SlideShare una empresa de Scribd logo
1 de 10
Descargar para leer sin conexión
1
FIRST UNION BANK
REPORT
Yogesh Kumar
The world has changed over
the last few years, especially
within banking. Its processes
– from retail transactions to
market operations – have
been transformed by
technology and continue to
evolve.
Northeastern University
ITC6320
2
Best practices in security
are reactionary and
outdated. It’s time for a new
approach. In this webcast,
we will show you how the
threat landscape is
evolving and how to adapt
your security strategy to
new types of attacks.
Abandon the idea that
security success requires
100% prevention. We’re in
a post-prevention era,
where it is no longer enough
to prevent attacks—you
need a fast, focused
response to a breach. The
challenge is to define a
border around data that is
accessed from anywhere,
when users can access the
Internet from anywhere.
The cyberwar plan” published
in the National Journal in
2009: “in the months before
the U.S. invasion of Iraq in
March 2003, military
planners considered a
computerized attack to
disable the networks that
controlled Iraq’s banking
system, but they backed off
when they realized that those
networks were global and
connected to banks in
France.” A cyber attack
could contribute to, or trigger,
the financial collapse of a
nation, or even a group of
connected nations.
Between the 1880s and the
1930s, physical bank burglaries
were a substantial problem. To
counter these threats bank’s
employed vaults to protect their
contents from theft,
unauthorized use, fire, natural
disasters, and other threats.
During the 1950s,
researchers at the
Stanford Research
Institute invented
“ERMA”, the Electronic
Recording Method of
Accounting computer
processing system.
3
Attackers activity and motivation
Targeting bank systems
directly to modify, delete
and steak data.
Criminal Capabilities:
Network intrusion, hackers-
for-hire, insiders (Witting and
unwitting)
Common actors: State-
sponsored, criminals,
hacktivists.
The targeted intrusion into a bank’s
systems is often perceived as the
greatest threat due to the malicious
actor’s ability to not only steal
data
 but modify or delete it. By
exploiting software, hardware or
human vulnerabilities hackers can
gain administrative control of
networks which, if abused, could
cause catastrophic consequences. If
published, network security breaches
can affect share prices, cause
irreparable reputational damage and
impact on the stability of the wider
financial market.
Targeting disruption of
access to bank network
systems and services.
Criminal Capabilities: Denial
of service, ransom ware
Common actors: State-
sponsored, criminals,
hacktivists.
Denial of Service (DoS) attacks are
increasing in scale and
effectiveness. Over the last 12-
months cyber actors have
increasingly utilized open domain
name servers to amplify their
attacks. A high-profile example of
this in 2013 was against Spamhaus,
which resulted in the largest
recorded DoS attack, reaching over
300 gigabytes per second (the
average being approximately 3).
The large scale harvesting of personal and business data to commit
fraud.
Key criminal capabilities: financial trojans, man-in-the-middle attacks, botnets,
exploit kits, spam, social engineering.
Common actors: Criminals, Terrorist (financing).
Financially motivated crime groups are a growing threat to banks. The growth in the “as-a-
service” nature of the marketplace is fuelling an increase in the number of traditional crime
groups and individuals drawn into cyber offending.
4
The three main categories of malicious actors
involved in cyber-attacks.
5
70% cases studied
(the insiders
exploited or attempt
to exploit, systemic
vulnerabilities in
applications and
process.
61% cases the
insiders exploited
vulnerabilities
inherent in the
hardware, software
or network design.
91% of all the
surveyed
organization
experienced
financial loss as a
result of insider
attack.
26% cases involved
the use of someone
else's computer
account, physical
use of unsecured
terminal or social
engineering.
Report “ Insider Threat Study: Illicit Cyber Activity in the Banking and Finance sector” (2004)
Instead of comprehensively
and systematically addressing
known vulnerabilities, many
banks have been content to
live with an “acceptable”
degree of operating
losses. Most banks hedged
their bets with insurance and
limited countermeasures,
