CS Lab Manual
CS Lab Manual
CS Lab Manual
Windows auditing is an important component of Active Directory security and helps to monitor network
activity.
A Windows audit policy defines what type of events you want to keep track of in a Windows
environment. For example, when a user account gets locked out or a user enters a bad password these
events will generate a log entry when auditing is turned on. An auditing policy is important for
maintaining security, detecting security incidents, and meeting compliance requirements.
When you look at the audit policies you will notice two sections, the basic audit policy, and the
advanced audit policy. When possible you should only use the Advanced Audit Policy settings located
under Security Settings\Advanced Audit Policy Configuration.
The advanced audit policy settings were introduced in Windows Server 2008, it expanded the audit
policy settings from 9 to 53. The advanced policy settings allow you to define a more granular audit
policy and log only the events you need. This is helpful because some auditing settings will generate a
massive amount of logs.
Important: Don’t use both the basic audit policy settings and the advanced settings located under
Security Settings\Advanced Audit Policy Configuration. Using both can cause issues and is not
recommended.
The advanced audit policy has the following categories. Each category contains a set of policies.
Account Logon
Account Management
Detailed Tracking
DS Access
Logon/Logoff
Object Access
Policy Change
Privilege Use
System
Global Object Access Auditing
Configure Audit Policy for Active Directory (For all Domain Controllers)
By default, there is a bare minimum audit policy configured for Active Directory. You will need to modify
the default domain controller policy or create a new one.
Now you just need to go through each audit policy category and define the events you want to audit.
See the recommended audit policy section for the recommended settings.
2. Create a Demilitarized zone creation in Network environment for information security.
In computer security, common setups used for small and medium networks include a firewall that
processes all the requests from the internal network (LAN) to the Internet, and from the Internet to the
LAN.
This firewall is the only protection the internal network has in these setups; it handles any NAT (Network
Address Translation), by forwarding and filtering requests as it sees fit.
For small companies, this is usually a good setup. But for large corporations, putting all servers behind a
firewall is not as effective.
That’s why perimeter security networks (also called demilitarized zone networks or DMZs) are used to
separate the internal network from the outside world. This way, outsiders can access the public
information in the DMZ, while the private, proprietary information is kept safely behind the DMZ, into
the internal network.
This way, in case of a security breach, the attackers will only be able to access the servers in the DMZ
network. This can be annoying and can lead to downtime, but at least the sensitive information is kept
safe.
Here are a few examples of services that you can keep in the Demilitarized Zone Network:
The most common method of implementing such a divider is by setting up a firewall with 3
network interfaces installed. The first one is used for the Internet connection, the second for
the DMZ network, and the third for the private LAN.
Any inbound connections are automatically forwarded to the DMZ server because the
private LAN doesn’t run any services and is not connectible. That’s how configuring a
demilitarized zone network helps isolate the LAN from any Internet attacks.
1. Launch a web browser from a computer or mobile device that is connected to your router’s network.
2. Enter http://www.routerlogin.com.
A login window opens.
3. Enter the router user name and password. The user name is admin. The default password is
password. The user name and password are case-sensitive. The BASIC Home page displays.
4. Select ADVANCED>Setup>WANSetup.
The WAN Setup page displays.
5. Select the Default DMZ Server check box.
6. Type the IP address.
7. Click the Apply button. Your settings are saved.
3. Implement Resource harvesting attack and mitigation.
A credential harvesting attack can take any number of forms. Think of any cyberattack vector and
chances are it has been used to access valuable usernames and passwords. Attackers may use a phishing
attack, sending victims an email with links to bogus websites where users will be fooled into entering
their username or password. Alternatively, they can email users a malicious attachment to launch
credential stealer malware widely available on the black market
Man-in-the-middle attacks.
Zero day attacks and other software vulnerability exploits.
Malicious insider misconduct.
Remote desktop protocol (RDP) attacks.
DNS spoofing.
Social engineering.
Once inside an organization, threat actors can take advantage of their stealth access to hunt for and
harvest credentials. They can root around in private key files, registries, and system administrators’
notes and files, or they can look for credentials that are hardcoded within scripts or applications.
