SlideShare una empresa de Scribd logo
1 de 45
AVOID THE HACK
Cyber Security Measures for Your
Customers and Yourself
Jason M. Jakus
What this session is about!
HACKING
Hacking is the act of illegally
accessing the computer system
or Network of an individual,
group or business enterprise
without the consent of approval
of the owner of the system.
CRACKING
Cracking is a higher form of
hacking in which the
unauthorized access culminates
with the process of defeating
the security system for the
purpose or acquiring money or
information and/or free services.
LAUNCHING OF HARMFUL COMPUTER VIRUSES
A computer virus is a program that can
copy itself and infect a computer without
permission or knowledge of the user. The
original may modify the copies or the
copies may modify themselves.
A virus can only spread from the one
computer to another when the host is
taken to the uninfected computer, for
instance by a user sending it over a
network or carrying it on a removable
medium such as a USB drive.
DISTRIBUTED DENIAL OF SERVICEATTACKS
DDOS attacks can be committed
by employment multiple computers
controlled by a single master
computer server to target a
particular server by bombarding it
with thousands of packets of data
in an attempt to overwhelm the
server and cause it to crash.
WEBSITE DEFACEMENT
• WEBSITE DEFACEMENT IS THE UNAUTHORIXED
MODIFICATION OF A WEBSITE.
ACQUIRING CREDIT CARD INFORMATION FROMA
WEBSITE THAT OFFERS E-SERVICES
Hackers prefer VISA, American
Express and MasterCard when
filtering credit card information. It is
because VISA and MasterCard are
widely accepted by almost all
internet shopping sites.
Phishing Explained
Phishing scams are typically fraudulent email messages
appearing to come from legitimate enterprises (e.g., your
university, your Internet service provider, your bank).
These messages usually direct you to a spoofed website
or otherwise get you to divulge private information (e.g.,
passphrase, credit card, or other account updates). The
perpetrators then use this private information to commit
identity theft.
One type of phishing attempt is an email message stating
that you are receiving it due to fraudulent activity on your
account, and asking you to "click here" to verify your
information.
Avoiding Phishing Scams
• Be suspicious of any email message that asks you to
enter or verify personal information, through a
website or by replying to the message itself
• The safest practice is to read your email as plain text
• If you choose to read your email in HTML format:
Hover your mouse over the links in each email
message to display the actual URL. Check whether
the hover-text link matches what's in the text, and
whether the link looks like a site with which you would
normally do business.
Passwords
• If possible, make your password at least 12-15
characters in length
• Use at least 2 upper-case letters, 2 lower-case
letters, 2 numbers, and 2 special characters
(except the common ones such as "!@#$")
• Never use whole words. Make the password as
random as possible
• Avoid using personal information as part of your
password
Securing Your Router
• Change the password used to access the router.
Anything but the default is OK.
• Turn off WPS
• Wi-Fi security should be WPA2 with AES (do not
use TKIP)
• The Wi-Fi passwords need to be long enough to
stall brute force attacks. Opinions on the
minimum length differ, my best guess is that 14
characters should be sufficient. A totally random
password is not necessary, "999yellowtulips" is
both long enough and easy to remember.
Securing Your Router
• Turn off Remote Administration (its probably off
already)
• If any of your Wi-Fi networks (a router can create
more than one) use the default name (a.k.a.
SSID) then change it. Also, if they use a name
that makes it obvious that the network belongs to
you, then change it.
• Use a Guest Network whenever possible. Any
computer running Windows 10 should never be
allowed on the main network, always restrict them
to a Guest Network.
Picking Out A Router
• The devices shipped by ISPs suffer from a general level
of incompetence both in their initial configuration and
ongoing maintenance.
• Spying: We have seen that ISPs, at times, co-operate with
spy agencies and governments. Even without outside
influence, an ISP may well put a backdoor in the devices
they give to their customers, if for no other reason than to
make their life easier in some way.
• Don't be a prime target. Any router provided by an ISP to
millions of customers is a prime target for bad guys and
spies. More bang for the hacking buck. You are safer
using a less popular device.
Testing Your Router
• https://www.grc.com/shieldsup
Open Wi-Fi Networks
• Public Wi-Fi networks—like those in coffee shops
or hotels—are not nearly as safe as you think.
Even if they have a password, you're sharing a
network with tons of other people, which means
your data is at risk.
Turn Off Sharing
Use HTTPS and SSL Whenever Possible
Use Firewall
Automate Your Settings
Computer Virus, Malware, Spyware
New Viruses Daily
Top 2016 Anti Virus Software
http://www.top10antivirussoftware.com
Mobile Device Security
Have you ever seen this screen?
Probable Ways to Get Phone Hacked
• Wi-Fi in public places, such as cafes and airports
could be unsecure, letting malicious actors view
everything you do while connected.
• Applications add functionality to smartphone, but also
increase the risk of a data breach, especially if they
are downloaded from websites or messages, instead
of an app store.
• Despite the best intentions of smartphone
manufacturers, vulnerabilities are found which could
let attackers in.
Passwords Best Practices
• Don't re-use passwords. One ultra-secure one won't be any
good if someone finds it
• While combining upper and lower case passwords with
numbers to alter a memorable word - M4raD0na - is often
advised, these are more easily cracked than you might think
• Good advice is to make a memorable, unusal sentence: "I am a
7-foot tall metal giant" is better than "My name is John", and
use the first letter of each word with punctuation: "Iaa7-ftmg”
• Alternatively, you can use a password manager such as
1Password, which can generate secure passwords and store
them online
• The best way to protect yourself is to use two-factor
authentication, which will send a text with a code or use an app
to verify your log-in
If you think you got hacked!!
Ghostery for Individuals
URL X-Ray tells you where URL is going
Best Practices
• Don’t use the same password for every system
• Change Passwords frequently
• Update your Anti-Virus Software
• Protect Yourself in open wi-fi environments
• Install the HTTPS Everywhere browser extension.
More Information
• http://www.slideshare.net/JJakus
• http://www.linkedin.com/in/jasonjakus
• @JasonJakus on Twitter
Complete Evaluations
Please