many pursuing various
approaches to shift liability,
and the costs to implement
security controls, to others.
6
Reasons for Inadequate Bank
Security Policy:
Inappropriate passwords and responding to social engineering
Internet and e-mail policy limitations
Responding to virues and other malware.
Inappropriate usage of systems including the servers, computers and
external media devices.
Inappropriate physical security measures to ensure the protection of
facilities, assets and personnel.
7
References:
http://securityaffairs.co/wordpress/9346/cyber-crime/who-is-
attacking-the-financial-world-and-why.html
http://www.ft.com/cms/s/0/9de4a842-2ef6-11e4-a054-
00144feabdc0.html#axzz3PUdSWHiN
https://www.bba.org.uk/wp-
content/uploads/2014/06/BBAJ2110_Cyber_report_May_2014_WEB.p
df
 Unofficial Floppies, CDs or Flash
Drives should not be used on office
systems. Floppy should be write-
protected if data is to be
transferred from floppy to system.
 Keep the system screen saver
enabled with password protection.
Do not share or disclose your
password. User should not have
easily detectable passwords for
Network access, screen saver etc.
Change password at regular
intervals.
 Backup should be maintained
regularly on the space provided on
central server of the department
or on the storage media as per
department policy. Keep the DATs
or other removable media in a
secure location away from the
Computer. For sensitive and
important data offsite backup
should be used.
Implementations for Security:
 Keep portable equipment
secure. Report any loss of
data or accessories to the
System Administrator. Install
UPS system with adequate
battery backups to avoid any
data loss or corruption due to
power failure.
 All file level security depends
upon the file system. Only the
most secure file system
should be chosen for the
server. Then user permission
for individual files, folders,
drives should be set. Avoid
creating junk files and
folders.
 Users are not supposed to do
his or her personal work on
computers. Do not install or
copy software on system
without permission of
System administrator.
8
Challenges for Kerberos Authentication
System
 Biggest lose: assumption of secure
time system, and resolution of
synchronization required.
 Password guessing: no
authentication is required to request
a ticket, hence attacker can gather
equivalent of /etc/password by
requesting many tickets.
 Not a host-to-host protocol
 Chosen plaintext: in CBC, prefix of an
encryption is encryption of a prefix,
so attacker can disassemble
messages and use just part of a
message.
Changes
 We could fix Kerberos by challenge-response protocol during
authentication handshake. Could be fixed by D-H key exchange.
 We can go with other protocols like SSL, TLS, SSH, IPsec etc.
 Stop using iPad for few days till the time issue is not resolved.
 Implement that secured protocol that will be safe for mobile
applications too.
RECOMMENDATIONS
 Eliminate unnecessary data; keep tabs on what’s left.
 Consider using the built-in security features that are provided with your Internet
browser instead of disabling them.
 Always log out of the banking online site or application completely.
 Use a current Internet browser with 128-bit encryption that supports secure and
private transactions.
 If your computer is on a wireless network (home or public), ensure that the
router settings are secure, (encrypted). Using scanning devices, individuals can
intercept unencrypted signals and view or obtain your information.
 It is recommended that clear the browser cache before starting an Online
Banking session in order to eliminate copies of web pages that have been stored
on the hard drive.
 Use caution when downloading files, installing software, or opening email
attachments from unverified or unknown sources. Many of these files contain
spyware or key-logging programs that can send information back to a malicious
site.
 Download apps only from trusted store and/or markets.
9
To protect the bank from security breaches, you should adopt internal controls and guidelines
like the following:
Protect your machines. Place limits and controls on who has access to your computer systems.
Make sure your organization’s computers are running the latest operating system and versions
of software, web browser, and anti-virus protection. Check that your anti-virus software is up-
to-date and updated automatically. 
 

