers are suc-
cessful in using typo-squatting to fool victims because, at first glance, a
slightly misspelled domain name looks close enough to one’s expectation
of the correct domain name that it may not raise an immediate red flag.
Like subdomain names, file paths are chosen by the website owner, are
not unique, and are used by malicious websites to trick users into a false
sense of security. Also like subdomain names, file paths alone cannot be
used to determine legitimacy of a website and must be considered in the
context of the domain name. In Figure 11.21, the file path name—from an
actual phishing email—is crafted to trick one into believing that the URL
is legitimate and belongs to Wells Fargo. Notice how the file path name
/demo/WellsFargo.CoM/wellsfargo.com/wellsfargo.com/ includes the
actual domain name for Wells Fargo (i.e., wellsfargo.com) several times.
The objective of the attacker is to fool the victim into thinking that the
file path, which can be named anything the attacker wants, is actually the
domain name. While the file path in Figure 11.21 is not likely to be but
yet could conceivably be that of Wells Fargo, when analyzed alongside the
domain name of indigitalworks.net, it can be clearly seen that this URL
naming convention is a façade; thus, the URL is that of a phishing website.
11.4.7 File
The last component of the URL is the name of the actual file that one
requests to view when typing a URL into a web browser or by clicking on
a hyperlink. In a URL, the filename follows the file path. In Figure 11.22,
the file name is index.html. There are many different naming conventions
and different types of file names used on the web. For the purposes of
252 ◾ Computer Security Literacy: Staying Safe in a Digital World
detecting a phishing website, the filename offers little forensic value for
determining the legitimacy of a URL.
1. http://www.facebook.com.us.face32info.cc/login/facebook.com/
index.html
2. https://socialiving.info/index.html
3. http://espn.go.com/
4. http://www.infomagnet.net/www.ebay.com/login/ebay/home.html
5. https://www.amazonan.com/electronics/ipod/
Example 1: http://www.facebook.com.us.face32info.cc/login/facebook.
com/index.html
Protocol: http
Subdomain name: www.facebook.com.us
Domain name: face32info.cc
File path: /login/facebook.com/
Filename: index.html
Conclusion: Malicious. The domain name is not that of Facebook
(i.e., facebook.com), and both the subdomain and file path were
constructed to make the victim believe that this is the case.
Social Engineering: Phishing for Suckers ◾ 253
Example 2: https://socialiving.info/index.html
Protocol: https
Subdomain name: none
Domain name: socialiving.info
File path: none
Filename: index.html
Conclusion: Malicious. Despite the use of HTTPS, one must con-
sider the domain name to determine the legitimacy of the
URL. In this case, the malicious URL does not use trickery
for either the subdomain or the file path. Instead, the URL
attempts to deceive the victim by registering a domain name
similar to that of Living Social (livingsocial.com)—a popular
deal-of-the-day company.
Example 3: http://espn.go.com/
Protocol: http
Subdomain name: espn
Domain name: go.com
File path: none
Filename: none
Conclusion: Legitimate. Even though one would expect the domain
name for ESPN to be espn.com, go.com is a domain name owned
by the Walt Disney Internet Group, the parent company for
ESPN. Similarly, Disney’s URL is http://disney.go.com. In each
of these cases, the subdomain names are used to further distin-
guish different websites under the go.com domain name.
Example 4: http://www.infomagnet.net/www.ebay.com/login/ebay/home
.html
Protocol: http
Subdomain name: www
254 ◾ Computer Security Literacy: Staying Safe in a Digital World
Example 5: https://www.amazonan.com/electronics/ipod/
Protocol: https
Subdomain name: www
Domain name: amazonan.com
File path: /electronics/ipod/
Filename: none
Conclusion: Malicious. Example 5 provides an example of typo-squat-
ting. When coupled with the use of HTTPS, the hope of the attacker
is that the malicious domain name is similar enough to Amazon’s
actual domain name (amazon.com) that the victim will be fooled.
WOT provides a clear visual indicator (red is bad, and green is good) for
each hyperlink in the email—making it obvious that the provided exam-
ple is a malicious email (Figure 11.23). In contrast, WOT also makes it
quite observable when hyperlinks are legitimate (Figure 11.24).
It should be noted that, while link-scanning technology provides a con-
venient and effective means of determining the legitimacy of a URL, one
should not rely solely on such technology to vet all phishing attempts. It is
unlikely that every computer one uses will have such a program installed,
and like antivirus software, link scanners are also prone to false positives
and false negatives. When used in conjunction with careful reading of a
URL, link scanners can provide a strong defense-in-depth duo to mitigate
phishing and malware distribution attacks.
11.6 SUMMARY
As Bruce Schneier has said, “Only amateurs target systems; professionals
target people.” There is a great deal of truth in this statement since it is often
much easier for a hacker to use social engineering tricks to dupe a victim into
divulging sensitive information or installing malware onto a computer than
it is for the hacker to compromise the victim’s security mechanisms (i.e., a
firewall). One of the best defenses—and sometimes the only defense—against
social engineering attacks is user education. Social engineers are very tricky,
and the tactics they use purposefully exploit known human vulnerabilities.
Understanding the purpose of these attacks, how they are actually carried
out, and how they can be defeated are important first steps toward strength-
ening your defense-in-depth approach to practical computer security.
BIBLIOGRAPHY
Abagnale, F.W., and Redding, S. 1980. Catch Me If You Can: The Amazing True
Story of the Youngest and Most Daring Con Man in the History of Fun and
Profit. New York: Random House Digital.
BBB. 2010. BBB advises donors on how to vet Chile earthquake charity
appeals. Better Business Bureau. http://wynco.bbb.org/article/bbb-
advises-donors-on-how-to-vet-chile-earthquake-charity-appeals-17967
(accessed May 7, 2012).
Fallon, T.J. 2000. The Internet Today. Indianapolis, IN: Prentice Hall.
Gibson, D. 2011. Microsoft Windows Security Essentials. New York: Wiley.
