Wednesday 4 March 2020

Glossary

Glossary terms


I have done this post due to my lack of academic terms regarding my Major Project, namely Cyber Security and not only.


  • Kernel: is the core component of the computer system. It is built on the memory. It is useful to link applications with data processing at a high level.

  • Encryption- The process of encoding data or information in that way just an authorized person can access it.

  • VMI- Virtual Machine Introspection
  • VM- virtual machine
DDoS attack:       
 1) Master Mind/Planner: The Original Attacker, who creates reasons and answers for, why, when, how and by whom the attack will be performed.

2) Controller/Handler: Co-ordinator of the original attacker, who may be one or more than one machine, is used to exploit other machines to process DDoS attack

3) Agents/Zombies/Botnets: Agents, also known as slaves or attack daemons, subordinates are programs that actually conduct the attack on the victim. These programs are usually deployed on host computers. These daemons influence both the machines: target and the host computers. It facilitates the attacker to gain access and infiltrate the host computers.

4) Victim/Target: A victim is a target host that has been selected to receive the impact of the attack.


Reference list:

KnowHostBlog, 2019. DDoS Attack. [image] Available at: <https://www.google.com/url?sa=i&url=https%3A%2F%2Fwww.knownhost.com%2Fblog%2Fddos-protection-critical%2F&psig=AOvVaw2_4fpFrSXfFVQRAlbp7y4E&ust=1583832896322000&source=images&cd=vfe&ved=0CAIQjRxqFwoTCPjZj8WLjegCFQAAAAAdAAAAABAD> [Accessed 9 February 2020]

Linkov, V et al. (2019). Human Factors in the Cybersecurity of Autonomous Vehicles: Trends in Current Research. Frontiers in Psychology, 10.




    

Monday 2 March 2020

Apple vs Samsung-final post for study case

Apple vs Samsung-final post for study case



There are many similarities between them linked to features, design, and shape. However after I have studied their security and privacy, I have discovered that although Apple has worldwide popularity related to its performance, there is nothing to dispute because I am not a user of the iOS system, but what I was interested in security has failed the test. The result of the CVE made me doubt about its security performance, the vulnerabilities were not in a small number but enormous for the fame they carry. In addition, Apple's privacy prevents users from accessing some websites due to privacy.



Although until I did this case study I thought Apple has no security competition, but Samsung surprised me, their KNOX security system only recorded three vulnerabilities and those at a low level, under 5 out of 10. In addition, Samsung uses the android system that is more permissible in accessing different websites, even allows the installation of software from unknown sources. Knox is also used by governmental organizations which makes me believe that it presents a reliable product.
 
In conclusion, after the ones listed above, as a user of the Android system, iOS didn't convince me to change my perceptions. In my opinion regarding security, Samsung is the winner.

Presentation

My presentation slides are shown:

 My presentation slides are shown below: 















































Car hacking-BMW

Car hacking, BMW - class task


Many BMW models have vulnerabilities regarding security, Zors (2018) states, researchers hack BMW cars and discovered 14 vulnerabilities. The security flaws have been discovered during a year-long experiment carried out by the Chinese security firm between January 2017 and February 2018. Most of them are connected with TCU* or TCB* and UDS*. However, six of them can be developing remotely, via the wireless interface of the vehicle, e.g. Bluetooth and cellular network.


 The attack via Bluetooth required a minimum distance between car and telephone and always in pairing mode. An attack via cellular mode can take place from afar. Almost all BMW models are affected by these vulnerabilities, BMW i Series,  BMW X Series,  BMW 3 Series, BMW 5 Series, BMW 7 Series. The most affected cars are models from 2012 onwards.
Both Keen LAB and BMW manufacturers recognize the hacks are complex and out of reach for many attacks.
The LAb report has shown how the attack takes place, namely the contactless attack,
The contactless attack is based on the wireless interfaces of the vehicle. And in such kinds of attack
chains, attackers may impact the vehicle remotely. In this part, the attack chains via Bluetooth and
the cellular network will be illustrated.

  • January 2017: Keen Lab kicked off the BMW security research project internally.
  • February 2018: Keen Lab proved all the vulnerability findings and attack chains in an

experimental environment.

  • February 25th, 2018: Keen Lab reported all the research findings to BMW.
  • March 9th, 2018: BMW fully confirmed all the vulnerabilities reported by Keen Lab.
  • March 22nd, 2018: BMW provided the planned technical mitigation measures for the

vulnerabilities reported by Keen Lab.

  • April 5th, 2018: CVE numbers related to the vulnerabilities have been reserved. (CVE-2018-9322,

CVE-2018-9320, CVE-2018-9312, CVE-2018-9313, CVE-2018-9314, CVE-2018-9311, CVE2018-9318)

  • May 22nd, 2018: This summary report is released to the public.
  • Year 2019: Keen Lab will release the full technical paper.

In 2018 BMW has implemented the solution offered by Keen LAB and all vulnerabilities have been fixed.
In conclusion, Keen Lab follows the "Responsible Disclosure" practice, which is a well-recognized practice by global manufactures in software and internet industries, to work with BMW on fixing the vulnerabilities and attack chains. The Chinese organization has discovered !4 vulnerabilities in BMW car security, regarding contactless attacks, Bluetooth Chanel and cellular networks. And all of these vulnerabilities have been fixed.

Zorz, Z., 2020. Researchers Hack BMW Cars, Discover 14 Vulnerabilities - Help Net Security. [online] Help Net Security. Available at: <https://www.helpnetsecurity.com/2018/05/23/hack-bmw-cars/> [Accessed 3 February 2020].

External cyber intelligence

External cyber intelligence

Cyber Threat Intelligence (CTI) communication aims to be a modern way to increase understanding of the situation among stakeholders. Organizations can be expected to provide a threat analysis system that is part of aggressive data defense and to disclose their details.


