Cybersecurity Notes (Complete)
Cybersecurity Notes (Complete)
Access Control
Index 7. Types of Cybercriminals
1. Cybersecurity Overview Definition of Cybercriminal
Motivations Behind Cybercrime
Definition and Purpose a. Political Motives
b. Personal Motives
2. Building Blocks of Cybersecurity Categories of Cybercriminals
Application Security c. Hackers
Network Security d. Cybercriminal Organizations
Information Security e. Insiders
Cloud Security f. Nation-States
Endpoint Security g. Phishers
Identity and Access Management (IAM) h. Ransomware Operators
Incident Response i. Botnet Operators
Data Security j. Hacktivists
Risk Management k. Data Brokers
Security Awareness Training l. Corporate Spies
m. Malware Developers
3. Steps of a Cyber Attack (Cyber Kill Chain) n. Threat Actors
Reconnaissance
Weaponization 8. Types of Cybersecurity
Delivery Application Security
Exploitation Cloud Security
Installation Critical Infrastructure Security
Command and Control Data Security
Actions on Objectives Endpoint Security
IoT Security
4. Defense Principles Mobile Security
Layering Network Security
Limiting Operational Security
Diversity Zero Trust
Obscurity
Simplicity 9. Layers of Cybersecurity
Human Layer
5. What Cybersecurity Does Perimeter Security Layer
Network Layer
6. Basic Information Security Terminology Application Security Layer
Assets Endpoint Security Layer
Threats Data Security Layer
Vulnerabilities Mission-Critical Assets Layer
Firewall
Intrusion Detection System (IDS) 10. Cybersecurity Framework: The 5 P's
Backup and Recovery P1: Plan
2 Cyber Security
13. Fundamental Principles: The Five C's 20. Prevention and Protection Measures for
Change Malware
Compliance Malware Detection
Cost Malware Removal
Continuity Malware protection
Coverage Employing, monitoring & Detection Tools
Utilizing Security awareness, training &
14. Importance of the Five C's management
Defense Principles
To effectively defend against attacks, a strong security framework based
on five fundamental principles is essential. These principles, Layering,
Limiting, Diversity, Obscurity, and Simplicity, provide the foundation
for a resilient security system.
Importance:
The Cyber Kill Chain and Defense Principles together provide a
comprehensive security framework. By understanding attack stages in
the Kill Chain, defenders can detect and disrupt threats more effectively.
Defense Principles reinforce this approach by layering diverse,
straightforward protections, making it difficult for attackers to exploit
vulnerabilities and increasing overall system resilience.
12 Cyber Security
Types of Cybersecurity
1. Application Security
Application security focuses on preventing unauthorized access and
exploitation of applications and their data. Most vulnerabilities arise
during the development and publishing stages, necessitating proactive
measures.
• Key Solutions:
o Static and Dynamic Analysis: Tools to identify vulnerabilities
during development.
o Security Testing: Regular testing for known vulnerabilities
(e.g., OWASP Top 10).
o Patch Management: Ongoing updates to address identified
flaws.
• Web Application Security: A subset that specifically protects web
applications, which are frequent targets for cyber attacks. It
involves measures like Web Application Firewalls (WAFs) and
secure coding practices.
2. Cloud Security
Cloud security involves safeguarding cloud-based assets, services, and
infrastructure. It operates under a shared responsibility model between
cloud service providers and organizations.
• Responsibilities:
o Cloud Providers: Manage the security of the cloud
infrastructure.
13 Cyber Security
4. Data Security
Data security aims to protect the confidentiality, integrity, and
availability of data both at rest and in transit.
• Key Measures:
o Encryption: Secures data from unauthorized access.
o Access Controls: Restricts access based on user roles and
permissions.
o Data Masking: Obscures sensitive data to prevent exposure
during development or testing.
• DLP Solutions: Data Loss Prevention technologies monitor and
control data transfer to mitigate leaks.
