The Complete Cyber Security Guide

On September 3, 2021


What is cyber security ?

Cyber Security is defined as the complete protection of computer systems both hardware and software, information, and infrastructure from theft, damage or unauthorised access. A number of technologies and practices are designed to protect data from attack. Cyber Security also takes into account the disruptions that could occur due to natural disasters.

Cyber Security has a number of subdomains such as Application Security, Mobile Security, Network Security, Cloud Security, Identity Management & Data Security.

Application Security involves protecting the software and all other services by means of designing and implementing security codes, application architecture, threat modeling etc

Mobile Security ensures protection of data both personal and organizational that are stored on mobile phones, laptops, tablets, and other personal devices.

Network Security ensures protection of the network and infrastructure from unauthorised access. Threats could be both external and internal, thus effective network security uses both hardware and software mechanisms.

Cloud Security involves protecting data and applications that are stored online via cloud computing platforms. This is done with effective architecture and environment configuration. AWS, Google, Azure etc. are some of the cloud service providers.

Identity Management and Data Security ensures that only authorised users are allowed access to information systems within the organisation. It also includes protection and security of data in storage as well as in transit.

Importance of Cyber Security

The ever increasing dependency on technology and the omnipresent internet has highlighted the importance and urgency of protecting data and sensitive information on a priority basis. The need to take proactive measures to cyber security is no longer a luxury but a necessity. More and more data are being moved from on-location premises to be stored in the cloud. Although this has eased the process of accessing the data, it has made it more vulnerable and at risk of being stolen.

The case in point being the alarming increase in cyber thefts that occurred in the year 2020 alone. Twitter, a popular social network and microblogging site, came under attack in July 2020, causing a breach of over 130 million twitter accounts.Similarly, security of Zoom users, a video communications company that is widely popular for its video telephony and online chat services, was compromised wherein an estimated 500,000 passwords were sold on the dark web. Many such security breaches occurred where organisations across different sectors were affected be it healthcare, financial institutions, government offices, retail or education. Some of the other high profile security breaches that transpired this year were in Unacademy (an online educational portal), BigBasket (an online grocer), Nintendo (a Japanese video gaming company), Marriott International (a hospitality company) and many more. This has resulted in irrevocable damage to both reputation and finances.

Yet another vital point that emphasises the importance of cyber security is the constant upgrade and modification of software. This gives rise to new challenges and vulnerabilities. Companies that are unaware of the risks that their IT infrastructure face, fall prey to the cyber criminals.

Cyber Attack and its types

A cyber attack theft is a malicious attempt to exploit and breach the confidentiality and integrity of an individual or an organization. Cyber criminals use a number of illegal methods or tools to cause disruption and gain unauthorized access to various applications, databases, or networks.

Some of the most common types of cyber attacks are as follows:

  • Denial of Service (DoS) or Distributed Denial of Service (DDoS) Attack It is an attack on the system that ensures that no service requests are responded to. There are no direct benefits to the attacker as it is a “service request denial” type of attack. But if it is a competitor who has done it then a service request denial is enough to disrupt the organization.

  • Malware attack A malware can be described as an unwanted software installed in your computer system without your consent. It will tag along with the legitimate code and disrupt the systems, Some of the most common types of malware attack are in the form of file infectors, macroviruses, stealth viruses, trojan virus etc.

  • Man-in-the-middle (MitM) attack This type of attack occurs when an attacker comes between the client and the network systems. A typical MitM attack is when a session of the client is hijacked (session hijacking) by the attacker’s computer. The IP address of the client is unknowingly replaced by the attacker’s IP address and the server communicates with the attacker thinking it is the client.

  • Phishing & Spear Phishing Attacks This is one of the most common types of attack that targets individuals. It is usually carried out by sending an email that appears genuine in order to gain personal information. The email encourages the victim to open the attachment that accompanies the email, which then loads the malware onto the computer. Spear Phishing is a more targeted or individualised form of attack where the hacker has researched the target well so that the messages sent appear more personal and relevant. Because of this nature of attack, it is very tough to identify and even more tough to defend.

  • Password Attack Passwords are the most commonly used authentication systems across the world. Unencrypted passwords are at high risk. The two methods of “sniffing” out a password is by brute force and dictionary attack. Brute force method involves guessing a password using random logic of the user’s personal details, hobbies, job information etc. Dictionary attack uses the most commonly used passwords approach. It encrypts the file containing the passwords and matches it with the file containing the commonly used passwords and weighs the result.

Challenges of Cyber Security

An evolving technological landscape is a major challenge for cyber security. Clearly preventing cyber attacks makes far more sense than managing them later. In spite of the alarming increase in cyber attacks, 20% of businesses still do not have adequate security measures put in place.

Cloud vulnerability is another major cause for concern. Cloud threats could be in the form of infiltration of the cloud to access sensitive data through hacking or ransomware etc. The Cloud Service Provider (CSP) and the client share the responsibility of protecting the cloud be it public, private or hybrid cloud.

Social Engineering in cyber security tricks or manoeuvres the individual organization into divulging personal information such as login details or credit card essentials. Earlier this was done via email but now-a-days because of the popularity of apps such as Whatsapp, Skype, WeChat, a new threat in the form of SMishing (SMS phishing) has risen.