Fig. 1



According to Trifonov et.al. (2018), Cyber Threats Intelligence (CTI) contains the following:

  • Create structures and technological means to hold an up-to-date image of potential threats of varying size, origins and character, developments in the geopolitical background and related regional cyber image analysis and;
  • Developing skills to better define the causes of diversion and to take effective measures of security and counteraction.
CTI is a continuous system which must be improved forever. Preparing intelligence in a cyber operating setting is a comprehensive and ongoing method of evaluating possible threats to identify a suspect range of actions that could threaten devices, networks, documents, personnel or consumers by supplying means to interpret and analyze a variety of different intrusion sensor inputs to present a particular hazard (Trifonov et.al., 2018).
Cyber threat intelligence helps organizations to gain insight into the mechanisms and implications of threats, to build defense strategies and frameworks, and to reduce their attack surface with the ultimate goal of harm prevention and network protection.

Benefits of CTI

  • Cost efficiency with CTI the potential attack could be intercepted before being harmful to networks. Through staff readily informed and appropriate security measures in motion, a violation can be detected and remedied even more easily (Trifonov et.al., 2018). A recent survey shows that threat intelligence programs have saved organizations \$8.8 million in the past 12 months (CIS, 2020).
Conclusion
Many make the incorrect difference between vulnerability data and vulnerability information, without analysis, data can not provide organizations the suitable awareness they need to identify risks until they reach the network. CTI is something that will help secure the network, control the costs of managing network protection, and provide users with the information and awareness they need to concentrate on what really important.

References list:

R. Trifonov, O. Nakov, and V. Mladenov, "Artificial Intelligence in Cyber Threats Intelligence," 2018 International Conference on Intelligent and Innovative Computing Applications (ICONIC), Plaine Magnien, 2018, pp. 1-4.

Wagner, T., Mahbub, K., Palomar, E. and Abdallah, A., 2019. Cyber threat intelligence sharing: Survey and research directions. Computers & Security, 87, p.101589.

Cyber security assessment

Cybersecurity assessment


Cyber Protection Evaluation is a process that includes risk-based strategies to analyze and improve cyber-attack response mechanisms. The approach aims to detect risks that may impact the quality and stability of the network. Finally, a company may achieve a greater understanding of the strengths of protection against malware threats. The main aim of cybersecurity assessment is to determine the vulnerability inside an organization. Both network equipment and utilities could be a source of vulnerabilities.

Security assessment required a methodology that implements next:
  • Requirement Study and Situation Analysis
  • Security policy creation and update
  • Document Review
  • Risk Analysis
  • Vulnerability Scan
  • Data Analysis
  • Report & Briefing
The network protection risk evaluation determines sensitive properties that may be impacted by cyber threats (such as equipment, networks, computers, consumer data, and intellectual property) and also defines the hazards that may impact those properties (Cyber Security Risk Assessment | IT Governance UK, 2020).

Why is needing a security risk assessment?
There are a large number of reasons for those companies required security risk assessment.

Reduce long-term costs, identifying potential threats and working to mitigate them has the potential to prevent security incidents, which saves organization money in the long run.

Can improve communication, a cyber risk assessment requires input from a number of different departments and stakeholders, this can help increase visibility and enhance communication.


Conclusion

CyberRisk assessment is extremely important for every company, regardless of its influence and reputation in the industry. Any business wants it so that they can avoid cyber-crime attacks and utilize prevention strategies.

Reference List
Itgovernance.co.uk. 2020. Cyber Security Risk Assessment | IT Governance UK. [online] Available at: <https://www.itgovernance.co.uk/cyber-security-risk-assessments> [Accessed 5 March 2020].

Staff training

Staff training

Current workplace security awareness systems use a very one-size-fits-all approach. A more reliable and cost-effective approach to applying the workplace safety awareness model is to use a standardized multi-phase process that meets the specific needs of the company. Human error remains the leading cause of data breaches, and these breaches cause organizations a great deal of financial and reputational damage.
 Researchers have shown that 95% of cybersecurity breaches are due to human error. On top of that, only 38% of global organizations state that they’re prepared to handle a sophisticated cyber-attack.
And worse, as much as 54% of companies say they have experienced one or more attacks in the last 12 months, this number rises every month. Social engineering is the current favorite technique among cyber-criminals to psychologically exploit victims in order to persuade them to knowingly or unintentionally hand over private data that is then subverted for nefarious purposes. Another important tactic is phishing, where emails or connexions are sent to workers who then have their login certificates mined, in reality, 95% of cyber attacks are the product of phishing scams, causing phishing awareness training necessary (FraudWatch International, 2018).
To train employees involves the adoption of a methodology that has three phases. Valentine (2006) states in his research that methodology implements following some steps.
  • Assessment Phase
  • Identification Phase
  • Education Phase

  • Assessment Phase

    The primary aim of introducing an organizational-wide employee safety awareness plan is to secure client processes and information, particularly confidential and potentially sensitive records. It is also important that the organization will thoroughly evaluate what it wants to safeguard through the introduction of the security awareness program.

    Identification Phase

    After taking proper care of what it wants to secure, a company that aims to introduce a security awareness system requires defining the workers communicate periodically with the data and with any other security-related controls, such workers are basically gatekeepers for the data protection of an organization.

    Education Phase

    After an organization analyzes what the program should contain is important to educate the employees in that way to avoid do major mistakes when they could meet a security breach. For this reason, a company should test the staff in a possible scenario.





    Example of employee training.
    Li et al., (2019) have describe in them survey a model of this training.
    The findings of the analysis show that U.S. workers have been mobilizing resources for digital change in the battle against contemporary cybercriminals. Employees at different companies have experienced cyber-crime-related disruptions as they establish and implement new technology protocols, practices, techniques, and tools intended to keep up with developments in the marketplace. Respondents who engaged in this survey agree that digitalization requires them to reconsider their long-term information defense policies, techniques, and activities. The survey also showed that protection change does not only impact technological decisions but that it is also necessary to improve employee understanding in order to prevent cybercrime from happening.

    Conclusion

    Security awareness training is an important factor for every company. Each employee should be aware of the prevention and suggested remediation protocol for data security purposes. This will help organizations to avoid having to deal with a number of issues that could impact or damage the stability of the company and, therefore, cyber awareness training is required to help employees learn about the detection of fraudulent behavior and data stealing.