Más contenido relacionado

La actualidad más candente

Presentation on Cyber Security
Presentation on Cyber SecurityPresentation on Cyber Security
Presentation on Cyber Security
Anand Kater
 
STH-TopFiveSecuritySteps-TipsSheet
STH-TopFiveSecuritySteps-TipsSheetSTH-TopFiveSecuritySteps-TipsSheet
STH-TopFiveSecuritySteps-TipsSheet
Morgan Prince
 

La actualidad más candente (20)

Computer security
Computer securityComputer security
Computer security
 
Ransomware and tips to prevent ransomware attacks
Ransomware and tips to prevent ransomware attacksRansomware and tips to prevent ransomware attacks
Ransomware and tips to prevent ransomware attacks
 
Presentation on Cyber Security
Presentation on Cyber SecurityPresentation on Cyber Security
Presentation on Cyber Security
 
Internet Security
Internet SecurityInternet Security
Internet Security
 
Protecting Children on the Internet
Protecting Children on the InternetProtecting Children on the Internet
Protecting Children on the Internet
 
Firewall
FirewallFirewall
Firewall
 
Operating Systems: Computer Security
Operating Systems: Computer SecurityOperating Systems: Computer Security
Operating Systems: Computer Security
 
Network Security Presentation
Network Security PresentationNetwork Security Presentation
Network Security Presentation
 
Computer virus
Computer virusComputer virus
Computer virus
 
Security threats
Security threatsSecurity threats
Security threats
 
A to z of Cyber Crime
A to z of Cyber CrimeA to z of Cyber Crime
A to z of Cyber Crime
 
Computer Security
Computer SecurityComputer Security
Computer Security
 
Internet Securities Issues
Internet Securities IssuesInternet Securities Issues
Internet Securities Issues
 
Cyber Crime
Cyber CrimeCyber Crime
Cyber Crime
 
Slicksheet best practicesforkeepingyourhomenetworksecure
Slicksheet best practicesforkeepingyourhomenetworksecureSlicksheet best practicesforkeepingyourhomenetworksecure
Slicksheet best practicesforkeepingyourhomenetworksecure
 
STH-TopFiveSecuritySteps-TipsSheet
STH-TopFiveSecuritySteps-TipsSheetSTH-TopFiveSecuritySteps-TipsSheet
STH-TopFiveSecuritySteps-TipsSheet
 
Network security desighn principles and authentication
Network security desighn principles and authenticationNetwork security desighn principles and authentication
Network security desighn principles and authentication
 
Marwan alsuwaidi
Marwan alsuwaidiMarwan alsuwaidi
Marwan alsuwaidi
 
Cyberterrorismv1
Cyberterrorismv1Cyberterrorismv1
Cyberterrorismv1
 
Education is the Key to Fighting Cyber Crime
Education is the Key to Fighting Cyber CrimeEducation is the Key to Fighting Cyber Crime
Education is the Key to Fighting Cyber Crime
 