5. Endpoint Security
Endpoint security protects devices like desktops, laptops, and mobile
devices, which are common entry points for cyber attacks.
• Key Features:
o Endpoint Detection and Response (EDR): Monitors and
responds to suspicious activities on endpoints.
o Antivirus and Anti-malware Solutions: Protect against
various forms of malware.
o Patch Management: Regularly updates software to fix
vulnerabilities.
• User Behavior Analytics: Monitors user activities to identify
potential security threats.
15 Cyber Security
6. IoT Security
IoT security aims to address the vulnerabilities associated with an
increasing number of connected devices.
• Key Practices:
o Device Discovery: Identifies and classifies IoT devices on the
network.
o Segmentation: Isolates IoT devices to limit their exposure to
threats.
o Firmware Updates: Ensures devices are updated to protect
against known vulnerabilities.
• Threat Mitigation: Implementing measures to detect and respond
to threats targeting IoT devices.
7. Mobile Security
Mobile security encompasses measures to protect mobile devices from
unauthorized access and threats.
• Key Components:
o Mobile Device Management (MDM): Manages and secures
mobile devices accessing corporate data.
o Application Whitelisting: Permits only approved applications
to be installed.
o Remote Wipe Capability: Allows data deletion from lost or
stolen devices.
• Secure Connectivity: Use of VPNs to protect data in transit when
accessing corporate networks.
16 Cyber Security
8. Network Security
Network security protects network infrastructure from unauthorized
access and service disruptions.
• Key Solutions:
o Firewalls: Filter traffic and enforce security policies.
o Intrusion Detection and Prevention Systems (IDPS): Monitor
and respond to suspicious network activity.
o Network Segmentation: Divides networks into segments to
control traffic flow and limit breaches.
• Continuous Monitoring: Ongoing assessment of network traffic to
identify and address threats promptly.
9. Operational Security
Operational security involves processes and technologies designed to
protect sensitive systems and data.
• Key Elements:
o Access Control Policies: Define who can access sensitive
data and systems.
o Monitoring and Auditing: Tracks user activity to identify
potential threats.
o Incident Detection Protocols: Establishes measures for
recognizing and responding to suspicious behavior.
• Training and Awareness Programs: Educates employees about
security best practices and emerging threats.
17 Cyber Security
Layers of Cybersecurity
1. Human Layer: This layer focuses on mitigating human error, which
is often the most vulnerable aspect of cybersecurity.
Implementing security awareness training, strong password
policies, and multi-factor authentication helps employees
recognize and respond to security threats effectively.
18 Cyber Security
P1: Plan
The “Plan” phase is foundational, setting the stage for a resilient
cybersecurity strategy. This phase involves not just preparing for
security threats but also planning how to respond to them. Cyber
threats are not a matter of “if,” but “when.”
Think of it like preparing for fire drills in school; these practices teach
you how to respond in emergencies. Similarly, organizations must plan
for incidents to mitigate risks and reduce downtime. Here are key steps
to consider:
• Develop an Incident Response Plan (IRP): This document outlines
the actions your company will take in response to a security
incident. An IRP minimizes the impact of incidents and allows for
timely recovery. Regularly testing this plan through tabletop
exercises ensures there are no gaps.
20 Cyber Security
P2: Protect
The “Protect” phase focuses on implementing safeguards to shield your
organization from a variety of threats. Proactive measures can prevent
cyberattacks and minimize vulnerabilities. Key actions include:
• Enforce Multi-Factor Authentication (MFA): MFA adds an extra
layer of security, requiring users to provide multiple forms of
verification. This can prevent 99.9% of attacks on accounts.
• Employ Endpoint Detection and Response (EDR) Tools: EDRs
monitor and respond to threats in real time, protecting devices
like laptops and servers from cyberattacks.
• Hardening Systems and Tools: Go beyond default security settings
to configure systems to meet your specific needs. Tools like
Microsoft 365’s “Secure Score” can help you improve your security
posture.