Greene, B. 2010. The “with tears in my eyes” email. CNN. http://articles.cnn.
com/2010-03-28/opinion/greene.email.scam_1_e-mail-first-byline-subject-
line/2?_s=PM:OPINION (accessed May 7, 2012).
Hadnagy, C. 2010. Social Engineering: The Art of Human Hacking. New York: Wiley.
Knapton, K. 2009. Cyber Safety: Maintaining Morality in a Digital World.
Springville, UT: Cedar Fort.
Kulkarni, M. 2010. Spammers unrelenting with the Haiti earthquake scam cam-
paign. Symantec. http://www.symantec.com/connect/blogs/spammers-
unrelenting-haiti-earthquake-scam-campaign (accessed May 7, 2012).
258 ◾ Computer Security Literacy: Staying Safe in a Digital World
12.1 INTRODUCTION
The Internet is a wonderful resource, and many consider it to be a life-
changing technology. As with every new technology, there are opportuni-
ties both to do good and to do harm. This chapter explores some of the
human threats that may arise when people interact using the Internet.
Some of the discussed threats are new to the Internet, while some are no
different from threats typically faced in the real world. It should be noted
that some of the issues discussed in this chapter are serious and can be life
threatening. If you, your friends, family, or any children you know are fac-
ing these types of problems, the authorities should be contacted immedi-
ately. The goal of this chapter is to raise awareness of cyber-human-related
issues and direct you to resources where you can find more information.
The threats that exist in the digital world are in many ways similar to
the threats that exist on a playground, in a lunchroom, or in a locker room.
Parents allowing their children to use the Internet unsupervised should
have the same conversations with their kids about online threats as they
do about other common threats their children face during a normal day
(i.e., stranger danger, don’t do drugs, sexual education, etc.). Although
much of the context in this chapter is targeted toward adolescents, many
of these same issues can be attributed to any age group. In the remain-
der of this chapter, several issues are examined through the perspective
259
260 ◾ Computer Security Literacy: Staying Safe in a Digital World
of fictitious security characters Alice, Bob, and Carol. Several more char-
acters are introduced to play supporting roles in the provided scenarios
to help explain the issues: Anonymous Annie, Creepy Charlie, Bullying
Barney, Dumped Duane, Nosey Nancy, Imposter Ivan, Shy Sally, Hiring
Hank, Posting Paul, Sharing Sam, and Victim Vince.
problems this could cause and how quickly an innocent situation could
escalate into hard feelings. The bottom line is that one should always be
careful when creating or responding to a message. Another rule of thumb
is that one should send no more than three messages when trying to
resolve an issue or dispute. After three messages, it is best that the two
involved parties talk in person.
In addition to being concerned with how you say something, you
should also be concerned with what you say. When posting messages or
sending emails you should always ask the question, “Would I say this to
the person if the person was standing in front of me?” In many cases, mes-
sages like email, texts, or social networking posts can be just as hurtful
and damaging as in-person encounters. You should be aware that there
are both legal and disciplinary consequences for what you do and say
online as a student, employee, or citizen. In addition to school and corpo-
rate policies forbidding such action, most states have laws that make cyber
bullying (i.e., cyber harassment) or cyber stalking illegal in any context.
Contributing to a victim’s ability to seek out legal or disciplinary actions
against an attacker is the fact that digital correspondence is easy to record,
preserve, and use as evidence.
To summarize, you should always think before sending or posting mes-
sages online, and you should ask yourself these three questions:
you can often stay anonymous on the Internet if no one cares enough to
find out who you are.
and Sally. If one or both are minors, then this is a very serious crime. There
have been cases when minors have been charged with child pornography.
Sam can be charged with possession, and if he forwards the picture, he can
be charged with distribution. To reiterate, picture sexting when a minor
is involved is a very serious issue. In addition, if Sam forwards the picture
to his friends, they can also be charged with possession and distribution,
depending on what they do with the picture.
Even if Sam and Sally are not minors, there are still many serious issues
that can arise if the picture is shared. The shared picture could be hurtful to
Sally (no matter what her age), and because Sally now has no control over
the shared picture, Sharing Sam can give a copy to whomever he pleases,
including Creepy Charlie. Before Sally decides to take such pictures, she
should think back to the question, “What would Grandma think?”
The issue of Posting Paul taking pictures of everything is much more
difficult to handle. If Paul is in a public place taking pictures of things in
plain sight, then he can post anything he wants without legal recrimina-
tions. For most people, this is not a problem since only if you are doing
something you do not want others to see would you be concerned about
Paul’s actions. On the other hand, if Paul decided to hide a camera and
take pictures of nonpublic places, legal action could be taken against Paul
if he is discovered. Of course, once Paul posts pictures from the hidden
camera, whether Paul is caught or not, it will be difficult to remove the
pictures completely from the Internet. With the help of law enforcement,
most posting sites (Google, Facebook, Twitter, etc.) will remove illegal
content. However, these sites will often not remove content if it is simply
embarrassing to one or more of the parties represented. Even removal will
not help if someone has copied the picture.
1. NetSmartz: http://www.netsmartz.org/Parents
2. Stop Cyberbullying: http://www.stopcyberbullying.org/index2.html
3. NSTeens: http://www.nsteens.org/
the Internet, there are also are many threats that parents should know
about to provide a safe home-computing environment and safely educate
their children. If you have younger kids using the Internet, there are sev-
eral software programs that will help prevent kids from viewing websites
with questionable content. It is also advisable to place the computer your
child uses to access the Internet in a public area in the house. Creating
an environment where kids feel safe talking to parents about what they
encounter on the Internet enables parents to detect problems early and
can provide educational moments. Remember, when children fall victim
to online crimes, it is typically not their fault. Although older children
might possess enough technical savvy to defeat filtering software, it is still
effective to talk with them about both the good and the bad aspects of the
Internet. One great way to start a conversation is to ask kids for help with
something on the Internet (even if you know how to do it). Most kids love
to show off what they know, and this can provide a great opportunity to
discuss safety issues.
