0% found this document useful (0 votes)
6 views

comp security 2023

Computer security, or cybersecurity, involves protecting computer systems and data from unauthorized access and threats, focusing on confidentiality, integrity, and availability. Security problems arise from vulnerabilities, human errors, and external threats, leading to issues like data breaches and ransomware attacks. Cryptography is essential for securing information, employing methods such as symmetric and asymmetric encryption, hashing, and hybrid techniques to ensure confidentiality, integrity, and authentication.

Uploaded by

vishalsaini4964
Copyright
© © All Rights Reserved
Available Formats
Download as DOC, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
6 views

comp security 2023

Computer security, or cybersecurity, involves protecting computer systems and data from unauthorized access and threats, focusing on confidentiality, integrity, and availability. Security problems arise from vulnerabilities, human errors, and external threats, leading to issues like data breaches and ransomware attacks. Cryptography is essential for securing information, employing methods such as symmetric and asymmetric encryption, hashing, and hybrid techniques to ensure confidentiality, integrity, and authentication.

Uploaded by

vishalsaini4964
Copyright
© © All Rights Reserved
Available Formats
Download as DOC, PDF, TXT or read online on Scribd
You are on page 1/ 37

Unit 1

2(a) what is computer security? What do you mean by security problem in computing illustrate?

Ans- Computer security, also known as cybersecurity or IT security, refers to the protection of computer
systems, networks, and data from unauthorized access, theft, disruption, or damage. The primary
objectives of computer security are to ensure:

Confidentiality: Ensuring that sensitive data is accessible only to authorized users or systems.

Integrity: Protecting data from unauthorized alterations, ensuring its accuracy and trustworthiness.

Availability: Ensuring that systems, data, and services are available to authorized users when needed.

Components of Computer Security:

Hardware Security: Protecting physical devices from tampering or damage.

Software Security: Ensuring that applications and operating systems are free from vulnerabilities.

Network Security: Securing data transmitted over networks from interception or attacks.

Data Security: Protecting stored data using encryption and access controls.

What is a Security Problem in Computing?

A security problem in computing arises when there are weaknesses, vulnerabilities, or threats that can
compromise the confidentiality, integrity, or availability of a system or its data. Security problems can
result from:

Human Errors: Misconfigurations, weak passwords, or accidental disclosures.

Software Vulnerabilities: Bugs, exploits, or unpatched systems that attackers can manipulate.

Hardware Issues: Flaws or backdoors in hardware components.

External Threats: Malware, hacking, phishing, or denial-of-service (DoS) attacks.

Internal Threats: Malicious insiders or unintentional errors by employees.

Illustration of Security Problems in Computing

Example 1: Data Breach

Scenario: An attacker exploits a vulnerability in a company's web application to gain unauthorized access
to a customer database.

Impact: Customer data, including personal and financial information, is stolen, leading to financial
losses, reputational damage, and legal consequences.
Example 2: Ransomware Attack

Scenario: A phishing email tricks an employee into downloading ransomware. The malware encrypts
critical company files and demands payment for decryption.

Impact: The organization faces operational downtime, potential data loss, and financial loss if the
ransom is paid.

Example 3: Distributed Denial-of-Service (DDoS) Attack

Scenario: An e-commerce website is flooded with fake traffic from a botnet, rendering it inaccessible to
legitimate users.

Impact: Loss of revenue, customer dissatisfaction, and potential reputational harm.

Example 4: Insider Threat

Scenario: A disgruntled employee deliberately leaks sensitive company documents to a competitor.

Impact: Loss of intellectual property, competitive disadvantage, and legal complications.

Addressing Security Problems

To prevent or mitigate security problems in computing, organizations and individuals can adopt these
practices:

Implementing Security Policies:

Define clear rules for password management, data access, and incident response.

Using Security Technologies:

Deploy firewalls, antivirus software, intrusion detection systems (IDS), and encryption.

Regular Updates and Patching:

Keep systems and applications up to date to prevent exploitation of known vulnerabilities.

Training and Awareness:

Educate users about common threats like phishing, social engineering, and secure computing practices.

Monitoring and Auditing:

Continuously monitor systems for anomalies and conduct regular security audits.

(B) What is cryptography? What are important methods / techniques used for cryptography discuss?
Ans- Cryptography is the science and art of securing information by transforming it into an unreadable
format (encryption) so that only authorized parties can access and understand it. Cryptography ensures:

Confidentiality: Preventing unauthorized access to information.

Integrity: Ensuring that data is not altered during transmission or storage.

Authentication: Verifying the identity of the sender or receiver.

Non-repudiation: Ensuring that a sender cannot deny sending a message.

Cryptography underpins secure communication in many modern systems, including email, online
banking, and e-commerce.

Important Methods/Techniques Used in Cryptography

Cryptography relies on various methods and techniques, categorized broadly into symmetric,
asymmetric, and hashing methods.

1. Symmetric Key Cryptography

In this method, the same key is used for both encryption and decryption.

How it works:

The sender encrypts the plaintext using a shared secret key.

The receiver uses the same key to decrypt the ciphertext.

Examples:

AES (Advanced Encryption Standard): Widely used for secure data encryption.

DES (Data Encryption Standard): An older standard, now largely replaced by AES.

Blowfish: A fast and flexible encryption method.

Advantages:

Fast and efficient for encrypting large amounts of data.

Disadvantages:

Requires secure sharing of the key between parties.

Scalability issues in large systems with multiple users.

2. Asymmetric Key Cryptography (Public Key Cryptography)

In this method, a pair of keys is used: one public key for encryption and one private key for decryption.
How it works:

The sender encrypts the message with the recipient's public key.

The recipient decrypts the message using their private key.

Examples:

RSA (Rivest-Shamir-Adleman): A widely used encryption technique for secure communication.

ECC (Elliptic Curve Cryptography): More efficient than RSA for the same level of security.

Diffie-Hellman: Used for secure key exchange.

Advantages:

Eliminates the need for secure key sharing.

Supports digital signatures for authentication and non-repudiation.

Disadvantages:

Slower than symmetric encryption.

Computationally intensive for large datasets.

3. Hashing

Hashing transforms data into a fixed-length string (hash) that is irreversible.

How it works:

A hashing algorithm processes the input data and generates a unique output (hash).

Hashes are used to verify data integrity and secure passwords.

Examples:

SHA (Secure Hash Algorithm): Commonly used for digital signatures and file integrity checks (e.g., SHA-
256).