P3: Prove
Once you've established your cybersecurity plan and protections, it’s
crucial to demonstrate that these measures are effective. The “Prove”
phase involves validating your security efforts for compliance, audits,
and peace of mind. Important steps include:
21 Cyber Security
P4: Promote
Cybersecurity is as much about people as it is about technology.
Fostering a culture of cybersecurity awareness ensures that every
employee understands their role in protecting the organization. Here
are ways to cultivate this culture:
• Conduct Cybersecurity Awareness Training: Educate employees
on best practices to recognize and respond to threats. Engaging
training platforms can make learning effective and enjoyable.
• Evaluate Third-Party Vendors’ Cybersecurity: Assess the security
practices of partners and vendors to ensure they align with your
standards.
• Champion Your Cybersecurity Framework: Promote the use of
your adopted cybersecurity framework throughout the
organization, ensuring that all employees are aware of its
importance.
22 Cyber Security
P5: Partner
The “Partner” focus area recognizes that cybersecurity requires
collaboration. Strong partnerships can enhance your defenses and
prepare you for incidents. Consider these partnerships:
• Obtain Cyber Insurance: Protect your organization financially
against potential cyber incidents by partnering with a reputable
cyber insurance provider.
• Hire a Cyber Attorney: Establish a relationship with a cyber
attorney to navigate the legal complexities that may arise after a
breach.
• Partner with Cybersecurity Experts: Collaborate with managed
security service providers (MSSPs) for guidance on implementing
security measures and improving your cybersecurity posture.
2. Integrity:
o Maintains the accuracy and consistency of data, preventing
unauthorized modifications. Integrity is crucial for reliable
information and processes.
o Examples: Hashing data, digital signatures, and checksums
to detect and prevent tampering.
3. Availability:
o Ensures that systems, data, and resources are accessible to
authorized users when needed. Availability is achieved by
managing redundancy, backups, and robust disaster recovery
plans.
o Examples: Using load balancing and failover systems to
prevent downtime.
• Authenticity: Verifying that users and systems are who they claim
to be, typically implemented via multi-factor authentication (MFA)
and digital certificates.
• Accountability: Ensures that actions are traceable to responsible
entities. Techniques like logging and monitoring help in auditing
actions within systems.
24 Cyber Security
• Authorization:
The process of determining what an authenticated user or system
is allowed to do. It ensures that users have the appropriate
permissions to access specific resources or perform certain
actions.
• Non-Repudiation:
Ensures that a party cannot deny the authenticity of their
signature on a document or a message they sent. Techniques
include digital signatures and transaction logs.
Example: A signed contract or a completed financial transaction
that can be verified later.
• Risk Management:
The process of identifying, assessing, and prioritizing risks
followed by coordinated efforts to minimize, monitor, and control
the probability or impact of unfortunate events.
• Compliance:
Adhering to laws, regulations, and standards that govern data
protection and cybersecurity practices. Examples include GDPR,
HIPAA, and PCI-DSS.
• Threat Intelligence:
The collection and analysis of information about potential threats
to an organization's security. This helps organizations anticipate
and prepare for potential cyber threats.
• Security Policies and Procedures:
Formalized rules and guidelines that govern how security
measures are implemented within an organization, establishing a
clear framework for employee behavior and incident response.
25 Cyber Security
Importance of 5 Cs
The importance of cybersecurity cannot be overstated. Businesses face
significant financial losses due to cyber-attacks, and effective
cybersecurity practices allow organizations to maintain control over
their digital environments. The five C's serve as a protective shield
against both financial and operational challenges.
Classifications of Malwares
Malware can be categorized into distinct groups based on how it
operates and its intended effects. Understanding these classifications is
essential for effective cybersecurity. Here are the main categories:
1. Infection-Based Malware
• Definition and Impact: Malware that spreads by attaching to
files or systems, often requiring human action to propagate. It
can corrupt or delete data and disrupt system operations.
• Examples: Viruses and worms.
