CST801 Fundamentals of Cyber Security Cyber
CST801 Fundamentals of Cyber Security Cyber
Introduction
CST801 – Fundamentals of Cyber Security and Cyber Crime is a 2-credit unit.
The course is a compulsory course in first semester. It will take you 15 weeks
to complete the course. You are to spend 65 hours of study for a period of 13
weeks while the first week is for orientation and the last week is for end of
semester examination. It is part of the courses required for graduation.
You will receive the course material which you can read online or download
and read off-line. The online course material is integrated in the Learning
Management System (LMS). All activities in this course will be held in the LMS.
All you need to know in this course is presented in the following sub-headings.
Course Competencies
By the end of this course, you will gain competency to:
Course Objectives
The course objectives are to:
i
course, reflect on the competencies to ensure mastery. The units are
components of the modules. Each unit is sub-divided into introduction,
intended learning outcome(s), main content, self-assessment exercise(s),
conclusion, summary, and further readings. The introduction introduces you
to the unit topic. The intended learning outcome(s) is the central point which
help to measure your achievement or success in the course. Therefore, study
the intended learning outcome(s) before going to the main content and at the
end of the unit, revisit the intended learning outcome(s) to check if you have
achieved the learning outcomes. Work through the unit again if you have not
attained the stated learning outcomes.
Module 3: Cybercrime
Unit 1: Introduction to Cybercrime
Unit 2: Impact and Challenges
Unit 3: Laws Enforcement Roles
Unit 4: Trends and Policies Implications
There are thirteen units in this course. Each unit represent a week of study.
ii
Presentation Schedule
The weekly activities are presented in Table 1 while the required hours of
study and the activities are presented in Table 2. This will guide your study
time. You may spend more time in completing each module or unit.
iii
Assessment
Table 3 presents the mode you will be assessed.
Table 3: Assessment
S/N Method of Assessment Score (%)
1 Portfolios 10
2 Mini Projects with presentation 20
3 Laboratory Practical 20
4 Assignments 10
5 Final Examination 40
Total 100
Portfolio
A portfolio has been created for you tagged “My Portfolio”. With the use of
Microsoft Word, state the knowledge you gained in every Module and in not
more than three sentences explain how you were able to apply the knowledge
to solve problems or challenges in your context or how you intend to apply
the knowledge. Use this Table format:
iv
Laboratory Practical
The laboratory practical may be virtual or face-to-face or both depending on
the nature of the activity. You will receive further guidance from your
facilitator.
Assignments
Take the assignment and click on the submission button to submit. The
assignment will be scored, and you will receive a feedback.
Examination
Finally, the examination will help to test the cognitive domain. The test items
will be mostly application, and evaluation test items that will lead to creation
of new knowledge/idea.
• Need a personal laptop. The use of mobile phone only may not give you
the desirable environment to work.
• Need regular and stable internet.
• Need to install the recommended software.
• Must work through the course step by step starting with the programme
orientation.
• Must not plagiarise or impersonate. These are serious offences that
could terminate your studentship. Plagiarism check will be used to run
all your submissions.
• Must do all the assessments following given instructions.
• Must create time daily to attend to your study.
Facilitation
There will be two forms of facilitation – synchronous and asynchronous. The
synchronous will be held through video conferencing according to weekly
schedule. During the synchronous facilitation:
v
• There will be one hour of online real time contact per week making a
total of 13 hours for thirteen weeks of study time.
• At the end of each video conferencing, the video will be uploaded for
view at your pace.
• You are to read the course material and do other assignments as may
be given before video conferencing time.
• The facilitator will concentrate on main themes.
• The facilitator will take you through the course guide in the first lecture
at the start date of facilitation
Read all the comments and notes of your facilitator especially on your
assignments, participate in forum discussions. This will give you opportunity
to socialise with others in the course and build your skill for teamwork. You
can raise any challenge encountered during your study. To gain the maximum
benefit from course facilitation, prepare a list of questions before the
synchronous session. You will learn a lot from participating actively in the
discussions.
Finally, respond to the questionnaire. This will help ACETEL to know your areas
of challenges and how to improve on them for the review of the course
materials and lectures.
Learner Support
You will receive the following support:
• Technical Support: There will be contact number(s), email address and
chatbot on the Learning Management System where you can chat or
send message to get assistance and guidance any time during the
course.
• 24/7 communication: You can send personal mail to your facilitator and
the centre at any time of the day. You will receive answer to you mails
within 24 hours. There is also opportunity for personal or group chats
at any time of the day with those that are online.
Course Team
Course Writers:
Dr. John K. Alhassan,
Department of Computer Science,
Federal University of Technology,
Minna, Nigeria
And
Content Editor:
Dr. Ismaila Idris
Department of Cyber Security Science,
Federal University of Technology,
Minna, Nigeria
Ice Breaker
You are welcome to CST 801 - Fundamentals of Cyber Security and Cyber
Crime, a 2 credit unit course. To begin this class, upload your picture in
your profile and introduce yourself by stating your name, what you do for
a living and your expectations in this course.
1
Africa Centre of Excellence on Technology
Enhanced Learning (ACETEL)
Course Guide
Introduction
Welcome to CST 801: Fundamentals of Cyber Security and Cyber
Crime. CST 801 is a two-credit unit course that has minimum duration of
one semester. It is a compulsory course for graduate students in the
university. The course guides you on the techniques of studying to
achieve academic success through open and distance learning.
Course Competencies
To have competency in:
Course Objectives
The objectives of the course are to:
2
materials provided, prepare your portfolios, and participate in the online
facilitation.
Each study unit has introduction, intended learning outcomes, the main
content, conclusion, summary and references/further readings. The
introduction will tell you the expectations in the study unit. Read and
note the intended learning outcomes (ILOs). The intended learning
outcomes tell you what you should be able to do at the completion of
each study unit. So, you can evaluate your learning at the end of each
unit to ensure you have achieved the intended learning outcomes. To
meet the intended learning outcomes, knowledge is presented in texts,
video and links arranged into modules and units. Click on the links as
may be directed but where you are reading the text off line, you will have
to copy and paste the link address into a browser. You can download the
audios and videos to view off line. You can also print or download the
texts and save in your computer or external drive. The conclusion gives
you the theme of the knowledge you are taking away from the unit. Unit
summaries are presented in downloadable audios and videos.
There are two main forms of assessments – the formative and the
summative. The formative assessments will help you monitor your
learning. This is presented as in-text questions, discussion forums and
Self-Assessment Exercises.
Study Units
There are 13 study units in this course divided into four modules. The
modules and units are presented as follows:
3
Module 2: Basics of Network Security
Module 3: Cybercrime
Carr, J. (2011). Inside cyber warfare: Mapping the cyber underworld. "
O'Reilly Media, Inc.".
Chiefs of Staff (2016): Cyber Primer The Cyber Primer (2nd Edition),
dated July 2016, is promulgated as directed by the. The
Development, Concepts and Doctrine Centre Ministry of Defence
Shrivenham SWINDON, Wiltshire, SN6 8RF. Our publications are
available to view and download on the Defence Intranet (RLI) at:
http://defenceintranet.diif.r.mil.uk/Organisations/Orgs/JFC/Organis
ations/Orgs/ DCDC This publication is also available on the Internet
at: www.gov.uk/mod/dcdc
Hathaway, O. A., Crootof, R., Levitz, P., Nix, H., Nowlan, A., Perdue, W.,
& Spiegel, J. (2012). The law of cyber-attack. California Law
Review, 817-885.
4
Jeetendra Pande (2017): Introduction to Cyber Security. Uttarakhand
Open University
Lucas, G. R. (2017). Ethics and Cyber Warfare: The Quest for Responsible
Security in the Age of Digital Warfare. Oxford University Press.
Thornton, R., & Miron, M. (2019). Deterring Russian cyber warfare: the
practical, legal and ethical constraints faced by the United Kingdom.
Journal of Cyber Policy, 1-18.
Presentation Schedule
The presentation schedule included in this course guide provides you with
important dates for completion of each tutor marked assignment. You
should therefore endeavour to meet the deadlines.
Assessment
There are two main forms of assessments in this course that will be
scored. The Continuous Assessments and the final examination. The
continuous assessment shall be in three-fold. There will be two
Computer Based Assessment. The computer-based assessments
will be given in accordance to university academic calendar. The
timing must be strictly adhered to. The Computer Based Assessments
shall be scored a maximum of 10% each, while your participation in
discussion forums and your portfolio presentation shall be scored
5
maximum of 10% if you meet 75% participation. Therefore, the
maximum score for continuous assessment shall be 30% which shall form
part of the final grade.
The final examination for CST 801 will be maximum of two hours and it
takes 70 percent of the total course grade. The examination will consist of
70 multiple choice questions that reflect cognitive reasoning.
Note: You will earn 10% score if you meet a minimum of 75%
participation in the course forum discussions and in your portfolios
otherwise you will lose the 10% in your total score. You will be required
to upload your portfolio using google Doc. What are you expected to do
in your portfolio? Your portfolio should be note or jottings you made on
each study unit and activities. This will include the time you spent on
each unit or activity.
Carefully work through each unit and make your notes. Join the online
real time facilitation as scheduled. Where you missed the scheduled
online real time facilitation, go through the recorded facilitation session at
your own free time. Each real time facilitation session will be video
recorded and posted on the platform.
In addition to the real time facilitation, watch the video and audio
recorded summary in each unit. The video/audio summaries are directed
to salient part in each unit. You can assess the audio and videos by
clicking on the links in the text or through the course page.
Work through all self-assessment exercises. Finally, obey the rules in the
class.
Facilitation
You will receive online facilitation. The facilitation is learner centred. The
mode of facilitation shall be asynchronous and synchronous. For the
asynchronous facilitation, your facilitator will:
6
• Present the theme for the week;
• Direct and summarise forum discussions;
• Coordinate activities in the platform;
• Score and grade activities when need be;
• Upload scores into the university recommended platform;
• Support you to learn. In this regard personal mails may be sent.
• Send you videos and audio lectures; and podcast
Read all the comments and notes of your facilitator especially on your
assignments, participate in the forums and discussions. This gives you
opportunity to socialise with others in the programme. You can raise any
problem encountered during your study. To gain the maximum benefit
from course facilitation, prepare a list of questions before the discussion
session. You will learn a lot from participating actively in the discussions.