Destacado

Mobile Device Security
Mobile Device SecurityMobile Device Security
Mobile Device Security
qqlan
 
Penetration testing (AS IS)
Penetration testing (AS IS)Penetration testing (AS IS)
Penetration testing (AS IS)
Dmitry Evteev
 
CodeFest 2012. Белов С. — Пентест на стероидах. Автоматизируем процесс
CodeFest 2012. Белов С. — Пентест на стероидах. Автоматизируем процессCodeFest 2012. Белов С. — Пентест на стероидах. Автоматизируем процесс
CodeFest 2012. Белов С. — Пентест на стероидах. Автоматизируем процесс
CodeFest
 
Database honeypot by design
Database honeypot by designDatabase honeypot by design
Database honeypot by design
qqlan
 
Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"
Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"
Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"
Defcon Moscow
 
Что такое пентест
Что такое пентестЧто такое пентест
Что такое пентест
Dmitry Evteev
 
автоматизируем пентест Wifi сети
автоматизируем пентест Wifi сетиавтоматизируем пентест Wifi сети
автоматизируем пентест Wifi сети
Olesya Shelestova
 
Сканирование уязвимостей со вкусом Яндекса. Тарас Иващенко, Яндекс
Сканирование уязвимостей со вкусом Яндекса. Тарас Иващенко, ЯндексСканирование уязвимостей со вкусом Яндекса. Тарас Иващенко, Яндекс
Сканирование уязвимостей со вкусом Яндекса. Тарас Иващенко, Яндекс
yaevents
 

Destacado (20)

Pentest requirements
Pentest requirementsPentest requirements
Pentest requirements
 
Mobile Device Security
Mobile Device SecurityMobile Device Security
Mobile Device Security
 
Penetration testing (AS IS)
Penetration testing (AS IS)Penetration testing (AS IS)
Penetration testing (AS IS)
 
CodeFest 2012. Белов С. — Пентест на стероидах. Автоматизируем процесс
CodeFest 2012. Белов С. — Пентест на стероидах. Автоматизируем процессCodeFest 2012. Белов С. — Пентест на стероидах. Автоматизируем процесс
CodeFest 2012. Белов С. — Пентест на стероидах. Автоматизируем процесс
 
Alexey Sintsov - Where do the money lie
Alexey Sintsov - Where do the money lieAlexey Sintsov - Where do the money lie
Alexey Sintsov - Where do the money lie
 
Что общего у CTF и тестов на проникновение?
Что общего у CTF и тестов на проникновение?Что общего у CTF и тестов на проникновение?
Что общего у CTF и тестов на проникновение?
 
Kaspersky SAS SCADA in the Cloud
Kaspersky SAS SCADA in the CloudKaspersky SAS SCADA in the Cloud
Kaspersky SAS SCADA in the Cloud
 
Web security
Web securityWeb security
Web security
 
Database honeypot by design
Database honeypot by designDatabase honeypot by design
Database honeypot by design
 
Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"
Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"
Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"
 
С чего начать свой путь этичного хакера?
С чего начать свой путь этичного хакера?С чего начать свой путь этичного хакера?
С чего начать свой путь этичного хакера?
 
Что такое пентест
Что такое пентестЧто такое пентест
Что такое пентест
 
автоматизируем пентест Wifi сети
автоматизируем пентест Wifi сетиавтоматизируем пентест Wifi сети
автоматизируем пентест Wifi сети
 
Wps pixie dust attack
Wps pixie dust attackWps pixie dust attack
Wps pixie dust attack
 
#root это только начало
#root это только начало#root это только начало
#root это только начало
 
Этичный хакинг или пентестинг в действии
Этичный хакинг или пентестинг в действииЭтичный хакинг или пентестинг в действии
Этичный хакинг или пентестинг в действии
 
Сканирование уязвимостей со вкусом Яндекса. Тарас Иващенко, Яндекс
Сканирование уязвимостей со вкусом Яндекса. Тарас Иващенко, ЯндексСканирование уязвимостей со вкусом Яндекса. Тарас Иващенко, Яндекс
Сканирование уязвимостей со вкусом Яндекса. Тарас Иващенко, Яндекс
 