2. Trojan-Based Malware
• Definition and Impact: Deceptive software that masquerades as
legitimate programs to trick users into installation. It can steal
personal information and grant unauthorized access to attackers.
• Examples: Trojans and backdoors.
3. Surveillance-Based Malware
• Definition and Impact: Malware designed to monitor user
activities covertly and collect sensitive data without consent,
leading to identity theft and privacy breaches.
• Examples: Spyware and adware.
4. Control-Based Malware
• Definition and Impact: Malware that exerts control over infected
devices, often for coordinated attacks, enabling large-scale cyber
attacks and maintaining unauthorized access.
• Examples: Botnets and rootkits.
28 Cyber Security
5. Ransom-Based Malware
• Definition and Impact: Malware that encrypts a victim’s files,
demanding payment for their restoration, causing financial loss
and operational disruptions.
• Examples: Ransomware and crypto-mining malware.
6. Scare-Based Malware
• Definition and Impact: Malware that uses fear tactics to
manipulate users into purchasing fake security solutions, leading
to financial loss and exploitation of user fears.
• Examples: Scareware and fake antivirus programs.
Types of Malwares
Each type of malware has its own unique characteristics, methods of
infection, and potential impacts. Understanding these distinctions is
crucial for implementing effective cybersecurity measures. Below are
some of the most common types of malwares:
Virus
• A virus is a malware that attaches itself to a legitimate program or
file and spreads when the infected file is executed. It requires
human interaction to spread, such as opening an infected file or
application.
• Impact: Can corrupt or delete data, disrupt system operations,
and spread to other systems.
• Example: Macro viruses that attach to Microsoft Office files.
29 Cyber Security
Trojan
• A Trojan, or Trojan Horse, disguises itself as a legitimate program
to trick users into installing it. Once installed, it can perform
harmful actions in the background. It often spreads via email
attachments, fake software, or pop-ups.
• Impact: Can steal personal information, create backdoors for
unauthorized access, or install additional malware.
• Example: Remote Access Trojans (RATs) that allow attackers to
control the infected system remotely.
Worm
• A worm is a malware that self-replicates and spreads
independently across networks without requiring a host file or
human interaction. It exploits vulnerabilities in network protocols,
making it effective for mass propagation.
• Impact: Consumes network bandwidth, leading to slower system
performance and network congestion; can also deliver payloads
that cause system damage.
• Example: The Conficker worm, which infected millions of
computers by exploiting Windows vulnerabilities.
Spyware
• Spyware is malware designed to monitor user activities and gather
personal information without the user’s consent. It is often
bundled with legitimate software or installed by exploiting
vulnerabilities.
30 Cyber Security
Adware
• Adware is software that displays unwanted advertisements on the
user’s device, often generating revenue for the creator. It
frequently comes bundled with free software or is triggered by
clicking malicious ads.
• Impact: Slows down system performance due to high CPU usage
and can lead to unwanted installations or redirection to unsafe
websites.
• Example: Ad pop-ups that redirect users to other websites,
leading to further infections or privacy risks.
Rootkit
• A rootkit is a set of tools that allows attackers to maintain
privileged access to a system while concealing its existence. It can
be installed through vulnerabilities, phishing attacks, or
piggybacking on other software.
• Impact: Grants attackers complete control over the system,
allowing them to steal data, install additional malware, and avoid
detection.
31 Cyber Security
Ransomware
• Ransomware encrypts the victim's files and demands payment
(ransom) to restore access. It often spreads through phishing
emails, malicious attachments, or compromised websites.
• Impact: Encrypts data, locks the system, and demands a ransom
for decryption; can lead to financial loss and reputational damage.
• Example: Crypto ransomware that encrypts specific files and
folders.
Botnet
• A botnet is a network of infected devices (bots) controlled by a
cybercriminal, often used for coordinated attacks. It spreads
through malware that infects devices, allowing the attacker to
control them remotely.
• Impact: Can be used for distributed denial-of-service (DDoS)
attacks, sending spam, or stealing data.