Keep your computers up-to-date with security fixes by turning on Automatic Updates, and make
sure you reboot when prompted. Filter websites and use a good firewall with intrusion
prevention. And don’t do your banking from a computer that is used to surf the web – limit which
computers can be used to perform online banking.
Protect your password. Never give it to anyone and don’t write it down. Use a secure password
manager if you need help keeping track of many passwords.
Teach your employees to be cautious and suspicious, and never take e-mail at face value –
especially if it seems urgent or contains threats. These may be phishing attempts designed to
trick people into opening a malicious link or attachment. They should know to always check any
suspicious or unexpected communications by calling, e-mailing, or going to a website directly
instead of clicking any links.

 Let us help you limit fraud. Use fraud protection services such as Positive Pay for checks issued
and ACH Monitoring Service, including debit and credit blocks for unauthorized ACH entries to
your account. Also, use payment templates to prevent unauthorized modifications, and ensure
that your payment limits reflect your typical transaction amounts.
10
References:
http://securityaffairs.co/wordpress/9346/cyber-crime/who-is-attacking-the-financial-
world-and-why.html
http://www.ft.com/cms/s/0/9de4a842-2ef6-11e4-a054-
00144feabdc0.html#axzz3PUdSWHiN
https://www.bba.org.uk/wp-
content/uploads/2014/06/BBAJ2110_Cyber_report_May_2014_WEB.pdf
https://nuonline.neu.edu/bbcswebdav/pid-7976074-dt-content-rid-
10637542_1/courses/ITC6320.20495.201525/ITC6320.20495.201525_ImportedContent_
20141221085908/ITC6320.81180.201435_ImportedContent_20140325044529/ES_data-
breach-investigations-report-2013_Excutive%20summary.pdf
http://www.eecs.berkeley.edu/~fox/summaries/glomop/kerb_limit.html
https://www.fremontbank.com/about/business-online-security/security-
recommendations

Más contenido relacionado

La actualidad más candente

Adrian Aldea - IBM X-Force 2013 Mid-Year Trend and Risk Report #uisgcon9
Adrian Aldea - IBM X-Force 2013 Mid-Year Trend and Risk Report #uisgcon9Adrian Aldea - IBM X-Force 2013 Mid-Year Trend and Risk Report #uisgcon9
Adrian Aldea - IBM X-Force 2013 Mid-Year Trend and Risk Report #uisgcon9
UISGCON
 
Computer Security for Lawyers
Computer Security for LawyersComputer Security for Lawyers
Computer Security for Lawyers
Mark Lanterman
 

La actualidad más candente (20)

Axxera End Point Security Protection
Axxera End Point Security ProtectionAxxera End Point Security Protection
Axxera End Point Security Protection
 
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin SukardiAddressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
 
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
 
[Infographic] 7 Cyber attacks that shook the world
[Infographic] 7 Cyber attacks that shook the world[Infographic] 7 Cyber attacks that shook the world
[Infographic] 7 Cyber attacks that shook the world
 
Think Your Network Is Safe? Check Your Printers
Think Your Network Is Safe? Check Your PrintersThink Your Network Is Safe? Check Your Printers
Think Your Network Is Safe? Check Your Printers
 
5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk
5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk
5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk
 
8 Types of Cyber Attacks That Can Bother CISOs in 2020
8 Types of Cyber Attacks That Can Bother CISOs in 20208 Types of Cyber Attacks That Can Bother CISOs in 2020
8 Types of Cyber Attacks That Can Bother CISOs in 2020
 
Strategies to Combat New, Innovative Cyber Threats - 2017
Strategies to Combat New, Innovative Cyber Threats - 2017Strategies to Combat New, Innovative Cyber Threats - 2017
Strategies to Combat New, Innovative Cyber Threats - 2017
 
Cyber Security Threats in the Financial Sector
Cyber Security Threats in the Financial SectorCyber Security Threats in the Financial Sector
Cyber Security Threats in the Financial Sector
 
Incident handling of cyber espionage
Incident handling of cyber espionageIncident handling of cyber espionage
Incident handling of cyber espionage
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
5 Top Cyber Threats That Will Ruin Your Business
5 Top Cyber Threats That Will Ruin Your Business5 Top Cyber Threats That Will Ruin Your Business
5 Top Cyber Threats That Will Ruin Your Business
 
[Infographic] Data Loss Prevention
[Infographic] Data Loss Prevention[Infographic] Data Loss Prevention
[Infographic] Data Loss Prevention
 
101 Internet Security Tips Slideshow - Know How To Protect Your Computer Online!
101 Internet Security Tips Slideshow - Know How To Protect Your Computer Online!101 Internet Security Tips Slideshow - Know How To Protect Your Computer Online!
101 Internet Security Tips Slideshow - Know How To Protect Your Computer Online!
 
Cyber Attacks
Cyber AttacksCyber Attacks
Cyber Attacks
 
Adrian Aldea - IBM X-Force 2013 Mid-Year Trend and Risk Report #uisgcon9
Adrian Aldea - IBM X-Force 2013 Mid-Year Trend and Risk Report #uisgcon9Adrian Aldea - IBM X-Force 2013 Mid-Year Trend and Risk Report #uisgcon9
Adrian Aldea - IBM X-Force 2013 Mid-Year Trend and Risk Report #uisgcon9
 
What is a Malware - Kloudlearn
What is a Malware - KloudlearnWhat is a Malware - Kloudlearn
What is a Malware - Kloudlearn
 
How Zyxel UTM Stops Ransomware....
How Zyxel UTM Stops Ransomware....How Zyxel UTM Stops Ransomware....
How Zyxel UTM Stops Ransomware....
 