    References list:

    FraudWatch International. 2020. What Is Cybersecurity Awareness Training & Why Is It So Important?. [online] Available at: <https://fraudwatchinternational.com/security-awareness/what-is-cyber-security-awareness-training/> [Accessed 1 March 2020].

    Li, L., He, W., Xu, L., Ash, I., Anwar, M. and Yuan, X., 2019. Investigating the impact of cybersecurity policy awareness on employees’ cybersecurity behavior. International Journal of Information Management, 45, pp.13-24.

    Valentine, J., 2006. Enhancing the employee security awareness model. Computer Fraud & Security, 2006(6), pp.17-19.

    Physical security

    Physical security


    Physical security should be a key part of our data security and defense architecture. Application controls, the essential to physical security, have become a weak defense. It is used to protect the company’s premises, sites, facilities, buildings, people, information, and other assets. Security controls are designed to protect all elements of information systems. Properly designed and managed access controls are at the core of protecting and managing the properties of organizations (Moses and C. Rowe, 2016).

    Types of physical security


    Physical security is a critical part of an active safety plan. In addition to defending against malicious attacks such as theft vandalism and terrorism, security preparation should also provide defense from natural disasters such as flooding or explosions. ISC(2) suggest that security controls can be
    categorized into 6 control types:





  • Preventative – controls meant to prevent unauthorized actions. Examples of preventive controls would include, locks, biometrics, mantraps, etc
  • Detective – controls meant to send alerts during or after an attack. Examples of detective controls would include job rotation, mandatory vacations, recording and reviewing security cameras. Corrective – controls meant to restore systems to normal after unwanted or unauthorized activity. These normally only have limited capability to respond without user interaction. Examples include antivirus solutions, intrusion detection systems, and business continuity planning.
  • Recovery – controls meant for after a security incident has occurred. Recovery controls are meant to restore the functionality of the system and organization. Examples include reinstallation of Operation Systems and data restored from backups.
  • Deterrent – controls meant to discourage actions. Examples include “Beware of Dog” or “SecuritySystem” signs.
  • Compensating – These provide a supplementary or alternative solution to a control that is too expensive or difficult to implement.


  • Examples of threats
    Threats can come in a large number of forms and shapes. Hackers are ingeniously and they always are looking for a breach in security, to make any of the actions listed below

    • taking control of the door lock system to open doors and gates during a robbery
    • turning off video recording and monitors to allow a thief to come unnoticed into a building
    • removing records from the security management system, thus removing the evidence of a crime
    • taking control of CCTV systems to guide an intruder through the building
    • monitoring CCTV cameras to know when the most money is in the bank, thereby finding the optimal time for a robbery
    • monitoring CCTV cameras to get details when people enter PIN codes
    • monitoring CCTV cameras to know when security personnel are not present in key areas
    • turning off complete physical security systems, leaving security personnel without tools for monitoring and response
    • instigating false alarms in order to occupy security personnel, leaving key areas unprotected


    Impact on organization due to lack of physical security

    • Increase of Theft and Vandalism, without physical security, companies are under risk. There could take place thefts and vandalism.
    • No Procedure to Handle Incidents, just as more robberies will take place without protection, there will also be more accidents that put the business at risk, particularly without any kind of protocol to deal with the issue. Find a more serious offense on the house. The problem will quickly escalate without personnel security officers or surveillance systems to avoid the incident, or even to provide proof afterward.
    • Business reputation: continued fraud or lack of security for public safety, better consumers will be searching for another place to visit. People feel safer when the buildings seem to have the latest technology. People will be running companies that they trust, and this is a key way to do this.
    • Legal Liability: it is essential to have proper security in place to protect the personal information of customers, clients, and vendors. Necessary security not only protects customers but also protects businesses from legal damage that can be costly or potentially shut down. Take steps to protect the data and the personal security of all these individuals and companies in order to improve security and minimize liability.




    The good news is that the topic of physical security can be easily integrated into a larger security awareness training program. To help employees understand their role in maintaining a safe and secure work environment, educate them on key components of physical security and train them to follow best practices that will help them keep your people, areas, and assets secure. In addition to interactive education, use reinforcement tools like posters, articles, videos, and other security awareness materials to keep physical security top-of-mind for companies end-users

    Conclusion
    Administrative, technological and physical checks properly carried out allow the company to manage and protect its capital. Such controls should have an in-depth security approach that works together to provide multiple layers of protection if regulation is bypassed. Security measures help dissuade, reject, track, and then prevent threats from accessing information.
    External safeguards provide security protection, motion detectors, and intrusion alarms. Electronic safeguards include smart cards used for access control, physical security devices for intrusion detection, guards and CCTV systems. Physical security is not always the first thing when it comes to safety. Most organizations tend to focus on more technical aspects of threat counteraction. Both network intrusion detection systems and firewalls are completely useless if someone can get to the router and hack the data or the computer. Every company should think, how important is physical security. 


    References List:
    Jentes, A. 2018. Physical Security Risks: Are Your End Users an Asset or a Liability?. [online].
    Available at: <https://www.proofpoint.com/us/security-awareness/post/physical-security-risks-are-your-end-users-asset-or-liability> [Accessed on 3rd March 2020]

    Moses, S. and C. Rowe, D., 2016. Physical Security and Cybersecurity: Reducing Risk by Enhancing Physical Security Posture through Multi-Factor Authentication and other Techniques. International Journal for Information Security Research, 6(2).

    Zenitel.com. 2020. Are You Aware Of The Threats To Your Physical Security System?. [online] Available at: <https://www.zenitel.com/news/are-you-aware-threats-your-physical-security-system> [Accessed 2 March 2020].

    Antivirus software

    Antivirus software


    Antivirus software, or anti-virus software (abbreviated to AV software), also known as anti-malware, is a computer program used to prevent, detect, and remove malware. Antivirus software was originally developed to detect and remove computer viruses, hence the name. In particular, modern antivirus software can protect users from malicious browser helper objects (BHOs), browser hijackers, ransomware, keyloggers, backdoors, rootkits, trojan horses, worms, malicious LSPs, dialers, fraud tools, adware, and spyware. Furthermore, computer virus authors and antivirus vendors have constantly fought to prevent tracking game by creating new virus signatures. These days malware becomes more and more sophisticated, using high-level code to resist antivirus detection. Wanjala and Jacob (2017) state polymorphic and metamorphic computer viruses are probably the most challenging viruses to identify. All forms of viruses are capable of mutating into an infinite number of functionally equivalent versions of themselves.