MD5 (Message Digest 5): Once widely used but now considered insecure due to vulnerabilities.

Bcrypt and Argon2: Secure hashing methods for passwords.

Advantages:

Hashes are unique and irreversible, making them ideal for data verification.

Disadvantages:
Vulnerable to brute force or collision attacks if the hashing algorithm is weak.

4. Hybrid Cryptography

Combines symmetric and asymmetric techniques for improved performance and security.

How it works:

Asymmetric cryptography is used to exchange a symmetric session key securely.

Symmetric cryptography is then used for encrypting the actual data.

Example: TLS (Transport Layer Security) protocol used in HTTPS.

3(a) DES?

Ans- DES (Data Encryption Standard) is a symmetric key encryption algorithm that was once a widely
used method for securing digital information. Developed in the 1970s by IBM and adopted as a federal
standard by the U.S. National Institute of Standards and Technology (NIST) in 1977, DES played a crucial
role in early computer security.

Key Features of DES:

Symmetric Encryption:

The same key is used for both encryption and decryption.

Block Cipher:

DES encrypts data in fixed-size blocks of 64 bits. If the data is larger than 64 bits, it is divided into chunks
for encryption.

Key Size:

DES uses a 56-bit key (plus 8 bits for parity). While this was secure at the time of its introduction, it is
now considered weak due to advances in computational power.

Feistel Structure:

DES operates through 16 rounds of encryption using substitution and permutation operations, which
enhance security by making the relationship between plaintext and ciphertext complex.

How DES Works:

Key Generation:

A 56-bit secret key is prepared for the encryption process.

Initial Permutation:
The 64-bit plaintext block undergoes an initial reordering of bits (permutation).

Rounds of Encryption:

The plaintext is divided into two halves, and 16 iterative rounds of operations are performed, involving:

Substitution boxes (S-boxes) for data substitution.

Permutation for bit reordering.

XOR operations with the key.

Final Permutation:

After the 16 rounds, the halves are recombined and undergo a final permutation to produce the
ciphertext.

Decryption:

The process is reversed using the same key.

Weaknesses of DES:

Short Key Length:

The 56-bit key can be brute-forced with modern computing power.

DES was cracked using brute force in 1997, marking its decline in practical use.

Vulnerabilities to Cryptanalysis:

DES is susceptible to attacks like differential cryptanalysis.

Outdated Standards:

With the advent of stronger algorithms like AES (Advanced Encryption Standard), DES is now considered
obsolete for most applications.

Variants of DES:

To address its weaknesses, variants of DES were developed:

3DES (Triple DES):

Encrypts data three times using different keys, increasing the effective key length to 112 or 168 bits.

More secure but slower than DES.

DES-X:
Adds extra keying material to improve security against brute-force attacks.

Applications of DES (Historical):

DES was widely used in financial systems, secure communications, and government applications before
being replaced by AES.

(B) Computer criminals?

Ans-Computer criminals, often referred to as cybercriminals, are individuals or groups who use
computers, networks, and digital systems to commit illegal activities. These activities may involve theft,
fraud, unauthorized access, disruption of services, or other malicious actions. Computer criminals exploit
vulnerabilities in technology to achieve their goals, which can cause significant harm to individuals,
businesses, and governments.

Types of Computer Criminals

Hackers:

Individuals who gain unauthorized access to computer systems.

Black-hat hackers: Engage in malicious activities such as stealing data or damaging systems.

White-hat hackers: Ethical hackers who test systems for vulnerabilities to improve security.

Grey-hat hackers: Operate between ethical and unethical boundaries, sometimes breaking into systems
without malicious intent but without permission.

Script Kiddies:

Inexperienced individuals who use pre-written tools or scripts to launch attacks.

Often lack deep technical skills but can still cause damage by exploiting existing vulnerabilities.

Insiders:

Employees or contractors within an organization who misuse their access to commit crimes.

Examples: Stealing sensitive data, sabotaging systems, or leaking confidential information.

Motivation: Disgruntlement, financial gain, or espionage.

Cyberterrorists:

Use computer systems to disrupt or destroy critical infrastructure to advance political or ideological
goals.

Target governments, utilities, financial systems, or healthcare sectors.


Hacktivists:

Cybercriminals who hack systems to promote a social or political agenda.

Example: Defacing websites or leaking classified information to protest policies.

Cyberstalkers:

Use digital tools to harass, intimidate, or stalk individuals.

Activities may include sending threatening messages or using spyware to monitor targets.

Phishers:

Engage in phishing attacks to trick individuals into revealing sensitive information like passwords, credit
card numbers, or personal details.

Commonly use fake websites, emails, or text messages.

Fraudsters:

Use digital means to commit fraud, such as online scams, identity theft, or financial fraud.

Example: Fake investment schemes or credit card fraud.

Organized Cybercrime Groups:

Sophisticated criminal organizations that engage in large-scale cybercrime, such as ransomware attacks,
data breaches, or online drug sales.

Often operate as well-structured entities, sometimes even with ties to nation-states.

Botnet Operators:

Control networks of compromised devices (botnets) to launch large-scale attacks like Distributed Denial
of Service (DDoS) or spam campaigns.

Unit 2

4(a) what are targeted malicious code? What are its different type? Illustrate their relevance?

Ans- Targeted malicious code refers to software or code specifically designed to compromise, exploit, or
damage the systems of a particular organization, group, or individual. Unlike generic malware, which is
often distributed broadly, targeted malicious code is crafted for a specific attack. These attacks aim to
bypass defenses and achieve precise objectives, such as stealing sensitive information, disrupting
operations, or damaging infrastructure.

Types of Targeted Malicious Code


Trojan Horses:

Malicious programs disguised as legitimate software.

Attackers use trojans to infiltrate systems, create backdoors, or steal data.

Example: A seemingly legitimate email attachment that installs spyware when opened.

Ransomware:

Encrypts a victim's files or systems and demands payment for decryption.

Often distributed through phishing emails or targeted exploits.

Example: "WannaCry" ransomware targeting healthcare and business systems.

Spyware:

Collects sensitive data like passwords, financial information, or confidential files without the victim's
knowledge.

Can be customized to monitor a specific individual or organization.

Example: Pegasus spyware, used to target journalists, activists, and political figures.

Advanced Persistent Threats (APTs):

Sophisticated, prolonged attacks often conducted by nation-states or organized groups.

Use multiple techniques, such as spear-phishing and zero-day exploits, to infiltrate and persist in a
target's network.