7
Module 1: Overview of Computer
Security
Module Introduction
This module is on overview of computer security. It covers cybersecurity
fundamentals, foundation of security, types of threats and types of
attacks. It contains four (4) units as follows:
Contents
1.0 Introduction
2.0 Intended Learning Outcomes (ILOs)
3.0 Main Content
3.1 Cyberspace
3.2 The Web is not the Internet
3.3 Cyberspace in Context
3.4 Social, People and Personal Layers.
3.5. Information Layer.
3.6. Network Layer.
3.7 The Cyber Operating Environment
4.0 Self-Assessment Exercise(s)
5.0 Conclusion
6.0 Summary
7.0 References/Further Reading
1.0 Introduction
In this unit, you will learn about the cyberspace, the web is not the
internet, cyberspace in context, social, people and persona layers. You
will also learn about the information layer, network layer and the cyber
operating environment.
8
2.0 Intended Learning Outcomes
(ILOs)
At the end of this unit, you will be able to:
• Define Cyberspace
• Differentiate between Web and Internet
• Describe and identify the Network Layers.
• Describe the basic concepts required in cybersecurity
9
4. People: that manipulate information, communicate, and design the
physical and logical components of cyberspace.
Inside the internet is yet another circle—the web, or the pages that can
be accessed using a web browser such as Firefox, Chrome or Safari.5 The
internet and web are often used interchangeably, but in fact they are
different and one of them sits inside the other. Although this chapter (and
most popular commentary) talks about cyber security, what is really
meant is security of the internet, where the vast majority of global
communication takes place
10
3.3 Cyberspace in context
The four layers of cyberspace (physical, logical, information, and people)
have three main features—connectivity, speed and storage. These
features allow both the positive and negative parts of the digital
environment and should be understood in order to place cyberspace in
context. This is also how readers can start to understand cyber security—
by examining the rudimentary layers of cyberspace and their
characteristics and analyzing what this means for the security and
constancy of the modern digital world.
11
c. People: This denotes all persons involved; comprising those
developing and operating the several systems.
d. Security: Security comprises the security posture of the network
and levels of consciousness of the network users, managers and
maintainers.
Real layer: The real layer entails of a geographic part and a physical
aspect. The geographic part relates to the location of components of a
network, like under the ground or sea, or in a building. The physical part
concerns what constituents are current – like hardware, systems software
and infrastructure.
12
The notion of near, mid and far operating spaces help clarify the cyber
environment and how it may touch operations.
There is a numeral of themes which appear when you consider the cyber
environment. Some of these comprise the following.
a) The cyber operating environment is largely global, but vulnerable.
b) Civilian and military information infrastructures, whether national,
coalition or international, co-exist and overlap, posing problems for
managing security within a network-enabled Defence capability.
c) A high baseline for cyber security is required which has implications
for education and training, timeliness of system maintenance and
intelligence (cyber situational awareness).
Answer: true
(2) How can you secure yourself on the internet when browsing?
a) Follow the concept of cybersecurity
b) Download cracked softwares across websites
13
c) Avoid using the same password
d) Download only from secure website and official apps stores
Answer: b
Answer: d
5.0 Conclusion
You have learnt from this unit about the cyberspace, the web is not the
internet, cyberspace in context, social, people and persona layers. You
have also learnt about the information layer, network layer and the cyber
operating environment. The next unit is on foundation of security.
6.0 Summary
This unit covered the cyberspace, the web is not the internet, cyberspace
in context, social, people and persona layers. The unit also explained the
information layer, network layer and the cyber operating environment.
J. Glanz and J. Markoff, ‘Egypt Leaders Found ‘Off’ Switch for Internet’,
The New York Times, 15 February 2011,
www.nytimes.com/2011/02/16/technology/16internet.html?_r=2&h
p=&pagewanted=all&
14
Unit 2: Foundation of Security
Contents
1.0 Introduction
2.0 Intended Learning Outcomes (ILOs)
3.0 Main Content
3.1 Authentication
3.2 Encryption
3.3 Digital Signatures
3.4 Antivirus
3.5 Firewall
3.6 Steganography
3.7 Computer Forensics
4.0 Self-Assessment Exercise(s)
5.0 Conclusion
6.0 Summary
7.0 References/Further Reading
1.0 Introduction
You learnt from the previous unit 1 on cybersecurity fundamentals. You
will learn about foundation of security in this unit. There are many cyber
security techniques to combat the cyber security attacks. In this unit you
will learn about some of the popular techniques to counter the cyber-
attacks. These techniques are authentication, encryption, digital
signature, antivirus, firewall and steganography
15
3.0 Main Content
3.1 Authentication
It is a method of identifying a person and ensuring that the person is the
same who he/she claims to be. A classic technique for authentication over
internet is through username and password. With the upsurge in the
reported cases of cyber crime by identity theft over internet, the
organizations have completed some extra provisions for authentication
like One Time Password(OTP), like the name propose it is a password
which can be used one time only and is sent to the user as an SMS or an
email at the mobile number/email address that he have indicated during
the registration procedure. It is known as two-factor authentication
method and needs two kind of evidence to authentication a person to
provide an extra layer of security for authentication. Some other popular
methods for two-way authentication are: biometric data, physical token,
etc. which are used in combination with username and password.
3.2 Encryption
It is a method to change the data in unreadable form before transmitting
it over the internet. Only the individual who have the access to the key
and convert it in the readable form and read it. Officially encryption can
be defined as a technique to lock the data by converting it to complex
codes using mathematical algorithms. The code is so complex that it even
the most powerful computer will take several years to break the code.
This secure code can safely be transmitted over internet to the
destination. The receiver, after receiving the data can decode it using the
key as shown in figure 1. The decoding of the complex code to original
text using key is known as decryption. If the same key is used to lock
and unlock the data, it is known as symmetric key encryption.
16
In symmetric key encryption, the after coding of data, the key is sent to
the destination user through some other medium like postal service,
telephone, etc. because if the key is gotten by the hacker, the security of
the data is conceded. Key distribution is a complex task because the
security of key while transmission is itself an issue. To circumvent the
transfer of key a technique called asymmetric key encryption, also known
as public key encryption, is used. In asymmetric key encryption, the key
used to encrypt and decrypt data are dissimilar. Every user own two keys
for instance, public key and private key. As the name propose, the public
key of every user is known to everybody but the private key is known to
the specific user, who own the key, only. Supposing sender A wishes to
send a secret message to receiver B over internet. A will encrypt the
message using B‟s public key, as the public key is known to everybody.
Once the message is encrypted, the message can safely be send to B over
internet. As soon as the message is received by B, he will use his private
key to decrypt the message and regenerate the original message.
17
Fig 5
2.4 ANTIVIRUS
There are verities of malicious programs like virus, worms, trojan horse,
etc that are spread over internet to compromise
3.4 Antivirus
There are verities of malicious programs like virus, worms, trojan horse,
etc that are spread over internet to compromise the security of a
computer either to destroy data stored into the computer or gain financial
benefits by sniffing passwords etc. To prevent these malicious codes to
enter to your system, a special program called an anti-virus is used which
is designed to protect the system against virus. It not only prevents the
malicious code to enter the system but also detects and destroys the
3.5 Firewall
It is a software/ hardware that acts as a protection amid an organization’s
network and the internet and guards it from the threats such as virus,
malware, hackers, etc. It can be used to perimeter the individuals who
can have access to your network and send information to you as shown in
figure 3.
18
Figure 3: Firewall (Pande, 2017)
19
• Packet Filtering- based on the rules defined in the policies each
packet is filtered by their type, port information, and source and
destination information. The instance of such characteristics is
Domain names, IP address, port numbers, protocols etc. Basic
packet filtering can be performed by routers.
• Stateful Inspection: rather than going through all the field of a
packet, key features are defined. The outgoing/incoming packets
are judged based on those defined characteristics only.
The firewalls are vital component of the organizations‟ network. They not
only protect the organization against the virus and other malicious code
but also prevent the hackers to use your network infrastructure to launch
Denial of Service (DoS) attacks.
3.6 Steganography
It is a technique of hiding secret messages in a document file, image file,
and program or protocol etc. such that the embedded message is invisible
and can be retrieved using special software. Only the sender and the
receiver know about the existence of the secret message in the image.
The advantage of this technique is that these files are not easily
suspected.
20
3.7 Computer Forensics
Cyber forensic is a division of science which deals with techniques and
tools for investigation of digital data to find evidences against a crime
which can be produced in the court of law. It is a training of preserving,
extracting, analyzing and documenting evidence from digital devices like
computers, digital storage media, smartphones, etc. so that they can be
used to make expert opinion in administrative/ legal matters.
21
4. Eradication: In this step, the strategy for the eradication or
mitigate of the cause of the threat is planned and executed. 5.
Recovery: it is the process of returning to the normal operational
state after eradication of the problem. 6. Lesson Learned: if a new
type of incident is encounter, it is documented so that this
knowledge can be used to handle such situations in future.
Answer: a
5.0 Conclusion
You have learnt from this unit about authentication, encryption, digital
signature, antivirus, firewall, steganography and. Computer forensics You
have also learnt about how a firewall can be implemented using hardware
as well as software or the combination of both. In the next unit, you will
learn about types of threats.
6.0 Summary
This unit explained authentication, encryption, digital signature, antivirus,
firewall and steganography. It also covered how a firewall can be
implemented using hardware as well as software or the combination of
both.
23
7.0 References/Further Reading
Havercan, P. (2015, July 17). A plain person's guide to Secure Sockets
Layer. Onttrek Sep. 26, 2015 uit
http://peter.havercan.net/computing/plain-persons-guide-to-
secure-socketslayer.html available under a Creative Commons
Attribution-NonCommercial-ShareAlike 4.0 International License.
ISFS. (2004, April). Computer Forensics. Onttrek Dec. 20, 2015 uit
http://www.isfs.org.hk/publications/ComputerForensics_part1.pdf
NK, V. (2015, Jan. 24). A Peek into the Top Password Managers. Onttrek
Oct. 24, 2015 uit opensourceforu.com:
http://opensourceforu.efytimes.com/2015/01/peek-top-
passwordmanagers/ available under Creative Commons Attribution-
NonCommercial 3.0 Unported License
24
Rusen, C. A. (2014, Sep. 26). How to Start & Use The Windows Firewall
with Advanced Security. Onttrek Oct. 29, 2015 uit
http://www.digitalcitizen.lif: http://www.digitalcitizen.life/gain-
additional-control-using-windows-firewall-advancedsecurity
available under Creative Commons Attribution-Noncommercial-
Share Alike 4.0 International.