Cyber Security Solutions

Firewalls, anti-virus and anti-malware are the most basic cyber security solutions. Firewalls control incoming and outgoing traffic especially from untrusted networks to prevent malicious attacks. Anti-virus and anti-malware software applications block viruses from entering the network.

Data encryption ensures safety of data even if it is stolen. This is important especially if data transfer occurs across different systems on a regular basis.

Web filtering technology prevents employees from accidentally clicking on suspicious URLs or accessing websites by preventing their browsers from loading pages from these sites.

Identity & Access Management ensures that no unauthorised person can access crucial and sensitive information. This ensures that the user is allowed information only on a need-to-know basis and that too after proper verification.

Risk Management is the process of identifying, analyzing and ranking the risks before mitigating them. This also includes further monitoring and reviewing the risks to ensure their non recurrence.

Implementation of Cyber Security Solutions

There are three broad ways in which you can implement Cyber Security Solutions.

  • Develop an internal security team Many organizations prefer to have an in-house cyber security team who look after their cyber security needs. They are in a position to provide custom made solutions and can work within the budget allocated by the company. Moreover there is opportunity for integration of operational, administrative, and human resources departments to work closely to provide the best results for the customer.

  • Outsource your cyber security needs Some organizations prefer to outsource their security needs to specialized agencies who are experts in this field. This enables the businesses to focus more on productive tasks rather than spend their energy on building security measures. This is also termed as contract security. The security solutions provider takes into account the clients needs, understands their concerns, agrees upon a budget, and then works out a best feasible solution for the client. The main advantage of outsourcing is that the security providers are experienced and are trained to handle emergencies.

  • Cloud based Security One of the upcoming trends in technology is “Software as a Service (SaaS). More and more products and services are available on the cloud. Cybersecurity SaaS is again an outsourced approach, the difference being that it is available on a subscription basis. This makes it extremely affordable as the cost of installation is eliminated. Moreover you can pay only for the services that you use. Maintenance is also taken care of by the vendor so the client is not hassled.

Cyber Security Tools

It is critical to protect data irrespective of the size of the organization. It is a well known fact that a layered approach to defense makes it very difficult for the attackers to hack into the system and leaves them frustrated. It is important to have security that covers all the endpoints be it data, network, application and host systems.

There are various cyber security tools that are available for different security needs. Some of the cyber security tools that are popular are listed below:

  • Network Mapper (NMap) is a free open-source software tool that maps networks and finds potentially risky open ports. It is used for vulnerability scanning.

  • Security Onion is a free and open source intrusion detection system (IDS). It also covers log management and enterprise security monitoring.

  • Wireshark is a free tool that is widely used by system administrators to analyze network traffic in real time. It is acclaimed to be the best tool for troubleshooting issues on the network.

  • OpenSSH belongs to the Secure Shell(SSH) protocol family. It is a free version that allows transfer of files using a secure channel in an unsecured network.

  • N-Stealth is a web security scanner software program that scans the systems for vulnerabilities. It is used by IT professionals and security consultants as a security auditing tool.

  • Simple Network Management Protocol (SNMP) is an Internet Standard Protocol that is used for managing and monitoring network devices, servers and applications.

  • CipherCloud is used for protecting the data using anti-virus scans and encryption technology. It monitors traffic and provides mobile security on the move.

7 Safe Cyber Security practices to prevent a breach

  1. Security Strategy The best strategy should include training the staff and employees on cyber security measures, incident reporting, company policies etc. Training can be done through online classes, seminars etc. This ensures that unintentional errors don’t occur and is one of the best possible ways to ensure violationsbreaches don’t occur. Also a regular security audit should be conducted to assess the risks involved and if adequate measures are in place.

  2. Strong password usage and policies Companies should ensure that the passwords utilized adhere to the industry recommended standards and are changed frequently. It is also recommended to use a two-factor authentication system.

  3. Use cyber security tools Invest in cyber security tools such as anti-malware, firewalls, anti-virus softwares etc. You can choose from a variety of other options such as open source software tools, cloud security solutions and the like.

  4. Data encryption Use effective encryption algorithms to store sensitive data. This ensures that the confidentiality of data is maintained.

  5. Create cyber security awareness Keeping employees abreast of the working and importance of cyber security is important. Equip and train them with the knowledge of security tools and data protection methods.

  6. Backup data Keeping a backup of the data comes in useful in case of a system breach. It will ensure that all sensitive data is not lost and there is no compromise on the integrity of the data,

  7. Principle of least privilege This works on the principle that a software or personnel be given the least number of permissions that will enable them to work efficiently. This ensures that very sensitive data is not at risk as it will require high-level permissions.

Infopercept - the best cyber security solutions provider

The COVID pandemic has seen a whopping increase of 600% in cyber crimes this year. It is estimated that over 30 million attacks occur per year in businesses both big and small. Considering that a breach goes undetected for over 6 months, it results in financial losses alone to the tune of billions of dollars. Loss of reputation and loss of sensitive data is immeasurable and irrevocable.

Infopercept, a leading Managed Security Services Provider (MSSP), provides tailor-made solutions to meet all your security needs. With over 200 satisfied clients spanning across 12 countries, the Infopercept team comprises experienced professionals with technical expertise who take their job seriously. Infopercept does not compromise when it comes to cyber security and provides the best possible solution.

Infopercept believes in optimization - Optimization of tools, technologies and resources - Infopercept is your ALLY in digital warfare.


*

*

*

*