Some cybercriminals will also place what’s called a web shell in an organization’s environment. These
web-based applications provide them with the ability to interact with a system longer term, giving them
the opportunity to collect additional information.
Organizations can protect themselves against this multifaceted threat using a layered approach:
The human element is a vulnerability exploited by credential harvesters. Employees may click on a link
and inadvertently enter their username and password on a dubious site, or trusted partners could
unknowingly install credential stealing malware on your network. So, awareness initiatives and user
behavior training are critical. Leading programs will enable organizations to test employees’ readiness
using de-weaponized versions of real-world attacks.
Because credential harvesting attacks are often initiated via email (with malicious links and attachments
or using VIP impersonation, for example), fortifying this digital communication channel is paramount.
Insiders can also be an avenue for threat actors to gain access to databases of credentials. An insider
threat program can automate protection against malicious, compromised, or even careless insiders.
Cybersecurity risk mitigation involves the use of security policies and processes to reduce the overall risk
or impact of a cybersecurity threat. In regard to cybersecurity, risk mitigation can be separated into
three elements: prevention, detection, and remediation. As cybercriminals’ techniques rise in
sophistication, your organization’s cybersecurity risk mitigation strategies will have to adapt to maintain
the upper hand.
A patch management policy is an IT strategy document that outlines the processes and methodology
used to ensure hardware and software on a corporate network are regularly maintained. The policy is a
framework to help administrators identify and categorize systems and applications on the network that
require structured and unstructured updates, find the source of where the patch code can be retrieved
and outline the process of determining what devices must be updated, why and by whom. A patch
management policy also provides details on how to roll back in the event of a conflict and document the
post-patching process for future reference.
Software and firmware must be patched on various IT/OT systems for one of three reasons:
Outline the procedure for determining how software and devices will be identified and
categorized.
Identify who's responsible for patching the various categories of software and devices.
Document how tools, processes and external resources will be used to find relevant
vulnerabilities and bug and feature updates.
Formulate a patch change request template along with approval process and rollback
procedures.
Create a patch lifecycle timeline for various system patches that specify how quickly a patch
must be deployed based on various business and cybersecurity factors.
Detail a process to monitor the effects of a patch and what negative side effects would
constitute the triggering of a rollback.
Formulate a patch results documentation template for use after every patch maintenance
window.
5. Knowing the Behavior of Trojans and mitigation strategies.
A Trojan Horse (Trojan) is a type of malware that disguises itself as legitimate code or software. Once
inside the network, attackers are able to carry out any action that a legitimate user could perform, such
as exporting files, modifying data, deleting files or otherwise altering the contents of the device. Trojans
may be packaged in downloads for games, tools, apps or even software patches. Many Trojan attacks
also leverage social engineering tactics, as well as spoofing and phishing, to prompt the desired action in
the user.
A Trojan is sometimes called a Trojan virus or Trojan horse virus, but those terms are technically
incorrect. Unlike a virus or worm, Trojan malware cannot replicate itself or self-execute. It requires
specific and deliberate action from the user.
Trojans are malware, and like most forms of malware, Trojans are designed to damage files, redirect
internet traffic, monitor the user’s activity, steal sensitive data or set up backdoor access points to the
system. Trojans may delete, block, modify, leak or copy data, which can then be sold back to the user for
ransom or on the dark web.
Trojans are a very common and versatile attack vehicle for cybercriminals. Here we explore 10 examples
of Trojans and how they work:
1. Exploit Trojan: As the name implies, these Trojans identify and exploit vulnerabilities within
software applications in order to gain access to the system.
2. Downloader Trojan: This type of malware typically targets infected devices and installs a new
version of a malicious program onto the device.
3. Ransom Trojan: Like general ransomware, this Trojan malware extorts users in order to restore
an infected device and its contents.
4. Backdoor Trojan: The attacker uses the malware to set up access points to the network.
5. Distributed Denial of Service (DDoS) attack Trojan: Backdoor Trojans can be deployed to
multiple devices in order to create a botnet, or zombie network, that can then be used to carry
out a DDoS attack. In this type of attack, infected devices can access wireless routers, which can
then be used to redirect traffic or flood a network.