Кое-что о Wi-Fi (Денис Жевнер)
Кое-что о Wi-Fi (Денис Жевнер)Кое-что о Wi-Fi (Денис Жевнер)
Кое-что о Wi-Fi (Денис Жевнер)
 
Wi Fi Security
Wi Fi SecurityWi Fi Security
Wi Fi Security
 
этичный хакинг и тестирование на проникновение (Publ)
этичный хакинг и тестирование на проникновение (Publ)этичный хакинг и тестирование на проникновение (Publ)
этичный хакинг и тестирование на проникновение (Publ)
 

Similar a Avoid the Hack

Giarritano concept paper 4
Giarritano concept paper 4Giarritano concept paper 4
Giarritano concept paper 4
leahg118
 
Onlinesecurityrecomendations2014 141230081030-conversion-gate02
Onlinesecurityrecomendations2014 141230081030-conversion-gate02Onlinesecurityrecomendations2014 141230081030-conversion-gate02
Onlinesecurityrecomendations2014 141230081030-conversion-gate02
amiinaaa
 

Similar a Avoid the Hack (20)

Frontier Secure: Handout for small business leaders on "How to be Secure"
Frontier Secure: Handout for small business leaders on "How to be Secure" Frontier Secure: Handout for small business leaders on "How to be Secure"
Frontier Secure: Handout for small business leaders on "How to be Secure"
 
Cybersecurity Training
Cybersecurity TrainingCybersecurity Training
Cybersecurity Training
 
Cyber security-1.pptx
Cyber security-1.pptxCyber security-1.pptx
Cyber security-1.pptx
 
Cyber security
Cyber security Cyber security
Cyber security
 
Giarritano concept paper 4
Giarritano concept paper 4Giarritano concept paper 4
Giarritano concept paper 4
 
Lecture 2.pptx
Lecture 2.pptxLecture 2.pptx
Lecture 2.pptx
 
Lecture 2.pptx
Lecture 2.pptxLecture 2.pptx
Lecture 2.pptx
 
ICT and end user security awareness slides
ICT and end user security awareness slidesICT and end user security awareness slides
ICT and end user security awareness slides
 
Cyber security presentation
Cyber security presentationCyber security presentation
Cyber security presentation
 
parabcswithout-front-200320113631.pdf
parabcswithout-front-200320113631.pdfparabcswithout-front-200320113631.pdf
parabcswithout-front-200320113631.pdf
 
CYBER SECURITY AND CYBER CRIME COMPLETE GUIDE.pLptx
CYBER SECURITY AND CYBER CRIME COMPLETE GUIDE.pLptxCYBER SECURITY AND CYBER CRIME COMPLETE GUIDE.pLptx
CYBER SECURITY AND CYBER CRIME COMPLETE GUIDE.pLptx
 
Cyber security awareness for end users
Cyber security awareness for end usersCyber security awareness for end users
Cyber security awareness for end users
 
Onlinesecurityrecomendations2014 141230081030-conversion-gate02
Onlinesecurityrecomendations2014 141230081030-conversion-gate02Onlinesecurityrecomendations2014 141230081030-conversion-gate02
Onlinesecurityrecomendations2014 141230081030-conversion-gate02
 
Where To Start When Your Environment is Fucked
Where To Start When Your Environment is FuckedWhere To Start When Your Environment is Fucked
Where To Start When Your Environment is Fucked
 
CYBER SECURITY AWARENESS.pptx [Read-Only].pptx
CYBER SECURITY AWARENESS.pptx [Read-Only].pptxCYBER SECURITY AWARENESS.pptx [Read-Only].pptx
CYBER SECURITY AWARENESS.pptx [Read-Only].pptx
 
Secure End User
Secure End UserSecure End User
Secure End User
 
Online reputation
Online reputationOnline reputation
Online reputation
 
Information security awareness - 101
Information security awareness - 101Information security awareness - 101
Information security awareness - 101
 
Train Employees to Avoid Inadvertent Cyber-Security Breaches
Train Employees to Avoid Inadvertent Cyber-Security BreachesTrain Employees to Avoid Inadvertent Cyber-Security Breaches
Train Employees to Avoid Inadvertent Cyber-Security Breaches
 
Internet Security
Internet SecurityInternet Security
Internet Security
 

Último

Bptp The Amaario Launch Luxury Project Sector 37D Gurgaon Dwarka Expressway...
Bptp The Amaario Launch  Luxury Project  Sector 37D Gurgaon Dwarka Expressway...Bptp The Amaario Launch  Luxury Project  Sector 37D Gurgaon Dwarka Expressway...
Bptp The Amaario Launch Luxury Project Sector 37D Gurgaon Dwarka Expressway...
ApartmentWala1
 
