Example Of Current Attack Vectors And Secure Network Design Term Paper

Type of paper: Term Paper

Topic: Information, Security, Internet, Cloud, Radio, Wireless, Viruses, Computers

Pages: 6

Words: 1650

Published: 2020/12/18

Current Attack Vectors and Secure Network Design

An analysis of the primary security concerns affecting USB as well as other portable devices. Major risks that my hypothetical friend must take into account based on the degree of potential risk the identified security threat may cause in order of priority;
Virus and malware- simple devices according to research spread at least 25 percent of the malware (vicious programs) mostly through the USB. Devices such as jump drives and music player plug into the USB port may contain malware that launched automatically by the Autorun or Autoplay feature of a personal computer. This can potentially harm your PC and cause severe loss of data and credible information. Further, sophisticated attacks occur where attackers use small circuit boards inserted in hardware devices to launch malicious programs when a certain keys or conditions comes viable (Catted, 2010). Storage devices inclusive of the USB Also provide a platform for inconspicuous stealing of data and information by ill motives employees or persons because of their ease of handling.
Secondly, Bluetooth and Wi-Fi, the primary features of portable devices increases their susceptibility. Keeping the Bluetooth on only makes the device discoverable by potential attackers with ill motives. Connection of mobile devices to Wi-Fi hotspots especially public Wi-Fi presents a possible chance for attackers to pilfer information (Peltier, 2005 p34). These attackers use sophisticated technology, inclusive of Wireshark and Kismet and programs to subscribe to unencrypted data and information. In some cases of eavesdropping to company or corporate information, attackers employ potentially sophisticated technology to tap such information. In most instances of severe attacks, these technologies surpass the firewall provisions.
Smart portable devices also present a chance of potentially harming a computer or network in case of downloading applications or games from the internet. Most of this games and malware contain undetected viruses in the background that is Trojan. Father data loss can occur through exposure to personal information to unprecedented attackers since most sensitive data features on the smart devices. Some users keep bank details on their portable devices or smart card information’s, a potentially harmful escapade if the information leaked. Moreover, small size and portability of USB and other devices enhances their loss. One can easily leave them in social places, jeopardizing the safety of personal or company information.
Malware, loss of portable devices and unauthorized access presents the greatest jeopardy to information kept onindividualappliances. Installing USB drive viruses, disabling the autorun, and auto play feature in most of the media devices and maintaining personal and business information separate presents some of the ways for gauging against potential damage and loss of information. Further, securing sensitive data on jump drives and storage devices i.e. CDS, DVDs, flash disks among other storage devices presentsan excellent chance for data and information validity. Through these mechanisms, the safety of the data and information of the friend remains valid without interferences from outside sources and malware of potential corrupt nature (Whitman et al., 20111)
My take on on whether I believe that a predominantly wired network or a network with both clients and wireless access points is more vulnerable to a network attack. Outlined are also suggested tools that one would use to penetrate a network that is wireless in comparison to a system without wireless access points.
A network with wireless access points presents the biggest problem of susceptibility and attacks. Wireless networks require secure configurations to ensure the safety of the data and information shared. Uplinks and the Wi-Fi networks provide chances for severe constraints on the systems. Hackers target the information sent through the Wi-Fi hotspots to infiltrate through a company diabase and information. Further, network IDs and SSIDs numbers, present weak points for infiltration as compared to wired networks. Securing a wireless requires various expensive resources that provide financial constraints to different companies and organization. Firewall Setup, wireless equivalence protection, among another wireless security mechanism proves an expensive course to venture on (Li et al., 2010, p56)
Through various mechanisms, a wireless network is easy to penetrate. Penetration encompasses various tools among them. Multipurpose tools, application of specific scanners, employment of debugging tools, firewalls, forensics, fizzers, work of Intrusion Detection systems, incorporation of packet sniffers, use of password scanners, use of port scanners.Father, use of rootkit detectors, use of vulnerability exploitation tools, use of web browser-related software instruments, web browser proxies, web vulnerability scanning tools, wireless Tools, Wireshark, Netsurf, Nets parker, metaspoilt, core impact, backtrack among other various penetration tools. In testing, the areas of weakness in network software are determined (Peltier, 2013). It involves list of vulnerabilities that if left unattended presents serious security breaches to the system information and database. Employment of such tools shows an advantage of wireless over wired based on diagnostic ideas.
An analysis security features of Linux, Macintosh and windows operating system. My comprehensive decision on which one I find to be the most vulnerable to hackers. This is strictly based on hacking techniques as well as attack vectors.