6. Fake AV Trojan: Disguised as antivirus software, this Trojan is actually ransomware that requires
users to pay fees to detect or remove threats. Like the software itself, the issues this program
claims to have found are usually fake.
7. Rootkit Trojan: This program attempts to hide or obscure an object on the infected computer or
device in order to extend the amount of time the program can run undetected on an infected
system.
8. SMS Trojan: A mobile device attack, this Trojan malware can send and intercept text messages.
It can also be used to generate revenue by sending SMS messages to premium-rate numbers.
9. Banking Trojan or Trojan Banker: This type of Trojan specifically targets financial accounts. It is
designed to steal data related to bank accounts, credit or debit cards or other electronic
payment platforms.
10. Trojan GameThief: This program specifically targets online gamers and attempts to access their
gaming account credentials.
Trojans are one of the most common threats on the internet, affecting businesses and individuals alike.
While many attacks focused on Windows or PC users in the past, a surge in Mac users has increased
macOS attacks, making Apple loyalists susceptible to this security risk. In addition, mobile devices, such
as phones and tablets, are also vulnerable to Trojans.
Some of the most common ways for devices to become infected with Trojans can be linked to user
behavior, such as:
Downloading pirated media, including music, video games, movies, books, software or paid
content
Downloading any unsolicited material, such as attachments, photos or documents, even from
familiar sources
Accepting or allowing a pop-up notification without reading the message or understanding the
content
Failing to read the user agreement when downloading legitimate applications or software
Failing to stay current with updates and patches for browsers, the OS, applications and software
For everyday users, the best way to protect against Trojan attacks is by practicing responsible online
behavior, as well as implementing some basic preventive measures.
Metasploit is the world’s leading open-source penetrating framework used by security engineers as a
penetration testing system and a development platform that allows to create security tools and exploits.
The framework makes hacking simple for both attackers and defenders.
Metasploit tools make penetration testing work faster and smoother for security pros and
hackers. Some of the main tools are Aircrack, Metasploit unleashed, Wireshark, Ettercap,
Netsparker, Kali, etc.
If you are using Kali Linux for presentation testing, Metasploit is preinstalled in your system. So
you don’t need to download and install it.
The Github repository helps to download and install Metasploit in both Windows and Linux
systems. It is available in the GUI version, but you have to purchase for full access to Metasploit
licensed version.
Metasploit Framework
Data – contains editable files for storing binaries, wordlist, images, templates, logos, etc
There are two types of shells in Metasploit — for attacking or interacting with the target system.
Bind Shell – here, the target machine opens up a listener on the victim machine, and then the
attacker connects to the listener to get a remote shell. This type of shell is risky because
anyone can connect to the shell and run the command.
Reverse Shell – here, the headset runs on the attacker, and the target system is connected to
the attacker using a shell. Reverse shells can solve problems that are caused by bind shells.
Metasploit Commands
Some basic commands of Metasploit are msfconsole, banner, search, connect, cd, back, grep,
jobs, kill, load, info, show options, set, check, edit, use, exploit, exit, help, and others.
Here’s how you can use Metasploit to protect a system from cyber-attack:
3. Use the Attacker system where Metaspolit tool is present to hack the Metasploitable system or
victim system.
Understanding ACL
Access Control List as the name suggests is a list that grants or denies permissions to the packets trying
to access services attached to that computer hardware. ACLs are usually implemented on the fire-wall
router, that decides about the flow of traffic. If the packet matches the specified paramaters, then it is
allowed to travel inside the network else the packet is dropped there with.
Why ACL?