Call Girls In Krishna Nagar Delhi (Escort)↫8447779280↬@SHOT 1500- NIGHT 5500→...
Call Girls In Krishna Nagar Delhi (Escort)↫8447779280↬@SHOT 1500- NIGHT 5500→...Call Girls In Krishna Nagar Delhi (Escort)↫8447779280↬@SHOT 1500- NIGHT 5500→...
Call Girls In Krishna Nagar Delhi (Escort)↫8447779280↬@SHOT 1500- NIGHT 5500→...
asmaqueen5
 
Cheap Rate ✨➥9711108085▻✨Call Girls In Chandni Chowk (Delhi)
Cheap Rate ✨➥9711108085▻✨Call Girls In Chandni Chowk (Delhi)Cheap Rate ✨➥9711108085▻✨Call Girls In Chandni Chowk (Delhi)
Cheap Rate ✨➥9711108085▻✨Call Girls In Chandni Chowk (Delhi)
delhi24hrs1
 
9990771857 Call Girls in Dwarka Sector 10 Delhi (Call Girls) Delhi
9990771857 Call Girls in Dwarka Sector 10 Delhi (Call Girls) Delhi9990771857 Call Girls in Dwarka Sector 10 Delhi (Call Girls) Delhi
9990771857 Call Girls in Dwarka Sector 10 Delhi (Call Girls) Delhi
delhimodel235
 
9990771857 Call Girls in Dwarka Sector 1 Delhi (Call Girls) Delhi
9990771857 Call Girls in Dwarka Sector 1 Delhi (Call Girls) Delhi9990771857 Call Girls in Dwarka Sector 1 Delhi (Call Girls) Delhi
9990771857 Call Girls in Dwarka Sector 1 Delhi (Call Girls) Delhi
delhimodel235
 
9990771857 Call Girls in Dwarka Sector 6 Delhi (Call Girls) Delhi
9990771857 Call Girls in Dwarka Sector 6 Delhi (Call Girls) Delhi9990771857 Call Girls in Dwarka Sector 6 Delhi (Call Girls) Delhi
9990771857 Call Girls in Dwarka Sector 6 Delhi (Call Girls) Delhi
delhimodel235
 

Último (20)

The Gale at Godrej Park World Hinjewadi Pune Brochure.pdf
The Gale at Godrej Park World Hinjewadi Pune Brochure.pdfThe Gale at Godrej Park World Hinjewadi Pune Brochure.pdf
The Gale at Godrej Park World Hinjewadi Pune Brochure.pdf
 
Vanam At Purva Soukhyam Guduvanchery.pdf.pdf
Vanam At Purva Soukhyam Guduvanchery.pdf.pdfVanam At Purva Soukhyam Guduvanchery.pdf.pdf
Vanam At Purva Soukhyam Guduvanchery.pdf.pdf
 
Bptp The Amaario Launch Luxury Project Sector 37D Gurgaon Dwarka Expressway...
Bptp The Amaario Launch  Luxury Project  Sector 37D Gurgaon Dwarka Expressway...Bptp The Amaario Launch  Luxury Project  Sector 37D Gurgaon Dwarka Expressway...
Bptp The Amaario Launch Luxury Project Sector 37D Gurgaon Dwarka Expressway...
 
Kohinoor Hinjewadi Phase 2 Pune E-Brochure.pdf
Kohinoor Hinjewadi Phase 2 Pune  E-Brochure.pdfKohinoor Hinjewadi Phase 2 Pune  E-Brochure.pdf
Kohinoor Hinjewadi Phase 2 Pune E-Brochure.pdf
 
2k Shot Call girls Karol Bagh Delhi 9205541914
2k Shot Call girls Karol Bagh Delhi 92055419142k Shot Call girls Karol Bagh Delhi 9205541914
2k Shot Call girls Karol Bagh Delhi 9205541914
 
Mahindra Happinest Tathawade Pune Brochure.pdf
Mahindra Happinest Tathawade Pune Brochure.pdfMahindra Happinest Tathawade Pune Brochure.pdf
Mahindra Happinest Tathawade Pune Brochure.pdf
 
Real Estate Finance and Investments (2019).pdf
Real Estate Finance and Investments (2019).pdfReal Estate Finance and Investments (2019).pdf
Real Estate Finance and Investments (2019).pdf
 
Call Girls In Krishna Nagar Delhi (Escort)↫8447779280↬@SHOT 1500- NIGHT 5500→...
Call Girls In Krishna Nagar Delhi (Escort)↫8447779280↬@SHOT 1500- NIGHT 5500→...Call Girls In Krishna Nagar Delhi (Escort)↫8447779280↬@SHOT 1500- NIGHT 5500→...
Call Girls In Krishna Nagar Delhi (Escort)↫8447779280↬@SHOT 1500- NIGHT 5500→...
 