Example: APT29 (Cozy Bear) associated with state-sponsored espionage.

Logic Bombs:

Malicious code triggered by specific conditions, such as a date or action.

Often used for sabotage within an organization.

Example: A disgruntled employee programs a logic bomb to delete sensitive data if their account is
deactivated.

Rootkits:

Conceals the presence of malicious code by embedding deeply into a system.

Used to maintain unauthorized access to a system without detection.

Example: A rootkit installed on servers to spy on communications.


Keyloggers:

Captures keystrokes to steal passwords, sensitive information, or confidential communications.

Example: A targeted keylogger sent via a phishing email to access banking credentials.

Custom Exploits:

Exploits vulnerabilities in software or systems unique to the target.

Often developed after reconnaissance on the victim’s infrastructure.

Example: Exploiting a vulnerability in a custom-built application used by the target.

Relevance and Impacts of Targeted Malicious Code

Corporate Espionage:

Targeted malicious code like spyware or APTs can extract trade secrets or intellectual property, causing
financial and competitive harm.

Political Espionage and Activism:

Used to spy on government entities, activists, or journalists. Examples include state-sponsored spyware
and surveillance tools.

Disruption of Critical Infrastructure:

Wipers and ransomware attacks can disrupt utilities, healthcare, or transportation systems, leading to
societal and economic consequences.

Financial Fraud:

Keyloggers and trojans can steal banking credentials or execute unauthorized transactions.

Reputational Damage:

Breaches caused by targeted attacks can erode public trust and impact an organization’s reputation.

National Security Threats:

State-sponsored attacks using targeted malicious code can undermine national security and intelligence
efforts.

Illustration of Relevance

Case 1: Stuxnet Worm


What it did: A highly targeted malware designed to disrupt Iran's nuclear program by damaging
centrifuges.

Relevance: Demonstrated the potential of cyber weapons in targeting industrial systems.

Case 2: SolarWinds Supply Chain Attack

What it did: APT29 inserted targeted malicious code into SolarWinds' Orion software to infiltrate U.S.
government and private organizations.

Relevance: Highlighted the risks of supply chain vulnerabilities in targeted attacks.

Case 3: Pegasus Spyware

What it did: Used to spy on journalists, activists, and political figures via targeted mobile exploits.

Relevance: Underscored the ethical and privacy concerns of surveillance-based attacks.

(B) What are security models? What is the purpose of these models? Explain two popular models
highlighting properties that characterize these models?

Ans- Security models are theoretical frameworks or formal structures that define and implement
security policies to protect systems and data. These models provide guidelines for designing, evaluating,
and enforcing security mechanisms in computer systems. They serve as blueprints to ensure systems
meet specific security objectives, such as confidentiality, integrity, and availability.

Purpose of Security Models

Policy Implementation: Translate high-level security policies into enforceable rules and mechanisms.

System Design: Help architects and developers build secure systems from the ground up.

Access Control: Define how and when access to resources is granted or denied.

Threat Mitigation: Reduce risks by specifying constraints on data handling and interactions.

Evaluation: Provide criteria for assessing the security level of systems.

Standardization: Ensure consistent security practices across systems and organizations.

Two Popular Security Models

1. Bell-LaPadula Model

Purpose: Focuses on maintaining the confidentiality of data.

Application: Used primarily in military and government systems to protect classified information.

Key Properties of the Bell-LaPadula Model:


Simple Security Property:

A subject (user/process) cannot read data at a higher security level.

Enforces "no read up" (NRU) to prevent unauthorized access to confidential information.

Star (*) Property:

A subject cannot write data to a lower security level.

Enforces "no write down" (NWD) to prevent leakage of sensitive information to lower levels.

Discretionary Security Property:

Access to objects is further restricted based on discretionary access controls (DAC), such as user
permissions.

Advantages:

Ensures confidentiality by preventing data leakage.

Provides a clear framework for handling classified information.

Limitations:

Does not address integrity or availability.

Can be overly restrictive in dynamic or commercial environments.

2. Biba Model

Purpose: Focuses on maintaining the integrity of data.

Application: Commonly used in commercial systems where data accuracy and reliability are critical.

Key Properties of the Biba Model:

Simple Integrity Property:

A subject cannot read data at a lower integrity level.

Enforces "no read down" (NRD) to prevent contamination from untrusted sources.

Star (*) Integrity Property:

A subject cannot write data to a higher integrity level.

Enforces "no write up" (NWU) to prevent tampering with more trusted information.

Invocation Property:
A subject at a lower integrity level cannot invoke (call upon) a subject at a higher integrity level.

5(a) what do you mean by trusted operating system? what characterizes a good trusted operating
system explain

Ans- A Trusted Operating System (TOS) is an operating system designed and built with advanced security
features to ensure that it meets specific security requirements. It provides mechanisms for enforcing a
well-defined security policy, ensuring that sensitive data and resources are protected from unauthorized
access, modification, or destruction.

A TOS is evaluated against established security standards, such as the Common Criteria or the Orange
Book (Trusted Computer System Evaluation Criteria, TCSEC).

Characteristics of a Trusted Operating System

A good Trusted Operating System must exhibit the following key characteristics:

1. Security Policy Enforcement

Enforces rules to govern access to system resources and data.

Implements mandatory access control (MAC) and discretionary access control (DAC).

2. Mandatory Access Control (MAC)

Restricts access to resources based on sensitivity labels (e.g., classified, confidential) and user clearance
levels.

Ensures that users cannot override policies to access unauthorized data.

3. Discretionary Access Control (DAC)

Allows users to set permissions for their own files or resources.

Offers flexibility while adhering to system-wide policies.

4. Identification and Authentication (I&A)

Ensures only authorized users can access the system by requiring secure login mechanisms, such as
strong passwords, multi-factor authentication, or biometrics.

5. Audit and Accountability

Tracks system activity through logging mechanisms to detect and investigate potential security
breaches.

Maintains detailed records of user actions, system events, and access attempts.

6. Object Reuse Protection


Ensures that resources (e.g., memory, storage) are securely cleared before being reassigned to prevent
unauthorized access to residual data.

7. Data Integrity

Protects data from unauthorized modification or corruption.

Includes mechanisms like cryptographic hash functions and secure storage techniques.

8. Process Isolation

Segregates processes to ensure that one cannot interfere with or access another’s memory or data
without authorization.