    Why roll play an antivirus?

    Talking about a program whose function is to search and remove computer viruses and other malicious software, often known as malware. Antivirus software is a key component of user overall cyber and network security strategy to defend against data and malware vulnerabilities along with other risks. A computer virus is similar to the cold virus. It is spread itself from a computer or device to any other with whom it comes in contact, which can damage and infiltrate in operating systems.
    Antivirus software provides protection against this type of attack. According to Norton (2020), antivirus software confers the following tasks:

    • Pinpointing specific files for the detection of malicious software
    • Scheduling automatic scans 
    • Scanning either one file or your entire computer at your discretion
    • Deleting malicious codes and software
    • Confirming the safety of your computer and other devices
    With many antiviruses on the market today, several methods have been used to identify and control viruses, e.g. like static analysis, a virus is identified by checking the archives or reports of virus template events without actually running the application.
    In my research about antivirus, I have found some company which provides a good defense against malware. For example McAfee, Norton, Kasperski and Eset Nod 32. There are many others that provide antivirus for free, however, I am not sure how safe is to use this free software. From my experience with McAfee, I can say McAfee is one of the best company which offer security for an acceptable price.


    Conclusion
    With the Internet as a primary communication tool for billions of people and also a platform for exchange, social interaction, viruses are rapidly under attack as new unknown signatures are increasing to identify antiviruses during scanning. Anti-virus software utilizes a malware signature to find a virus in a computer file system to identify, block, and uninstall a virus.

    Reference list:

    Johansen, A., 2020. What Is Antivirus Software? Antivirus Definition | Norton. [online] Us.norton.com. Available at: <https://us.norton.com/internetsecurity-malware-what-is-antivirus.html> [Accessed 26 February 2020].



    Yusuf, Muchelule & Neyole, Wanjala & Jacob, Misiko & Muchelule, Yusuf & Neyole, Jacob. (2017). Review of Viruses and Antivirus Patterns Software & Data Engineering Global Journal of Computer Science and Technology: C Review of Viruses and Antivirus Patterns. Journal of Computer Science and Technology. 17(3)





    Thursday 27 February 2020

    Second part of Case Study - Samsung company; its security.

    Samsung


    The Samsung Group is a South Korean multinational corporation with subsidiaries and is one of Korea's largest companies, supplying about one-fifth of the country's total exports primarily focused on electronics, heavy industry, construction, and defense.


    According to Samsung's official sites, they have built strong security due to their " DNA" ðŸ™‚ . The company is using its own security system called Knox. The mobile devices are designed from the chip up with defense-grade protection so Knox can protect the smartphone from the moment the user first turns it on. In addition, they have implemented some futures namely, Face Recognition and Ultrasonic Fingerprint. Knox is using multi-layered security that is built-in. It provides multi-layered protection, it protects users' most sensitive information against malware and malicious threats (Samsung Knox, 2020).

    Image result for knox security
    Samsung Knox security system.

    Vulnerabilities:

    CVS has report KNOX security has found just three vulnerabilities at a low level. The report is presented below. 



    At the moment the KNOX platform is using by countries such as the UK and US, more precisely by government departments, and not only, but it is also used by NASA. However, Tung (2020) has published on his web article that,  Project Zero's Gal Beniamini, have broken the disk encryption, a KNOX hyper-visor design to protect Linux.
    Another aspect regarding the Knox security was exposed by Israeli researchers. They have found three vulnerabilities, namely the androids were tested Galaxy 6 and Note 5 in June 2016, have offered totally access to the hackers, that have accessed the phones.

    Method
     Samsung succeeded to fix the issue in the KNOX program and updates the program on a regular base. Samsung will occasionally send security updates to the device as needed (Samsung, 2020). Additionally, Samsung required permission from users to collect information regarding KNOX functionality. SE for Android sends security reports to help Samsung to identify threats to your security by allowing your phone to collect and send data in encrypted form(Samsung, 2020). 

    Conclusion:
    Knox from Samsung is a reliable source of security, it provides a high-level protection against cybercrime, this is also evidenced by the CVS report, moreover, governments and important organizations are using KNOX security to protect their device and networks.

    Reference list:

    Tung, L. (2017). ​Google Project Zero: How we cracked Samsung's DoD- and NSA-certified Knox | ZDNet. [online] ZDNet. Available at: https://www.zdnet.com/article/google-project-zero-how-we-cracked-samsungs-dod-and-nsa-certified-knox/ [Accessed 4 Mar. 2020]

    Samsung Knox. (2020). Samsung Knox | Secured by Knox. [online] Available at: https://www.samsungknox.com/en/secured-by-knox [Accessed 20.02. 2020].

    Burgess, M. (2020). Major security flaw in Samsung Knox could give hackers 'full control' of your phone. [online] Wired.co.uk. Available at: https://www.wired.co.uk/article/samsung-knox-security-vulnerabilities [Accessed 4 Mar. 2020].

    Thursday 20 February 2020

    First case study- Apple and its security.

    First case study- Apple phone and its security.



    Have Apple any issue regarding its security? It's any possibility to access Apple devices?
    I put my self some questions after I hard a university teacher, which said,, We can access an Apple device, accessing first a smart device which is connected with the Apple device. As an Android user, I will study both android and iOS systems. In addition, I want to find out if Apple company will convince me to buy its devices or I will be using the Android system. For the case study regarding the Android system, I will study about the Samsung company. Samsung is a loyal competition for the Apple company.
    Image result for Apple

    Apple, iOS.