Selecting a strong password. (2015, Sep. 10). Onttrek Sep. 26, 2015 uit
Wordpress: https://en.support.wordpress.com/selecting-a-strong-
password/ available under a Creative Commons Sharealike license.
25
Unit 3: Types of Threats
Contents
1.0 Introduction
2.0 Intended Learning Outcomes (ILOs)
3.0 Main Content
3.1 Botnets
3.2 Distributed Denial-of-Service (DDoS)
3.3 Hacking
3.4 Malware
3.5 Pharming
3.6 Phishing
3.7 Ransomware
3.8 Spam
3.9 Spoofing
3.10 Spyware
3.11 Trojan Horses
3.12 Viruses
3.13 Wi-Fi Eavesdropping
3.14 Worms
3.15 WPA2 Handshake Vulnerabilities
4.0 Self-Assessment Exercise(s)
5.0 Conclusion
6.0 Summary
7.0 References/Further Reading
1.0 Introduction
The last unit is on foundation of security. In this unit you will learn about
threats. Threat is a loss or harm that might befall a system, for instance
users' personal files might be revealed to the public. There are four main
classes of threats: interception, interruption, modification and fabrication.
This unit will teach you about the latest online scams and what you should
know to ensure safe Internet browsing
26
2.0 Intended Learning Outcomes
(ILOs)
At the end of this unit, you will be able to:
• Define Botnets
• Explain the concept of Distributed Denial-of-Service (DDoS)
• Describe and explain the technical terms of cybersecurity.
• Describe WPA2 Handshake Vulnerabilities.
• Determine the various type of threats in the cyber
27
Distributed Denial of Service (DDoS)
The most obvious and common kind of DDoS attack happens when an
attacker “floods” a network with unusable information. When you type a
URL into your browser, you are sending a request to that site's computer
server to view the page. The server can only process a certain quantity of
requests at a time. If an attacker overloads the server with requests, it
cannot process yours. The flood of entering messages to the target
system basically forces it to shut down, thereby denying access to
legitimate users.
DDoS countermeasure
There are steps you can take to decrease the probability that an attacker
will use your computer to attack other computers:
If you believe you are a victim of a DDoS attack, contact your Internet
Service Provider, as they will be able to help mitigate.
3.3 Hacking
Hacking is a word used to define actions taken by somebody to gain
unauthorized access to a computer. The availability of information online
on the techniques, tools, and malware makes it easier for even non-
technical persons to undertake malicious activities.
Hacking is the process by which cyber criminals gain access to your
computer.
28
Process of hacking
1. Find vulnerabilities (or pre-existing bugs) in your security settings
and exploit them in order to access your information.
2. Install a Trojan horse, providing a back door for hackers to enter
and search for your information.
Botnets capability
Botnets are capable of doing the following:
(i) Send spam emails with viruses attached.
(ii) Spread all types of malware.
(iii) Can use your computer as part of a denial of service attack against
other systems
3.4 Malware
Malware is one of the more common techniques to damage or infiltrate
your computer. It is a malicious software that contaminates your
computer, such as computer worms, viruses, Trojan horses, adware and
spyware.
Malware capabilities
a) Threaten you with scareware, which is typically a pop-up message
that tells you your computer has a security problem or other false
information.
b) Reformat the hard drive of your computer causing you to lose all
your information.
c) Alter or delete files.
d) Steal sensitive information.
e) Send emails on your behalf.
f) Take control of your computer and all the software running on it.
3.5 Pharming
Pharming is a common kind of online fraud. It is a means to point you to
a malicious and illegitimate website by redirecting the legitimate URL.
Even if the URL is entered correctly, it can still be redirected to a fake
website.
Pharming capability
Persuade you that the site is real and legitimate by spoofing or looking
almost the same to the real site down to the minimum particulars. You
might enter your private information and unknowingly give it to
somebody with malicious intent.
29
What is a distributed denial-of-service (DDoS)? A distributed denial-
of-service (DDoS) is when a malicious user gets a network of zombie
computers to sabotage a particular website or server.
3.6 Phishing
Phishing is used most often by cyber criminals because it is easy to
execute and can yield the results they are looking for with very slight
effort.
Phishing can be defined as false emails, websites and text messages
created to look similar they are from authentic companies. They are
sent by criminals to steal private and financial information from you.
This is also recognized as “spoofing”.
3.7 Ransomware
Ransomware is a kind of malware that limits access to your computer or
your files and displays a message that demands payment in order for the
restriction to be removed. The two most common means of infection
appear to be phishing emails that contain malicious attachments and
website pop-up advertisements.
Kinds of ransomware
There are two common kinds of ransomware:
a) Lockscreen ransomware: displays an image that stops you from
accessing your computer
b) Encryption ransomware: encrypts files on your system's hard drive
and occasionally on shared network drives, USB drives, external
hard drives, and even some cloud storage drives, preventing you
from opening them.
30
illegal activity on your computer, and that the payment is a fine to avoid
prosecution.
Ransomware mitigation
Do not pay the ransom. These threats are meant to scare and intimidate
you, and they do not come from a law enforcement agency. Even if you
submit payment, there is no guarantee that you will regain access to your
system.
If your computer has been infected (i.e. you are unable to access your
computer or your files have been encrypted), contact a reputable
computer technician or specialist to find out whether your computer can
be repaired and your data retrieved.
3.8 Spam
Spam is one of the more common approaches of both sending information
out and gathering it from unsuspecting persons.
31
3.9 Spoofing
This method is often used in conjunction with phishing in an effort to steal
your information.
3.10 Spyware
Spyware and adware are often used by third parties to penetrate your
computer. Spyware is a software that gathers individual information about
you without you knowing. They often come in the form of a ‘free'
download and are installed automatically with or without your permission.
These are tough to eliminate and can contaminate your computer with
viruses.
32
What Trojan horse can do:
a) Erase your files.
b) Use your computer to hack other computers.
c) Watch you through your web cam.
d) Log your keystrokes (such as a credit card number you entered in
an online purchase).
e) Record passwords, usernames and other personal information.
3.12 Viruses
Most persons have heard of computer viruses, but not several know
precisely what they are or what they do. They are malicious computer
programs that are often sent as an email attachment or a download with
the intent of contaminating your computer, as well as the computers of
everybody in your contact list. Just visiting a site can start an automatic
download of a virus.
Virus capabilities
1. Send spam.
2. Provide criminals with access to your computer and contact lists.
3. Scan and find individual information such as passwords on your
computer.
4. Hijack your web browser.
5. Disable your security settings.
6. Display unwanted ads.
33
• Web pages are slow to load.
• Your computer screen looks distorted.
• Programs are running without your control.
3.14 Worms
Worms are a common threat to computers and the Internet as a whole. A
worm, unlike a virus, goes to work on its own without attaching itself to
files or programs. It lives in your computer memory, does not damage or
alter the hard drive and spreads by sending itself to other computers in a
network – whether within a company or the Internet itself.
34
Krack does not reveal Wi-Fi passwords to attackers, nor does it allow a
malicious device to be connected to the network. Krack is unable to
compromise Virtual Private Networks (VPN) or HTTPS protocols used by
online shopping and banking sites.
(2) Listed below are ways of detecting viruses on your system except
a) It takes a lengthy time to launch a program.
b) Files and data have disappeared.
c) Web pages are slow to load.
d) Inability to download web browser
e) Programs are running without your control.
Answer: d
5.0 Conclusion
You have learnt from this unit about botnets, Distributed Denial-of-
Service (DDoS), malware and what they can do. You have also learnt
about hacking, pharming, phishing and their capabilities, spam, viruses
and worms. In addition, you learnt about ransomware, spyware, Trojan
horse, spoofing, Wi-Fi Eavesdropping and WPA2 Handshake
Vulnerabilities. The next unit is on types of attacks.
35
6.0 Summary
This unit explained botnets, Distributed Denial-of-Service (DDoS),
malware and what they can do. You have also learnt about hacking,
pharming, phishing and their capabilities, spam, viruses and worms. In
addition, you learnt about ransomware, spyware, Trojan horse, spoofing,
Wi-Fi Eavesdropping and WPA2 Handshake Vulnerabilities.
http://peter.havercan.net/computing/plain-persons-guide-to-secure-
socketslayer.html available under a Creative Commons Attribution-
NonCommercial-ShareAlike 4.0 International License.
ISFS. (2004, April). Computer Forensics. Onttrek Dec. 20, 2015 uit
http://www.isfs.org.hk/publications/ComputerForensics_part1.pdf
http://computers.interactiva.org/Security/Authentication/Kerberos/
available under a Creative Commons Attribution-ShareAlike 3.0
Unported License
http://www.isfs.org.hk/publications/011009/Collins-CIO&CeO.pdf
Lucas, I. (2009, July 10). Password Guidelines. Onttrek Oct. 24, 2015 uit
Lockdown.co.uk: http://www.lockdown.co.uk/?pg=password_guide
available under a Creative Commons Attribution-ShareAlike 2.0
License
36
Networking in Windows 7. (s.j.). Onttrek Oct. 24, 2015 uit
http://www.utilizewindows.com/:
http://www.utilizewindows.com/7/networking/452-working-with-
windows-firewall-inwindows-7 available under under a Creative
Commons Attribution-NonCommercialShareAlike 4.0 International
License.
NK, V. (2015, Jan. 24). A Peek into the Top Password Managers. Onttrek
Oct. 24, 2015 uit opensourceforu.com:
http://opensourceforu.efytimes.com/2015/01/peek-top-
passwordmanagers/ available under Creative Commons Attribution-
NonCommercial 3.0 Unported License
Rusen, C. A. (2014, Sep. 26). How to Start & Use The Windows Firewall
with Advanced Security. Onttrek Oct. 29, 2015 uit
http://www.digitalcitizen.lif:
http://www.digitalcitizen.life/gain-additional-control-using-windows-
firewall-advancedsecurity available under Creative Commons
Attribution-Noncommercial-Share Alike 4.0 International.
Selecting a strong password. (2015, Sep. 10). Onttrek Sep. 26, 2015 uit
Wordpress: https://en.support.wordpress.com/selecting-a-strong-
password/ available under a Creative Commons Sharealike license.