There are several other purposes for understanding this basic block of networking. ACLs
help in prioritizing the traffic for specific cases (to ensure Quality of Services), limiting or
sometimes restricting remote users from accessing the network, managing and debugging
In some cases, there is a set of conditions that the data packet must meet inorder to be
allowed inside the network. While mentioning those requirements, the hierachy of the
conditions is to be kept accounted for. If the packet does meet upto the first set of rules,
the ACL will stop further examining the packet and will be allowed therewith. So make
sure you first lay down a structure in a proper order form or your ACL can be rendered
useless. In case you want to define a new condition/rule, it is appended at the end of the
ACL. Also, you can not delete any specific statement after it has been configured. The
only way to alter it is to delete the access list and reconfigure it to the router.
Standard ACL
The Standard ACLs have the range between 1-99 and 1300-1999. This list was used for
basic filtering i.e the router checks the address of the source IP and makes the decision
Here, access-list-number is a numeric number (in our case ranging between 1-99 or 1300-
1999) as mentioned above. The next parameter, permit|deny speaks for itself. The third
parameter could either be the source addresses that are to be checked or could be a specific
One thing that needs mentioning here is the source-wildcard. In simple words, it masks
After the definition, the ACL is to be applied to the interface. In previous software
versions, out was default, but in latest releases, the direction needs to be mentioned.
router(config-std-nacl)# interface ip access-group number {in|out}
The keyword in will apply the ACL to all the inbound traffic through the interface, whereas
R1:
Define an access-list 1 allowing the network 155.1.0.0 and it’s corresponding subnet mask
then, you have to apply this access-list 1 to the interface of your choice, it is ethernet0/100 in
our case;
router(config-if)# ip access-group 1 in
Standard ACLs only allow you to match source IP addresses based on “base” IP address
and wildcard mask. Because of that “aggregate” behavior, standard ACLs are commonly
configured at network nodes close to the “protected” object. One very common task is
finding a required base IP address and wildcard mask pair based on a set of requirements.
Let’s us have an example from Juniper networks in which we will deny the ssh and telnet
protocols.;
You first have to go in the [edit] menu and apply the family inet filter named {local_acl} and
router# set firewall family inet filter local_acl term terminal_access from
source-address 192.168.1.0/24
router# set firewall family inet filter local_acl term terminal_access from
protocol tcp>
router# set firewall family inet filter local_acl term terminal_access from port
ssh
router# set firewall family inet filter local_acl term terminal_access from port
telnet
router# set firewall family inet filter local_acl term terminal_access then accept
then log
then reject
router# set firewall family inet filter local_acl term default-term then accept
router# set interfaces lo0 unit 0 family inet filter input local_acl
Data leakage is when people get the information they're not supposed to have. This can happen in
different ways, both accidentally and intentionally. It would be best if you were careful with your data
because it could get out, and someone could misuse it.
For example, imagine you have a credit card, and you use it to buy things online. Your credit card
number, expiration date, and security code are all sensitive information. If this data gets released to
someone who shouldn't have it, they could use your credit card to make unauthorized purchases.
Another example is if you're a business, and you have employee records. These records could include
social security numbers, addresses, birth dates, and more. If this information gets released,
cybercriminals could use it to commit identity theft or fraud.
Data leakage is a severe problem because it can lead to a loss of money, damage to reputation, and
more. That's why it's important to be aware of the ways it can happen and take steps to prevent it.
Hacking: This is when someone gains unauthorized access to a system or database. They can do
this by using special software or taking advantage of security vulnerabilities.
Theft: This is when someone physically steals data, like a laptop or hard drive. This can happen if
you leave your device in a public place or someone breaks into your home or office.
Accidental release: This is when data is released unintentionally. For example, you might
accidentally email the wrong person or post something publicly that should have been private.
Organization insiders: This is when someone who works for a company, such as an employee or
contractor, deliberately releases data. They might do this for personal gain or to damage the
company's reputation.
Not following security procedures: Data leakage can also occur when people don't follow proper
security procedures. For example, if an employee prints out sensitive information and leaves it
in public, that's a form of data leakage.
System misconfiguration: This is when an individual or IT management in an organization does
not configure the system properly, which can expose data. For example, if a website's database
is not adequately protected, hackers could gain access to it.
Keep your software up to date: Outdated software is often the cause of data leaks. Be sure to
keep all your programs updated to patch any security vulnerabilities.