As kids get older and start to use social networking, it is often advised
that a parent become his or her child’s friend on social networking sites.
In fact, it is often suggested that parents should not allow their children to
be on such sites unless they become friends with their parents. Granted,
kids can still choose to post information that their parents cannot see, but
this will provide a way to somewhat keep in touch with the online interac-
tions of a child. It also tends to keep both kids and parents from posting
information that may be regretted.
The bottom line is that, while there are some technologies that might
help provide kids with a measure of safety on the Internet, it really comes
down to education and being respectful, cautious, and aware while on
the Internet—the same practices parents teach their children about in the
physical world.
BIBLIOGRAPHY
Baringer, W.E. 1971. Lincoln’s Rise to Power. Boston, MA: Little, Brown & Co.
Daigle, K. 2012. Google, Facebook remove content on India’s order. CBS News.
http://www.cbsnews.com/8301-505250_162-57371786/google-facebook-
remove-content-on-indias-order/ (accessed May 8, 2012).
Hoffman, J. 2011. States struggle with minors’ sexting. New York Times. http://www.
nytimes.com/2011/03/27/us/27sextinglaw.html (accessed May 8, 2012).
Staying Safe Online: The Human Threat ◾ 273
Humphries, M. 2011. HTC sticks a Facebook Button on ChaCha and Salsa smart-
phones. Geek.com. http://www.geek.com/articles/mobile/htc-sticks-a-face-
book-button-on-chacha-and-salsa-smartphones-20110215/ (accessed May
8, 2012).
Lewin, T. 2010. Rethinking sex offender laws for youth texting. New York Times.
http://www.nytimes.com/2010/03/21/us/21sexting.html?pagewanted=all
(accessed May 8, 2012).
National Conference of State Legislatures. 2012. State cyberstalking and cyberha-
rassment laws. http://www.ncsl.org/issues-research/telecom/cyberstalking-
and-cyberharassment-laws.aspx (accessed May 8, 2012).
Sengupta, S. 2012. Censoring of tweets sets off #outrage. New York Times. www.
nytimes.com/2012/01/28/technology/when-twitter-blocks-tweets-its-out-
rage.html?pagewanted=all (accessed May 8, 2012).
Stanglin, D. 2011. Girl’s miscue on Facebook invitation draws 1,500 to her
birthday party. USA Today. http://content.usatoday.com/communities/
ondeadline/post/2011/06/girls-miscue-on-facebook-invitation-draws-
1500-to-her-birthday-party-/1#.T6k12r8sFi4 (accessed May 8, 2012).
Chapter 13
Case Studies
13.1 INTRODUCTION
Security concepts and principles are often best understood when presented
in the context of real-life situations. In this chapter, to illustrate practi-
cal security best practices, many of the key topics discussed throughout
the book are applied and presented as case studies related to situations
you might typically encounter in your everyday use of computer security.
Although these case studies are based on actual events, the fictitious char-
acters of Alice and Bob have been cast into the star roles.
275
276 ◾ Computer Security Literacy: Staying Safe in a Digital World
discussed in Chapter 6. Following this path will reduce the risk of con-
tracting malware and help prevent one from needing to be reactive and
experience the onerous task of attempting to remove malware from a com-
puter. The purpose of this case study is not to provide a “how-to” guide
on removing malware from a computer because this process is simply too
complicated. The purpose of this case study is rather to discuss what are
generally accepted as the four predominant options that might be chosen
if one is faced with Alice’s situation. The option that works best for you
will greatly depend on your comfort level in performing the discussed
tasks and the time, effort, and money you are willing to invest to rid your
computer of malware.
For Alice, the most common method to remove malware from her com-
puter is to rely on her chosen antivirus software. However, as previously
described, situations can arise in which antivirus software, even if it has the
most current virus signatures, is unable to detect and remove all malware
on a computer. In this situation, the first option for Alice is simply to deac-
tivate or uninstall her current antivirus software and try another antivirus
program in the hope that the alternative option can detect the malware.
This process can be repeated until the malware is removed. There are many
free versions of antivirus software that Alice can choose from, including
AVG Free Antivirus, avast! Free Antivirus, Microsoft Security Essentials,
Sophos Free Antivirus, Malwarebytes Free Anti-malware, Avira Free
Antivirus, and others. The madness behind this method lies in the hope
that, although Alice’s antivirus software did not contain the correct sig-
nature for the malware infecting her computer, another security software
vendor might have the needed signature. It should be noted that installing
two antivirus software programs simultaneously does not necessarily dou-
ble the protection, but instead often the two programs conflict or decrease
overall computer performance. This is why it is best for Alice to deactivate
or uninstall her current antivirus program before installing another.
If Alice is unable or not willing to make the effort to remove the mal-
ware from her computer, she has a second option to employ a commercial
technology service, perhaps a local computer store, to perform the mal-
ware removal on her behalf and at a cost. Although these services may have
experienced and highly skilled technicians, there are no absolute guaran-
tees that such services can remove the malware from Alice’s computer.
Furthermore, Alice should be aware that the computer technician will
have full access to all of her files and data, a serious privacy concern.
Case Studies ◾ 277
lens, Bob can be extremely confident that the email message is indeed
malicious and that he should not engage in any further interaction with it,
like clicking on potential hyperlinks or opening attachments.
For the remainder of the case study, let us pretend that Bob was unable
to determine if the email was legitimate. To further investigate its content,
Bob notices that the email in Figure 13.1 contains a word-processing attach-
ment labeled “FORM W-8BEN.doc.” Although it may be tempting for Bob
to open this document and discover its contents, if he is not expecting such
a document from the sending email address he should treat the attachment
as malicious. Because he knows that he could possibly contract a malware
infection by simply opening the email attachment (Chapter 5), Bob should
first contact the email sender by phone to verify the authenticity of the
attachment before performing an action. If the email was sent from some-
one unknown, Bob should not trust any phone numbers provided in the
email and seek out the proper phone number by other means. One call to
the actual IRS, or any corporation or bank for that matter, describing the
nature and content of the email will reveal to Bob if he has received a phish-
ing email. Unless the content of the email is expected or can be verified,
Bob’s safest course of action is to simply not open the email attachment.