• Example: Mirai botnet, which effect IoT devices for DDoS attacks.
32 Cyber Security
Scareware
• Scareware uses fear tactics to trick users into purchasing fake
security software or services. It is delivered through deceptive ads
or pop-ups claiming that the user’s device is infected.
• Impact: Leads to financial loss and potential exposure to more
harmful malware.
• Example: Fake antivirus programs that show alarming messages.
Fileless Malware
• Fileless malware operates in-memory and does not write files to
disk, making it harder to detect. It often exploits legitimate tools
(like PowerShell) to execute malicious scripts without leaving
traditional traces.
• Impact: Can evade traditional antivirus solutions and execute
commands that compromise systems.
• Example: Attacks using PowerShell or WMI for malicious
purposes.
Logic Bomb
• A piece of malicious code programmed to trigger under specific
conditions, such as a particular date or event.
• Impact: Can cause data loss or system damage when activated.
• Example: A logic bomb set to delete files if a certain employee is
terminated.
33 Cyber Security
Backdoor
• A backdoor is a method of bypassing normal authentication
procedures to gain unauthorized access to a system or network.
• Impact: Allows attackers to exploit systems remotely, potentially
leading to data theft or further malware installation.
• Example: A backdoor installed via a Trojan that gives an attacker
continuous access to a compromised system.
Keylogger
• A keylogger is a type of spyware that records keystrokes made by
a user, capturing sensitive information like passwords and credit
card numbers.
• Impact: Can lead to identity theft and unauthorized access to
personal accounts.
• Example: Software that runs in the background and logs all user
inputs.
Crypto-Minning
• This type of malware uses the infected device’s resources to mine
cryptocurrency without the user’s consent.
• Impact: Slows down system performance and increases electricity
consumption, potentially leading to hardware damage.
• Example: Malware that installs a mining script in the background
while the user is unaware.
34 Cyber Security
SMS malware
• SMS malware sends unauthorized text messages from an infected
mobile device, often to premium-rate numbers, leading to
financial charges.
• Impact: Can result in unexpected charges on mobile phone bills
and may lead to personal data theft.
• Example: Malware that automatically sends texts to a premium
service.
Firmware Malware
• Malware that targets the firmware of devices, such as routers or
hard drives, to gain control over them.
• Impact: Can compromise devices at a low level, making it difficult
to detect and remove.
• Example: Malware that infects the firmware of a router to
intercept traffic.
ATM Skimmer
• A physical device installed on ATMs to capture card information
and PINs from unsuspecting users.
• Impact: Leads to financial theft and unauthorized access to bank
accounts.
• Example: A hidden camera or card reader placed on an ATM.
DNSChanger malware
• DNSChanger malware alters a device's DNS settings, redirecting
users to malicious sites without their knowledge.
35 Cyber Security
Mobile malware
• Mobile malware targets mobile devices, such as smartphones and
tablets, often spreading through malicious apps or SMS messages.
• Impact: Can steal personal information, track user activity, and
potentially compromise the device’s functionality.
• Example: Android trojans that disguise themselves as legitimate
applications to gain access to sensitive data.
Wiper Malware
• Wiper malware is designed to delete data from a device or
system, making recovery impossible. It often targets organizations
to cause disruption.
• Impact: Results in permanent data loss and can severely disrupt
business operations.
• Example: NotPetya, which was used to wipe data from infected
systems under the guise of ransomware.
Email Safety: Teach users to spot phishing emails and avoid suspicious
attachments.
Password Practices: Promote strong, unique passwords and the use of
password managers.
Recognize Social Engineering: Make users aware of manipulative tactics
used to extract information.
Report Incidents: Establish clear procedures for reporting suspected
malware or suspicious activities.
Ongoing Training: Provide regular updates on the latest malware
threats and security practices.
Simulated Phishing Tests: Conduct fake phishing exercises to test
employee responses and improve training.