Use strong passwords: Strong passwords are essential for keeping your data safe. Use a mix of
letters, numbers, and special characters in order to create a strong password.
Use multi-factor authentication: Multi-factor authentication adds an extra layer of security to
your accounts. This means that even if someone manages to guess your password, they will still
need another piece of information to access your account.
Use a VPN: A VPN encrypts your internet traffic and makes it harder for third parties to snoop on
your online activity.
Be careful what you post online: Be mindful of the information you share online. Avoid sharing
sensitive information such as your home address or financial information.
Keep an eye out for phishing scams: Phishing scams are a common way for hackers to gain
access to your data. Be attentive to be on the lookout for suspicious emails or websites that may
be trying to steal your information.
Monitor your accounts: Regularly check your bank and credit card statements for unauthorized
transactions
9. Password policy implementations and verification.
This password policy is configured by group policy and linked to the root of the domain. You can view
the default password policy using one of two ways.
You can also view the default password policy with Powershell using this command.
Get-ADDefaultDomainPasswordPolicy
So far, we have seen how to view and change the policy. But you must know what each of these default
settings means, so you can make the required changes. So, let’s take a look at each of the settings.
This setting determines the number of new passwords that have to be set before an old password can
be reused. It ensures that old passwords are not used continuously by users which will render the
Minimum Password Age policy setting useless. The value can be set between 0 and 24. The default value
is 24 on domain controllers and 0 on stand-alone servers.
For example, if the Enforce Password History value is set to 10, then the user must set 10 different
passwords when the password expires before setting his/her password to an old value.
If the value is set to 0, then the password history is not remembered, and the user can reuse their old
password when their password expires.
This setting determines the maximum number of days a password can be used. Once the maximum
password age expires, users must change their password. It ensures that users don’t stick with one
password forever. The value can be set between 0 and 999 days. The default value is 42.
For example, if the Maximum Password Age value is set to 60, then the user must change his/her
password after every 60 days.
If the value is set to 0, then the password never expires, and the user is not required to change his/her
password ever.
This setting determines the minimum number of days a password must be in use before it can be
changed. Only when the minimum password age expires, users are allowed to change their password. It
ensures that users don’t change their passwords too often. The value can be set between 0 and 999
days. The default value is 1 for domain controllers and 0 for stand-alone servers.
For example, if the Minimum Password Age is set to 10, then the user cannot change his/her password
for 10 days after the last password change.
This setting is used to ensure the effectiveness of Enforce Password History setting. If the Minimum
Password Age is set to 0, then the user can change his/her password every 2 minutes or so until the
value set for Enforce Password History is reached and reuse his/her favorite old password. By setting the
Minimum Password Age to a certain value, a user cannot change his/her password often enough to
render the Enforce Password History setting ineffective.
The value for Minimum Password Age should always be less than the Maximum Password Age.
This setting determines the minimum number of characters a password should contain. The value can
be set between 0 and 14. The default value is 7 on domain controllers and 0 on stand-alone servers.
For example, if the Minimum Password Length is set to 6, then the password must contain at least 6
characters.
This setting determines whether the password must meet the complexity requirements specified. If this
setting is enabled, passwords must meet the following requirements.
Not contain the user’s account name or part of the user’s full name that exceed two consecutive
characters
The password contains characters from at least three of the following four categories:
Base 10 digits (0 – 9)
By default, this setting is enabled on domain controllers and disabled on stand-alone servers.
This security setting determines whether the password is stored using reversible encryption. If a
password is stored using reversible encryption, then it becomes easier to decrypt the password. This
setting is useful in certain cases, where an application or service requires the username and password of
a user to perform certain functions. This setting should be enabled, only if it is necessary. By default, this
setting is disabled.
Windows patch management (or Windows patching) is the process of managing patches for
Windows, from scanning for and detecting missing patches to downloading and deploying
them. Using a patch management solution, the entire Windows patch management process can be
automated, so you don't need to go around to every computer and manually check whether all
missing patches were identified and applied. Many Windows patch management tools also generate
reports for you to confirm whether Windows patches have been deployed properly.