37
Unit 4: Types of Attacks
Contents
1.0 Introduction
2.0 Intended Learning Outcomes (ILOs)
3.0 Main Content
3.1 Denial –of-Service (DoS) and Denial –of-Service (DoS)
attacks
3.2 Man-in-the-Middle (MitM) Attack
3.3 Phishing and Spear Phishing Attacks
3.4 Drive-by Attack
3.5 Password Attack
3.6 SQL Injection Attack
3.7 Cross-site Scripting (XSS) Attack
3.8 Eavesdropping Attack
3.9 Birthday Attack
3.10 Malware Attack
4.0 Self-Assessment Exercise(s)
5.0 Conclusion
6.0 Summary
7.0 References/Further Reading
1.0 Introduction
The previous unit is on types of threats. In this unit, you will learn about
attacks. A cyber-attack is any type of offensive action that targets
computer information systems, infrastructures, computer networks or
personal computer devices, using various methods to steal, alter or
destroy data or information systems. The ten (10) common types of
cyber-attacks are Denial –of-Service (DoS) and Denial –of-Service (DoS)
attacks, Man-in-the-Middle (MitM) attack, Phishing and Spear Phishing
attacks, Drive-by Attack, Password Attack, SQL Injection Attack, Cross-
site Scripting (XSS) Attack, Eavesdropping Attack, Birthday Attack and
Malware Attack.
38
2.0 Intended Learning Outcomes
(ILOs)
At the end of this unit, you will be able to:
Unlike attacks that are planned to enable the attacker to increase or gain
access, denial-of-service does not offer direct profits for attackers. For
some of them, it is enough to have the satisfaction of service denial.
Another reason of a DoS attack can be to take a system offline so that a
different type of attack might be launched. One common instance is
session hijacking. There are diverse kinds of DoS and DDoS attacks; the
most common are TCP SYN flood attack, teardrop attack, smurf attack,
botnets and ping-of-death attack.
39
• The attacker’s computer disconnects the client from the
server.
• The attacker’s computer replaces the client’s IP address with
its own IP address and spoofs the client’s sequence numbers.
• The attacker’s computer continues dialog with the server and
the server believes it is still communicating with the client.
(ii) IP Spoofing
IP spoofing is used by an attacker to persuade a system that it is
communicating with a known, trusted entity and offer the attacker
with access to the system. The attacker sends a packet with the IP
source address of a known, trusted host instead of its own IP source
address to a target host. The target host might accept the packet
and act upon it.
(iii) Replay
A replay attack occurs when an attacker intercepts and saves old
messages and then tries to send them later, impersonating one of
the participants. This kind can be effortlessly countered with session
timestamps or nonce (a random number or a string that changes
with time).
With the previous knowledge learnt for previous units, explain the term
“denial-of-service attack”?
40
when the information in the “From” section of the email is falsified,
making it appear as if it is coming from someone you know, such as your
management or your partner company. Another method that scammers
use to improve credibility to their story is website cloning — they copy
legitimate websites to fool you into entering personally identifiable
information (PII) or login credentials.
To reduce the risk of being phished, you can use these techniques:
Critical thinking — Do not accept that an email is the real deal just
because you are busy or stressed or you have 150 other unread
messages in your inbox. Break for a minute and analyze the email.
Hovering over the links — Move your mouse over the link, but do not
click it! Just let your mouse cursor hover the link and see where would
actually take you. Apply critical thinking to decipher the URL.
41
personal and relevant. Because of this, spear phishing can be very hard to
identify and even harder to defend against.
42
vulnerabilities can allow an attacker to not only steal cookies, but also log
key strokes, capture screenshots, realize and collect network information,
and remotely access and control the victim’s machine.
To protect against XSS attacks, developers can clean data input by users
in an HTTP request before reflecting it back. Make sure all data is
validated, filtered or escaped before echoing anything back to the user,
such as the values of query parameters during searches. Change special
characters such as ?, &, /, <, > and spaces to their particular HTML or
URL encoded equivalents. Give users the option to disable client-side
scripts.
43
3.12 Malware attack
Malicious software can be defined as undesirable software that is installed
in your system without your permission. It can attach itself to legitimate
code and propagate; it can lurk in useful applications or duplicate itself
across the Internet. Here are some of the most common kinds of
malware:
Worms — Worms differ from viruses in that they do not attach to a host
file, but are self-contained programs that propagate across networks and
computers. Worms are commonly spread through email attachments;
opening the attachment activates the worm program. A typical worm
exploit involves the worm sending a copy of itself to every contact in an
infected computer’s email address.
44
way that is not difficult for a knowledgeable person to reverse, more
advanced malware uses a technique called cryptoviral extortion, which
encrypts the victim’s files in a way that makes them nearly impossible to
recover without the decryption key.
5.0 Conclusion
Mounting a good defense requires understanding the offense. This unit
has reviewed the 10 most common cyber-security attacks that hackers
use to disrupt and compromise information systems. As you can see,
attackers have many options, such as DDoS assaults, malware infection,
man-in-the-middle interception, and brute-force password guessing, to
trying to gain unauthorized access to critical infrastructures and sensitive
data. Measures to mitigate these threats vary, but security basics stay the
45
same: Keep your systems and anti-virus databases up to date, train your
employees, configure your firewall to whitelist only the specific ports and
hosts you need, keep your passwords strong, use a least-privilege model
in your IT environment, make regular backups, and continuously audit
your IT systems for suspicious activity.
6.0 Summary
This unit explained Denial –of-Service (DoS) and Denial –of-Service (DoS)
attacks, Man-in-the-Middle (MitM) attack, Phishing and Spear Phishing
attacks, Drive-by Attack, Password Attack, SQL Injection Attack, Cross-
site Scripting (XSS) Attack, Eavesdropping Attack, Birthday Attack and
Malware Attack.
ISFS. (2004, April). Computer Forensics. Onttrek Dec. 20, 2015 uit
http://www.isfs.org.hk/publications/ComputerForensics_part1.pdf
Lucas, I. (2009, July 10). Password Guidelines. Onttrek Oct. 24, 2015 uit
Lockdown.co.uk: http://www.lockdown.co.uk/?pg=password_guide
available under a Creative Commons Attribution-ShareAlike 2.0
License
46
Madhya Pradesh State Cyber Police. (2013). Recent Examples of Cyber
Crime & ECommerce Fraud Related Investigations in India.
NK, V. (2015, Jan. 24). A Peek into the Top Password Managers. Onttrek
Oct. 24, 2015 uit opensourceforu.com:
http://opensourceforu.efytimes.com/2015/01/peek-top-
passwordmanagers/ available under Creative Commons Attribution-
NonCommercial 3.0 Unported License
Rusen, C. A. (2014, Sep. 26). How to Start & Use The Windows Firewall
with Advanced Security. Onttrek Oct. 29, 2015 uit
http://www.digitalcitizen.lif: http://www.digitalcitizen.life/gain-
additional-control-using-windows-firewall-advancedsecurity
available under Creative Commons Attribution-Noncommercial-
Share Alike 4.0 International.
Selecting a strong password. (2015, Sep. 10). Onttrek Sep. 26, 2015 uit
Wordpress: https://en.support.wordpress.com/selecting-a-strong-
password/ available under a Creative Commons Sharealike license.
https://www.getcybersafe.gc.ca/cnt/rsks/cmmn-thrts-en.aspx
47
Module 2: Basics of Network
Security
Module Introduction
In module 1 you learnt about overview of computer security, which
comprises of cybersecurity fundamentals, foundation of security, types of
threats and types of attacks. This module has to do basics of network
security, it covers introduction to network, concepts of network and data
security. This module is made up of two (2) units.
Contents
1.0 Introduction
2.0 Intended Learning Outcomes (ILOs)
3.0 Main Content
3.1 Network Explained
3.1.1 Internet address
3.1.2 Data Transmission
3.1.3 Types of Networks
3.1.4 Interconnection
3.2 Protocols
3.3 Protocol Layers
3.3.1 The TCP/ IP Model
3.4 Networks Interconnection/Internet
3.4.1 Internet Protocol (IP)
3.4.2 Transmission Control Protocol (TCP)
3.4.3 User Datagram Protocol (UDP)
3.5 Internet Application Protocols
4.0 Self-Assessment Exercise(s)
5.0 Conclusion
6.0 Summary
7.0 References/Further Reading
48
1.0 Introduction
In this unit, you will learn about computer networks. A computer network
consists of two or more computing devices that are connected in order to
share the components of your network (its resources) and the information
you store there. You will also learn about protocols, protocol layers,
network interconnection and internet protocols.
49
Figure 1.1: Computer Network (Uvic,2019)
50
3.1.2 Data Transmission
In modern networks, data are transferred using
packet switching. Messages are broken into units called packets, and sent
from one computer to the other. At the destination, data are extracted
from one or more packets and used to reconstruct the original message.
Each packet has a maximum size, and consists of a header and a data
area. The header contains the addresses of the source and destination.
computers and sequencing information necessary to reassemble the
message at the destination.
WANs: When the network spans a larger area, as shown in Figure 1.2, it
is classified as a wide area network (WAN). Because of the extensive
distances over which WANs communicate, they use long-distance
telecommunications networks for their connections, which increases the
costs of the network. The Internet is just a giant WAN.
51
WAN cover cities, countries, and continents. Based on packet switching
technology. Examples of WAN technology: Asynchronous Transfer Mode
(ATM), Integrated Services Digital Network (ISDN)
52
Table 2: Network connectivity and speed
There are differences and similarities between Wide Area Network (WAN)
and Local Area Network (LAN), identify few of these differences and
similarities?
3.1.4 Interconnection
Networks of low capacity may be connected together via a backbone
network which is a network of high capacity such as a FDDI network, a
WAN network etc. LANs and WAN scan be interconnected via T1 or T3
digital leased lines. According to the protocols involved, networks
interconnection is achieved using one or several of the following devices:
(1) Bridge: a computer or device that links two similar LANs based on
the same protocol.
(2) Router: a communication computer that connects different types of
networks using different protocols.
(3) B-router or Bridge/Router: a s ingle device that combines both
the functions of bridge and router.
(4) Gateway: a network device that connects two different systems,
using direct and systematic translation between protocols.
53
Figure 1.4: Network interconnection (Uvic,2019)
Application layer: contains the applications which are used by the end-
user, such as Java, Word etc.