Cybersecurity Challenges in Retail 2020: How to Prevent Retail Theft
Cybersecurity Challenges in Retail 2020: How to Prevent Retail TheftCybersecurity Challenges in Retail 2020: How to Prevent Retail Theft
Cybersecurity Challenges in Retail 2020: How to Prevent Retail Theft
 
Computer Security for Lawyers
Computer Security for LawyersComputer Security for Lawyers
Computer Security for Lawyers
 

Destacado (6)

11.exchange rate volatility and stock market behaviour the nigerian experience
11.exchange rate volatility and stock market behaviour the nigerian experience11.exchange rate volatility and stock market behaviour the nigerian experience
11.exchange rate volatility and stock market behaviour the nigerian experience
 
Union bank annual report 2015
Union bank annual report 2015Union bank annual report 2015
Union bank annual report 2015
 
21042504 union-bank-credit-appraisal-project-report
21042504 union-bank-credit-appraisal-project-report21042504 union-bank-credit-appraisal-project-report
21042504 union-bank-credit-appraisal-project-report
 
customer satisfaction of internet banking of union bank of india
customer satisfaction of internet banking of union bank of indiacustomer satisfaction of internet banking of union bank of india
customer satisfaction of internet banking of union bank of india
 
summer internship project report on union bank of india
summer internship project report on union bank of indiasummer internship project report on union bank of india
summer internship project report on union bank of india
 
Slideshare ppt
Slideshare pptSlideshare ppt
Slideshare ppt
 

Similar a First Union Bank Report

Security and Ethical Challenges Contributors Kim Wanders.docx
Security and Ethical Challenges  Contributors Kim Wanders.docxSecurity and Ethical Challenges  Contributors Kim Wanders.docx
Security and Ethical Challenges Contributors Kim Wanders.docx
edgar6wallace88877
 
Security and Ethical Challenges Contributors Kim Wanders.docx
Security and Ethical Challenges  Contributors Kim Wanders.docxSecurity and Ethical Challenges  Contributors Kim Wanders.docx
Security and Ethical Challenges Contributors Kim Wanders.docx
fathwaitewalter
 
5 network-security-threats
5 network-security-threats5 network-security-threats
5 network-security-threats
ReadWrite
 
Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112
Erik Ginalick
 

Similar a First Union Bank Report (20)

Network Security of Data Protection
Network Security of Data ProtectionNetwork Security of Data Protection
Network Security of Data Protection
 
Cybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdfCybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdf
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network Automation
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network Automation
 
C018131821
C018131821C018131821
C018131821
 
Network monitoring white paper
Network monitoring white paperNetwork monitoring white paper
Network monitoring white paper
 
3 Tips to Stay Safe Online in 2017
3 Tips to Stay Safe Online in 20173 Tips to Stay Safe Online in 2017
3 Tips to Stay Safe Online in 2017
 
Computer-Security.pptx
Computer-Security.pptxComputer-Security.pptx
Computer-Security.pptx
 
Cyber Security Matters a book by Hama David Bundo
Cyber Security Matters a book by Hama David BundoCyber Security Matters a book by Hama David Bundo
Cyber Security Matters a book by Hama David Bundo
 
Cyberattacks.pptx
Cyberattacks.pptxCyberattacks.pptx
Cyberattacks.pptx
 
3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf
3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf
3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf
 
E commerce security 4
E commerce security 4E commerce security 4
E commerce security 4
 
Security and Ethical Challenges Contributors Kim Wanders.docx
Security and Ethical Challenges  Contributors Kim Wanders.docxSecurity and Ethical Challenges  Contributors Kim Wanders.docx
Security and Ethical Challenges Contributors Kim Wanders.docx
 
Security and Ethical Challenges Contributors Kim Wanders.docx
Security and Ethical Challenges  Contributors Kim Wanders.docxSecurity and Ethical Challenges  Contributors Kim Wanders.docx
Security and Ethical Challenges Contributors Kim Wanders.docx
 