The Microsoft Baseline Security Analyzer (MBSA) is a software tool that helps determine the
security of your Windows computer based on Microsoft’s security recommendations. MBSA can
be used to improve your security management process by analyzing a computer or a group of
computers and detecting missing patches/updates and common security misconfigurations.
After you run a MBSA scan, the tool will provide you with specific suggestions for remediating
security vulnerabilities. An MBSA scan can reduce and eliminate possible threats caused by
security configuration problems and missing security updates. This document explains how to
use MBSA from the graphical user interface (GUI).
Before installing MBSA, make sure that your computer meets the following minimum
requirements:
Checks for available updates to the operating system, Microsoft Data Access
Components (MDAC), MSXML (Microsoft XML Parser), .NET Framework, and SQL Server.
Scans a computer for insecure configuration settings. When MBSA checks for Windows
service packs and patches, it includes in its scan Windows components, such as Internet
Information Services (IIS) and COM+.
Uses Microsoft Update and Windows Server Update Services (WSUS) technologies to
determine what updates are needed.
1. Click the Download Now button on the Run Security Scans page for Windows.
2. You may see a File Download – Security Warning window. If this window displays,
click Run to download MBSA. It is safe to run or save this file.
3. You may see an Internet Explorer – Security Warning window. If this window displays,
click Run to install MBSA. It is safe to run this file.
4. The MBS Setup window displays. Click Next.
5. Select the button next to I accept the license agreement and click Next.
6. Select a destination for the installation and click Next.
7. Click the Install button to start the installation.
8. A window will display when the installation has been successfully completed. Click OK.
4. MBSA will download the list of latest security catalogue from Microsoft and begin the
scan. Once the scan is complete, the scan results are shown in an organized report with
several sections. Each section may require you to take different actions in order to
remediate any problems that have been detected. On the left you will see a column
labeled Score. Scan this list for any Red Xs . A red X represents an item that needs to
be fixed.
Note: Most computers will have results for Security Updates, Windows, and Desktop
Applications. If you are running Windows Server, contact the 24/7 IT Help Desk for more
information about these services.
For the security update checks, a red exclamation mark is used when a security update is
missing or a security check could not be performed from the scanned computer. A yellow X is
used for warning messages (for example, the computer does not have the latest service pack or
update rollup). A blue star is used for informational messages indicating that an update is not
available to the computer because it has not been approved on the Update Services server.
Scores cannot be changed or reassigned for system configuration checks.
The Security Updates section determines which available service packs and security updates for
predetermined MS products match the state of your computer. If it has been a while since you
last updated your computer, this will most likely be marked with a red X . Running updates
on your computer will fix these problems.
Windows Checks
The Windows and Desktop Applications check determines if your current configuration leaves
your computer vulnerable to easy attacks. Potential problems include weak passwords,
Automatic Updates that are not turned on, Firewalls that are not turned on, or applications that
need to be updated. If any of these items are marked with a red X , then a How to correct
this link will display. Click this link to open a page with instructions for correcting the problem.
The MBSA also provides additional information about the system that was scanned in a
separate section.
1. For each vulnerability, MBSA provides additional details about the scan via the What
was scanned link, the Result details link, and the How to correct this link.
2. The screen shot below displays the window that appears after you click on the Result
details link. The Result details window contains details about the vulnerability (in this
case, weak passwords).
3. The screen shot below displays the window that appears after you click on the How to
correct this link. The How to correct this window displays the recommended solution
with step-by-step instructions.
4. Once you have reviewed the report and corrected all the vulnerabilities, rerun MBSA to
check that there are no more additional vulnerabilities that exist on your system.
The security audit policy settings under Security Settings\Advanced Audit Policy Configuration can help
your organization audit compliance with important business-related and security-related rules by
tracking precisely defined activities, such as:
A group administrator has modified settings or data on servers that contain finance information.
An employee within a defined group has accessed an important file.
The correct system access control list (SACL) - as a verifiable safeguard against undetected
access - is applied to either of the following: every file and folder,registry key on a computer and
file share.