In case Bob is in a pickle because he believes he needs to open the email
attachment and does not have time to verify the origin of an email, there
is a less-secure process that Bob can follow. Bob can download the file to
his desktop computing environment and perform an antivirus scan on
the suspect document. Remember that the act of downloading a file itself
will not result in a malware infection since a malware infection occurs
only when the file is opened and the computer executes its malicious lines
of code. To assist Bob in this process, many antivirus programs allow for
scanning of a single file. Thus, before opening the document, Bob can scan
the suspicious email attachment for known malware. It would also be to
Bob’s advantage in this situation to have his operating system and appli-
cations (especially the application that is to open the document) properly
updated and patched. If the file is indeed infected with malware unde-
tectable by the antivirus software and if Bob’s computer has installed the
proper patches for the vulnerabilities the malware is attempting to exploit,
Bob has effectively thwarted the immediate threat of contracting malware.
From this case study, the importance of the defense-in-depth security
strategy can be seen. If Bob did not know attackers’ methods for using
emails to target victims and how to handle such emails, how to effectively
use antivirus software to his advantage, and the importance of keeping a
Case Studies ◾ 281
this scenario, some websites require the user to answer a security question
or contact customer service to reset a password, while others may send a
new password to an account’s backup email address. Although procedures
may differ, Alice can be rest assured that there are most likely procedures
in place to deal with this specific issue.
If Alice does not receive any type of warning or chooses to ignore the
warnings she receives, by clicking on the hyperlink Alice would probably
be directed to a website with an appearance virtually identical to that of
her bank’s real website. The fake website and real website messages are
shown in Figures 13.11 and 13.12, respectively. As you can see, the phish-
ing website is almost a carbon copy of the original, and it is very difficult
to distinguish between the two. Of course, if Alice were to try to log in to
her bank account on the fake website using her user ID and password, that
information could be captured by the fake website and sent directly to the
attacker, and her real bank account could thereby be compromised.
Students like Alice and Bob should also be well aware that just because
content is posted on the Internet this does not mean that it is either truth-
ful or complete. Anyone can post information on the Internet, and with
the possible exception of libelous information, the author can represent it
in any way he or she chooses, even if it is clearly misleading or incorrect.
Furthermore, much of the content on the web does not go through any
type of formal vetting or editing process, and thus belief in and proper
usage of such information should be only at the user’s discretion. The
simple fact that something is viewable on the Internet does not deem it as
coming from a trustworthy, accurate, or respectable source.
Even if Bob may find information on the Internet that he believes to be
truthful, that information is not Bob’s to use in any way he sees fit. For
example, if Alice posts a paper describing her research in cell biology, Bob
cannot rightfully copy this work and submit it as his own research—that
would be plagiarism. To properly use the information, Bob can reference
Alice’s work using a proper citation, but if proper reference to the original
work is lacking, Bob will run the risk of being brought up on charges of
academic dishonesty. Similarly, if Bob is writing a physics lab report and is
required to explain the principles of electrical current, it is not acceptable
for Bob to copy and paste information from Wikipedia’s website and try to
294 ◾ Computer Security Literacy: Staying Safe in a Digital World
pass it off as his own. Once again, Bob must properly paraphrase or quote
the work and provide a proper citation. Students beware: Many schools,
colleges, and universities have software tools able to reference enormous
amounts of information, both on the Internet and in the printed press, and
are capable of detecting plagiarism. If you were able to find and easily copy
information from the Internet or from a book, there is a very good chance
that plagiarism-detecting software will have access to the same information.
Finally, in the real world it is not lawful to steal someone’s possessions
and claim them as your own. Similarly, on the Internet, it is not lawful
to steal someone else’s writing, music, or art and use them as if you were
the rightful owner. Alice or Bob would never walk into a music store in
the local mall and fill his or her pockets with CDs, but neither one might
bat an eye when it comes to downloading the same songs from a peer-
to-peer (P2P) music site. While it is indeed much more difficult to catch
those downloading illegal music than those stealing the same music from
a store, this does not mean the action is right, and just because pirated
content is posted on the web does not make it legally usable.
BIBLIOGRAPHY
Constantin, L. 2012. Android malware writers exploit Instagram craze to distrib-
ute SMS Trojan horse. PCWorld. http://www.pcworld.com/businesscenter/
article/254078/android_malware_writers_exploit_instagram_craze_to_dis-
tribute_sms_trojan_horse.html (accessed May 8, 2012).
Craigslist. 2012. Scams. http://www.craigslist.org/about/scams (accessed May
17, 2012).
eBay. 2012. Stay safe on eBay. http://pages.ebay.com/securitycenter/index.html
(accessed May 17, 2012).
Federal Trade Commission. 2012. Identity theft. Federal Trade Commission. http://
www.ftc.gov/bcp/edu/microsites/idtheft/index.html (accessed May 8, 2012).
296 ◾ Computer Security Literacy: Staying Safe in a Digital World
Moving Forward
with Security and
Book Summary
14.1 INTRODUCTION
Even though you have nearly completed this book, your journey into the
world of practical computer security is not over; in fact, it has only begun.
The objective of this book was not to be the end-all of computer security
literacy texts, but instead a resource to help you go forth and perform
computer security best practices with confidence, to discuss computer
security topics, to understand your role in the security equation, and,
most important, to enable you to continue to learn about computer
security. After completing this book, there are a number of remaining
educational and security tasks one should perform to continue gaining
knowledge of computer security and to keep the defense-in-depth strat-
egy current.
297
298 ◾ Computer Security Literacy: Staying Safe in a Digital World
On a weekly basis:
1. Ensure that all software is up to date and patched. In the past, mal-
ware has often been highly successful because people were remiss in
updating their software—both applications and operating system—
and installing patches in a timely manner. To prevent malware infec-
tions and drive-by downloads, it is imperative that you check your
operating system, web browser, and frequently used applications
(office suite, PDF viewer, etc.) at least once a week to ensure that they
are up to date and properly patched. An alternative is to automati-
cally schedule operating systems or applications to check for patches
on a weekly basis.