    The first iPhone was launched in 2007 by Steve Jobs. That rapidly became one of the most widely discussed consumer products ever. With a brand like a computer screen touch screen, thousands of customers race to be the first to purchase the device, including computers and Wi-Fi connectivity. Opponents have been quick to launch phones for similar features.
    According to Apple, the company is using hardware security, antivirus software is building into hardware. It has security competences designed into silicon. This kind of security is found in any Apple products which running iOS, iPadOS, macOS, watchOS, and tvOS (Apple Support, 2020).
    As I said, I choose to study the iPhone device's security.
    The most critical component is the Secure Enclave, which is built into modern devices. Secure Enclave is a type of cryptography. The enclave provides a foundation for encrypting data, secure boot in macOS and biometrics.

    About Secure Enclave:


    Secure Enclave is a hardware-based key manager isolated from the main processor that provides an extra layer of security.
    If the devices have been compromised, the Secure Enclave maintains the integrity of its cryptographic operations.

    Secure Enclave



       Fig1.  The Secure Enclave processor

    Review

    Due to their security, Apple imposed the customer restricted access, for example, to download software from unknown sources.  Apple focuses on absolute control of all elements of its product from the software all the way down to the hardware. But this makes for much better software support on the positive side and a better overall experience. However, Apple offers some restrictive futures which help the customer to stay safe. One of these features is the Parental controls app: such settings offer various ways of preventing children from consuming inappropriate content. This app coming with features such as Screen Time, a feature that Apple has introduced to iOS 12, reveals how much time a customer spending on his iPhone or iPad, for example, pale if the customer wants to know how much time spend on Facebook, Instagram or playing games. Furthermore, the Screen Time app contains another setting in which parents can enable them to reach children from inappropriate content and managing their time. 
     from: McElhearn, K. (2020)



    Although they have built strong security which believed is impenetrable they have a breach in the security system. According to CVE Details, who has noticed that in 2019, iOS contains 1655 vulnerabilities in the security system, most of the latest vulnerabilities are related to the Bluetooth BR / EDR  and multiple memory corruption issues (Cvedetails.com, 2020).

    According to Matthews (2019), a team of researchers at Google in February warned Apple of vulnerabilities that persisted for two years and allowed hackers to install malware on iPhones after people visited specific websites. Although it happens for more than two years, it went public just in February 2019, after Google publish it. They revealed five so-called exploit chains that connect vulnerabilities in security together and allow hackers to move through each layer of security protections built into an operating system (Matthews, 2019).
    The exploit chains took advantage of 14 total security vulnerabilities that allowed cybercriminals to gain full phone control after putting malware on it that served as a tracking implant. The cybercriminals set Malware into these sites and infect the iPhones through websites. Researchers have confirmed, thousand of the user were hacked, without being aware of it. Nonetheless, the researchers reported that thousands of visitors were likely to go to those online destinations every week, and since September 2016 the malware existed, and since at least 2017 the impacted sites have been live online (Matthews, 2019). The most vulnerabilities were found in the Apple system iOS 10 to 12. These vulnerabilities have plagued most of Apple's iOS 10 to 12 operating systems, Google information also discusses how cybercriminals have made a "sustained effort" to exploit these vulnerabilities (Matthews, 2019). The researchers at Google did not attempt to accuse or say anything about the groups that organized those attacks. Nonetheless, after the news broke, TechCrunch claimed that its sources claim that the infected websites that contain the malware were actually part of a state-based attack— and possibly one from China (Matthews, 2019).  A prediction is related that these attacks will extend to the android system, Forbes state, the individuals who given that data moreover charged that the assaults expanded to Windows and Android frameworks. Be that as it may, Google did not comment on that plausibility  (Matthews, 2019).

    Google has given the Apple, seven days to fix that issue and come with any further solution to avoid that kind of problem not come in the future. Apple patched the issues and released a security patch six days after hearing about what Google discovered, but the firm hasn't released a statement yet.
    Apple fixed this flaw in a patch carried out in Patch 12.1.4

    In conclusion, Apple has strong security , however,  it can be broke. Therefore, users should not just trust that the security offered by Apple is sufficient to protect them from attack. Regarding the privacy and the possibility to have full freedom, Apple has restricted users access to install any app on the iPhone.
    Customers should pay more attention to what Google has discovered, avoid accessing untrusted sites and update their devices



    (How Apple security is broken by devices like smart devices?? (Cvedetails.com, 2020)   )



    References list:

    Apple Support. (2020). Hardware security overview. [online] Available at: https://support.apple.com/en-gb/guide/security/secf020d1074/1/web/1 [Accessed 18 Feb. 2020].

    Cvedetails.com. (2020). Apple iPhone Os: List of security vulnerabilities. [online] Available at: https://www.cvedetails.com/vulnerability-list/vendor_id-49/product_id-15556/Apple-Iphone-Os.html [Accessed 27 Feb. 2020].


    Matthews, K. (2019). Incident Of The Week: Apple iPhones Affected By Data Breach Discovered By Google’s Project Zero Security Researchers. [online] Cyber Security Hub. Available at: https://www.cshub.com/malware/articles/incident-of-the-week-apple-iphones-affected-by-data-breach-discovered-by-googles-project-zero-security-researchers [Accessed 25 Feb. 2020].


     McElhearn, K. (2020). iOS 12 Parental Controls and Restrictions: How to protect your kids on iPad, iPhone, iPod touch. [online] The Mac Security Blog. Available at: https://www.intego.com/mac-security-blog/protect-your-kids-on-ios-devices-with-parental-controls/ [Accessed 27 Feb. 2020].

    Wednesday 19 February 2020

    Case study information- Apple Company- Plan.

    Who is your subject?
    I have chosen for my case study Apple company, more precisely security on Apple devices.

    Why have you chosen them as a subject?

    I participate to ope day and who held the conference has talked about the lack of security in Apple devices.

    Some background information about them.

    I have some basic knowledge, however not enough: Apple is an American company. The company is using own operating system, which is called the macOS.

    Context to your major project.

    I will study different types of cyberattacks also I will including how Apple Security is broken by an attack against smart devices that are connected with Apple's devices.

    My case study structure:
    Introduction
    Review
    Method
    Conclusion

    In addition, I want to study two companies that are using iOS and Android.