Characteristics of a Good Trusted Operating System

Comprehensive Security:

Covers confidentiality, integrity, and availability.

Flexibility:

Balances strict security requirements with usability and performance.

Compliance with Standards:

Meets recognized standards like Common Criteria or TCSEC.

Ease of Administration:

Offers intuitive tools for managing security policies and monitoring.

Scalability:

Adapts to various environments, from small systems to enterprise-level deployments.

Proven Track Record:

Demonstrates resilience and reliability in real-world use cases.

(B) What are different security methods for an operating system illustrate?

Ans- Security Methods for an Operating System

Operating system (OS) security methods are techniques and mechanisms implemented to protect the
system, data, and resources from unauthorized access, misuse, or attacks. These methods aim to ensure
the three primary principles of security: confidentiality, integrity, and availability (CIA).

1. Authentication
Authentication ensures that only authorized users can access the system by verifying their identity.

Methods:

Passwords: Traditional method requiring a username-password combination.

Multi-Factor Authentication (MFA): Combines multiple verification factors, such as passwords,


biometrics, or one-time passcodes.

Biometrics: Uses fingerprint, retina scans, or facial recognition.

Token-Based Authentication: Requires a physical or digital token for access.

2. Access Control

Access control restricts users or processes to only the data and resources they are authorized to access.

Types:

Discretionary Access Control (DAC):

Users control access to their resources.

Permissions (read/write/execute) are assigned at the file or folder level.

Mandatory Access Control (MAC):

System enforces access based on sensitivity labels and clearance levels.

Used in government systems to protect classified information.

Role-Based Access Control (RBAC):

Access is assigned based on roles within an organization, e.g., admin, user, guest.

3. Data Encryption

Encryption protects data by converting it into an unreadable format, which can only be decrypted by
authorized parties with the proper key.

Disk Encryption:

Full Disk Encryption (FDE) encrypts the entire disk (e.g., BitLocker or LUKS).

File-Level Encryption:

Specific files are encrypted to ensure sensitive data remains secure.

4. Secure Boot and Trusted Boot


Secure boot ensures that only trusted software and OS components are loaded during the system
startup.

Features:

Verifies the integrity of the bootloader and kernel using digital signatures.

Prevents rootkits and bootkits from being loaded at startup.

5. Firewalls

A firewall monitors and controls incoming and outgoing network traffic based on predefined security
rules.

Host-Based Firewalls:

Built into the OS (e.g., Windows Defender Firewall, iptables).

Blocks unauthorized network access to the system.

6. Patch Management

Regular updates and patches fix vulnerabilities in the OS and software, preventing exploitation by
attackers.

Automatic Updates:

Ensures critical updates are applied promptly.

Patch Testing:

Validates patches in a controlled environment before deployment.

7. Intrusion Detection and Prevention Systems (IDS/IPS)

IDS: Monitors the OS for suspicious activity or policy violations and raises alerts.

IPS: Actively blocks threats and prevents breaches.

Illustration of Security Methods

Scenario: Protecting a Corporate OS Environment

A company’s IT department wants to secure its operating systems to protect against data breaches.
Here's how the methods are applied:

Authentication:

Employees must use MFA, combining a password and a biometric scan.


Access Control:

Sensitive financial data is accessible only to the finance team using RBAC.

Encryption:

Full disk encryption ensures that stolen laptops cannot reveal data.

Firewall:

Host-based firewalls block unauthorized access to corporate devices.

Logging:

System logs record access attempts, which are reviewed weekly.

Backup:

Automated backups protect against data loss due to ransomware

Unit 3

6(a) what are multilevel database? What is the purpose of encryption in a multi level secure DBMS?
Discuss

Ans- A multilevel database is a type of database designed to store and manage data with different levels
of sensitivity or classification. Users or processes with varying security clearances can access the
database, but their interactions with the data are controlled based on their clearance level and the
sensitivity of the data.

Multilevel databases are typically used in environments where information must be safeguarded, such
as:

Military and government systems (e.g., classified data levels: confidential, secret, top-secret).

Commercial organizations dealing with proprietary or sensitive data (e.g., financial, medical, or research
institutions).

Features of Multilevel Secure DBMS

Data Classification:

Data is assigned sensitivity labels (e.g., public, confidential, secret).

User Clearance:

Users are assigned security levels based on their roles and responsibilities.

Access Control Mechanisms:


Enforce mandatory access control (MAC) rules to restrict unauthorized access.

Polyinstantiation:

Allows multiple versions of the same data item to exist at different classification levels (e.g., a "public"
version vs. a "secret" version).

Purpose of Encryption in a Multilevel Secure DBMS

Encryption is a critical tool in securing a multilevel database. It ensures the confidentiality, integrity, and
controlled access of sensitive data within the database. The purposes of encryption in such systems
include:

1. Protecting Sensitive Data

Confidentiality: Ensures that data classified at higher levels (e.g., "secret") cannot be accessed by users
or processes with lower clearance.

Encryption prevents unauthorized users from reading or interpreting sensitive data, even if they bypass
access controls or obtain direct access to the data files.

2. Enforcing Access Control

Encryption can complement access control mechanisms by ensuring that:

Data classified as "secret" can only be decrypted by users with the appropriate clearance and keys.

Access policies are enforced even if the database is exported, replicated, or compromised.

3. Preventing Data Breaches

Encryption secures data at rest, in transit, and during processing. In the event of:

System compromise: Data remains unreadable to attackers.

Insider threats: Encryption ensures that unauthorized staff cannot misuse sensitive data.

Key Cryptographic Techniques in Multilevel DBMS

Symmetric Encryption:

Uses a single key for encryption and decryption.

Suitable for encrypting large amounts of data.

Key distribution can be challenging in multilevel systems.

Asymmetric Encryption:
Uses a public key for encryption and a private key for decryption.

Ideal for securely sharing keys or encrypting individual records.

Hybrid Encryption:

Combines symmetric and asymmetric encryption for efficiency and security.

Symmetric encryption encrypts bulk data, while asymmetric encryption secures the symmetric keys.

Attribute-Based Encryption (ABE):

Associates keys with user attributes or clearance levels.

Supports fine-grained access control in multilevel environments.

Challenges of Encryption in Multilevel DBMS

Performance Overhead:

Encrypting and decrypting data can impact system performance, especially for large datasets.

Key Management:

Securely storing, distributing, and revoking encryption keys is complex in multilevel environments.

Interoperability:

Integrating encryption with existing access control mechanisms can be challenging.