2. Perform a quick scan or full scan with antivirus software. As part of
your weekly computing routine, schedule time to perform a quick
scan or complete system scan with your antivirus software to verify
that your computer is void of malware. Before performing the scan,
equip your antivirus software with the most recent virus signatures.
300 ◾ Computer Security Literacy: Staying Safe in a Digital World
3. Stay current with the latest security news. At minimum, read a few
articles a week from the list of suggested security websites (Appendix
A). Alternatively, reading the RSS (Really Simple Syndication, RDF
Site Summary) feeds for the provided websites provides a quick and
consolidated method to quickly review the day’s or week’s popular
security topics. Much can be learned, and being aware of the most
current attack threats, security strategies, and data breaches can help
prevent disasters.
On a monthly basis:
Chapter 1: Introduction
With respect to practical computer security, you, the user, often play the
most important role in protecting your own security by the decisions you
do or do not make. As we as individuals continue to rely more heavily
on personal computers to complete everyday tasks, personally taking an
active role in the security of our own computer environments will con-
tinue to grow in importance. Cyber criminals and malware, the two most
likely sources of attacks, are thieves of opportunity and typically do not
target specific individuals but rather target the “lowest-hanging fruit on
the tree.” To protect the confidentiality, integrity, and availability of your
data and computing environments, it is necessary to understand both
human and computer vulnerabilities, how attackers exploit such vulner-
abilities, and how to invest in your own security.
Chapter 3: Passwords
The goal of password security is to create strong (i.e., hard-to-guess) and
unique passwords and then keep these passwords a secret against the
many threats seeking to observe private information. More often than not,
the greatest threat to the confidentiality of a password is not an attacker
attempting a brute-force attack but rather the user himself or herself
accidentally disclosing a password to the attacker through a key-logger
or phishing website. In such scenarios, it does not matter how strong the
password may be because the victim provides the password directly to
the attacker in clear text. When creating a password or passphrase, the
goal is to create a strong password but one that can be easily remembered.
If you are unable to remember passwords effectively, there are a number
of password management techniques and tools to aid you in this pro-
cess. Furthermore, it is important not to reuse passwords across different
accounts. There are many ways that a password can be compromised, and
the loss of a single password shared by multiple accounts could enable an
attacker to access all of them using the same credentials. Because pass-
words can be lost and used without one’s knowledge, it is good security
practice to change them often—more so for more valuable accounts—to
prevent unauthorized access.
Chapter 4: Email
Because email has become a predominant form of both business and per-
sonal communication, it is often targeted by attackers. In many ways, the
email infrastructure on the Internet is analogous to the ordinary postal
302 ◾ Computer Security Literacy: Staying Safe in a Digital World
Chapter 5: Malware
It should come as no surprise that virtually every action one performs on
a computer could result in a malware infection. This is why education is
such a critical component of practical computer security. Consider drive-
by downloads, for example. Many people are unaware that simply click-
ing a hyperlink in an email, or in a malicious ad on a legitimate website,
can result in a malware infection spread by code embedded in a webpage
surreptitiously executing on a user’s computer. Without knowledge of the
many ways malware can spread, it is difficult to know how one can prevent
against such attacks.
The objectives of modern-day malware are quite different from those of
more dated malware. Today’s malware producers are motivated by profit,
and they craft their malicious code in such a way that it remains hidden on
one’s computer to maximize its damage. The task of malware is typically to
observe information about the victim (i.e., password, credit card numbers,
etc.), to present the victim with malicious or deceiving ads, or to use the
victim’s computer to attack other computers (i.e., botnet). Furthermore,
malware creators often use their malware to create backdoors on their vic-
Moving Forward with Security and Book Summary ◾ 303
tims’ computers so that the malware creator can access or download new
malware to the victim’s computer at a later time.
that information will affect you both now and in the future. Many cor-
porations have rejected job candidates based on information discovered
online. Furthermore, attackers can and have used information posted on
social networking sites to mount attacks that range from spear-phishing
emails to physical break-ins.
Due to the vast number of users, social networking sites have become
a key target for those distributing malware and performing phishing
attacks. Beware when interacting with content generated by friends that
not everything posted on a social networking site may be what it seems to
be, and often attackers use compelling messages coupled with hyperlinks
and videos to trick their victims.
forever, and one is often held responsible for the content they post online
and for content others post about them.
307
308 ◾ Glossary
Cipher: Cryptographic algorithm used for both the encryption and the
decryption of data
Ciphertext: Encrypted output of a cipher
Client: Generic user of a computer system; also referred to as a user
Cloud: A high-level abstraction for the Internet and its interworkings
Cloud computing: Offering and delivery of computing capacity and stor-
age as a free or metered service
Confidentiality: The quality of data that ensures it is only accessible to
those who are authorized
Cookie: A persistent or temporary data file stored in a web browser that
is used by a website to store, track, and retrieve information about
a user’s actions
Cracker: Malicious hacker
Cryptanalysis: The process of deciphering meaning from an encrypted
message
Cyber: Prefix or adjective pertaining to something that is Internet related
Cyber bullying: The act of using the Internet to harass a victim
Cyber criminal: A scam artist of the cyber world, often using malware or
phishing attacks to steal money or confidential information
Cyber stalking: The act of using the Internet to stalk or harass a victim
Decryption: The process of using a cipher to transform ciphertext into
plaintext
Defense in depth: Multilayered approach to security relying on multiple
complementary and overlapping mechanisms to protect against
attacks
Denial of Service (DoS) attack: An attack resulting in the partial or
complete loss of availability for a given system
DHCP (Dynamic Host Configuration Protocol): Automatically assigns
IP addresses to client machines on a network
Dictionary attack: A guessing attack that uses a specially crafted list
often composed of dictionary words, popular passwords, and
common passphrases
DNS (Domain Name Service): Computing system that translates domain
names into IP addresses and vice versa
Domain name: Unique identity and location of an entity on the Internet
Drive-by download: The downloading of malicious software onto a com-
puter without the knowledge or consent of the user
Eavesdropping: Listening to digital conversations with an objective of
learning private information
Glossary ◾ 309
CNET Security
http://www.cnet.com/internet-security/
CIO: Security
http://www.cio.com/topic/3089/Security
315
316 ◾ Appendix A: Reading List
Schneier on Security
http://www.schneier.com/
NYTimes/technology
http://www.nytimes.com/pages/technology/index.html
The Register
http://www.theregister.co.uk/security/
Cryptography
Singh, S. 2000. The Code Book: The Science of Secrecy from Ancient Egypt to
Quantum Cryptography. New York: Random House Digital.