Purva Soukhyam in Guduvancheri Chennai.pdf
Purva Soukhyam in Guduvancheri Chennai.pdfPurva Soukhyam in Guduvancheri Chennai.pdf
Purva Soukhyam in Guduvancheri Chennai.pdf
 
Greater Vancouver Realtors Statistics Package April 2024
Greater Vancouver Realtors Statistics Package April 2024Greater Vancouver Realtors Statistics Package April 2024
Greater Vancouver Realtors Statistics Package April 2024
 
Cheap Rate ✨➥9711108085▻✨Call Girls In Chandni Chowk (Delhi)
Cheap Rate ✨➥9711108085▻✨Call Girls In Chandni Chowk (Delhi)Cheap Rate ✨➥9711108085▻✨Call Girls In Chandni Chowk (Delhi)
Cheap Rate ✨➥9711108085▻✨Call Girls In Chandni Chowk (Delhi)
 
David Litt Foreclosure Specialist - Your Partner in Real Estate Success
David Litt Foreclosure Specialist - Your Partner in Real Estate SuccessDavid Litt Foreclosure Specialist - Your Partner in Real Estate Success
David Litt Foreclosure Specialist - Your Partner in Real Estate Success
 
9990771857 Call Girls in Dwarka Sector 10 Delhi (Call Girls) Delhi
9990771857 Call Girls in Dwarka Sector 10 Delhi (Call Girls) Delhi9990771857 Call Girls in Dwarka Sector 10 Delhi (Call Girls) Delhi
9990771857 Call Girls in Dwarka Sector 10 Delhi (Call Girls) Delhi
 
Premium Villa Projects in Sarjapur Road Bengaluru
Premium Villa Projects in Sarjapur Road BengaluruPremium Villa Projects in Sarjapur Road Bengaluru
Premium Villa Projects in Sarjapur Road Bengaluru
 
Kolte Patil Kharadi Pune E Brochure.pdf
Kolte Patil Kharadi Pune E  Brochure.pdfKolte Patil Kharadi Pune E  Brochure.pdf
Kolte Patil Kharadi Pune E Brochure.pdf
 
SVN Live 5.6.24 Weekly Property Broadcast
SVN Live 5.6.24 Weekly Property BroadcastSVN Live 5.6.24 Weekly Property Broadcast
SVN Live 5.6.24 Weekly Property Broadcast
 
9990771857 Call Girls in Dwarka Sector 1 Delhi (Call Girls) Delhi
9990771857 Call Girls in Dwarka Sector 1 Delhi (Call Girls) Delhi9990771857 Call Girls in Dwarka Sector 1 Delhi (Call Girls) Delhi
9990771857 Call Girls in Dwarka Sector 1 Delhi (Call Girls) Delhi
 
Kohinoor Teiko Hinjewadi Phase 2 Pune E-Brochure.pdf
Kohinoor Teiko Hinjewadi Phase 2 Pune  E-Brochure.pdfKohinoor Teiko Hinjewadi Phase 2 Pune  E-Brochure.pdf
Kohinoor Teiko Hinjewadi Phase 2 Pune E-Brochure.pdf
 
9990771857 Call Girls in Dwarka Sector 6 Delhi (Call Girls) Delhi
9990771857 Call Girls in Dwarka Sector 6 Delhi (Call Girls) Delhi9990771857 Call Girls in Dwarka Sector 6 Delhi (Call Girls) Delhi
9990771857 Call Girls in Dwarka Sector 6 Delhi (Call Girls) Delhi
 
Nyati Elite NIBM Road Pune E Brochure.pdf
Nyati Elite NIBM Road Pune E Brochure.pdfNyati Elite NIBM Road Pune E Brochure.pdf
Nyati Elite NIBM Road Pune E Brochure.pdf
 