Understand Policies: Ensure users are familiar with the organization’s
security policies and protocols.
Build a Security Culture: Foster a workplace environment that values
and discusses cybersecurity.
Firewall
A firewall is a network security device that monitors and controls
incoming and outgoing network traffic based on predetermined security
rules. It acts as a barrier between a trusted internal network and
untrusted external networks (such as the internet), helping to prevent
unauthorized access and cyber threats.
48 Cyber Security
Types of Firewalls
Here are a few types of firewalls:
Packet-Filtering Firewall:
• Inspects packets based on IP addresses, ports, and protocols.
Stateful Inspection Firewall:
• Monitors active connections and makes decisions based on the
state of traffic.
Proxy Firewall:
• Acts as an intermediary, forwarding requests and responses
between clients and servers.
Software Firewall:
• Software Firewalls are installed on individual devices to control
traffic and provide protection, while Hardware Firewalls are
physical devices that secure the network between it and its
gateway. Together, they offer comprehensive protection for
devices and networks.
Cloud Firewall:
• Hosted in the cloud, protecting cloud-based environments and
services (Firewall-as-a-Service).
Web Application Firewall (WAF):
• Protects web applications by filtering and monitoring HTTP traffic
to prevent threats like SQL injection.
49 Cyber Security
8. Privilege Escalation
Privilege escalation attacks occur when an attacker gains higher access
privileges than what is intended, typically by exploiting weak access
control or system misconfigurations.
• Prevention: Implement role-based access control (RBAC), regularly
audit permissions, and follow the principle of least privilege.
9. Insecure Deserialization
In insecure deserialization attacks, an attacker sends maliciously crafted
data to a web application that is deserialized, leading to code execution
or data manipulation.
• Prevention: Validate and sanitize all serialized data, use strong
cryptography to sign serialized objects, and avoid deserializing data
from untrusted sources.
53 Cyber Security
Types of XSS:
1. Stored XSS:
o The injected script is stored on the server (e.g., in a database or a
log file).
o Every time a user visits the affected page, the malicious script is
executed.
54 Cyber Security
Mitigation:
• Input Validation: Always validate and sanitize user input to ensure
that potentially malicious content is not executed.
• Output Encoding: Encode dynamic content before rendering it on
a webpage (e.g., HTML encoding, JavaScript escaping).
• Content Security Policy (CSP): Implement a strict CSP header to
control which resources (scripts, images, etc.) can be loaded by
the browser.
• HTTP-only Cookies: Use the HttpOnly flag for cookies to prevent
JavaScript from accessing them.
55 Cyber Security
2. Blind SQLi:
o When the application does not return visible error messages,
attackers must infer information based on the server's response
There are two types:
▪ Boolean-based Blind SQLi: The attacker sends a query that
changes the logic (e.g., TRUE vs. FALSE), inferring the result
based on the page's response.
▪ Time-based Blind SQLi: The attacker induces a delay (e.g.,
SLEEP() function) to determine whether the query was
executed.
3. Out-of-band SQLi:
o This occurs when the attacker is able to retrieve data via a
different channel, such as through DNS or HTTP requests, rather
than directly from the application’s response.
Mitigation:
• Prepared Statements/Parameterized Queries: Use parameterized
queries to ensure that user input is treated as data, not executable
code.
• Stored Procedures: Use stored procedures with parameterized
input to limit direct SQL manipulation.
• Input Validation: Validate and sanitize user inputs to remove
dangerous characters (such as ', --, ;, etc.).
• Least Privilege: Grant the database user only the minimum
necessary permissions to reduce the impact of a potential attack.
• Web Application Firewalls (WAF): Deploy a WAF to detect and
block common SQLi payloads.
57 Cyber Security
Mitigation:
• Anti-CSRF Tokens: Implement anti-CSRF tokens in forms and state-
changing requests. The token should be unique for each session
and validated on the server side.
• SameSite Cookies: Use the SameSite cookie attribute to restrict
cookies from being sent in cross-origin requests, preventing
unauthorized actions.