Mitnick, K., and Simon, W.L. 2011. The Art of Deception: Controlling the Human
Element of Security. New York: Wiley.
Mitnick, K., and Simon, W.L. 2011. Ghost in the Wires: My Adventures as the
World’s Most Wanted Hacker. Boston: Hachette Digital.
Poulsen, K. 2011. Kingpin: How One Hacker Took Over the Billion-Dollar
Cybercrime Underground. New York: Random House Digital.
Fiction
Russinovich, M. 2011. Zero Day: A Novel. New York: Macmillan.
B.1 INTRODUCTION
Cryptography is one of the most heavily relied-on security mechanisms
to preserve confidentiality of information at rest (i.e., data stored on a
computer hard drive) and in transit (i.e., data traveling over the Internet).
Without cryptography, the Internet would be a drastically different place
than we have come to know and depend on in our daily lives. The average
user of information technology, whether or not aware of it, relies on cryp-
tography virtually every day of his or her life (i.e., via HTTPS [Hypertext
Transfer Protocol Secure], secure wireless networks, password hashes).
This appendix describes cryptography’s underpinnings and explores clas-
sic cryptographic algorithms, principles, and terminology and also pro-
vides rudimentary knowledge regarding when and how cryptography is
protecting a user’s communication of data.
319
320 ◾ Appendix B: Basics of Cryptography
World War II, the Germans (Enigma), Japanese (Purple), British (TypeX),
and the Americans (SIGABA) all had devices (i.e., cipher machines) that
could encrypt and decrypt messages. These devices resembled typewrit-
ers into which a user could type a message in plaintext and the machine
would print it out in ciphertext. During World War II, American, British,
and Polish intelligence services cracked both the German and the Japanese
ciphers, leading to the discovery of many secret messages and contributing
heavily to battle victories. To this day, it is largely believed that neither the
American nor the British ciphers were cracked during the war. The suc-
cess of the Allies was in part due to the invention of a computer (Colossus)
used to crack the German Enigma machine. History, especially that of
World War II, is riddled with many fascinating tales of cryptographic
innovation, espionage, heroism, villainy, and even romance. Simon Singh’s
book The Code Book (referenced in the reading list in Appendix A) pro-
vides excellent reading for anyone wanting to learn more about the history
of cryptography and the principles and implementation of modern-day
cryptography. The next several sections examine different cryptographic
systems and discuss a methodology for cryptanalysis.
Secret Key
Alphabet
A B C D E F G H I J K L M N O P Q R S T U V W X Y Z
Z A B C D E F G H I J K L M N O P Q R S T U V W X Y
Key
h e l l o b o b
Plaintext
Ciphertext g d k k n a n a
Ciphertext g d k k n a n a
Plaintext h e l l o b o b
Alphabet
A B C D E F G H I J K L M N O P Q R S T U V W X Y Z
D E F G H I J K L M N O P Q R S T U V W X Y Z A B C
Key
(Figure B.6) by shifting the alphabet three times to the right. In AD 46, this
cipher represented the state of the art in cryptography for the Roman army.
D P U H A Y K N B F S Z V Q G C R O M I X E T J W L
Key
Plaintext h e l l o b o b
Ciphertext n a z z g p g p
Alphabet
A B C D E F G H I J K L M N O P Q R S T U V W X Y Z
E N K B D Q H Y M J A R L O P X F S G I T V Z W C U
Key
Ciphertext n a z z g p g p
Plaintext b k w w s o s o
M R Y W Z A B G D O E K F J Q S N T H L V U C I P X
20 15 14 12 11 10 10 10 9 9 6 6 5 5 4 4 3 3 2 2 2 1 0 0 0 0
FIGURE B.14 Most frequent 15 bigrams and trigrams in the English language.
this efficiency can also be a downfall since it can be seen that a substitution
cipher is fairly easy to crack.
Plaintext h e l l o b o b
Ciphertext e o h o l l b b
Apublic
Alice’s Key
Aprivate
Asymmetric Apublic
“alice i love you”
Cipher
(Plaintext)
(Public Key)
“ZKHBD H KNUD XNT”
(Ciphertext)
Asymmetric Aprivate
“alice i love you”
Cipher
(Plaintext)
(Private Key)
Decryption – Alice receiving a message from Bob
the message using her own private key. Likewise, Alice can send a return
reply to Bob by encrypting a message with Bob’s public key, posted on this
Facebook profile. Again, because the message was encrypted with Bob’s
public key, only Bob is able to decrypt the message with his private key.
Public key cryptography has fundamentally changed the way people
communicate. Bob, Alice, or anyone for that matter is able to create a per-
sonal matched public and private key pair. In the example provided, Alice
and Bob are not required to establish a preshared secret before engaging
in secret conversations. Alice can further rest assured that it is virtually
impossible for anyone to decrypt messages intended for her without her
private key. Much like a symmetric key, public key cryptography algo-
rithms rely heavily on the secrecy of the private key.
online banks rely instead on HTTPS, which in turn utilizes public key
cryptography. In fact, your web browser contains many public keys (con-
tained in certificates) for all sorts of entities, including banks. Figure B.18
shows a certificate for Wells Fargo Bank, and it can be seen that the certifi-
cate contains a public key. Therefore, if Alice is to engage in online activity
with her bank (i.e., Wells Fargo), she encrypts her communications with
Wells Fargo’s public key knowing that only Wells Fargo, the possessor of
the private key, will be able to decrypt her message. Because public key
cryptography is computationally expensive, it is primarily used in HTTPS
to establish a one-time shared or symmetric key with a client. Encrypting
information with symmetric key cryptography is considerably faster and
thus more appropriate for the bulk of web content. However, the negotia-
tion of the symmetric key would not be possible without protecting the
BIBLIOGRAPHY
Bauer, F.L. 2007. Decrypted Secrets: Methods and Maxims of Cryptology. New
York: Springer.