54
3.3.1 The TCP/ IP Model
Consists of only 4 layers: application, transport, internet and network.
Network layer: Provides the same functionality as the physical, the data
link and network layers in the OSI model. Mapping between IP addresses
and network physical addresses. Encapsulation of IP datagrams, e.g
packets, in format understandable by the network.
Functions: Decom pose the initial data (to be sent) into datagrams. Each
datagram will have a header including, the IP address and the port
number of the destination. Datagrams are then sent to selected
gateways, e.g IP routers, connected at the same time to the local network
55
and to an IP service provider network. Datagrams are transferred from
gateways to gateways until they arrived at their final destination.
3.4.2
56
3.5 Internet Application Protocols
On top of TCP/IP, several services have been developed in order to
homogenize applications of same nature:
SMTP (Simple Mail Transfer Protocol) defines a basic service for electronic
mails.
57
5.0 Conclusion
In this unit, you have learnt that a computer network consists of two or
more computing devices that are connected in order to share the
components of your network (its resources) and the information you store
there. You have also learnt about protocols, protocol layers, network
interconnection and internet protocols. The next unit is on concepts of
network and data security.
6.0 Summary
This unit explained computer networks, Internet address, data
transmission, types of Networks, Interconnection, protocols, protocol
layers such as TCP/ IP model. It also discussed networks
Interconnection/Internet, like Internet Protocol (IP), Transmission Control
Protocol (TCP) and User Datagram Protocol (UDP). Finally, Internet
application protocols were covered.
https://www.ece.uvic.ca/~itraore/elec567-13/notes/dist-03-4.pdf
https://www.academia.edu/10179685/Dist-03-4
58
Unit 2: Concepts of Network and Data
Security
Contents
1.0 Introduction
2.0 Intended Learning Outcomes (ILOs)
3.0 Main Content
3.1 Security Threats
3.1.1 Interruption
3.1.2 Privacy-Breach
3.1.3 Integrity
3.1.4 Authenticity
3.2 Message Digest
3.3 User Authentication
3.4 Data Encryption
3.5 Digital Signatures Explained
3.6 Steganography
3.7 Data Security
3.7.1 Passwords
4.0 Self-Assessment Exercise(s)
5.0 Conclusion
6.0 Summary
7.0 References/Further Reading
1.0 Introduction
The previous unit 1 is on introduction to networks. In this unit, you will
learn about security of data on transmission over networks. During initial
days of internet, its use was limited to military and universities for
research and development purpose. Later when all networks merged
together and formed internet, the data used to travel through public
transit network. Therefore, you will learn about security threats to data
like interruption, privacy-breach, integrity, and authenticity. You will also
learn about message digest, authentication, encryption, digital signature,
steganography and data security.
59
2.0 Intended Learning Outcomes
(ILOs)
At the end of this unit, you should be able to:
3.1.1 Interruption
Interruption is a security threat in which availability of resources is
attacked. For
instance, a user is incapable to access its web-server or the web-server is
hijacked.
3.1.2 Privacy-Breach
In this threat, the confidentiality of a user is conceded. Somebody, who is
not the authorized individual is accessing or interrupting data sent or
received by the original authenticated user.
3.1.3 Integrity
This kind of threat comprises any modification or alteration in the original
context of communication. The attacker interrupts and receives the data
sent by the sender and the attacker then either changes or generates
wrong data and sends to the receiver. The receiver receives the data
presumptuous that it is being sent by the original Sender.
60
3.1.4 Authenticity
This threat happens when an attacker or a security violator postures as a
genuine individual and accesses the resources or communicates with
other genuine users. No method in the present-day world can deliver
100% security. Nonetheless steps can be taken to secure data while it
travels in unsecured network or internet. The most extensively used
method is Cryptography.
Breach of Privacy
In this threat, the confidentiality of a user is conceded. Somebody, who is
not the authorized individual is accessing or interrupting data sent or
received by the original authenticated user.
61
the code. This secure code can safely be transmitted over internet to the
destination. The receiver, after receiving the data can decode it using the
key. The decoding of the complex code to original text using key is known
as decryption. If the same key is used to lock and unlock the data, it is
known as symmetric key encryption.
In symmetric key encryption, the after coding of data, the key is sent to
the destination user via some other medium like postal service,
telephone, etc. because if the key obtained by the hacker, the security of
the data is compromised. Key distribution is a complex task because the
security of key while transmission is itself an issue. To avoid the transfer
of key a method called asymmetric key encryption, also known as public
key encryption, is used. In asymmetric key encryption, the key used to
encrypt and decrypt data are different. Every user posse’s two keys viz.
public key and private key. As the name suggest, the public key of every
user is known to everyone but the private key is known to the particular
user, who own the key, only. Suppose sender A wants to send a secret
message to receiver B through internet. A will encrypt the message using
B‟s public key, as the public key is known to everyone. Once the message
is encrypted, the message can safely be send to B over internet. As soon
as the message is received by B, he will use his private key to decrypt the
message and regenerate the original message.
62
transaction, by any chance, the shareholder reclaims the shares by
claiming the email to be forge or bogus. To prevent these unpleasant
situations, the digital signatures are used.
3.6 Steganography
It is a technique of hiding secret messages in a document file, image file,
and program or protocol etc. such that the embedded message is invisible
and can be retrieved using special software. Only the sender and the
receiver know about the existence of the secret message in the image.
The advantage of this technique is that these files are not easily
suspected.
The data is secretly embedded inside the cover file (the medium like
image, video, audio, etc which is used for embed secret data) without
63
being noticed. For an example, an image file which is used as a cover
medium. Each pixel of a high resolution image is represented by 3 bytes
(24 bits). If the 3 least significant bits of this 24 bits are altered and used
for hiding the data, the resultant image, after embedded the data into it,
will have unnoticeable change in the image quality and only a very
experienced and trained eyes can detect this change. In this way, every
pixel can be used to hide 3 bits of information. Similarly, introducing a
white noise in an audio file at regular or random interval can be used to
hide data in an audio or video files. There are various free software
available for Steganography. Some of the popular ones are: QuickStego,
Xiao, Tucows, OpenStego, etc.
3.7.1 Passwords
Passwords are a basis of security. Getting a good one is a great
foundation for keeping your data safe, but a weak password is like an
unlocked door.
64
3), and orders. Consequently, the more randomly distributed the
characters in your password, the better.
Mini project
Using any image with a jpg extension, modify it to embed a text file into
this image. You can use any tool of your choice. Submit the original
image, the modified image, name of the tool(s) used, and the steps used
to carry out the project to your tutor.
65
5.0 Conclusion
In this unit, you have learnt about security of data transmitted over
network. You have also learnt about security threats to data like
interruption, privacy-breach, integrity, and authenticity. Furthermore, you
learnt about message digest, authentication, encryption, digital signature,
steganography and data security.
6.0 Summary
This unit explained security threats to data like interruption, privacy-
breach, integrity, and authenticity. It also discussed message digest,
authentication, encryption, digital signature, steganography and data
security.
Image courtesy:
https://upload.wikimedia.org/wikipedia/commons/b/bc/Public_key_encryp
tion_keys.png
Image courtesy:
https://upload.wikimedia.org/wikipedia/commons/2/2b/Digital_Signature
_diagram.svg
Image courtesy:
https://upload.wikimedia.org/wikipedia/commons/b/b8/Seformatbmp-
embedding_full.png
http://wiki.surf.nl/display/VRE/VRE+Starters+Kit
Westfall, J.E., et al. Locking the virtual filing cabinet: A researcher's guide
to Internet data security. International Journal of Information
Management (2012), http://dx.doi.org/ 10.1016/j.ijinfomgt .2012
.01 .005
66
Chander, M. (2013). National Critical Information Infrastructure Protection
Centre (NCIIPC): Role, Charter & Responsibilities.
Cyber Crime Investigation Cell, Mumbai. (s.j.). Onttrek Dec. 20, 2015 uit
http://cybercellmumbai.gov.in/
Email tips. (s.j.). Onttrek Oct. 29, 2015 uit Digital Survival:
https://survival.tacticaltech.org/internet/email/tips available under
a Creative Commons Attribution-Share Alike 3.0 Unported License.
Hacker (computer security). (Nov.). Onttrek Dec. 20, 2015 uit 2015:
http://en.wikipedia.org/wiki/Hacker_(computer_security) available
under the Creative Commons Attribution-Share Alike License
How to Reveal a Fake Facebook Account. (s.j.). Onttrek Sep. 27, 2015 uit
www.wikihow.com: http://www.wikihow.com/Reveal-a-Fake-
Facebook-Account available under an Attribution-
Noncommercial-Share Alike 3.0 Creative Commons License
How to Set up 2 Step Verification in Gmail. (s.j.). Onttrek Oct. 24, 2015
uit WikiHow: http://www.wikihow.com/Set-up-2-Step-Verification-
in-Gmail available under an Attribtion-Noncommercial-Share Alike
3.0 Creative Commons License
Introduction to Digital Forensics. (2011, Nov. 16). Onttrek Sep. 28, 2015
uit Wikibooks: https://en.wikibooks.org/ wiki/Introduction_
to_Digital_Forensics available under the Creative Commons
Attribution-ShareAlike License
Westfall, J.E., et al. Locking the virtual filing cabinet: A researcher's guide
to Internet data security. International Journal of Information
Management (2012), http://dx.doi.org/10. 1016/j. ijinfomgt.
2012.01.005
67
Module 3: Cybercrime
Module Introduction
In the previous module 2, you learnt about basics of network security,
which comprises of introduction to network, concepts of network and data
security. This module is on cybercrime, it is made up of introduction to
cybercrime, impact and challenges, laws and policies implications. The
units under this module are four (4).
Contents
1.0 Introduction
2.0 Intended Learning Outcomes (ILOs)
3.0 Main Content
3.1 Cybercrime Explained
3.2 History of Cybercrime
3.3 Categories of Cybercrime
3.4 Types of Cybercrime
3.4.1 Distributed Denial of Service (DDoS) Attacks
3.4.2 Botnets
3.4.3 Identity Theft
3.4.4 Cyberstalking
3.4.5 Social Engineering
3.4.6 Potential Unwanted Programs (PUPs)
3.4.7 Phishing
3.4.8 Prohibited/Illegal Content
3.4.9 Online Scams
3.4.10 Exploit Kits
4.0 Self-Assessment Exercise(s)
5.0 Conclusion
7.0 Summary
7.0 References/Further Reading
68
1.0 Introduction
This unit is on introduction to cybercrime. You will learn about cybercrime
which is massively growing in the world of technology today. Criminals of
the World Wide Web exploit internet users’ personal information for their
own benefit. They plunge deep into the dark web to sell and buy unlawful
services and products. They even advance access to classified
government information. You will also learn about the definition of
cybercrime, history of cybercrime, categories of cybercrime and types of
cybercrime.