You can access these audit policy settings through the Local Security Policy snap-in (secpol.msc) on the
local computer or by using Group Policy.
These advanced audit policy settings allow you to select only the behaviors that you want to monitor.
You can exclude audit results for the following types of behaviors:
In addition, because security audit policies can be applied by using domain Group Policy Objects, audit
policy settings can be modified, tested, and deployed to selected users and groups with relative
simplicity. Audit policy settings under Security Settings\Advanced Audit Policy Configuration are
available in the following categories:
Account Logon
Configuring policy settings in this category can help you document attempts to authenticate account
data on a domain controller or on a local Security Accounts Manager (SAM). Unlike Logon and Logoff
policy settings and events, Account Logon settings and events focus on the account database that is
used. This category includes the following subcategories:
Detailed Tracking
Detailed Tracking security policy settings and audit events can be used for the following purposes:
DS Access
DS Access security audit policy settings provide a detailed audit trail of attempts to access and modify
objects in Active Directory Domain Services (AD DS). These audit events are logged only on domain
controllers. This category includes the following subcategories:
Logon/Logoff
Logon/Logoff security policy settings and audit events allow you to track attempts to log on to a
computer interactively or over a network. These events are particularly useful for tracking user activity
and identifying potential attacks on network resources. This category includes the following
subcategories:
Object Access
Object Access policy settings and audit events allow you to track attempts to access specific objects or
types of objects on a network or computer. To audit attempts to access a file, directory, registry key, or
any other object, enable the appropriate Object Access auditing subcategory for success and/or failure
events. For example, the file system subcategory needs to be enabled to audit file operations; the
Registry subcategory needs to be enabled to audit registry accesses.
Proving that these audit policies are in effect to an external auditor is more difficult. There is no easy
way to verify that the proper SACLs are set on all inherited objects. To address this issue, see Global
Object Access Auditing.
Policy Change audit events allow you to track changes to important security policies on a local system or
network. Because policies are typically established by administrators to help secure network resources,
tracking changes (or its attempts) to these policies is an important aspect of security management for a
network. This category includes the following subcategories:
Media Handling Its objective is to Stop unauthorized release, alteration, deletion, or destruction of
information contained in the media.
Disposal of Media
Control- When not required by specific protocols, media should be disposed of securely.
Implementation Guidance- Formal protocols for the secure disposal of media should be established to
reduce the possibility of leakage of sensitive information to unauthorized persons. The protocols for the
secure processing of sensitive information media should be proportionate to the sensitivity of that
material.
Following should be taken into account:-
1. Confidential media should be processed and disposed of safely through, e.g. by incineration or
shredding, or data erasure for use by another application within an organization.
2. Procedures should be in place to identify the items that could need safe disposal
3. Instead of trying to isolate important objects, it could be better to plan to safely collect and
dispose of all media items;
4. Many organizations offer media collection and disposal services; care must be taken to select a
suitable external party with adequate controls and experience;
5. In order to maintain an audit trail, the disposal of confidential items will be logged.
Management of Removable Media
Control- Procedures shall be implemented for the management of removable media in accordance with
the classification scheme adopted by the organization.
Implementation Guidance- The following guidelines should be considered for the management of
removable media:
1. If not needed, the contents of any reusable media that are to be removed from
the organization should be made unrecoverable;
2. Where applicable and practicable, authorization should be needed for the removal of media
from the company and a record of these removals should be maintained in order to preserve
the audit trail;
3. In compliance with manufacturers’ standards, all media should be kept in a secure and safe
environment;
4. Where confidentiality or integrity of data is important, cryptographic techniques for securing
data on removable media must be used;
5. In order to minimize the possibility of media loss when storage data is still needed, the data
should be moved to fresh media before being unreadable;
6. Multiple copies of important data should be stored in different media to further reduce the
possibility of accidental data damage or loss;
7. Registration of removable media should be taken into account to limit the possibility of data
loss;
8. Removable media drives should only be allowed if there is a business purpose to do so;
9. Where there is a requirement for the use of disposable media, the movement of data to such
media will be supervised.