    References list:

    Apple Support. (2020). Hardware security overview. [online] Available at: https://support.apple.com/en-gb/guide/security/secf020d1074/1/web/1 [Accessed 18 Feb. 2020].


      Google Books. (2020). iPhone and iOS Forensics. [online] Available at: https://books.google.co.uk/books?hl=en&lr=&id=DXzb8remIh4C&oi=fnd&pg=PP1&dq=apple+company+and+its+security&ots=5GL7zVkCaZ&sig=ylKcxDO0A8WofprPDi3_YnvlZrg&redir_esc=y#v=onepage&q=apple%20company%20and%20its%20security&f=false [Accessed 19 Feb. 2020].

      Schulze, M. (2020). Clipper Meets Apple vs. FBI—A Comparison of the Cryptography Discourses from 1993 and 2016. [online] Cogitatiopress.com. Available at: https://www.cogitatiopress.com/mediaandcommunication/article/view/805/805 [Accessed 19 Feb. 2020]. or
      
      Schulze, M. (2017). Clipper Meets Apple vs. FBI—A Comparison of the Cryptography Discourses from 1993 and 2016. Media and Communication, 5(1), p.54.

    Tuesday 18 February 2020

    Denial-of-service (DoS) and distributed denial-of-service (DDoS) attacks


    Denial-of-service (DoS) and distributed denial-of-service (DDoS) attacks




    A Distributed Denial of Service (DDoS) Assault is one of the most powerful weapons on the Internet. If a website getting "brought down by hackers," it generally means that it has become a target of a DDoS attack. In brief, this implies that criminals have tried to make a server or device inaccessible by overwhelming or collapsing a website with too much traffic. According to Weisman from NortonLife Lock, Distributed Denial of Service attacks hit websites and online services. The aim is to flood them with more data than the server or the network can handle. The goal is to make the website or service inoperable.

    ddos attack

    Fig. DDoS Attack

    When starting the DDoS Attack?

    In 2000, Michael Calce, a 15-year-old boy who used the online name "Mafiaboy," conducted one of the first DDoS attacks reported. Calce also broken into a variety of schools ' computer networks. They used their database to conduct a DDoS assault that disrupted many major websites, including CNN, E-Trade, eBay, and Yahoo. Calce was tried at the Quebec Youth Court for his crimes. As an adult, he became a "white-hat intruder" who discovered flaws in big corporations ' computer systems (Weisman, n.d.)
    The most recently DDoS attack took place in October 2016, a flood of distributed denial of service (DDoS) attacks affecting tens of millions of Internet Protocol (IP) addresses was detected and the Dyn domain name network (DNS) was targeted. This attack has a magnitude of 1.2 Terabytes and implicated the Internet of Things (IoT).
    According to the 12th annual report of the Arbor Network released in Waterman2, the scale and rise of the DDoS attacks have been the greatest in the last year and have also grown in magnitude over the last few years.
    The targets at this kind of attack have a range from own home to the biggest organizations such as the government. Arbore network has shown that are around 1000 DDoS attack every day (Mahjabin et. al., 2017). 
    One of the reasons for these attacks is related to the desire to steal money. One of the main motivations to assault such users is for some financial gain, but the enticing goal for a DDoS attack can be porn or online gambling sites (Mahjabin et. al., 2017). 
    In a quarterly survey by Kaspersky Lab, it can be found that several e-commerce pages were the primary focus of DDoS attacks in the second quarter of 2011( KasperskyLab, 2011 cited in Mahjabin et. al. 2017)





    
                        figure

    Figure 2. Breakdown of attacked sites in Q2 2011.

    The most common reasons for this attack are (Mahjabin et. al., 2017):


    • Financial or economic benefits, attacks who come under this motive are known to be the riskiest attacks because they expect a financial benefit from the attacks. In such a scenario, the assailants are highly experienced technicians. Therefore, in the present case, this type of attack is hard to stop.
    • Revenge, this is another reason for the DDoS assaults, where some disgruntled (possibly technologically less skilled) individuals carry out the attacks as a compensation of some alleged oppressions.
    • Ideological belief, some of the attackers were inspired to strike the goal because of their ideological beliefs. This has become an important factor behind the assaults on DDoS. Although they are not as common as other reasons, their impacts and scales are as high as they have been seen in recent years.
    • Intellectual challenge, the attackers of this group are mainly motivated to conduct DDoS attacks to show off their capabilities and power. The availability of the easy-to-use attack tools and botnets motivates these attackers to conduct experiments of DDoS attacks.
    • Cyberwarfare, this is another essential incentive for an assault that poses a threat and has a significant economic effect on its goals. Typically, some well-trained people from a military or terrorist organization are carrying out attacks of this kind.

    DDoS components


    1) Master Mind/Planner: The Original Attacker, who creates reasons and answers for, why, when, how and by whom the attack will be performed.



    2) Controller/Handler: Co-ordinator of the original attacker, who may be one or more than one machine, is used to exploit other machines to process DDoS attack


    3) Agents/Zombies/Botnets: Agents, also known as slaves or attack daemons, subordinates are programs that actually conduct the attack on the victim. These programs are usually deployed on host computers. These daemons influence both the machines: target and the host computers. It facilitates the attacker to gain access and infiltrate the host computers.

    4) Victim/Target: A victim is a target host that has been selected to receive the impact of the attack.

    How it takes place?

    Typically, DDoS attackers rely on botnets – collections of a network of malware-infected systems that are centrally controlled. These infected endpoints are usually computers and servers but are increasingly IoT and mobile devices. The attackers will harvest these systems by identifying vulnerable systems that they can infect through phishing attacks, malvertising attacks, and other mass infection techniques. 

    DDoS impact

    Cash, resources, clients and even credibility may be lost in the event of a DDoS attack. Depending on the severity of the assault, services may be down for 24 hours, several days, or even a week. In reality, Kaspersky Lab's survey revealed that one in five DDoS attacks could last for days or even weeks, attesting to their complexity and serious threat to all businesses.