Polyinstantiation Complexity:

Managing encrypted data for multiple versions (e.g., "public" vs. "classified") requires additional
processing and storage.

(B) What are various level of protection that user might apply to code or data? illustrate

Ans- Levels of Protection for Code and Data

Users can apply different levels of protection to ensure the confidentiality, integrity, and availability of
code and data. These protections depend on the sensitivity of the data, the risk of unauthorized access,
and compliance requirements. Below are various levels of protection along with their illustrations:

1. Physical Security

This is the first layer of protection, ensuring that physical access to devices containing data or code is
restricted.

Examples:
Locking servers or workstations in secure rooms.

Using security tokens or ID badges for physical access.

Preventing access to removable storage (USB drives).

Illustration:

A company stores its backup servers in a locked data center with surveillance cameras and biometric
authentication.

2. Access Control

Access control mechanisms regulate who can view or modify code or data.

Methods:

Role-Based Access Control (RBAC): Users have access based on their roles (e.g., admin, developer,
viewer).

Mandatory Access Control (MAC): Access is restricted based on sensitivity labels and user clearance.

Discretionary Access Control (DAC): Users control access to their resources.

Illustration:

A software project grants write permissions to developers but read-only permissions to testers.

3. Authentication

Authentication ensures that only authorized users can access the code or data.

Techniques:

Password protection.

Multi-factor authentication (MFA), such as combining a password with a one-time code or biometrics.

Digital certificates for verifying identities.

Illustration:

A developer needs to authenticate with a username, password, and an OTP sent to their phone to
access a repository.

4. Encryption

Encryption protects the data or code by converting it into an unreadable format, accessible only with
the correct decryption key.
Applications:

Encrypt sensitive data stored in databases (data at rest).

Use SSL/TLS to secure data transmitted over the network (data in transit).

Encrypt source code repositories to prevent unauthorized access.

Illustration:

A company encrypts its customer database with AES-256 encryption to ensure protection against
breaches.

5. File Permissions

Restricting file permissions determines which users or processes can read, write, or execute files.

Techniques:

Unix/Linux file permissions (rwx for owner, group, others).

Setting ACLs (Access Control Lists) for more granular control.

Illustration:

A system admin sets a script file's permissions to rwx------ so only the file owner can execute it.

6.Data Masking

Data masking obscures sensitive information by replacing it with fictional but realistic values, allowing
data to be used safely for development or testing.

Illustration:

A healthcare organization masks patient names and medical records in test datasets to protect
confidentiality.

7. Logging and Monitoring

Logs track access, changes, or attempts to access code or data, providing accountability and aiding in
detecting unauthorized activity.

Illustration:

A log file records every time a user accesses a source code repository, capturing timestamps and IP
addresses.

8. Secure Development Practices


Incorporating security during the development of code ensures long-term protection.

Practices:

Input validation to prevent injection attacks.

Regular code reviews for vulnerabilities.

Use of secure coding libraries.

Illustration:

Developers use static analysis tools to identify vulnerabilities in their application before deployment.

7(a) what are IDSS? What are its types? what are their goals? Discuss

Ans- An Intrusion Detection System (IDS) is a security solution designed to monitor and detect
unauthorized access, misuse, or anomalies in computer networks and systems. IDS systems help identify
potential security breaches or suspicious activities, allowing organizations to take preventive actions
before a breach occurs.

Types of IDSs

IDSs are categorized into two main types based on their approach and the way they operate:

1. Network-Based IDS (NIDS)

Definition: Monitors network traffic to detect malicious activities across a network.

Operation: Analyzes traffic at the network level (e.g., analyzing packets and protocols) to identify
suspicious patterns or attacks.

Examples: Snort, Cisco IDS, Suricata.

Goals:

Detect unauthorized access or malicious behavior in real-time.

Identify traffic patterns related to known threats like DoS (Denial of Service), malware, and unauthorized
network activities.

2. Host-Based IDS (HIDS)

Definition: Monitors the local host or server to detect suspicious activities and unauthorized access.

Operation: Analyzes system events, log files, file integrity, and system resources to detect threats within
the system.

Examples: OSSEC, AIDE, Tripwire.


Goals:

Detect malicious activity on a specific system, such as unauthorized file changes, process execution, or
suspicious logins.

Provide detailed insights into user and system behavior on a per-host basis.

Goals of IDS

The primary goals of an IDS are:

Detection:

Identify and alert administrators to malicious or suspicious activities.

This includes unauthorized access, malware infections, policy violations, and other forms of malicious
behavior.

Monitoring:

Continuously monitor network traffic, system events, and user activities for patterns that deviate from
normal operations.

Alerting:

Provide real-time or periodic alerts to security teams, detailing incidents along with relevant context.

Helps prioritize responses to critical threats.

Response:

Offer automated responses or assistance to mitigate detected threats. Advanced IDS can interface with
other security systems (e.g., firewalls, SIEM) to trigger automated responses like blocking malicious IPs
or isolating compromised system.

IDSs Goals in Cybersecurity

The main goals of deploying an IDS system are:

Threat Detection:

IDS systems help identify signs of suspicious or unauthorized activities on networks or systems, including
potential data breaches, hacking attempts, or malware infections.

Preventive Measures:

By identifying and alerting to potential threats, organizations can take proactive steps to mitigate attacks
before they cause harm.
Compliance:

IDS assists in meeting regulatory and industry standards, such as HIPAA, GDPR, or PCI DSS, by providing
detailed logs of security events and audits.

Performance Monitoring:

Continuous monitoring of systems allows for detection of abnormal behaviors, such as high resource
consumption or failed login attempts, which may indicate an ongoing attack.

(B) What are firewalls? What are its different types? how do this help in achieving security illustrate

Ans- A firewall is a security system designed to monitor and control incoming and outgoing network
traffic based on predetermined security rules. Firewalls act as a barrier between a trusted internal
network (e.g., a company's private network) and untrusted external networks (e.g., the internet) to
prevent unauthorized access and protect sensitive data from external threats.

Types of Firewalls

There are several types of firewalls, each with unique features and capabilities. Below are the most
common types:

1. Network-Based Firewalls

Definition: These firewalls operate at the network layer (Layer 3) and are hardware or software solutions
installed at network boundaries.

Examples: Cisco Firepower, Palo Alto Networks, Fortinet, UTM (Unified Threat Management) firewalls.

Functionality:

Monitor and filter traffic at the network level (IP addresses, ports, protocols).