13. Installation of Trojan and study of different options.
A Trojan virus, or Trojan malware, is actually malicious code or software that looks legitimate to the
victim but can take full control over the victim’s computer. It is designed to steal, manipulate,
disrupt, damage, or do some other destructive action on your data, network, and computer system.
It seems like legitimate application software and deceives you into loading and executing
the malware on your device. The victim does not get any clue about the installation occurring silently
in the background. Once it is installed, it can start performing the activities it was designed for.
Unlike computer viruses and worms, they are not able to self-replicate. They can perform the
following malicious activities while residing inside the host system :
Steal confidential data and sent it back to the attacker.
Copy and manipulate data.
Delete and damage important data.
It can read passwords.
Record keyboard strokes.
Open an undetectable backdoor.
To install a trojan virus, the following are the primary methods that an attacker might use to install a
trojan virus on computer systems, mobile devices, and network endpoint devices.
A Denial-of-Service (DoS) attack is an attack meant to shut down a machine or network, making it
inaccessible to its intended users. DoS attacks accomplish this by flooding the target with traffic, or
sending it information that triggers a crash. In both instances, the DoS attack deprives legitimate users
(i.e. employees, members, or account holders) of the service or resource they expected.
Victims of DoS attacks often target web servers of high-profile organizations such as banking,
commerce, and media companies, or government and trade organizations. Though DoS attacks do not
typically result in the theft or loss of significant information or other assets, they can cost the victim a
great deal of time and money to handle.
There are two general methods of DoS attacks: flooding services or crashing services. Flood attacks
occur when the system receives too much traffic for the server to buffer, causing them to slow down
and eventually stop. Popular flood attacks include:
Buffer overflow attacks – the most common DoS attack. The concept is to send more traffic to a
network address than the programmers have built the system to handle. It includes the attacks
listed below, in addition to others that are designed to exploit bugs specific to certain
applications or networks
ICMP flood – leverages misconfigured network devices by sending spoofed packets that ping
every computer on the targeted network, instead of just one specific machine. The network is
then triggered to amplify the traffic. This attack is also known as the smurf attack or ping of
death.
SYN flood – sends a request to connect to a server, but never completes the handshake.
Continues until all open ports are saturated with requests and none are available for legitimate
users to connect to.
Other DoS attacks simply exploit vulnerabilities that cause the target system or service to crash. In these
attacks, input is sent that takes advantage of bugs in the target that subsequently crash or severely
destabilize the system, so that it can’t be accessed or used.
Reports from existing mitigation devices (e.g., load balancers, cloud-based services)
Customers report slow or unavailable service
Employees utilizing the same connection also experience issues with speed
Multiple connection requests come in from a specific IP address over a short amount of time
You receive a 503 service unavailable error when no maintenance is being performed
Ping requests to technology resources time out due to Time to Live (TTL) timeouts
Logs show an abnormally huge spike in traffic
One of the first lines of defense against malware and other viruses is to install antivirus software on all
devices connected to a network (Roach & Watts, 2021). Antivirus software can detect and prevent
malicious files from being installed on a system, and it should be updated regularly to include the latest
definitions.
2. Create strong passwords.
Another essential step in protecting a network is to create strong passwords. Passwords should be at
least eight characters long and include a mix of letters, numbers, and symbols. They should also not be
easy to guess—for instance, the user’s name or the name of the company.
3. Enforce security policies.
A third way to reduce risk of attacks on a network is to enforce security policies. Security policies can
help ensure that all devices on a network are protected against viruses and malware and that users are
using strong passwords. These policies can also restrict access to some network regions and limit user
privileges.
4. Use firewalls.
Firewalls are another essential tool in defending networks against security threats. A firewall can help
prevent unauthorized access to a network by blocking incoming traffic from untrusted sources.
Additionally, firewalls can be configured to allow only certain types of traffic, such as web traffic or
email.
5. Monitor activity.
Finally, it’s important to monitor activity on the network. Tracking logs and other data enables
suspicious activity to be identified quickly, allowing security personnel to take steps to investigate and
mitigate potential threats.