SlideShare una empresa de Scribd logo
1 de 10
Descargar para leer sin conexión
What	
  do	
  you	
  do	
  when	
  you	
  need	
  to	
  explain	
  the	
  history	
  of	
  
hacking	
  to	
  a	
  busy	
  non-­‐technical	
  manager	
  in	
  five	
  minutes	
  
or	
  less?	
  Here	
  is	
  an	
  a>empt	
  to	
  make	
  this	
  extremely	
  
complex	
  subject	
  into	
  a	
  5-­‐minute	
  "cliff-­‐note".	
  
	
  

Hacking	
  started	
  out	
  as	
  a	
  hobby	
  and	
  
was	
  a	
  cool	
  thing	
  to	
  do.	
  

	
  
Late	
  eighEes,	
  early	
  nineEes	
  hacking	
  was	
  the	
  domain	
  of	
  
young	
  people	
  that	
  were	
  trying	
  to	
  push	
  the	
  envelope	
  and	
  
see	
  how	
  deep	
  they	
  could	
  get	
  into	
  networks.	
  They	
  were	
  
surprised	
  they	
  could	
  get	
  much	
  farther	
  than	
  expected	
  and	
  
some	
  like	
  Kevin	
  Mitnick	
  decided	
  to	
  go	
  all	
  the	
  way	
  down	
  
the	
  rabbit	
  hole.
1 A7ack	
  UNIX	
  Servers
The	
  early	
  hackers	
  focused	
  mainly	
  on	
  servers	
  on	
  the	
  Internet	
  
which	
  were	
  UNIX	
  machines	
  at	
  the	
  Eme.	
  But	
  IT	
  security	
  
specialists	
  countered	
  by	
  installing	
  firewalls	
  to	
  try	
  to	
  keep	
  
hackers	
  out.	
  
2 A7ack	
  the	
  Data	
  Transport
So	
  the	
  hackers	
  focused	
  instead	
  on	
  trying	
  to	
  break	
  into	
  how	
  
the	
  data	
  was	
  transported	
  from	
  one	
  computer	
  to	
  the	
  other	
  
(the	
  Internet's	
  communicaEon	
  protocols)	
  and	
  get	
  in	
  that	
  
way.	
  However,	
  firewalls	
  conEnued	
  to	
  improve	
  and	
  locked	
  
hackers	
  out.	
  	
  
3 A7ack	
  the	
  Employee	
  WorkstaDons
Next,	
  the	
  hackers	
  starEng	
  to	
  a>ack	
  the	
  employee	
  
workstaEons	
  instead	
  in	
  the	
  early	
  2000's.	
  To	
  block	
  that	
  type	
  
of	
  a>ack,	
  IT	
  security	
  people	
  started	
  running	
  anEvirus	
  on	
  all	
  
workstaEons	
  and	
  making	
  sure	
  the	
  Windows	
  OperaEng	
  
System	
  was	
  always	
  patched.
4 A7ack	
  the	
  ApplicaDon	
  SoEware
However,	
  the	
  during	
  the	
  mid-­‐2000's,	
  the	
  hackers	
  changed	
  
their	
  strategy	
  once	
  more	
  and	
  started	
  a>acking	
  the	
  
applicaEon	
  soVware	
  on	
  the	
  workstaEon,	
  things	
  like	
  the	
  
browser	
  or	
  PDF	
  reader	
  soVware.	
  From	
  2007	
  forward	
  that	
  
trend	
  really	
  took	
  off.	
  	
  
	
  
But	
  IT	
  security	
  people	
  countered	
  with	
  automated	
  tools	
  to	
  
patch	
  all	
  applicaEon	
  soVware	
  so	
  vulnerabiliEes	
  in	
  those	
  
soVware	
  products	
  were	
  covered	
  too.	
  This	
  brings	
  us	
  to	
  the	
  
last	
  few	
  years	
  with	
  the	
  observaEon	
  that	
  criminal	
  hacking	
  
has	
  gone	
  pro	
  since	
  about	
  2005	
  and	
  is	
  a	
  $3	
  Billion	
  industry.
5 A7ack	
  the	
  Employee	
  via	
  Email
As	
  their	
  most	
  recent	
  and	
  very	
  successful	
  way	
  to	
  a>ack,	
  the	
  
hackers	
  are	
  now	
  focusing	
  on	
  the	
  real	
  weak	
  link	
  in	
  IT	
  
security:	
  the	
  employee.	
  They	
  started	
  with	
  sending	
  phishing	
  
emails	
  by	
  the	
  millions,	
  trying	
  to	
  make	
  employees	
  fill	
  out	
  a	
  
form	
  on	
  a	
  bogus	
  website	
  and	
  steal	
  confidenEal	
  data	
  that	
  
way.	
  Today,	
  they	
  are	
  sending	
  sophisEcated,	
  personalized	
  
a>acks	
  via	
  email	
  that	
  we	
  call	
  spear-­‐phishing.	
  	