Control traffic flow between internal and external networks.

2. Host-Based Firewalls

Definition: These are installed on individual devices (servers, workstations, or IoT devices) and control
traffic for that specific device.

Examples: Windows Firewall, MacOS Firewall, iptables (Linux).

Functionality:

Provide more granular control over a device’s traffic compared to network-based firewalls.

Manage inbound and outbound traffic for a specific device.

3. Stateful Inspection Firewalls


Definition: These firewalls keep track of the state of active connections and allow or deny traffic based
on the state of the session.

Functionality:

Track the state of packets in a session (e.g., TCP handshakes, data exchanges) and dynamically manage
connections.

Allow trusted connections and block suspicious or unauthorized connections.

4. Proxy-Based Firewalls

Definition: These firewalls act as intermediaries between a user and a server, forwarding requests and
responses while filtering traffic.

Examples: Web proxies, SSL proxies.

Functionality:

Inspects and filters content at a higher level, such as URLs and application-specific data.

Commonly used for web traffic and caching.

5. Next-Generation Firewalls (NGFWs)

Definition: These are advanced firewalls that integrate deep packet inspection, intrusion prevention, and
application control, along with traditional firewall features.

Functionality:

Combine traditional firewall capabilities with security features like advanced threat detection, malware
inspection, and secure VPNs.

Offer more granular control over applications and user behavior.

How Firewalls Help Achieve Security

Firewalls are essential for maintaining network security and protecting organizational assets from
external threats. Below are how they contribute to security:

1. Controlling Network Traffic

Purpose: Monitor and filter traffic based on predetermined security rules (e.g., block malicious IP
addresses, specific ports, or protocols).

Example: A firewall blocks incoming traffic from known malicious IP addresses or bots trying to exploit
vulnerabilities.

2. Packet Filtering
Function: Inspect and filter packets based on IP addresses, port numbers, and protocol headers.

Example: A stateful firewall only allows traffic based on valid session states (e.g., allowing only
established and related connections).

3. Stateful Inspection

Function: Maintains a state table to track the state of active connections and dynamically allows or
denies traffic based on session data.

Benefit: Improves performance by reducing the amount of traffic that needs to be filtered, only
monitoring active sessions rather than every single packet.

4. Deep Packet Inspection (DPI)

Function: Inspects the content of packets for malicious code, anomalies, or policy violations.

Example: NGFWs analyze packet payloads to detect zero-day attacks, malware, or encrypted threats.

5. Application Control

Function: Allows or blocks traffic based on specific applications or protocols rather than just ports and IP
addresses.

Example: Blocking access to social media sites while allowing other types of business-related traffic.

Unit 4

8(a). What do you understand by protection for computer object? compare copyright patent and
trade secrete protections.

Ans- Protection for Computer Objects

Protection for computer objects refers to safeguarding software, data, and other digital assets from
unauthorized access, modification, or distribution. These protections are essential for maintaining
intellectual property rights, preventing infringement, and ensuring secure use of computing resources.

Types of Protection for Computer Objects

Copyright

Patent

Trade Secret

1. Copyright Protection

Scope: Protects original works of authorship, including software code, documentation, and creative
works.
Examples: Source code, user interfaces, algorithms implemented in software.

Duration: Lifetime of the author plus 70 years (or 95 years for corporate works) in most jurisdictions.

Benefits: Prevents unauthorized reproduction, distribution, or modification of software.

Comparison:

Patent requires disclosure of the underlying invention.

Trade Secret relies on confidentiality rather than public registration.

2. Patent Protection

Scope: Protects new inventions and discoveries, including software functionalities, processes, and
technical solutions.

Examples: Algorithm optimization, machine-learning models, software-based systems.

Duration: Up to 20 years from the filing date (non-renewable).

Benefits: Provides a monopoly on the use of the invention, giving legal grounds to sue for infringement.

Comparison:

Copyright protects the expression, not the idea.

Trade Secret protects undisclosed information indefinitely.

3. Trade Secret Protection

Scope: Protects valuable, non-public business information that provides a competitive advantage.

Examples: Proprietary algorithms, encryption methods, customer data.

Duration: Indefinite as long as the information remains a secret.

Benefits: Offers flexibility in protecting competitive knowledge without public disclosure, avoiding
expiration as long as the information stays confidential.

Comparison:

Copyright protects creative expression; Patent protects inventions; Trade Secret protects confidential
business knowledge.

Illustrative Example

Software Code: A company develops a software application with unique functionalities.

Copyright protects the specific code and user interface design.


Patent could protect innovative processes or algorithms used within the software.

Trade Secret could protect the underlying encryption algorithms or proprietary algorithms if not
disclosed publicly.

(B) What are ethical issue in computer security illustrate?

Ans-Ethical Issues in Computer Security

Computer security encompasses protecting systems, networks, and data from unauthorized access,
theft, and damage. While ensuring security is crucial for safeguarding sensitive information and
maintaining trust, several ethical issues arise that must be carefully considered.

Ethical Issues in Computer Security

Privacy Violations

Issue: Collecting and handling personal data without consent can lead to privacy violations. For example,
monitoring employees’ communications or using surveillance tools without proper disclosure.

Illustration: An organization monitors employee emails or web activities without informing them, raising
concerns about the misuse of personal information.

Hacking and Unauthorized Access

Issue: Ethical concerns arise when ethical hackers or cybersecurity professionals attempt to access
systems or networks without the owner’s permission.

Illustration: Ethical hackers conducting penetration testing without explicit consent from the
organization, potentially causing disruption or breaching boundaries.

Exploitation of Vulnerabilities

Issue: Using discovered security vulnerabilities for personal gain or malicious purposes rather than
responsibly reporting them.

Illustration: A security researcher finds a critical flaw in software but exploits it to steal data instead of
responsibly disclosing it to the vendor.

Data Manipulation and Tampering

Issue: Altering or falsifying data, whether for financial gain or reputation damage, is unethical and illegal.

Illustration: A cybersecurity professional modifies financial records or tampering with critical systems to
manipulate results.

Whistleblowing and Disclosure


Issue: Ethical dilemmas arise when professionals report security breaches or misconduct, potentially
affecting organizations’ reputation or personal career risks.

Illustration: A cybersecurity expert discovers a severe data breach but faces consequences for disclosing
it publicly or to higher management.

Use of Surveillance Technology

Issue: Balancing security needs with the right to privacy, especially when implementing advanced
surveillance technology.