In the 1970s was the first malicious tie to hacking documented when
initial computerized phones were becoming a target. Tech-savvy people
recognized as “phreakers” found a way about paying for lengthy distance
calls over a series of codes. They were the initial hackers, learning how to
exploit the system through modifying software and hardware to steal
lengthy distance phone time. This made persons realize that computer
systems were susceptible to criminal action and the more complex
systems became, the more vulnerable they were to cybercrime.
69
A big project named Operation Sundevil was exposed fast forward to
1990. FBI agents seized 42 computers and over 20,000 floppy disks that
were used by criminals for illegal credit card use and telephone services.
This operation involved over 100 FBI agents and took two years to track
down only a few of the accused. Though, it was seen as a great public
relations struggle, since it was a way to show hackers that they will be
observed and prosecuted.
70
3.4 Types of Cybercrime
3.4.1 Distributed Denial of Service (DDoS) Attacks
These are used to make an online service inaccessible and take the
network down by overwhelming the site with traffic from a diversity of
sources. Big networks of infested devices recognised as Botnets are
created by putting malware on users’ computers. The hacker then hacks
into the system once the network is down.
3.4.2 Botnets
Botnets are networks from conceded computers that are controlled
outwardly by remote hackers. The isolated hackers then send spam or
attack other computers over these botnets. Botnets can also be used to
act as malware and perform malicious tasks.
3.4.4 Cyberstalking
This type of cybercrime includes online harassment where the user is
exposed to a plethora of online messages and emails. Classically,
cyberstalkers use social media, websites and search engines to threaten a
user and instil fear. Ordinarily, the cyberstalker knows their victim and
makes the individual feel afraid or concerned for their safety.
71
spyware, so it is a good idea to install an antivirus software to evade the
malicious download.
3.4.7 Phishing
This kind of attack includes hackers sending malicious email attachments
or URLs to users to gain access to their accounts or computer.
Cybercriminals are becoming more established and several of these
emails are not flagged as spam. Users are tricked into emails claiming
they want to change their password or update their billing information,
giving criminals access.
72
4.0 Self-Assessment Exercise(s)
(1) What would you do with an email attachment that you are not sure
off?
______________________________________________________
Answer:
It is better you confirm from the sender if you know the person. If
you do not know the sender and you are not sure of the attachment
after scanning it with antivirus, then it should be deleted.
(2) A link just appeared on your web page while you are browsing and
you are asked to click it to speed-up your system. What form of
attack could this be?
a) Pharming
b) Spear phishing
c) Vishing
d) Phishing
Answer: d
5.0 Conclusion
In this unit, you have learnt about cybercrime. You have also learnt about
the history of cybercrime, the categories of cybercrime and different types
of cybercrime such as Distributed Denial of Service (DDoS) Attacks,
Botnets, Identity Theft, Cyberstalking, Social Engineering, Potential
Unwanted Programs (PUPs), Phishing, Prohibited/Illegal Content, Online
Scams and Exploit Kits. You will learn about the impact and challenges of
curbing cybercrime in the next unit.
73
6.0 Summary
This unit explained cybercrime, the history of cybercrime, categories
of cybercrime and different types of cybercrime. It also discussed
Distributed Denial of Service (DDoS) Attacks, Botnets, Identity
Theft, Cyberstalking, Social Engineering, Potential Unwanted
Programs (PUPs), Phishing, Prohibited/Illegal Content, Online Scams
and Exploit Kits.
Cyber Crime Investigation Cell, Mumbai. (s.j.). Onttrek Dec. 20, 2015 uit
http://cybercellmumbai.gov.in/
Email tips. (s.j.). Onttrek Oct. 29, 2015 uit Digital Survival:
https://survival.tacticaltech.org/internet/email/tips available under
a Creative Commons Attribution-Share Alike 3.0 Unported License.
Hacker (computer security). (Nov.). Onttrek Dec. 20, 2015 uit 2015:
http://en.wikipedia.org/wiki/Hacker_(computer_security) available
under the Creative Commons Attribution-Share Alike License
How to Reveal a Fake Facebook Account. (s.j.). Onttrek Sep. 27, 2015 uit
www.wikihow.com: http://www.wikihow.com/Reveal-a-Fake-
Facebook-Account available under an Attribution-
Noncommercial-Share Alike 3.0 Creative Commons License
How to Set up 2 Step Verification in Gmail. (s.j.). Onttrek Oct. 24, 2015
uit WikiHow: http://www.wikihow.com/Set-up-2-Step-Verification-
in-Gmail available under an Attribtion-Noncommercial-Share Alike
3.0 Creative Commons License
Introduction to Digital Forensics. (2011, Nov. 16). Onttrek Sep. 28, 2015
uit Wikibooks: https://en.wikibooks.org/wiki/ ntroduction
_to_Digital_Forensics available under the Creative Commons
Attribution-ShareAlike License
74
Jeetendra Pande (2017): Introduction to Cyber Security. Uttarakhand
Open University
Westfall, J.E., et al. Locking the virtual filing cabinet: A researcher's guide
to Internet data security. International Journal of Information
Management (2012), http://dx.doi.org/ 10.1016/j. ijinfomgt
2012.01.005.
75
Unit 2: Impact and Challenges
Contents
1.0 Introduction
2.0 Intended Learning Outcomes (ILOs)
3.0 Main Content
3.1 Impact of Cybercrime
3.1.1 Impact of Cybercrime on Individual
3.1.2 Impact of Cybercrime on our Society
3.1.3 Impact of Cybercrime on Private and Public Business
3.2 Challenges in Curbing Cybercrime
3.2.1 Loss of Data
3.2.2 Loss of Location
3.2.3 Lack of National Legal Framework
3.2.4 Lack of International Cooperation
3.2.5 Lack of Public-private Partnership
4.0 Self-Assessment Exercise(s)
5.0 Conclusion
8.0 Summary
7.0 References/Further Reading
1.0 Introduction
In the last unit, I have introduced cybercrime. In this unit you will learn
about Impact of cybercrime on Individual, our society, private business
and on the nation at large. You will also learn challenges confronting
curbing of cybercrime.
76
3.0 Main Content
3.1 Impact of Cybercrime
Whether traditional crime or cybercrime, crime is non-separable part of
social existence and it is social phenomenon. Crime is one of the
characteristic features of both the civilized and uncivilized societies.
Meanwhile, social concern of every society is negative impact crime poses
to the society. Over the years, cybercrimes have caused a lot of havoc to
individuals, private and public business organization, society and the
nation at large causing a lot of financial and physical damage. Due to
cybercrime, many victims have lost invaluable things such as money,
properties and so on. In the next subsection, I am going to discuss impact
of cybercrime on four broad areas which include: impact on Individuals,
impact on our society; impact on private and public business; and impact
on a nation
77
3.1.2 Impact of Cybercrime on our Society
Generally speaking, crime (either conventional crime or cybercrime) is an
evil factor of any society. Social existence is characterized with crime.
Hence, crime is a social phenomenon which is omnipresent. Whatever the
nature of crime, crime causes disturbance to the society. An individual or
some individuals can be victims of cybercrime. These victims may lose
invaluable properties as a result of cybercrime committed against them.
In addition, some cybercriminals enjoy causing societal problem through
cyber-attack on public infrastructures otherwise known as critical
infrastructures.
78
Data Retention: When cybercrime is committed, the cybercriminal that
committed the cybercrime need to be prosecuted by law enforcement
agency or investigating authority who are charged with this responsibility.
Of course, in the course of investigation, there may be need for accessing
third parties (such as telecommunication industries) database for
thorough investigation. In most cases, third parties do not allow
investigating authority and prosecutor to have access to their database.
Hence, law enforcement agency finds it difficult to prosecute
cybercriminal as a result of lack of evidence. There is a need for a new
legislative framework regulating data retention for law enforcement for
the purposes of prevention and prosecution of cybercriminals.
79
criminal investigation and prosecution of cybercrime, partly due to an
incomplete transposition of international instruments into domestic
legislation.’’
Legal Framework
Cooperation with the private sector is vital in combating cybercrime. The
private sector holds much of the evidence of cybercrime, and private
party takedowns of criminal infrastructures, removal of illicit content and
reporting of data breaches to law enforcement are among the most
effective measures employed to fight cybercrime. Public-private
partnerships also play a key role in mitigating cybercrime and increasing
cybersecurity through prevention and awareness. However, little
consensus exists on the legal framework that is required to facilitate
effective and trust-based cooperation with the private sector, while at the
80
same time regulating legal and transparency issues surrounding that
cooperation.
Jurisdiction
In an international context, establishing the proper jurisdiction to regulate
the preservation and collection of evidence from Electronic Service
Providers, which are often established in many different countries, is often
difficult and time-consuming.
Law enforcement experts share the opinion that organized crime networks
actively exploit existing jurisdictional boundaries in their criminal business
models to avoid detection and prosecution. Due to the borderless nature
of cybercrime, jurisdictional boundaries based on geographical borders
could undermine the security of citizens.
81
5.0 Conclusion
In this unit, you have learnt about impact of cybercrime. You have learnt
about different impact of cybercrime which include: impact of cybercrime
on individual; impact of cybercrime on our society; and impact of
cybercrime on private and public business. You have also learnt about the
challenges in curbing cybercrime. You will learn about law enforcement
roles in the next unit.
6.0 Summary
In this unit I have explained Impact of cybercrime. The impact of
cybercrime discussed in this unit are impact of cybercrime on individual;
impact of cybercrime on our society; and impact of cybercrime on private
and public business. Also in this unit I have discussed various challenges
of curbing cybercrime. These challenges include: loss of data; loss of
location; challenges associated with national legal frameworks; obstacles
to international cooperation; and challenges of public-private
partnerships.