Avoid the Hack

  • 1. AVOID THE HACK Cyber Security Measures for Your Customers and Yourself Jason M. Jakus
  • 2. What this session is about!
  • 3.
  • 4.
  • 5. HACKING Hacking is the act of illegally accessing the computer system or Network of an individual, group or business enterprise without the consent of approval of the owner of the system.
  • 6.
  • 7. CRACKING Cracking is a higher form of hacking in which the unauthorized access culminates with the process of defeating the security system for the purpose or acquiring money or information and/or free services.
  • 8.
  • 9.
  • 10. LAUNCHING OF HARMFUL COMPUTER VIRUSES A computer virus is a program that can copy itself and infect a computer without permission or knowledge of the user. The original may modify the copies or the copies may modify themselves. A virus can only spread from the one computer to another when the host is taken to the uninfected computer, for instance by a user sending it over a network or carrying it on a removable medium such as a USB drive.
  • 11. DISTRIBUTED DENIAL OF SERVICEATTACKS DDOS attacks can be committed by employment multiple computers controlled by a single master computer server to target a particular server by bombarding it with thousands of packets of data in an attempt to overwhelm the server and cause it to crash.
  • 12. WEBSITE DEFACEMENT • WEBSITE DEFACEMENT IS THE UNAUTHORIXED MODIFICATION OF A WEBSITE.
  • 13. ACQUIRING CREDIT CARD INFORMATION FROMA WEBSITE THAT OFFERS E-SERVICES Hackers prefer VISA, American Express and MasterCard when filtering credit card information. It is because VISA and MasterCard are widely accepted by almost all internet shopping sites.
  • 14. Phishing Explained Phishing scams are typically fraudulent email messages appearing to come from legitimate enterprises (e.g., your university, your Internet service provider, your bank). These messages usually direct you to a spoofed website or otherwise get you to divulge private information (e.g., passphrase, credit card, or other account updates). The perpetrators then use this private information to commit identity theft. One type of phishing attempt is an email message stating that you are receiving it due to fraudulent activity on your account, and asking you to "click here" to verify your information.
  • 15.
  • 16.
  • 17.
  • 18.
  • 19.
  • 20.
  • 21.
  • 22. Avoiding Phishing Scams • Be suspicious of any email message that asks you to enter or verify personal information, through a website or by replying to the message itself • The safest practice is to read your email as plain text • If you choose to read your email in HTML format: Hover your mouse over the links in each email message to display the actual URL. Check whether the hover-text link matches what's in the text, and whether the link looks like a site with which you would normally do business.
  • 23. Passwords • If possible, make your password at least 12-15 characters in length • Use at least 2 upper-case letters, 2 lower-case letters, 2 numbers, and 2 special characters (except the common ones such as "!@#$") • Never use whole words. Make the password as random as possible • Avoid using personal information as part of your password
  • 24. Securing Your Router • Change the password used to access the router. Anything but the default is OK. • Turn off WPS • Wi-Fi security should be WPA2 with AES (do not use TKIP) • The Wi-Fi passwords need to be long enough to stall brute force attacks. Opinions on the minimum length differ, my best guess is that 14 characters should be sufficient. A totally random password is not necessary, "999yellowtulips" is both long enough and easy to remember.
  • 25. Securing Your Router • Turn off Remote Administration (its probably off already) • If any of your Wi-Fi networks (a router can create more than one) use the default name (a.k.a. SSID) then change it. Also, if they use a name that makes it obvious that the network belongs to you, then change it. • Use a Guest Network whenever possible. Any computer running Windows 10 should never be allowed on the main network, always restrict them to a Guest Network.
  • 26. Picking Out A Router • The devices shipped by ISPs suffer from a general level of incompetence both in their initial configuration and ongoing maintenance. • Spying: We have seen that ISPs, at times, co-operate with spy agencies and governments. Even without outside influence, an ISP may well put a backdoor in the devices they give to their customers, if for no other reason than to make their life easier in some way. • Don't be a prime target. Any router provided by an ISP to millions of customers is a prime target for bad guys and spies. More bang for the hacking buck. You are safer using a less popular device.
  • 27. Testing Your Router • https://www.grc.com/shieldsup
  • 28. Open Wi-Fi Networks • Public Wi-Fi networks—like those in coffee shops or hotels—are not nearly as safe as you think. Even if they have a password, you're sharing a network with tons of other people, which means your data is at risk.
  • 30. Use HTTPS and SSL Whenever Possible
  • 35. Top 2016 Anti Virus Software http://www.top10antivirussoftware.com
  • 36.
  • 38. Have you ever seen this screen?
  • 39. Probable Ways to Get Phone Hacked • Wi-Fi in public places, such as cafes and airports could be unsecure, letting malicious actors view everything you do while connected. • Applications add functionality to smartphone, but also increase the risk of a data breach, especially if they are downloaded from websites or messages, instead of an app store. • Despite the best intentions of smartphone manufacturers, vulnerabilities are found which could let attackers in.
  • 40. Passwords Best Practices • Don't re-use passwords. One ultra-secure one won't be any good if someone finds it • While combining upper and lower case passwords with numbers to alter a memorable word - M4raD0na - is often advised, these are more easily cracked than you might think • Good advice is to make a memorable, unusal sentence: "I am a 7-foot tall metal giant" is better than "My name is John", and use the first letter of each word with punctuation: "Iaa7-ftmg” • Alternatively, you can use a password manager such as 1Password, which can generate secure passwords and store them online • The best way to protect yourself is to use two-factor authentication, which will send a text with a code or use an app to verify your log-in
  • 41. If you think you got hacked!!
  • 43. URL X-Ray tells you where URL is going
  • 44. Best Practices • Don’t use the same password for every system • Change Passwords frequently • Update your Anti-Virus Software • Protect Yourself in open wi-fi environments • Install the HTTPS Everywhere browser extension.
  • 45. More Information • http://www.slideshare.net/JJakus • http://www.linkedin.com/in/jasonjakus • @JasonJakus on Twitter Complete Evaluations Please