Illustration: Using facial recognition software to monitor employees or track users on a system without
ensuring ethical safeguards and transparency.

Exploitation of Insider Threats

Issue: Misusing access to sensitive systems for personal or malicious purposes, including sabotage or
data theft.

Illustration: An employee with administrative privileges misuses access to sensitive customer data for
identity theft or fraud.

Access Control and Discrimination

Issue: Imposing restrictions or policies that unfairly limit access based on race, gender, or other
discriminatory factors.

Illustration: Implementing security controls that restrict certain groups from accessing specific resources
without justifiable reasons.

Social Engineering Attacks

Issue: Manipulating individuals to bypass security measures through deception, such as phishing or
pretexting, is unethical.

Illustration: Engaging in social engineering to gain unauthorized access to sensitive data or accounts.

Security for Commercial Gain

Issue: Selling security tools or services with hidden backdoors or vulnerabilities for financial gain, which
could harm customers.

Illustration: Developing cybersecurity solutions with deliberately flawed security mechanisms to exploit
clients later.

9(a). What is security plan? what are the factors that should be considered when developing a security
plan? Discuss
Ans- security plan is a comprehensive document that outlines an organization's strategy and measures
for protecting its assets, including data, systems, networks, personnel, and physical resources. It
provides a structured approach to identifying risks, implementing safeguards, and responding to security
incidents to maintain the confidentiality, integrity, and availability of information.

Factors to Consider When Developing a Security Plan

When developing a security plan, several critical factors should be considered to ensure its
effectiveness. Below are the key elements:

1. Organizational Goals and Objectives

Factor: Align the security plan with the overall business goals and objectives.

Consideration: Ensure that security measures support business processes, compliance requirements,
and risk management strategies. For example, protecting sensitive customer data while ensuring
smooth business operations.

2. Risk Assessment

Factor: Identify and evaluate potential risks that could impact the organization.

Consideration: Conduct a comprehensive risk assessment to understand vulnerabilities and threats. This
involves evaluating both internal and external risks (e.g., cyberattacks, natural disasters, human error).

3. Asset Identification and Protection

Factor: Identify and prioritize critical assets (e.g., sensitive data, intellectual property, infrastructure).

Consideration: Ensure that protection mechanisms are put in place for these assets, such as encryption,
access controls, and monitoring.

4. Compliance and Regulatory Requirements

Factor: Ensure adherence to legal, regulatory, and industry-specific requirements.

Consideration: Incorporate compliance standards such as GDPR, HIPAA, PCI-DSS, or SOX into the security
plan. This helps avoid legal repercussions and maintains customer trust.

5. Threat and Vulnerability Management

Factor: Continuously monitor for emerging threats and vulnerabilities.

Consideration: Implement regular vulnerability assessments and penetration testing. Also, establish
procedures to respond to emerging threats (e.g., zero-day exploits, ransomware).

6. Security Policies and Procedures


Factor: Define clear security policies and procedures that guide employee actions and technology use.

Consideration: Policies should address areas like password management, data handling, access control,
incident response, and physical security.

7. Training and Awareness

Factor: Ensure that employees are educated and trained on security best practices.

Consideration: Provide ongoing security training to reduce human error and enhance awareness of
social engineering tactics, phishing, and other threats.

8. Technology and Infrastructure

Factor: Choose appropriate security technologies and infrastructure to safeguard systems.

Consideration: Implement firewalls, intrusion detection systems (IDS), antivirus software, and encryption
protocols tailored to organizational needs.

9. Incident Response and Disaster Recovery

Factor: Develop a robust incident response and disaster recovery plan.

Consideration: Ensure the plan includes steps for detecting, containing, and recovering from security
breaches, as well as data backup and continuity strategies.

10. Access Control and Authentication

Factor: Implement strong access controls to restrict unauthorized access to resources.

Consideration: Use multi-factor authentication (MFA), role-based access controls (RBAC), and least
privilege access to minimize security risks.

Steps in Developing a Security Plan

Assess Risks: Identify potential threats and vulnerabilities.

Define Objectives: Establish goals aligned with business needs.

Implement Controls: Put in place security measures (e.g., encryption, firewalls, training).

Monitor and Evaluate: Continuously monitor for security incidents and evaluate effectiveness.

Update and Improve: Regularly update security protocols and adapt to new threats

(B). What are organisational security policies? Discuss their relevance in the current scenario.

Ans- Organizational security policies are formal documents that define the rules, procedures, and
guidelines for protecting an organization's information systems, data, assets, and infrastructure. These
policies serve as the foundation for ensuring a secure environment by establishing expectations for
employees, partners, and other stakeholders.

Components of Organizational Security Policies

Access Control Policy

Defines how users access systems and data.

Includes user authentication, authorization, and role-based access.

Data Protection Policy

Outlines how sensitive data should be handled, stored, and shared.

Emphasizes encryption, secure backups, and data retention periods.

Network Security Policy

Details the protocols for securing network infrastructure.

Covers firewalls, VPNs, intrusion detection/prevention systems (IDS/IPS), and secure network design.

Incident Response Policy

Describes how the organization should respond to security incidents (e.g., breaches, data leaks).

Includes steps for containment, investigation, recovery, and reporting.

Endpoint Security Policy

Establishes rules for securing devices such as computers, mobile devices, and IoT devices.

Focuses on malware protection, patch management, and secure device access.

Employee Security Policy

Addresses security measures to ensure employees adhere to security standards.

Includes training, acceptable use policies, and guidelines for social engineering and phishing protection.

Relevance of Organizational Security Policies in the Current Scenario

In today’s digital and interconnected world, organizations face numerous security challenges, including
cyberattacks, data breaches, regulatory compliance, and insider threats. Therefore, organizational
security policies play a critical role in mitigating risks and ensuring a secure environment.

1. Mitigation of Cybersecurity Risks


Relevance: As cyber threats become more sophisticated and widespread, security policies provide clear
guidelines for managing risks such as ransomware, phishing attacks, and insider threats.

Example: A robust password policy and multi-factor authentication (MFA) policy minimize unauthorized
access.

2. Ensuring Compliance

Relevance: Many industries are bound by regulations such as GDPR, HIPAA, PCI-DSS, and CCPA. Security
policies ensure that an organization adheres to these legal and regulatory frameworks.

Example: A data protection policy ensures compliance with GDPR by mandating encryption, consent for
data usage, and regular audits.