5 network-security-threats
5 network-security-threats5 network-security-threats
5 network-security-threats
 
Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112
 
Measures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacksMeasures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacks
 
Measure To Avoid Cyber Attacks
Measure To Avoid Cyber AttacksMeasure To Avoid Cyber Attacks
Measure To Avoid Cyber Attacks
 
Information security
Information securityInformation security
Information security
 
Implications of Misuse and Cyber Security.pdf
Implications of Misuse and Cyber Security.pdfImplications of Misuse and Cyber Security.pdf
Implications of Misuse and Cyber Security.pdf
 

First Union Bank Report

  • 1. 1 FIRST UNION BANK REPORT Yogesh Kumar The world has changed over the last few years, especially within banking. Its processes – from retail transactions to market operations – have been transformed by technology and continue to evolve. Northeastern University ITC6320
  • 2. 2 Best practices in security are reactionary and outdated. It’s time for a new approach. In this webcast, we will show you how the threat landscape is evolving and how to adapt your security strategy to new types of attacks. Abandon the idea that security success requires 100% prevention. We’re in a post-prevention era, where it is no longer enough to prevent attacks—you need a fast, focused response to a breach. The challenge is to define a border around data that is accessed from anywhere, when users can access the Internet from anywhere. The cyberwar plan” published in the National Journal in 2009: “in the months before the U.S. invasion of Iraq in March 2003, military planners considered a computerized attack to disable the networks that controlled Iraq’s banking system, but they backed off when they realized that those networks were global and connected to banks in France.” A cyber attack could contribute to, or trigger, the financial collapse of a nation, or even a group of connected nations. Between the 1880s and the 1930s, physical bank burglaries were a substantial problem. To counter these threats bank’s employed vaults to protect their contents from theft, unauthorized use, fire, natural disasters, and other threats. During the 1950s, researchers at the Stanford Research Institute invented “ERMA”, the Electronic Recording Method of Accounting computer processing system.
  • 3. 3 Attackers activity and motivation Targeting bank systems directly to modify, delete and steak data. Criminal Capabilities: Network intrusion, hackers- for-hire, insiders (Witting and unwitting) Common actors: State- sponsored, criminals, hacktivists. The targeted intrusion into a bank’s systems is often perceived as the greatest threat due to the malicious actor’s ability to not only steal data
 but modify or delete it. By exploiting software, hardware or human vulnerabilities hackers can gain administrative control of networks which, if abused, could cause catastrophic consequences. If published, network security breaches can affect share prices, cause irreparable reputational damage and impact on the stability of the wider financial market. Targeting disruption of access to bank network systems and services. Criminal Capabilities: Denial of service, ransom ware Common actors: State- sponsored, criminals, hacktivists. Denial of Service (DoS) attacks are increasing in scale and effectiveness. Over the last 12- months cyber actors have increasingly utilized open domain name servers to amplify their attacks. A high-profile example of this in 2013 was against Spamhaus, which resulted in the largest recorded DoS attack, reaching over 300 gigabytes per second (the average being approximately 3). The large scale harvesting of personal and business data to commit fraud. Key criminal capabilities: financial trojans, man-in-the-middle attacks, botnets, exploit kits, spam, social engineering. Common actors: Criminals, Terrorist (financing). Financially motivated crime groups are a growing threat to banks. The growth in the “as-a- service” nature of the marketplace is fuelling an increase in the number of traditional crime groups and individuals drawn into cyber offending.
  • 4. 4 The three main categories of malicious actors involved in cyber-attacks.
  • 5. 5 70% cases studied (the insiders exploited or attempt to exploit, systemic vulnerabilities in applications and process. 61% cases the insiders exploited vulnerabilities inherent in the hardware, software or network design. 91% of all the surveyed organization experienced financial loss as a result of insider attack. 26% cases involved the use of someone else's computer account, physical use of unsecured terminal or social engineering. Report “ Insider Threat Study: Illicit Cyber Activity in the Banking and Finance sector” (2004) Instead of comprehensively and systematically addressing known vulnerabilities, many banks have been content to live with an “acceptable” degree of operating losses. Most banks hedged their bets with insurance and limited countermeasures, many pursuing various approaches to shift liability, and the costs to implement security controls, to others.