Linux has internally built self-protection mechanism that is activated to prevent hacking .In Linux the firewall is enhanced with abacus sentry that provides a very efficient and effective reactive firewall against intruders and hackers. Intruders can easily wipe all the event logs in the windows event viewer and this will pose a great treat to the business. Password retrieval is very common and these possess a greater treat since a lot of information can be siphoned from several personal computers running on windows operating system. Macintosh, has the following tools that make it secure from hacking. Gatekeeper tool that protects from intruders and malware from applications downloaded from the internet. File vault tool is responsible for encryption of the entire drive on a mac hence protecting the data with XTS-AES128 encryption. The other tool of
Macintosh is the remote wipe that allows the user to erase all of their personal data and enables restoration back to the factory settings, if the data has changed without the user’s permission. Therefore according to the various security features that reduce vulnerability of the operating system, Macintosh is the best for the business.
The use of cloud providers to permit for access to data for workers and potential customers. Also examined are the general security issues for cloud-based strategies. My validated argument on whether or not I would consider the utilization of a cloud provider as an optimal solution for this situation.
Data security concerns. Data in cloud-based system appears available to any person anywhere and anytime. Data in cloud systems can be standard, private or sensitive of which is available to any member of the cloud community. Thus through this, data integrity is jeopardized. Further, data stealing presents itself as serious challenge in the cloud environment. Server used by most of the cloud service provider is not genuine and in most cases compromised. This prospect’s that data can be stolen from theses servers. Data loss presents another serious integrity of the question among the cloud providers. In the case of breakdown, data held by the cloud providers are at stake (Lori, 2009, p65).
Secondly, Infected applications is another concern of cloud computing. Server monitoring and antennae is not a sole concern of the cloud service provider. Most of the applications in cloud computing contain malware and other malicious programs provided by the customers of ill motives. Ensuring server safety if employed by the cloud providers prospects a milestone in information security. Thirdly, the cloud provider viability comes into question. Most of the cloud providers are new to the business environment hence issues of availability and consistency are top concerns. Clients require absurdity of business continuity even in cases of disaster in the cloud business environment.
Serious concerns surround the safety of cloud-based information. The cloud model presents an excellent chance for keeping non-sensitive public information. Keeping of personal related information and business information poses various serious risks. Processing of mission-critical, proprietary information poses different risk.
A description the most effective attack on mobile computing gadgets. Chosen is one tool that a hacker could make use of to propell this attack. The argument is supported by related examples of the selected gadget in use
Virus attack presents itself as the biggest attack on mobile computing devices. Viruses emerge from various sources that are the internet, uncensored USB drives, and personal data storage devices. The viruses also appear as programs downloaded with suitable provisions. Moreover, viruses come as attachments in e-mails or instant messages, attachments of funny images, greeting cards, audio files and even illicit programs and software downloaded. Through attachments, the hackers spread various viruses to a different computer. Attachment is the single most contributor and distributor of viruses. Keeping the computer with the latest antivirus tool and updates keeps the virus at bay.
A recommendation of the minimum physical and technical controls efficient for providing protection to the company’s intellectual property. It protects the company’s property from both internal and external threats.
Incorporation of company policies and procedures regarding data accessing proves to be a paramount approach. It entails the company’s data approach and mechanism, authentication, risk assessment, authorization, and accountability establish procedures for revoking add access privileges. Incident response defines how security and intervention mechanism managed. Incident handling guide in a company in case of security breakdown identifies procedures followed in the event of any misdemeanor. Further, risk assessment ensures assessment of the potential threats to the IT section and safety programs.
Password protection and firewalls; Keeping the company database with passwords prevents unauthorized users from accessing crucial information. Wireless access points inclusive of Wi-Fi, access to equipment’s and sensitive data encrypted with passwords unique to the various levels of management in a company. Each user in an institution should further have a single password accorded to him or her to ensure accountability in case of unauthorized pilferage.
Consider the tools explored throughout the course, and suggest what you believe to be the three (3) most useful instruments for a hacker to utilize. Justify your response.
Hackers use various mechanisms to pilfer company data and information. The three most common ways of this pilferage involve introduction of viruses, password cracking, and eavesdropping. Through the introduction of viruses, the hacker’s motive of creation of havoc comes out feasible. Some viruses implants themselves into the host computer and provide feedback to the malicious attackers, presenting a significant challenge to information confidentiality. Secondly, cracking of passwords especially weak passwords offers a platform for hackers to gain unsolicited information. Finally, eavesdropping in case of unencrypted data givesan excellent platform for hackers since greatest information traffic is through the internet (Redlich et al., 2006)