Notas del editor

  1. "At the end of the day, everything is hackable. What I am surprised about is that people sometimes forget that it's so easy to hack into these devices,”
  2. It’s the year of the healthcare hack. Updated Friday, Oct. 2 A massive data breach at the credit rating bureau Experian has exposed the personal information of about 15 million people who applied for T-Mobile service between 2013 and 2015. It’s just another data breach in what has been a constant drumbeat of new hacks. It seems no one is safe–or at least, no one who has health insurance, a job, or shops at large retail stores. Here’s a breakdown of the largest groups of vulnerable people in the past two years: Healthcare customers: Security experts warned in February that 2015 would be the year of the healthcare hack, and those forecasts have proven right. At the end of January, as many as 11 million Premera Blue Cross customers were affected by a hack. Anthem announced the following month that almost 80 million current and former customers’ personal information had been breached. In May, CareFirst BlueCross BlueShield, serving Maryland, Washington and Virginia, announced 1.1 million of its customers’ personal information had been compromised. UCLA Health System announced a data breach in July affecting 4.5 million people. In September, Excellus BlueCross BlueShield, based in upstate New York, said as many as 10 million people’s personal records had been exposed. Ashley Madison users: Hackers stole and, in August, posted online the information for around 32 million users of the dating site, which is designed for married people looking for affairs. Government employees: The hack, announced in June, impacted 21.5 million people who had a government background check, including government employees and some of their family members. More than 5 million fingerprints were also exposed–a security risk for spies abroad. The hack was so extensive that the United States reportedly pulled spies from China on Tuesday, since their identities may have been discovered. Sony employees: Huge troves of company data were stolen and posted online, including sensitive executive emails, employees’ personal information, and copies of upcoming films. The hack led to the resignation of Amy Pascal, Sony’s co-chairman. Home Depot shoppers: Last September, Home Depot announced it had been hacked, and 56 million payment cards were compromised, as well as 53 million email addresses. JP Morgan customers: The information for 83 million customers and small businesses was compromised in a hack revealed in August 2014. EBay users: In a hack reported in May of 2014, personal information for more than 145 million active users–including login credentials and physical addresses–was compromised. Target shoppers: In December 2013, 110 million customers’ personal and financial information was
  3. Phishing messages often contain clickable images that look legitimate; by reading messages in plain text, you can see the URLs that any images point to. Additionally, when you allow your mail client to read HTML or other non-text-only formatting, attackers can take advantage of your mail client's ability to execute code, which leaves your computer vulnerable to viruses, worms, and Trojans.
  4. If nothing else, just the fact that an ISP would install a device with the default password, tells you everything you need to know about their interest in your security.
  5. HTTPS Everywhere is an add-on for Chrome, Firefox and Opera that ensures that whenever you visit a site that offers data encryption, you're using it. You can check whether a site offers encryption by looking at the address in your browser and seeing whether it begins with "https", as opposed to "http" or "www" (the "S" stands for "secure").