  	
  
	
  
An	
  employee	
  only	
  has	
  to	
  click	
  one	
  link	
  in	
  one	
  of	
  these	
  spear-­‐
phishing	
  emails	
  to	
  get	
  their	
  workstaEon	
  infected	
  with	
  
malware	
  which	
  allows	
  the	
  hackers	
  into	
  the	
  network.
To	
  counter	
  this	
  most	
  recent	
  hacker	
  strategy,	
  all	
  
employees	
  need	
  effecEve	
  security	
  awareness	
  training	
  
so	
  that	
  they	
  do	
  not	
  expose	
  the	
  network	
  to	
  cyber	
  
criminals.	
  Note	
  that	
  this	
  is	
  like	
  a	
  game	
  of	
  chess,	
  with	
  
the	
  bad	
  guys	
  having	
  the	
  first-­‐mover	
  advantage	
  and	
  
that	
  IT	
  security	
  is	
  forced	
  into	
  a	
  defensive	
  role.	
  	
  
The	
  problem	
  with	
  having	
  a	
  defensive	
  role	
  
is	
  that	
  the	
  home	
  team	
  has	
  to	
  have	
  a	
  100%	
  
success	
  rate,	
  but	
  the	
  a>ackers	
  only	
  need	
  
to	
  succeed	
  once.	
  This	
  is	
  a	
  losing	
  game	
  for	
  
the	
  defenders	
  and	
  that	
  is	
  why	
  the	
  hackers	
  
are	
  winning.	
  	
  
	
  
OrganizaEons	
  need	
  to	
  be	
  fully	
  focused	
  on	
  
"defense	
  in	
  depth"	
  and	
  the	
  very	
  first	
  layer	
  
of	
  that	
  defense	
  is	
  Policy,	
  Procedure	
  and	
  
Awareness.	
  Hence	
  the	
  urgent	
  need	
  for	
  
employee	
  training	
  and	
  inoculate	
  them	
  
against	
  social	
  engineering	
  so	
  that	
  they	
  do	
  
not	
  fall	
  for	
  hacker	
  tricks.
The History of Hacking in 5minutes (for dummie)

Más contenido relacionado

La actualidad más candente

Computer Hacking - An Introduction
Computer Hacking - An IntroductionComputer Hacking - An Introduction
Computer Hacking - An Introduction
Jayaseelan Vejayon
 
presentation on ethical hacking
 presentation on ethical hacking  presentation on ethical hacking
presentation on ethical hacking
Amol Deshmukh
 
Ethical hacking by chandra prakash upadhyay
Ethical hacking by chandra prakash upadhyayEthical hacking by chandra prakash upadhyay
Ethical hacking by chandra prakash upadhyay
Chandra Prakash
 

La actualidad más candente (20)

Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
TYPES OF HACKING
TYPES OF HACKINGTYPES OF HACKING
TYPES OF HACKING
 
Windows Hacking
Windows HackingWindows Hacking
Windows Hacking
 
Hacking Tutorial in Telugu
Hacking Tutorial in TeluguHacking Tutorial in Telugu
Hacking Tutorial in Telugu
 
Introduction to Ethical Hacking (Basics)
Introduction to Ethical Hacking (Basics)Introduction to Ethical Hacking (Basics)
Introduction to Ethical Hacking (Basics)
 
Ethical hacking ppt
Ethical hacking pptEthical hacking ppt
Ethical hacking ppt
 
hacking
hackinghacking
hacking
 
Course on Ehtical Hacking - Introduction
Course on Ehtical Hacking - IntroductionCourse on Ehtical Hacking - Introduction
Course on Ehtical Hacking - Introduction
 
Ethical hacking presentation
Ethical hacking presentationEthical hacking presentation
Ethical hacking presentation
 
Ethical Hacking and Network Security
Ethical Hacking and Network SecurityEthical Hacking and Network Security
Ethical Hacking and Network Security
 
Computer Hacking - An Introduction
Computer Hacking - An IntroductionComputer Hacking - An Introduction
Computer Hacking - An Introduction
 
Ethical hacking presentation
Ethical hacking presentationEthical hacking presentation
Ethical hacking presentation
 
Hacking
HackingHacking
Hacking
 
presentation on ethical hacking
 presentation on ethical hacking  presentation on ethical hacking
presentation on ethical hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Ethical hacking by chandra prakash upadhyay
Ethical hacking by chandra prakash upadhyayEthical hacking by chandra prakash upadhyay
Ethical hacking by chandra prakash upadhyay
 
