Uncategorized

Cyber Security

A Definition of Cyber Security

Cyber security refers to the body of technologies, processes, and practices designed to protect networks, devices, programs, and data from attack, damage, or unauthorized access. Cyber security may also be referred to as information technology security.

The Importance of Cyber Security

Cyber Security is important because government, military, corporate, financial, and medical organizations collect, process, and store unprecedented amounts of data on computers and other devices. A significant portion of that data can be sensitive information, whether that be intellectual property, financial data, personal information, or other types of data for which unauthorized access or exposure could have negative consequences. Organizations transmit sensitive data across networks and to other devices in the course of doing businesses, and cyber security describes the discipline dedicated to protecting that information and the systems used to process or store it. As the , companies and organizations, especially those that are tasked with safeguarding information relating to national security, health, or financial records, need to take steps to protect their sensitive business and personnel information. As early as March 2013, the nation’s top intelligence officials cautioned that cyber-attacks and digital spying are the top threat to national security, eclipsing even terrorism.

Challenges of Cyber Security

For an effective cyber security, an organization needs to coordinate its efforts throughout its entire information system. Elements of cyber encompass all of the following:

  • Network security: The process of protecting the network from unwanted users, attacks and intrusions.
  • Application security: Apps require constant updates and testing to ensure these programs are secure from attacks.
  • Endpoint security: Remote access is a necessary part of business, but can also be a weak point for data. Endpoint security is the process of protecting remote access to a company’s network.
  • Data security: Inside of networks and applications is data. Protecting company and customer information is a separate layer of security.
  • Identity management: Essentially, this is a process of understanding the access every individual has in an organization.
  • Database and infrastructure security: Everything in a network involves databases and physical equipment. Protecting these devices is equally important.
  • Cloud security: Many files are in digital environments or “the cloud”. Protecting data in a 100% online environment presents a large amount of challenges.
  • Mobile security: Cell phones and tablets involve virtually every type of security challenge in and of themselves.
  • Disaster recovery/business continuity planning: In the event of a breach, natural disaster or other event data must be protected and business must go on. For this, you’ll need a plan. End-user education: Users may be employees accessing the network or customers logging on to a company app. Educating good habits (password changes, 2-factor authentication, etc.) is an important part of cybersecurity.

The most difficult challenge in cyber security is the ever-evolving nature of security risks themselves. Traditionally, organizations and the government have focused most of their cyber security resources on perimeter security to protect only their most crucial system components and defend against known treats. Today, this approach is insufficient, as the threats advance and change more quickly than organizations can keep up with.

Types of cyber threats

The threats countered by cyber-security are three-fold:

  1. Cybercrime includes single actors or groups targeting systems for financial gain or to cause disruption.
  2. Cyber-attack often involves politically motivated information gathering.
  3. Cyberterrorism is intended to undermine electronic systems to cause panic or fear.

So, how do malicious actors gain control of computer systems? Here are some common methods used to threaten cyber-security:

Malware

Malware means malicious software. One of the most common cyber threats, malware is software that a cybercriminal or hacker has created to disrupt or damage a legitimate user’s computer. Often spread via an unsolicited email attachment or legitimate-looking download, malware may be used by cybercriminals to make money or in politically motivated cyber-attacks.

There are a number of different types of malware, including:

  • Virus: A self-replicating program that attaches itself to clean file and spreads throughout a computer system, infecting files with malicious code.
  • Trojans: A type of malware that is disguised as legitimate software. Cybercriminals trick users into uploading Trojans onto their computer where they cause damage or collect data.
  • Spyware: A program that secretly records what a user does, so that cybercriminals can make use of this information. For example, spyware could capture credit card details.
  • Ransomware: Malware which locks down a user’s files and data, with the threat of erasing it unless a ransom is paid.
  • Adware: Advertising software which can be used to spread malware.
  • Botnets: Networks of malware infected computers which cybercriminals use to perform tasks online without the user’s permission.

SQL injection

An SQL (structured language query) injection is a type of cyber-attack used to take control of and steal data from a database. Cybercriminals exploit vulnerabilities in data-driven applications to insert malicious code into a databased via a malicious SQL statement. This gives them access to the sensitive information contained in the database.

Phishing

Phishing is when cybercriminals target victims with emails that appear to be from a legitimate company asking for sensitive information. Phishing attacks are often used to dupe people into handing over credit card data and other personal information.

Man-in-the-middle attack

A man-in-the-middle attack is a type of cyber threat where a cybercriminal intercepts communication between two individuals in order to steal data. For example, on an unsecure Wi-Fi network, an attacker could intercept data being passed from the victim’s device and the network.

Denial-of-service attack

A denial-of-service attack is where cybercriminals prevent a computer system from fulfilling legitimate requests by overwhelming the networks and servers with traffic. This renders the system unusable, preventing an organization from carrying out vital functions.

Cyber safety tips – protect yourself against cyberattacks

How can businesses and individuals guard against cyber threats? Here are our top cyber safety tips:

  1. Update your software and operating system: This means you benefit from the latest security patches.
  2. Use anti-virus software: Keep your software updated for the best level of protection.
  3. Use strong passwords: Ensure your passwords are not easily guessable.
  4. Do not open email attachments from unknown senders: These could be infected with malware.
  5. Do not click on links in emails from unknown senders or unfamiliar websites: This is a common way that malware is spread.
  6. 6. Avoid using unsecure Wi-Fi networks in public places: Unsecure networks leave you vulnerable to man-in-the-middle attacks.