Bruen, A.A., and Forcinito, M.A. 2011. Cryptography, Information Theory, and
Error-Correction: A Handbook for the 21st Century. New York: Wiley.
Calabrese, T. 2004. Information Security Intelligence: Cryptographic Principles and
Applications. Independence, KY: Cengage Learning.
Copeland, B.J. 2006. Colossus: The Secrets of Bletchley Park’s Codebreaking
Computers. New York: Oxford University Press.
Hinsley, F.H. 2001. Codebreakers: The Inside Story of Bletchley Park. New York:
Oxford University Press.
Hoffstein, J., Pipher, J.C., and Silverman, J.H. 2008. An Introduction to Mathematical
Cryptography. New York: Springer.
Kahn, D. 1996. The Codebreakers: The Story of Secret Writing. New York: Simon
and Schuster.
332 ◾ Appendix B: Basics of Cryptography
Katz, N. 2005. Everything Cryptograms Book: Fun and Imaginative Puzzles for the
Avid Decoder. Avon, MA: Adams Media.
Oriyano, S.P., and Gregg, M. 2010. Hacker Techniques, Tools, and Incident Handling.
Sudbury, MA: Jones & Bartlett.
Pincock, S. 2006. Codebreaker: The History of Codes and Ciphers, from the Ancient
Pharaohs to Quantum Cryptography. New York: Bloomsbury.
Puzzle Baron’s Cryptograms. 2012. Frequency of letters. http://www.cryptograms.
org/letter-frequencies.php (accessed May 9, 2012).
Schneier, B. 1996. Applied Cryptography: Protocols, Algorithms, and Source Code in
C. New York: Wiley.
Schneier, B. 2011. Secrets and Lies: Digital Security in a Networked World. New
York: Wiley.
Sebag-Montefiore, H. 2011. Enigma. London: Orion.
Stamp, M., and Low, R.M. 2007. Applied Cryptanalysis: Breaking Ciphers in the
Real World. New York: Wiley.
Van Tilborg, H.C.A., and Jajodia, S. 2011. Encyclopedia of Cryptography and
Security. New York: Springer.
Whitman, M.E., and Mattord, H.J. 2011. Principles of Information Security.
Independence, KY: Cengage Learning.
Appendix C: Web Surfing
Security Technologies
C.1 INTRODUCTION
The objective of this appendix is to introduce and discuss a handful of
web and Internet security technologies that can be used to further miti-
gate the threats discussed in this book. Given the correct context, each
of these technologies can, in its own way, increase one’s defense in depth
when surfing the web and using the Internet. Although this is not nearly
a complete list of all additional security technologies above and beyond
those discussed in Chapter 6, they do represent some of the most effective
and widely used security technologies that one could utilize as part of an
everyday computing routine.
333
334 ◾ Appendix C: Web Surfing Security Technologies
C.3 NOSCRIPT
As has been discussed in many parts throughout the book, drive-by
downloads present a serious threat to web browsers and the integrity of a
computer. The simple act of requesting a webpage can result in the down-
loading and execution of malicious code embedded within the requested
webpage, resulting in a malware infection. Recalling the discussion on
malware from Chapter 5, remember that malicious code is not a danger
until it has been executed—malicious web code falls under the same rules.
When a webpage is requested, the default behavior of a web browser is to
Appendix C: Web Surfing Security Technologies ◾ 335
execute all code retrieved to properly render the webpage’s contents for the
user. Often, this includes the execution of scripts, videos, and other code
elements that can possess malicious lines of code inserted by an attacker.
To block the execution of all scripts, both malicious and legitimate, there
exist web browser add-ons that enable a user to determine which web-
sites can be trusted and which cannot. Two popular and free examples
are NoScript (https://addons.mozilla.org/en-US/firefox/addon/noscript/)
for the Firefox web browser and NotScripts (https://chrome.google.com/
webstore/category/home) for the Chrome web browser.
As shown in Figure C.2, on requesting the webpage at the URL www.
iastate.edu/, the NoScript add-on prevents five scripts from being auto-
matically executed by the web browser. In this case, the user is able to view
most of the website, but some of the website functionality has been poten-
tially restricted by the blocking of these scripts. In a different context, such
as a request for a malicious website, the five blocked scripts would repre-
sent the prevention of a potential drive-by download or other malicious
actions. Thus, the malicious code has been downloaded to the computer
but was not permitted to execute.
The downside to NoScript and other similar security add-ons is that
they require the user to play an involved role in determining which web-
sites are to be trusted and thus able to execute code automatically and
which websites are not to be trusted. By default, NoScript automatically
assumes that a website is potentially malicious and forces the user to grant
the browser access to execute scripts for a particular website. This means
that a user must opt out of the most secure state, a sound security prac-
tice (Chapter 10). To do this, as shown in Figure C.3, NoScript provides
a number of user options in granting such privileges (either temporarily
or permanently) to a webpage or domain name. For instance, if the user
clicked on “Allow all this page” the particular website would be permitted
to execute all scripts, and the user would not have to grant permission to
the same website in the future. Although the process of declaring trust for
a website may initially seem a bit involved, the overall security benefit of
not automatically executing potentially malicious code as the result of an
errant click of a mouse can outweigh the initial inconveniences.