Hacking and Hackers
Hacking and HackersHacking and Hackers
Hacking and Hackers
 
basic knowhow hacking
basic knowhow hackingbasic knowhow hacking
basic knowhow hacking
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 

Destacado

Etical hacking
Etical hackingEtical hacking
Etical hacking
talhaabid
 
Ehtical hacking speech
Ehtical hacking speechEhtical hacking speech
Ehtical hacking speech
talhaabid
 
Smoking Powerpoint Presentation
Smoking Powerpoint PresentationSmoking Powerpoint Presentation
Smoking Powerpoint Presentation
nmccabe
 

Destacado (13)

Hacking ppt
Hacking pptHacking ppt
Hacking ppt
 
History of hacking
History of hackingHistory of hacking
History of hacking
 
Get MORE Cosmetic and Implant New Dental Patients by Adding These 21 Actionab...
Get MORE Cosmetic and Implant New Dental Patients by Adding These 21 Actionab...Get MORE Cosmetic and Implant New Dental Patients by Adding These 21 Actionab...
Get MORE Cosmetic and Implant New Dental Patients by Adding These 21 Actionab...
 
Etical hacking
Etical hackingEtical hacking
Etical hacking
 
Smart DoorLock Keynote
Smart DoorLock Keynote Smart DoorLock Keynote
Smart DoorLock Keynote
 
Ehtical hacking speech
Ehtical hacking speechEhtical hacking speech
Ehtical hacking speech
 
Why You Need a Front End Developer
Why You Need a Front End DeveloperWhy You Need a Front End Developer
Why You Need a Front End Developer
 
History of Old School Hacking
History of Old School HackingHistory of Old School Hacking
History of Old School Hacking
 
3 minute presentation
3 minute presentation3 minute presentation
3 minute presentation
 
Social Engineering
Social EngineeringSocial Engineering
Social Engineering
 
Ethical hacking presentation
Ethical hacking presentationEthical hacking presentation
Ethical hacking presentation
 
Smoking Powerpoint Presentation
Smoking Powerpoint PresentationSmoking Powerpoint Presentation
Smoking Powerpoint Presentation
 
How Google Works
How Google WorksHow Google Works
How Google Works
 

Similar a The History of Hacking in 5minutes (for dummie)

Bright talk intrusion prevention are we joking - henshaw july 2010 a
Bright talk   intrusion prevention are we joking - henshaw july 2010 aBright talk   intrusion prevention are we joking - henshaw july 2010 a
Bright talk intrusion prevention are we joking - henshaw july 2010 a
Mark Henshaw
 
Introduction to the Current Threat Landscape
Introduction to the Current Threat LandscapeIntroduction to the Current Threat Landscape
Introduction to the Current Threat Landscape
Melbourne IT
 

Similar a The History of Hacking in 5minutes (for dummie) (20)

Cyber Security: Most Important Aspect of a Successful Business
Cyber Security: Most Important Aspect of a Successful BusinessCyber Security: Most Important Aspect of a Successful Business
Cyber Security: Most Important Aspect of a Successful Business
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Cybersecurity - Poland.pdf
Cybersecurity - Poland.pdfCybersecurity - Poland.pdf
Cybersecurity - Poland.pdf
 
Bright talk intrusion prevention are we joking - henshaw july 2010 a
Bright talk   intrusion prevention are we joking - henshaw july 2010 aBright talk   intrusion prevention are we joking - henshaw july 2010 a
Bright talk intrusion prevention are we joking - henshaw july 2010 a
 
Cyber security for Developers
Cyber security for DevelopersCyber security for Developers
Cyber security for Developers
 
The Emotional Lure of Social Engineering
The Emotional Lure of Social EngineeringThe Emotional Lure of Social Engineering
The Emotional Lure of Social Engineering
 
Just-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdf
Just-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdfJust-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdf
Just-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdf
 
Network Security and Spoofing Attacks
Network Security and Spoofing AttacksNetwork Security and Spoofing Attacks
Network Security and Spoofing Attacks
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
CYBERSECURITY TRACK.pptx
CYBERSECURITY TRACK.pptxCYBERSECURITY TRACK.pptx
CYBERSECURITY TRACK.pptx
 
Introduction to the Current Threat Landscape
Introduction to the Current Threat LandscapeIntroduction to the Current Threat Landscape
Introduction to the Current Threat Landscape
 
A Look Into Cyber Security
A Look Into Cyber SecurityA Look Into Cyber Security
A Look Into Cyber Security
 
CYBER SECURITY ppt.pptx
CYBER SECURITY ppt.pptxCYBER SECURITY ppt.pptx
CYBER SECURITY ppt.pptx
 
OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]
OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]
OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]
 