    Defense

    A modern DDoS defense should include four critical requirements:
    • Precision: It’s crucial for companies to implement a precise DDoS defense system
    • Scalability: Given the sheer size of today’s DDoS attacks it’s more important than ever for DDoS protection systems to be scalable in depth, breadth and height.
    • Wartime Response Efficiency:An automated DDoS defense system can eliminate the need for costly and time-consuming manual intervention.
    • Affordability: Companies can keep costs low without sacrificing performance with smaller, more efficient and more affordable DDoS protection system. This reduces the number of appliances needed, decreases cost and cuts down on rack space, saving both time and money.

    To sum up, the DDoS attack is one of the most destructive cyber attacks due to a large number of devices involved and the purpose of which that was created. Over the years these attacks have produced important material damage and also the loss of vital information. Many attacks start via a phishing email, malware or and other mass infection techniques. Companies should improve and work in their security on a regular base.

    References list:

    KnowHostBlog, 2019. DDoS Attack. [image] Available at: <https://www.google.com/url?sa=i&url=https%3A%2F%2Fwww.knownhost.com%2Fblog%2Fddos-protection-critical%2F&psig=AOvVaw2_4fpFrSXfFVQRAlbp7y4E&ust=1583832896322000&source=images&cd=vfe&ved=0CAIQjRxqFwoTCPjZj8WLjegCFQAAAAAdAAAAABAD> [Accessed 9 February 2020]

    Mahjabin, T., Xiao, Y., Sun, G. and Jiang, W., 2017. ‘A survey of distributed denial-of-service attack, prevention, and mitigation techniques’, International Journal of Distributed Sensor Networks. [Online]. Availble at  doi: 10.1177/1550147717741463. [Accessed 9 February 2020]

    Weisman, S., n.d. What Is A Ddos Attack?. [online] Us.norton.com. Available at: <https://us.norton.com/internetsecurity-emerging-threats-what-is-a-ddos-attack-30sectech-by-norton.html> [Accessed 8 February 2020].

    Car hacking

    Car hacking

    Are autonomous cars more vulnerable to cyber-attacks?


    Recently, autonomous vehicles (AVs) are attracting a great deal of attention. We are required to assist/replace human drivers in maneuvering the car, thereby reducing the likelihood of human error-induced road accidents as a means of improving road safety  (Cui et al., 2019). In addition, AVs can communicate with other cars, facilities, and pedestrians, as they have activated with the vehicle to everything (V2X) communication technology (Cui et al., 2019).

    Car hacking is still a major problem these days. Progress is being made by automakers and manufacturers in defending cars from cyber attacks, but the car-hacking threat is still real and could become even more serious in the future as driverless vehicles start talking to each other.



    Fig 1.Model cars run in a city miniature at the Elektrobit booth to show how software for highly automated driving works during CES 2018 on January 9, 2018, in Las Vegas, Nevada.



    A worst-case scenario would be hackers who penetrate a vehicle through a minor unit, such as an infotainment system, then wreak disruption by taking control of the vehicle's door locks, brakes, engine or even semi-autonomous driving features. According to Eu.usatoday.com (2018), such a scenario was shown to be feasible in a 2015 remote hacking demonstration involving a Jeep Cherokee that rocked the industry and prompted Fiat Chrysler Automobiles to send 1,4 million cars and trucks owners of UBS sticks with software patches to.

    The major car manufacturers create an organization called the Automotive Information Sharing and Analysis Center, known as Auto-ISAC, to study and discuss the best cybersecurity practices.

    Autonomous vehicles (AV) have vulnerabilities due to software that contains a large number of codes. Parkinson et al. (2017) claim Autonomous vehicles (AVs) are vulnerable to many forms of cyber attacks, the fully AV driving software will have over 100 million lines of code, so security problems can not be predicted (Parkinson et al. 2017, cited in Linkov, V et al. 2019).

    An example of a cyber-attack against autonomous cars is presented by Linkov, V. et al. in their journal namely, when tire-pressure monitoring systems are under attacker's influence, they can display false readings and mask a frequent reduction in air pressure leakage. An attack on the tilt sensor may cause the car to slow down or start braking because the sensor indicates a steep gradient (Parkinson et al. 2017, cited in Linkov, V et al. 2019).

    In-vehicle connectivity and communication with V2X (Vehicle to everything) are crucial to maintaining AV performance.


    Fig. 5

                  Fig. 2. Potential attacks on AV and AV communication networks.  (Cui et al., 2019)

    AVs can face different types of attacks, passive or active, external or internal, and malicious or rational. The active attacker sends malicious packets to damage other nodes in the network, while passive attackers frequently check communication within the network to gain useful information, external attackers are generally not authenticated and mostly aim to ruin the system's security and availability, while internal attackers are part of the network and can perpetrate any attackers (Cui et al., 2019). 

    DoS (Denial of Service) attack is one of the most serious attacks due to the major impact it has on the network connection. Denial of Service (DOS) attack: the main purpose behind a DoS attack is to prevent legitimate organizations from accessing network services and resources; the aforementioned spamming attack and flooding attack are examples of DoS attacks; it can also be called DDOS (Distributed Denial of Service) when several computers and/or internet connexions are used to initiate the attack  (Cui et al., 2019). Furthermore, other attacks that could take place are Flooding, Malware,  Spamming, Wormhole attacks.




    Fig. 7


    Fig 3. Security attacks on availability and their corresponding countermeasures (Cui et al., 2019).





    video: Driverless Cars: A New Challenge to Cybersecurity





       The real problem of hacking AVs is when those cars are lost control and they can harm pedestrians or they can even kill car occupants or other AVs drivers. In March 2018 the first fatal AV crash involving a pedestrian was recorded, this raised worldwide attention to the urgent need to ensure AV safety and security in order to prevent the recurrence of such incidents (Cui et al., 2019). 

    In conclusion, Driverless cars tend to be a significant next step in transport technologies. AVs are a new field that needs more attention and new road rules.AVs are primarily driven by the desire to manufacture quicker, more efficient and safer vehicles. However, AVs also face many outstanding security and safety issues (Cui et al., 2019).