How to Set up 2 Step Verification in Gmail. (s.j.). Onttrek Oct. 24, 2015
uit WikiHow: http://www.wikihow.com/Set-up-2-Step-Verification-
in-Gmail available under an Attribtion-Noncommercial-Share Alike
3.0 Creative Commons License
82
Introduction to Digital Forensics. (2011, Nov. 16). Onttrek Sep. 28, 2015
uit Wikibooks:
https://en.wikibooks.org/wiki/Introduction_to_Digital_Forensics
available under the Creative Commons Attribution-ShareAlike
License
Westfall, J.E., et al. Locking the virtual filing cabinet: A researcher's guide
to Internet data security. International Journal of Information
Management (2012),
http://dx.doi.org/10.1016/j.ijinfomgt.2012.01.005
83
Unit 3: Laws Enforcement Roles
Contents
1.0 Introduction
2.0 Intended Learning Outcomes (ILOs)
3.0 Main Content
3.1 Laws Enforcement in cybersecurity planning
3.1.1 What can we do about Data Manipulation?
3.1.2 Working with Law Enforcement
3.1.3 Suggestions for Business Leaders and heads of
government agencies
3.2 The role of cybercrime law
3.2.1 Substantive Law
3.2.2 Procedural laws
3.2.3 Preventive Law
4.0 Self-Assessment Exercise(s)
5.0 Conclusion
6.0 Summary
7.0 References/Further Reading
1.0 Introduction
In this unit, you will learn about the laws enforcement in cybersecurity
planning, what we can do about data manipulation, working with law
enforcement and Suggestions for Business Leaders and heads of
government agencies. The unit will also discuss about the role of
cybercrime law under which the substantive law, procedural law and
preventive law will be explained.
84
3.0 Main Content
3.1 Law Enforcement in cybersecurity planning
Data manipulation is all over the news these days, in more ways than
one. It is in the headlines, whether the focus is on election meddling,
social media manipulation, ransomware attacks or new risks posed by
innovations such as big data analytics, machine learning and artificial
intelligence.
85
what to do about it. How can organizations best utilize law enforcement to
reduce risk caused by malicious data manipulation?
The first step is to actually involve law enforcement. Dr. Amann says
some organizations fail to contact the authorities even after they’ve
identified a problem. This is a mistake. In fact, your organization should
have a relationship with the relevant authorities well before an issue
arises.
“I would ask executives to preemptively think about how they work with
law enforcement—before they have an issue
These partnerships with law enforcement are vital to the prevention and
detection of malicious data manipulation. “Everyone benefits from a
holistic, adaptive and complementary approach that involves all relevant
partners, where organizations can leverage the capabilities provided by
law enforcement agencies,” Dr. Amann says.
86
extends to security personnel, who are in relatively short supply in
comparison to the need. Inspire, incentivize, and reward your IT
security personnel to keep vigilant and informed.
3. Insist on a holistic approach: Cybersecurity should be part of a
holistic approach that should be part of all processes. Business
leaders and board members need to establish a cybersecurity
culture whereby everybody is aware of his or her responsibility, and
security and privacy “by design” are guiding principles. Since
humans are often the weakest link, ongoing training, education, and
creating awareness are indispensable tools in protecting against
cybercrime and data manipulation
87
manner in which suspected, accused, and convicted persons are to be
handled and processed by the criminal justice system and its agents
(Maras, forthcoming, 2020; for general information about criminal
procedure, see LaFave et al., 2015; for information about international
criminal procedure, see Boas, et al., 2011). Ultimately, procedural
cybercrime law includes provisions on jurisdiction and investigative
powers, rules of evidence and criminal procedure that relate to data
collection, wiretapping, search and seizure, data preservation and data
retention.
88
4.0 Self-Assessment Exercise(s)
1) Which set of people are responsible for setting cybersecurity agenda
for the organization?
Answer: Business leaders and Board members
Assignment
Identify and explain five differences between substantive, procedural and
preventive cybercrime laws?
5.0 Conclusion
You have learnt from this unit about the laws enforcement in cybercrime,
data manipulation, working relationship with business leaders and
government agencies and possible suggestions for business leaders and
government. You have also learnt about the role of cybercrime law, the
three (3) different types of cybercrime laws. The next unit is on trends
and policies implications.
6.0 Summary
This unit covered the laws enforcement in cybersecurity planning and the
role of cybercrime law. The unit further explained data manipulation,
working with law enforcement and suggestions for both government
agencies and business leaders. The substantive, procedural and
preventive laws were also differentiated in the unit.
89
7.0 References/Further Reading
Article 19. (2015). Tanzania: Cybercrime Act 2015 .
Boas, Gideon, James L. Bischoff, Natalie L. Reid, and B. Don Taylor III.
(2011). International Criminal Procedure, Volume 3. Cambridge
University Press.
Dubber, Markus. (2011). The American Law Institute's Model Penal Code
and European Criminal Law. In André Klip (Ed.), Substantive
Criminal Law of the European Union. Maklu.
LaFave, Wayne R., Jerold H. Israel, Nancy J. King, and Orin S. Kerr.
(2015). Criminal Procedure, 4th edition. Thomson Reuters.
90
Maras, Marie-Helen. Cyberlaw and Cyberliberties. Oxford University Press,
forthcoming, 2020.
Ohlin, Jens David. (2013). Targeting and the Concept of Intent. Michigan
Journal of International Law, Vol. 35, 79-130.
Simons, Kenneth, W. (2003). Should the Model Penal Code's Mens Rea
Provisions Be Amended? Ohio State Journal of Criminal Law, Vol. 1,
179-205.
91
Unit 4: Trends and Policies Implications
Contents
1.0 Introduction
2.0 Intended Learning Outcomes (ILOs)
3.0 Main Content
3.1 Emerging trends and policies implications
3.1.1 Global trends in cyber operations
3.2 Recent survey issues on cyber security Trends
3.2.1 Mobile Devices and Apps
3.2.2 Social Media Networking
3.2.3 Cloud Computing
3.2.4 Protect systems rather information
3.2.5 New Platforms and Devices
4.0 Self-Assessment Exercise(s)
5.0 Conclusion
9.0 Summary
7.0 References/Further Reading
1.0 Introduction
In this unit, you will learn about the emerging trends, policies
implications, and global trends in cyber operations. You will also learn
about recent survey issues on cyber security trends base on mobile
devices and apps, social media networking, cloud computing, protect
systems rather information, and new platforms and devices.
92
3.0 Main Content
3.1 Emerging trends and policies implications
In the wake of several historical data breaches in the world in
general and in the United States in particular, in early 2015, the White
House announced a new series of legislative proposals aimed at
securing cyberspace and issued cybersecurity guidance to government
agencies and the private sector (The White House 2015). Through this
legislative exercise, the federal government wanted to address three
priorities: (1) enable cybersecurity information sharing across private
organizations and government agencies; (2) modernize law enforcement
capabilities to conduct cyber investigations; and (3) establish a nation
data breach reporting protocol for businesses that have experienced an
intrusion during which personal information has been exposed. Through
their implementation, these legislative measures will result in the
deployment of both defensive and offensive strategic cyber operations by
the government and private industry.
93
3.2 Recent survey issues on cyber security
Trends
The following subheadings are discussed base on the recent survey issues
on cyber security trends
94
3.2.5 New Platforms and Devices
New platforms and new devices will create new opportunities for
cybercriminals. Security threats have long been associated with personal
computers running Windows. But the proliferation of new platforms and
new devices - the iPhone, the iPad, Android, for example will likely create
new threats. The Android phone saw its first Trojan this summer, and
reports continue with malicious apps and spyware, and not just on
Android.
Answer: b
95
5.0 Conclusion
You have learnt from this unit about the laws enforcement in cybercrime,
data manipulation, working relationship with business leaders and
government agencies and possible suggestions for business leaders and
government. You have also learnt about the role of cybercrime law, the
three (3) different types of cybercrime laws. The next unit is on trends
and policies implications.
6.0 Summary
This unit covered the laws enforcement in cybersecurity planning and the
role of cybercrime law. The unit further explained data manipulation,
working with law enforcement and suggestions for both government
agencies and business leaders. The substantive, procedural and
preventive laws were also differentiated in the unit.
96
Chang, Lennon Yao-Chung, Zhong, Yueying Lena, and Grabosky, Peter.
(2018). Citizen co-production of cyber security: Self-Help,
Vigilantes, and Cybercrime. Regulation & Governance, Vol. 12: 101-
114.
97
Module 4: Incidence Management
Module Introduction
In module 3, you learnt about cybercrime, impact and challenges, laws
enforcement roles, and trends and policies implications. This module is on
incidence management. It is made up of incidence discovery, incidence
management cycle, and computer emergency response. The units under
this module are three (3).
Contents
1.0 Introduction
2.0 Intended Learning Outcomes (ILOs)
3.0 Main Content
3.1 Incident definition and related terms
3.2 Detecting and identifying potential cyber security incidents
3.2.1 Categories of incidents
3.2.2 Methods to detect incidents
3.2.3 Technology
3.2.4 Endpoint protection
3.3 Detection Tools
3.3.1 Network perspective
3.0.2 Host perspective
4.0 Self-Assessment Exercise(s)
5.0 Conclusion
6.0 Summary
7.0 References/Further Reading
1.0 Introduction
In this unit, you will learn about the incident definition and related terms,
detecting and identifying potential cyber security incidents, categories of
incidents, methods to detect incidents, technology and endpoint
98
protection. You will also learn about detection tools from both network-
based and host-based perspectives
99
Incident management process when enabled with the
relevant automations allows service desk teams to keep an eye on SLA
compliance, and sends notifications to technicians when they are
approaching an SLA violation; technicians also have the option
to escalate SLA violations by configuring automated escalations , as
applicable to the incident. After diagnosing the issue, the technician offers
the end user a resolution, which the end user can validate. This multistep
process ensures that any IT issue affecting business continuity is
resolved as soon as possible.
100
3.2.2 Methods to detect incidents
People are often considered the weakest link when it comes to cyber
security.
3.2.3 Technology
Technology is one of the main enablers when it comes to fastening your
incident detection, investigation, eradication and recovery. When an
incident has occurred, ad-hoc deployment of technology is still possible,
but your investigation will often be limited to the current events.
Implementing the right technology during the preparation phase will allow
you to get a comprehensive picture of current and past events. This gives
your organization a better chance of tracing the incident back to its roots.
This data can be used to create rules and trends, which help in detecting
unexpected or invalid traffic (E.g. traffic to uncommon websites, login
attempts of non-existing users, etc.).