REFERENCES

Catted, D. (2010).Cloud Computing: Benefits, risks and recommendations for information security.In Web Application Security (pp. 17-17).Springer Berlin Heidelberg.
Lori, M. (2009). Data security in the world of cloud computing. Co-published by the IEEE Computer and reliability Societies, 61-64.
Li, M., Lou, W., &Ren, K. (2010).Data security and privacy in wireless body area networks. Wireless Communications, IEEE, 17(1), 51-58.
Peltier, T. R. (2013). Information security fundamentals.CRC Press.
Peltier, T. R. (2005). Information security risk analysis.CRC Press.
Redlich, R. M., &Nemzow, M. A. (2006). U.S. Patent No. 7,146,644. Washington, DC: U.S. Patent and Trademark Office.
Whitman, M., &Mattord, H. (2011). Principles of information security.Cengage Learning.

Cite this page
Choose cite format:
  • APA
  • MLA
  • Harvard
  • Vancouver
  • Chicago
  • ASA
  • IEEE
  • AMA
WePapers. (2020, December, 18) Example Of Current Attack Vectors And Secure Network Design Term Paper. Retrieved April 18, 2024, from https://www.wepapers.com/samples/example-of-current-attack-vectors-and-secure-network-design-term-paper/
"Example Of Current Attack Vectors And Secure Network Design Term Paper." WePapers, 18 Dec. 2020, https://www.wepapers.com/samples/example-of-current-attack-vectors-and-secure-network-design-term-paper/. Accessed 18 April 2024.
WePapers. 2020. Example Of Current Attack Vectors And Secure Network Design Term Paper., viewed April 18 2024, <https://www.wepapers.com/samples/example-of-current-attack-vectors-and-secure-network-design-term-paper/>
WePapers. Example Of Current Attack Vectors And Secure Network Design Term Paper. [Internet]. December 2020. [Accessed April 18, 2024]. Available from: https://www.wepapers.com/samples/example-of-current-attack-vectors-and-secure-network-design-term-paper/
"Example Of Current Attack Vectors And Secure Network Design Term Paper." WePapers, Dec 18, 2020. Accessed April 18, 2024. https://www.wepapers.com/samples/example-of-current-attack-vectors-and-secure-network-design-term-paper/
WePapers. 2020. "Example Of Current Attack Vectors And Secure Network Design Term Paper." Free Essay Examples - WePapers.com. Retrieved April 18, 2024. (https://www.wepapers.com/samples/example-of-current-attack-vectors-and-secure-network-design-term-paper/).
"Example Of Current Attack Vectors And Secure Network Design Term Paper," Free Essay Examples - WePapers.com, 18-Dec-2020. [Online]. Available: https://www.wepapers.com/samples/example-of-current-attack-vectors-and-secure-network-design-term-paper/. [Accessed: 18-Apr-2024].
Example Of Current Attack Vectors And Secure Network Design Term Paper. Free Essay Examples - WePapers.com. https://www.wepapers.com/samples/example-of-current-attack-vectors-and-secure-network-design-term-paper/. Published Dec 18, 2020. Accessed April 18, 2024.
Copy

Share with friends using:

Related Premium Essays
Contact us
Chat now