3. Protecting Sensitive Information

Relevance: Organizations generate vast amounts of sensitive data, including financial records, personal
information, intellectual property, and trade secrets.

Example: A data protection policy defines how sensitive information should be securely stored and
shared to prevent unauthorized access and data breaches.

4. Enhancing Employee Awareness and Behavior

Relevance: Human error is one of the leading causes of security breaches. Security policies educate
employees on best practices for securing systems and reducing insider threats.

Example: Employee security policies include guidelines for recognizing and avoiding phishing attempts
and secure handling of company data.

5. Responding to Security Incidents

Relevance: Organizations must have clear incident response policies to address and recover from
security breaches efficiently.

Example: An incident response policy defines steps to take when a data breach occurs, ensuring swift
containment, investigation, and recovery to minimize damage.

6. Facilitating Remote and Hybrid Work Environments

Relevance: With the rise of remote and hybrid work models, organizations must ensure secure access to
company resources from any location.

Example: Network security and endpoint security policies ensure secure access via VPNs, secure devices,
and secure cloud services.

7. Building a Security-Aware Culture


Relevance: Security policies help in building a culture where employees prioritize security and are
accountable for maintaining a secure work environment.

Example: Ongoing training programs and a security awareness policy ensure employees are well-
equipped to handle security challenges.

Compulsory questions

1. What is the mom concept in reference to attacks?

Ans-The "MOM" concept in reference to attacks often refers to Motive, Opportunity, and Means—a
framework used to analyze or understand why and how an attack might occur. This concept is
commonly applied in criminal investigations, cybersecurity, and threat assessments to evaluate potential
risks and the likelihood of an attack.

2. What are the object to be projected in operating systems?

Ans- In operating systems, objects to be protected refer to various resources or entities that the system
must safeguard to ensure security, integrity, and availability. These objects are typically classified into
categories, as they represent the assets that need protection from unauthorized access, modification, or
destruction. The main types of objects that an operating system protects include.

3. What do you mean by legal privacy?

Ans- Legal privacy" generally refers to the concept of privacy as protected and regulated by laws and
legal frameworks. It encompasses the rights individuals have to control their personal information and
how it is collected, used, stored, and shared by others, particularly organizations, governments, and
businesses. Legal privacy ensures that personal data is treated in a manner consistent with applicable
laws, offering individuals certain protections and remedies against misuse.

4. What is hacking? What are different type of hackers.

Ans- Hacking is the process of gaining unauthorized access to computer systems, networks, or data. It
involves exploiting vulnerabilities in software, hardware, or system protocols. Hacking can be done for
malicious purposes, personal gain, activism, or even to improve security.

Types of Hackers

Hackers are often categorized based on their intent and the legality of their actions:

1. Black Hat Hackers (Malicious Hackers)

Intent: Illegal activities such as stealing sensitive data, spreading malware, or disrupting systems.

Example: Cybercriminals who breach a company's database to steal financial information.

2. White Hat Hackers (Ethical Hackers)


Intent: To improve security and protect systems by identifying and fixing vulnerabilities.

Example: Security professionals who conduct penetration testing to prevent future attacks.

Legal? Yes, they work with authorization.

3. Gray Hat Hackers (Neutral Hackers)

Intent: Operate in the gray area between white and black hats. They often expose vulnerabilities
without malicious intent but may do so without authorization.

Example: A hacker who discloses a security flaw to a company after finding it on their own initiative.

5. Distinguish among vulnerability threat and contains?

Ans- 1. Vulnerability

A vulnerability is a weakness or flaw in a system, software, or network that can be exploited by


attackers.

What it is: An inherent problem or gap in security.

Examples:

Outdated software without security patches.

Weak passwords.

Unprotected APIs.

2. Threat

A threat is a potential event or action that could exploit a vulnerability and cause harm to a system or
organization.

What it is: The possibility of harm or damage.

Examples:

Malware designed to steal data.

A hacker attempting to exploit a flaw.

Insider threats like disgruntled employees.

3. Risk

Risk is the likelihood of a threat exploiting a vulnerability and the potential impact it would have.

What it is: The combination of probability and consequences.


Examples:

A critical business database being breached due to poor password policies.

A ransomware attack on unpatched systems leading to operational downtime.

Example to Illustrate

Vulnerability: An e-commerce website has an unencrypted login page.

Threat: A hacker intercepts user credentials over the network (e.g., using a man-in-the-middle attack).

Risk: Customers' login details are stolen, leading to unauthorized access to accounts and reputational
damage to the business.

6. What is public key encryption? State it relevance.

Ans- Public Key Encryption (PKE) is a cryptographic system that uses a pair of keys—a public key and a
private key—to encrypt and decrypt data. It is also known as asymmetric encryption because the two
keys are different:

Public Key: Shared openly and used to encrypt data.

Private Key: Kept secret and used to decrypt data.

Relevance of Public Key Encryption

Public Key Encryption is essential for securing digital communication and plays a vital role in modern
cybersecurity.

1. Data Confidentiality

Ensures that sensitive information is accessible only to authorized parties.

Example: Protecting messages in email services like Gmail.

2. Authentication

Verifies the identity of the sender in digital communications.

Example: Digital signatures confirm the authenticity of emails or documents.

7. What are cyber laws?

Ans- Cyber laws, also known as Internet laws or IT laws, are legal frameworks that govern the use of the
internet, digital communication, and information technology. These laws are designed to address issues
related to cybercrime, data protection, online transactions, intellectual property, and privacy in the
digital realm.
Cyber laws help regulate activities in cyberspace to ensure the secure and ethical use of technology and
prevent misuse such as hacking, fraud, and unauthorized data access.

8. What are viruses? Discuss the causes and effects of viruses?

Ans- In the context of cybersecurity, a virus is a type of malicious software (malware) that is designed to
infect a computer system, replicate itself, and spread to other systems. Similar to biological viruses,
computer viruses rely on a host (e.g., a file, program, or system) and typically activate when the host is
executed or accessed.

Causes of Viruses

Viruses can spread or infect systems due to several factors, including:

1. Human Error

Downloading files from untrusted sources, such as cracked software or pirated media.

Opening malicious email attachments or clicking on phishing links.

2. Weak Security Practices

Failure to update software or operating systems, leaving vulnerabilities open.

Using weak or predictable passwords.

3. Infected Media or Networks

Sharing USB drives or external devices that contain infected files.

Using unprotected public Wi-Fi networks that expose devices to malicious actors.

You might also like