    Sources:

    Cui, J., Liew, L., Sabaliauskaite, G. and Zhou, F. (2019). A review on safety failures, security attacks, and available countermeasures for autonomous vehicles. Ad Hoc Networks, 90, p.101823

    Eu.usatoday.com. (2018). [online] Available at: https://eu.usatoday.com/story/money/2018/01/14/car-hacking-remains-very-real-threat-autos-become-ever-more-loaded-tech/1032951001/ [Accessed 28 Feb. 2020].

    Linkov, V et al. (2019). Human Factors in the Cybersecurity of Autonomous Vehicles: Trends in Current Research. Frontiers in Psychology, 10.

      The Federalist Society (2018). Driverless Cars: A New Challenge to Cybersecurity. [video] Available at: https://www.youtube.com/watch?v=_YrcslWaUsw [Accessed 1 Mar. 2020].



    Survey results and comments

    Survey results and comments


    I have chosen for my survey a topic regarding antivirus software ''Antivirus software for PC'' including 12 questions, four about the person who does the survey like gender, age, occupation, and another eight-question about the product. I will print parts from my survey and I will add on the blog below.





    After I finished my survey 10 persons have done it and I will register my results. I think it is enough to finish my task. I will analyze each question individually, however, for answers take together.

    The first question about age group: The majority of people asked were in the category between 19-35 age and the percentage of 60%, age categories 36-50 and 51-64 have the same percentage, namely 20%. For for the other age categories there were no answers.
















    The percentage between Windows version is similar, however, Windows 10 and 10 Pro occupies the same position which means people prefer to update their technologies what's new on the market.






    For section regarding browser,, Google Chrome is the most used browser. That reflects a good
    functionality.


    Most people use antivirus which means it is important software on the PC software market.



    The reasons behind using antivirus software the highest responses received computer performance, control on the website, identity theft. That reflects that people are aware of what happening if they occur cyber attack and what could be the consequences.



    Users prefer a variety of software that the market provides, but McAfee 33.3% is on the top followed by Kasperky with 22.2 %. A percent relative smaller not use any software 11.1 %, that's mean one person from ten. Surprizing by update report, 70% do not have a valid antivirus license.








    Regarding Spyware just 40% is using spyware software and the majority of 60% are not using a spyware license. Wo be responded at survey they prefer to buy a license from Bitdefender, followed in the same percentage of 16% by McAfee and free software Malwarebyte and  Bullguard. Linked importance of antivirus 60 percent chose the high score (5), which means antivirus is useful.


















    Phishing

    Phishing


    Phishing attacks: defending organizations provides a multi-layered set of mitigations to improve your organization's resilience against phishing attacks, whilst minimizing disruption to user productivity.
    Phishing carte bancaire

    What is phishing?
    Phishing is when attackers attempt to trick users into doing 'the wrong thing', such as clicking a bad link that will download malware, or direct them to a dodgy website.
    Phishing can be conducted via text message, social media, or by phone, but the term 'phishing' is mainly used to describe attacks that arrive by email. Phishing emails can reach millions of users directly, and hide amongst the huge number of benign emails that busy users receive. Attacks can install malware (such as ransomware), sabotage systems, or steal intellectual property and money. Phishing emails can hit an organization of any size and type.
    An intrusion could have devastating results. For individuals, this includes unauthorized purchases, the theft of funds or the identification of thefts.
    In fact, phishing is often used to gain a foothold in corporate or government networks as part of a larger assault, such as an advanced persistent threat (APT) case. In this last scenario, workers become exploited in order to breach security perimeters, spread ransomware inside a closed environment, or obtain unauthorized access to protected data. In addition to increasing market share, reputation, and customer confidence, a company succumbing to such an assault usually sustains significant financial losses.


    Phishing attacks
    What is a phishing attack
    Phishing is a type of social engineering attack often used to steal user data, including login credentials and credit card numbers. It occurs when an attacker, masquerading as a trusted entity, dupes a victim into opening an email, instant message, or text message. The recipient is then tricked into clicking a malicious link, which can lead to the installation of malware, the freezing of the system as part of a ransomware attack or the revealing of sensitive information.

    An attack can have devastating results. For individuals, this includes unauthorized purchases, the stealing of funds, or identify theft.

    Moreover, phishing is often used to gain a foothold in corporate or governmental networks as a part of a larger attack, such as an advanced persistent threat (APT) event. In this latter scenario, employees are compromised in order to bypass security perimeters, distribute malware inside a closed environment, or gain privileged access to secured data.

    An organization succumbing to such an attack typically sustains severe financial losses in addition to declining market share, reputation, and consumer trust. Depending on the scope, a phishing attempt might escalate into a security incident from which a business will have a difficult time recovering.

    Phishing attack examples describe by Imperva (Learning Center, 2020).
    The following illustrates a common phishing scam attempt:

    1. A spoofed email ostensibly from myuniversity.edu is mass-distributed to as many faculty members as possible.
    2. The email claims that the user’s password is about to expire. Instructions are given to go to myuniversity.edu/renewal to renew their password within 24 hours
    Phishing attack example - Phishing email
    Several things can occur by clicking the link. For example:

    • The user is redirected to myuniversity.edurenewal.com, a bogus page appearing exactly like the real renewal page, where both new and existing passwords are requested. The attacker, monitoring the page, hijacks the original password to gain access to secured areas on the university network.
    • The user is sent to the actual password renewal page. However, while being redirected, a malicious script activates in the background to hijack the user’s session cookie. This results in a reflected XSS attack, giving the perpetrator privileged access to the university network.
    Phishing attack security requires all consumers and companies to take action. Vigilance is important to consumers. A spoofed message also includes small errors that expose its true identity. These may involve spelling errors or domain name shifts, as seen in the URL illustration above. Users should also stop and think about why they're getting such a text.




    Learning Center. (2020). What is phishing | Attack techniques & scam examples | Imperva. [online] Available at: https://www.imperva.com/learn/application-security/phishing-attack-scam/ [Accessed 3 Feb. 2020].

    Ncsc.gov.uk. (2020). Phishing attacks: defending your organization. [online] Available at: https://www.ncsc.gov.uk/guidance/phishing [Accessed 3 Feb. 2020].