• Double Submit Cookies: This involves sending a CSRF token both
as a cookie and as a form field, then validating that both match on
the server side.
• Referer/Header Validation: Ensure that the Referer or Origin
headers are validated for requests that modify user data.
• User Interaction: Require additional user interaction (such as re-
entering a password) before performing sensitive operations.
Conclusion
Web application attacks like XSS, SQL Injection, and CSRF continue to
be critical threats to the security of online systems. Understanding how
these attacks function, their potential impacts, and the best mitigation
strategies is vital for developing secure web applications. By
implementing secure coding practices, validating and sanitizing user
inputs, and using modern security mechanisms, developers can
significantly reduce the risk of these attacks and protect both their
applications and their users from malicious exploits.
Security is not just an afterthought—it's a continuous and evolving
process that requires vigilance, education, and proactive defense.
59 Cyber Security
1. Cybersecurity Planning
Cybersecurity planning refers to the process of preparing for and
managing potential cyber threats. It involves the creation of strategies,
frameworks, and procedures to protect an organization’s information
systems, data, and networks. Effective planning is critical because it
helps organizations minimize risks and respond quickly and efficiently to
security incidents.
2. Cybersecurity Policy
Cybersecurity policies are formalized rules and guidelines designed to
protect an organization’s digital infrastructure. They provide a
framework for secure system usage and behavior, and help ensure that
all employees and stakeholders follow best security practices.
o Key Points:
▪ Data Encryption: Protect data in transit and at rest.
▪ Data Classification: Categorize data based on sensitivity and
apply appropriate protection measures.
▪ Retention and Disposal: Set guidelines for how long data is
kept and how it is securely deleted.
Network Protocols
A network protocol is a set of rules that dictate how data is transmitted
over a network. These rules determine how devices communicate with
each other, how data is packaged, addressed, and transmitted, and how
errors are detected and corrected. In cybersecurity, protocols are crucial
because they help ensure secure, reliable communication between
devices.
• Key Features:
o Some applications and data are hosted in the cloud, while
others remain on-premise.
o The hybrid model allows businesses to optimize performance
and security by placing sensitive data on-premise and non-
sensitive data in the cloud.
• Security Implications:
o Ensures flexibility in maintaining sensitive data while leveraging
the benefits of cloud computing.
o Security risks include managing multiple environments and
ensuring secure communication between on-premise and cloud
systems.
73 Cyber Security
Wireless Security
Wireless Security refers to the practices and technologies used to
secure wireless networks, particularly Wi-Fi networks, from
unauthorized access, interception, and attacks. Given the nature of
wireless communication (which transmits data via radio waves), these
networks are especially vulnerable to eavesdropping and other types of
cyberattacks.
3. WPA3:
o Purpose: WPA3 is the latest Wi-Fi security protocol, designed to
provide stronger encryption and more robust protection against
hacking attempts.
o Key Features: WPA3 introduces Simultaneous Authentication of
Equals (SAE), which improves security during the initial
connection phase, and 192-bit encryption for higher-level
security.
Other Wireless Security Measures:
• SSID Hiding: Hiding the SSID (Service Set Identifier) can prevent
casual users from detecting the wireless network, though this is
not a strong security measure on its own.
• MAC Address Filtering: This allows only devices with specific MAC
addresses to connect to the network.
• VPNs: Using a VPN over a wireless network ensures that data
transmitted between devices is encrypted, even if the wireless
network itself is insecure.
Why Wireless Security is Important:
• Wireless networks are easier to exploit because the signals can be
intercepted from a distance.
• Without proper security, attackers can easily gain unauthorized
access to sensitive data or launch attacks like Eavesdropping,
Man-in-the-Middle (MITM) attacks, or Denial-of-Service (DoS).
• Secure wireless networks ensure that devices like smartphones,
laptops, and IoT devices are protected when connecting to the
internet.
82 Cyber Security