102
3.3.2 Host perspective
Anti-virus solutions are not sufficient against advanced attacks against
endpoints. Many malwares today are polymorphic (they change
depending on the behavior of the host), which makes it hard to detect
based on static signatures by classic anti-viruses.
5.0 Conclusion
You have learnt in this unit, definition of incident and related terms,
detecting and identifying potentials cyber security incidents, categories of
incidents, methods of detecting incidents, the technology use, and
endpoint protection. You also learnt in the unit, detection tools which
include network perspective and host perspective. The next unit is about
incident management cycle.
6.0 Summary
This unit covered the definition of incident and related terms, detecting
and identifying potentials cyber security incidents. It also discussed
categories of incidents, methods of detecting incidents, the technology
use, and endpoint protection. Detection tools based on network
perspective and host perspective were explained.
103
7.0 References/Further Reading
Establishing and Supporting Computer Emergency Response Teams
(CERTs) for Internet Security http://bit.ly/11MwuCI
https://www.cert.org/incidentmanagement/csirt-
development/csirtfaq.cfm
http://csrc.nist.gov/publications/nistpubs/800-61rev2/SP800-61rev2.pdf
104
Unit 2: Incidence Management Cycle
Contents
1.0 Introduction
2.0 Intended Learning Outcomes (ILOs)
3.0 Main Content
3.1 Incident Response Life Cycle
3.1.1 Incident Preparation phase
3.1.2 Incident Detection and Analysis phase
3.1.3 Incident Containment, Eradication and Recovery phase
3.1.4 Incident Post-incident Activity phase
4.0 Self-Assessment Exercise(s)
5.0 Conclusion
6.0 Summary
7.0 References/Further Reading
1.0 Introduction
You will learn in this unit about the main components of incident response
life cycle. These include: incident preparation, incident detection and
analysis, incident containment, eradication and recovery, and incident
post-incident activity.
105
3.0 Main Content
3.1 Incident Response Life Cycle
Preparing for cyber incidents involves more than merely being ready to
react to (and neutralize) a one-off cyber-attack. It involves the ability to
respond effectively, plan proactively, and to defend your critical systems
and data assets. To get ahead of evolving threats, and to recover
thoroughly when attacks do occur, you need to be familiar with the Cyber
Incident Management Life Cycle.
Cyber incidents can run the gamut, from a simple email phishing attack to
sophisticated malware or ransomware. Organizations now are investing
more than ever in cyber-incident and attack preparedness, with 74% of
companies saying Best Practices for incident prevention are their number
one cybersecurity priority, followed by compliance mandates at a close
second. A major part of this investment in readiness is the Incident
Management Lifecycle, which lays out a framework of event
management and how companies should respond in the event of an
attack, hack, or breach.
But what exactly is the incident response lifecycle? What are the various
stages in the life cycle of incident management, and what specific
elements, steps, and processes do they entail? Read on to learn about
the incident management lifecycle process, and how it can be used to
protect your business.
106
potential threats and risks to your systems and data evolve. The
preparedness phase is vital because it ensures that, if and when an attack
does occur, the harm caused to your finances, operations, and reputation
is limited as much as possible.
The basic components of your phase one preparation plan should include:
Surprisingly, far too many organizations actually fall flat when it comes to
phase two of the incident management lifecycle. That’s because, all too
often, management comes to the conclusion that the expense and effort
of proactive threat monitoring, detection, and analysis far outweigh the
risk. Maybe the company has never had a breach, and there are
seemingly more pressing projects or initiatives that demand those
financial resources. While this type of thinking makes some logical sense,
it’s akin to driving a car without insurance. Experiences show that there
are far too many instances when an enterprise becomes aware of a data
breach or attack, only to find out later that it’s actually been an ongoing
attack for several weeks, months, or even longer.
In last year’s Target cyberattack, for example, it was found that hackers
had gained access to critical customer information months before the
actual breach was identified. Therefore, the importance of proactive
threat detection and incident analysis can’t be overemphasized. Effective
implementation of phase two will help identify the source, extent, impact,
and details of any breach before it metastasizes too far. And without
proper analysis, managing the next two phases of the lifecycle will prove
far more difficult.
107
Work with your cybersecurity partner to create a phase two plan that
includes:
For example, your organization will need to take the time and resources
necessary to identify the type of incident (malware, ransomware, phishing
attack, etc.), in order to take the right steps to contain and eradicate the
threat, as well as recover critical systems and data. And as your incident
response team works towards these ends, many of your users may not be
able to conduct business as usual. The result is not only lost man hours,
but potentially revenue losses and damage to your reputation.
That being said, the focus of phase three should be containment and
eradication of any and all threats. This will require a certain amount of
downtime, which you should plan for along with your cybersecurity
partner. After the threat has been eliminated, during remediation all
affected systems need to be restored to where they were before the
incident took place. Proper phase one and two planning will substantially
reduce the time, financial cost, and organizational effort required for all
phase three activities.
108
But in a nutshell, your phase three planning should cover the following:
Answer:
Incident Preparation, Incident Detection and Analysis, Incident
Containment, Eradication and Recovery, and Incident Post-incident
Activity phase.
5.0 Conclusion
You have learnt from this unit about incident response life cycle, incident
preparation, incident detection and analysis. You have also learnt about
incident containment, eradication and recovery, and incident post-incident
activity phase. The next unit is on computer emergency response.
109
6.0 Summary
This unit explained incidence management cycle and the different phases
of incident response life cycle. It further discussed each of those phases
mentioned, which include incident preparation, detection and analysis,
containment, eradication and recovery, and post-incident activity.
https://blog.rsisecurity.com/what-is-the-incident-management-life-cycle/
https://blog.rsisecurity.com/your-third-party-cyber-risk-assessment-
checklist/compliance mandates
110
Unit 3: Computer Emergency Response
Contents
1.0 Introduction
2.0 Intended Learning Outcomes (ILOs)
3.0 Main Content
3.1 Computer Emergency Response
3.1.1 What is the role of an emergency response team?
3.1.2 Protect
3.1.3 Detect
3.1.4 Respond
3.1 CERT History
4.0 Self-Assessment Exercise(s)
5.0 Conclusion
6.0 Summary
7.0 References/Further Reading
1.0 Introduction
You will learn in this unit about the computer emergency response team
and its role as an emergency response team. You will also learn its role
to: protect, detect, and respond
111
conduct ongoing public awareness campaigns and engage in research
aimed at improving security systems.
3.1.2 Protect
This refers to making sure an organization has taken the necessary
measures and precautions to secure itself before any cybersecurity
problems arise. This area focuses on proactive strategies rather than
reactive strategies. Some of those protection strategies are:
112
3.1.3 Detect
Incidents cannot be responded to unless they are detected. In fact,
detection of security incidents may take weeks or months for many
organizations to accomplish. A common detection strategy is to
implement a defensive network architecture using technology such as
routers, firewalls, intrusion detection and prevention systems, network
monitors and security operations centers (SOC).
Effective detection takes time and effort. It also requires a high level of
understanding of how an organization’s network really operates. Common
questions that need to be answered prior to developing a detection
strategy include:
113
any response activity can take place. Many organizations fail to plan for
incident response or fail to implement any protection and detection
strategies and therefore cannot know if their networks and systems are
secure or not.
3.1.4 Respond
Once a computer security incident has been detected, formal incident
response can commence. Responding to a computer security incident has
a few steps. The first step is when the team receives a report of an
incident from a constituent, such as a user, business partner or security
operations center staff member. Team members then analyze the incident
report to understand what is happening and create an immediate strategy
to regain control and stop further damage from occurring. Lastly, the
strategy is turned into a plan that is then implemented to recover from
the incident and return to normal operations as quickly as possible.
The Morris Worm was named after its creator, Robert Tappan Morris, a
graduate student at Cornell University, who released the worm on the
campus of the Massachusetts Institute of Technology (MIT) in an apparent
attempt to disguise the origin of the worm. According to its creator, the
Morris Worm was not intended to be destructive, but rather was written to
highlight software security flaws in Berkeley Software Distribution (BSD)
variants of UNIX. Ironically, the worm itself contained a software flaw
that caused it to replicate itself much faster than intended causing
machines it infected to slow or stop under the demands of the worm,
contributing to the discovery of the worm.
114
Beyond the damage caused by the Morris Worm, there were three lasting
effects from the release of the worm:
2. Another effect of the Morris Worm was that Robert Tappan Morris
became the first person to be tried and convicted under the
Computer Fraud and Abuse Act (CFAA) of 1986. The 24-year old
computer science student received a sentence of three years’
probation, 400 hours of community service, a fine of $10,000, plus
the costs of his probation, for a total of $13,326
3. The third effect of the Morris Worm, and perhaps the most far-
reaching effect, is that it stimulated the thinking and research into
critical infrastructure protection. The Morris Worm highlighted
problems with poor software design and engineering, overlooked or
ignored software flaws that become security vulnerabilities and poor
security practices that remain significant problems today. Even if
there was no malicious intent, the release of the Morris Worm
showed that the Internet was not necessarily a place where
everybody could be trusted to have the best interests of everyone
else in mind.
Beyond the Morris Worm, since its creation in 1988, the CERT
Coordination Center has gone on to become one of the world’s leading
computer security institutes. Since the creation of CERT/CC the Internet
has grown from an estimated 60,000 computers in 1998 to more than
one billion hosts advertised in the domain name system (DNS) as of
January 2019.
Some of the areas where the CERT Coordination Center has demonstrated
leadership include:
115
• Leading in developing graduate cybersecurity education.
• Conducting insider threat research and education.
• Directing malware analysis and defense methods.
• Publishing vulnerability reports and a vulnerability database.
5.0 Conclusion
In this unit, you have learnt the role of an emergency team. You have
also learnt the components of model that is in use for a long time now.
These components include: protection, detection and response. You have
equally learnt a brief history of CERT. This unit conclude this module 4.
6.0 Summary
This unit explained Computer Emergency Response, the role of an
emergency response team. The unit has also discussed the model in use
for a long time now. The components of the model are: protect, detect
and respond. The unit wrapped up the discussion with the brief history of
CERT.
116
7.0 References/Further Reading
https://online.norwich.edu/academic-programs/resources/how-
computer-emergency-response-teams-and-computer-security-
incident-response-teams-combat-cyber-threats
117