  • 6. 6 Reasons for Inadequate Bank Security Policy: Inappropriate passwords and responding to social engineering Internet and e-mail policy limitations Responding to virues and other malware. Inappropriate usage of systems including the servers, computers and external media devices. Inappropriate physical security measures to ensure the protection of facilities, assets and personnel.
  • 7. 7 References: http://securityaffairs.co/wordpress/9346/cyber-crime/who-is- attacking-the-financial-world-and-why.html http://www.ft.com/cms/s/0/9de4a842-2ef6-11e4-a054- 00144feabdc0.html#axzz3PUdSWHiN https://www.bba.org.uk/wp- content/uploads/2014/06/BBAJ2110_Cyber_report_May_2014_WEB.p df  Unofficial Floppies, CDs or Flash Drives should not be used on office systems. Floppy should be write- protected if data is to be transferred from floppy to system.  Keep the system screen saver enabled with password protection. Do not share or disclose your password. User should not have easily detectable passwords for Network access, screen saver etc. Change password at regular intervals.  Backup should be maintained regularly on the space provided on central server of the department or on the storage media as per department policy. Keep the DATs or other removable media in a secure location away from the Computer. For sensitive and important data offsite backup should be used. Implementations for Security:  Keep portable equipment secure. Report any loss of data or accessories to the System Administrator. Install UPS system with adequate battery backups to avoid any data loss or corruption due to power failure.  All file level security depends upon the file system. Only the most secure file system should be chosen for the server. Then user permission for individual files, folders, drives should be set. Avoid creating junk files and folders.  Users are not supposed to do his or her personal work on computers. Do not install or copy software on system without permission of System administrator.
  • 8. 8 Challenges for Kerberos Authentication System  Biggest lose: assumption of secure time system, and resolution of synchronization required.  Password guessing: no authentication is required to request a ticket, hence attacker can gather equivalent of /etc/password by requesting many tickets.  Not a host-to-host protocol  Chosen plaintext: in CBC, prefix of an encryption is encryption of a prefix, so attacker can disassemble messages and use just part of a message. Changes  We could fix Kerberos by challenge-response protocol during authentication handshake. Could be fixed by D-H key exchange.  We can go with other protocols like SSL, TLS, SSH, IPsec etc.  Stop using iPad for few days till the time issue is not resolved.  Implement that secured protocol that will be safe for mobile applications too. RECOMMENDATIONS  Eliminate unnecessary data; keep tabs on what’s left.  Consider using the built-in security features that are provided with your Internet browser instead of disabling them.  Always log out of the banking online site or application completely.  Use a current Internet browser with 128-bit encryption that supports secure and private transactions.  If your computer is on a wireless network (home or public), ensure that the router settings are secure, (encrypted). Using scanning devices, individuals can intercept unencrypted signals and view or obtain your information.  It is recommended that clear the browser cache before starting an Online Banking session in order to eliminate copies of web pages that have been stored on the hard drive.  Use caution when downloading files, installing software, or opening email attachments from unverified or unknown sources. Many of these files contain spyware or key-logging programs that can send information back to a malicious site.  Download apps only from trusted store and/or markets.
  • 9. 9 To protect the bank from security breaches, you should adopt internal controls and guidelines like the following: Protect your machines. Place limits and controls on who has access to your computer systems. Make sure your organization’s computers are running the latest operating system and versions of software, web browser, and anti-virus protection. Check that your anti-virus software is up- to-date and updated automatically. 
 
 Keep your computers up-to-date with security fixes by turning on Automatic Updates, and make sure you reboot when prompted. Filter websites and use a good firewall with intrusion prevention. And don’t do your banking from a computer that is used to surf the web – limit which computers can be used to perform online banking. Protect your password. Never give it to anyone and don’t write it down. Use a secure password manager if you need help keeping track of many passwords. Teach your employees to be cautious and suspicious, and never take e-mail at face value – especially if it seems urgent or contains threats. These may be phishing attempts designed to trick people into opening a malicious link or attachment. They should know to always check any suspicious or unexpected communications by calling, e-mailing, or going to a website directly instead of clicking any links. 
 Let us help you limit fraud. Use fraud protection services such as Positive Pay for checks issued and ACH Monitoring Service, including debit and credit blocks for unauthorized ACH entries to your account. Also, use payment templates to prevent unauthorized modifications, and ensure that your payment limits reflect your typical transaction amounts.