As an alternative to a script-blocking web browser add-on, popular
web browsers also enable users simply to disable the running of JavaScript
all together. However, this requires one to locate this feature in their web
browser preferences and then opt in to the most secure state. While not as
user friendly as a web browser add-on, disabling JavaScript will go a long
way in preventing drive-by downloads.
are potentially malicious and which are not. With the WOT link scan-
ner enabled in Figure C.5, it becomes quite clear, as designated by the red
circle adjacent to some of the links, which links have poor reputations and
which have excellent reputations.
In addition to providing risk indicators adjacent to search engine
results, the WOT link scanner also provides risk indicators for hyperlinks
that appear in web-based applications like Facebook, Twitter, and various
web-based email clients. Figure C.6 provides a prime example of a well-
constructed phishing email, as discussed in Chapter 11. Without the assis-
tance of a link scanner or without the capability to confidently dissect and
read a URL, it becomes difficult to determine the legitimacy of the email.
However, in Figure C.7, with the assistance of the WOT link scanner, it
becomes quite evident that the email is malicious in nature.
Link scanning add-ons provide an incredibly useful and free utility
for preventing a number of attacks. Although not included among the
defense-in-depth techniques presented in Chapter 6, having a link scan-
ner installed in one’s web browser should really be a requirement since
Appendix C: Web Surfing Security Technologies ◾ 339
FIGURE C.11 Search results with Adblock Plus enabled and WOT link scanner.
content needed to display the ads. The only downside to Adblock Plus is
that while blocking malicious ads—a minority of all ads displayed—it also
blocks all legitimate ads. Many websites rely on the funding they receive
from online advertisers to pay for their operating costs, and Adblock Plus
prevents such websites from displaying ads and thus eliminates their
342 ◾ Appendix C: Web Surfing Security Technologies
3. From the trusted network, the request for CNN’s homepage is then
routed to the Internet as if it originated from the trusted network
and eventually is routed to CNN’s server.
5. The trusted network then routes the response back through the
encrypted tunnel to Alice’s computer.
This example illustrates how a request for a website located outside the
trusted network (i.e., on the Internet) is handled by Alice’s computer con-
nected to a VPN. Alice’s computer does not directly communicate with
CNN’s web server but instead uses the corporate network as an inter-
mediary hop to do so. If Alice’s computer requests a service located in
the trusted network, the request would then be transported through the
(3)
(Unsecure (4)
Wireless
(Wired
Network)
Network)
Internet
(1) (2)
(5)
VPN Encrypted Tunnel
encrypted VPN tunnel to the service in the corporate network, and the
response would be routed back to Alice’s computer via the VPN tunnel.
In addition to allowing secure remote network access, VPNs can be used
in another context to provide secure communications. In the case of access-
ing an unsecure wireless network, as discussed in Chapter 9, a VPN provides
a secure means to encrypt all network traffic to and from the client com-
puter. Even if an attacker were sniffing wireless Internet traffic, the security
provided by a VPN mitigates the threat of eavesdropping. As a result, VPNs
provide a sound security solution for performing sensitive online activities
when connected to an unsecure wireless network in a coffee shop or hotel
lounge. It should be noted that a VPN does not prevent against spyware
such as key-logging malware that may reside on the client computer.
Many corporations offer free VPN access for their employees, and some
even require that remote users connect to a VPN to conduct business. If
you do not have access to a VPN and would like to use such a security
mechanism, there are a number of service providers that offer personal
VPN access for around $10 a month. If you are in frequent need of secure
Internet access on unsecure wireless networks, having access to a VPN
is a must-have security mechanism since it prevents against all types of
eavesdropping threats discussed in Chapter 9, including session hijacking.
BIBLIOGRAPHY
Adblock Plus. 2012. http://adblockplus.org/en/ (accessed May 10, 2012).
AVG. 2012. LinkScanner. http://linkscanner.avg.com (accessed May 10, 2012).
Cheswick, W.R., Bellovin, S.M., and Rubin, A.D. 2003. Firewalls and Internet
Security: Repelling the Wily Hacker. Boston: Addison-Wesley Professional.
Firefox. 2012. Private browsing. http://support.mozilla.org/en-US/kb/Private-
Browsing (accessed May 10, 2012).
Gobel, J.G., and Dewald, A. 2010. Client-Honeypots: Exploring Malicious Websites.
Munich, Germany: Oldenbourg Verlag.
McAfee. 2012. SiteAdvisor. http://www.siteadvisor.com (accessed May 10, 2012).
NoScript. https://addons.mozilla.org/en-US/firefox/addon/noscript/ (accessed
May 10, 2012).
NotScripts. https://chrome.google.com/webstore/detail/odjhifogjcknibkahlpid-
mdajjpkkcfn (accessed May 10, 2012).
Pash, A., and Trapani, G. 2011. Lifehacker: The Guide to Working Smarter, Faster,
and Better. New York: Wiley.
Viega, J. 2009. The Myths of Security: What the Computer Security Industry Doesn’t
Want You to Know. Sebastopol, CA: O’Reilly Media.
Web of Trust. 2012. http://www.mywot.com/ (accessed May 10, 2012).
Computer Science
Written for nontechnical readers, the book provides context to routine computing
tasks so that readers better understand the function and impact of security in
everyday life. The authors offer practical computer security knowledge on a range
of topics, including social engineering, email, and online shopping, and present
best practices pertaining to passwords, wireless networks, and suspicious
emails. They also explain how security mechanisms, such as antivirus software
and firewalls, protect against the threats of hackers and malware.
Features
• Assesses computing actions in the context of security
• Describes computer security terms and best practices
• Covers the strengths and weaknesses of security mechanisms
• Provides examples of common security threats and their sources and
motivations, including how phishing emails deceive users
• Explains the role of users in protecting their own computing environment
and personal and confidential information
• Discusses current event topics and how they relate to everyday computing
tasks
While information technology has become interwoven into almost every aspect
of daily life, many computer users do not have practical computer security
knowledge. This hands-on, in-depth guide helps anyone interested in information
technology to better understand the practical aspects of computer security and
successfully navigate the dangers of the digital world.
K12637