Secureview 2q 2011
Secureview 2q 2011Secureview 2q 2011
Secureview 2q 2011
 
Cyper security & Ethical hacking
Cyper security & Ethical hackingCyper security & Ethical hacking
Cyper security & Ethical hacking
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber security and Hacking
Cyber security and HackingCyber security and Hacking
Cyber security and Hacking
 
IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015
 
Insiders Guide to Social Engineering - End-Users are the Weakest Link
Insiders Guide to Social Engineering - End-Users are the Weakest LinkInsiders Guide to Social Engineering - End-Users are the Weakest Link
Insiders Guide to Social Engineering - End-Users are the Weakest Link
 

Último

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 

Último (20)

A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 

The History of Hacking in 5minutes (for dummie)

  • 1.
  • 2. What  do  you  do  when  you  need  to  explain  the  history  of   hacking  to  a  busy  non-­‐technical  manager  in  five  minutes   or  less?  Here  is  an  a>empt  to  make  this  extremely   complex  subject  into  a  5-­‐minute  "cliff-­‐note".     Hacking  started  out  as  a  hobby  and   was  a  cool  thing  to  do.     Late  eighEes,  early  nineEes  hacking  was  the  domain  of   young  people  that  were  trying  to  push  the  envelope  and   see  how  deep  they  could  get  into  networks.  They  were   surprised  they  could  get  much  farther  than  expected  and   some  like  Kevin  Mitnick  decided  to  go  all  the  way  down   the  rabbit  hole.
  • 3. 1 A7ack  UNIX  Servers The  early  hackers  focused  mainly  on  servers  on  the  Internet   which  were  UNIX  machines  at  the  Eme.  But  IT  security   specialists  countered  by  installing  firewalls  to  try  to  keep   hackers  out.  
  • 4. 2 A7ack  the  Data  Transport So  the  hackers  focused  instead  on  trying  to  break  into  how   the  data  was  transported  from  one  computer  to  the  other   (the  Internet's  communicaEon  protocols)  and  get  in  that   way.  However,  firewalls  conEnued  to  improve  and  locked   hackers  out.    
  • 5. 3 A7ack  the  Employee  WorkstaDons Next,  the  hackers  starEng  to  a>ack  the  employee   workstaEons  instead  in  the  early  2000's.  To  block  that  type   of  a>ack,  IT  security  people  started  running  anEvirus  on  all   workstaEons  and  making  sure  the  Windows  OperaEng   System  was  always  patched.
  • 6. 4 A7ack  the  ApplicaDon  SoEware However,  the  during  the  mid-­‐2000's,  the  hackers  changed   their  strategy  once  more  and  started  a>acking  the   applicaEon  soVware  on  the  workstaEon,  things  like  the   browser  or  PDF  reader  soVware.  From  2007  forward  that   trend  really  took  off.       But  IT  security  people  countered  with  automated  tools  to   patch  all  applicaEon  soVware  so  vulnerabiliEes  in  those   soVware  products  were  covered  too.  This  brings  us  to  the   last  few  years  with  the  observaEon  that  criminal  hacking   has  gone  pro  since  about  2005  and  is  a  $3  Billion  industry.
  • 7. 5 A7ack  the  Employee  via  Email As  their  most  recent  and  very  successful  way  to  a>ack,  the   hackers  are  now  focusing  on  the  real  weak  link  in  IT   security:  the  employee.  They  started  with  sending  phishing   emails  by  the  millions,  trying  to  make  employees  fill  out  a   form  on  a  bogus  website  and  steal  confidenEal  data  that   way.  Today,  they  are  sending  sophisEcated,  personalized   a>acks  via  email  that  we  call  spear-­‐phishing.         An  employee  only  has  to  click  one  link  in  one  of  these  spear-­‐ phishing  emails  to  get  their  workstaEon  infected  with   malware  which  allows  the  hackers  into  the  network.
  • 8. To  counter  this  most  recent  hacker  strategy,  all   employees  need  effecEve  security  awareness  training   so  that  they  do  not  expose  the  network  to  cyber   criminals.  Note  that  this  is  like  a  game  of  chess,  with   the  bad  guys  having  the  first-­‐mover  advantage  and   that  IT  security  is  forced  into  a  defensive  role.    
  • 9. The  problem  with  having  a  defensive  role   is  that  the  home  team  has  to  have  a  100%   success  rate,  but  the  a>ackers  only  need   to  succeed  once.  This  is  a  losing  game  for   the  defenders  and  that  is  why  the  hackers   are  winning.       OrganizaEons  need  to  be  fully  focused  on   "defense  in  depth"  and  the  very  first  layer   of  that  defense  is  Policy,  Procedure  and   Awareness.  Hence  the  urgent  need  for   employee  training  and  inoculate  them   against  social  engineering  so  that  they  do   not  fall  for  hacker  tricks.