Cyber Security Tutorial

Cyber Security Overview Cyber Security Introduction Cyber Crime Cyber Space Cyber Criminals Cyber Law Cyber Attackers Types of Hackers Functions of Cyber Security Method to Improve Data Security Cyber security frameworks Importance of Cyber Security Types of Cyber Security Cyber Security Fundamentals Applications of cyber security Cyber security in education sector Cyber security in health care industry Cyber security tools Cyber security policies Types of security policies Characteristics of cyber security policies Digital signature Cyber Security Standards NIST- National Institute of Standard and technology Information Technology Act ISO - International Standard for Organization ISO certification PCI DSS Standard FINRA Difference between Information Security and Cyber Security Cyber Security Vulnerability Elements of vulnerability management Social Engineering Vulnerability Assessment Vulnerability management Types of cyber security vulnerabilities Identification of security vulnerability Types of social engineering attacks Penetration Testing Penetration Testing Tools Types of penetration testing Process of Penetration Testing What is Phishing Elements of cyber security Difference between Spoofing and Phishing Difference between Network Security and Cyber Security Difference between Ethical Hacking & Cyber Security Role of artificial engineering in cyber security Cyber Forensics Definition Cyber Security job qualifications Cyber Security Prerequisites Cyber Security Identity and Access Management What is Cyber Forensics Different Types of Cybercrime Different types of cybercrime

Ethical Hacking

Ethical Hacking

Introduction

Rather for a long, we have been living in a digital era, but after COVID 2019, almost everything has become online & connected to the internet. It makes life easier, digitizing everything, but this situation has certain consequences. In the internet world, its security is the major concern from various attacks, vulnerabilities and other issues. Reducing ethical hacking is the biggest shortcoming of computer technology. As it is true that prevention is better than cure, it is applied in the cyber world. Also, Ethical hacking is used as a preventive measure to counter system, application and technology vulnerabilities.

“Hackers” are the experts with the knowledge and skills to re-develop the mainframe system, allowing them to multitask and increase efficiency. People get scared after listening about hacking because some of the hackers use their skills in an illegal way for their benefit. From here, a new term arises called "Ethical Hacking". In ethical hacking, hackers authorize attempts to gain unauthorized access to the system, application or data.

Ethical Hacking

“Ethical hacking - Penetration testing or pen test is another name of ethical hacking that indulge encroaching activities to find out any threats and existing loopholes in cyber security before being exploited by evil intended attacker but with in boundaries of certain moral values and law made in cyber security regarding this.”

Ethical hacking is a preventive measure taken by the author of the target system to defend the system from malicious activities on data privacy. It is a method of detecting vulnerabilities, data breaches, potential threats and loopholes that can act as backdoors for intruders in the system. In performing the ethical hacking, regional or organizational cyber law/rules are followed to infiltrate the system and document its steps. They check for the vulnerabilities like changes in a security setting, a breach in the authentication protocol, injection attacks, or exposure of sensitive data and components used in the system or network used as an access point.

To sum up, ethical hacking is a part of the defence mechanism system in an organization to check its security measures regarding protecting sensitive and professional data/systems. It can improve the security footprint to withstand attacks and divert them.    

Ethical Hacking

Importance of ethical hacking

Ethical Hacking

Not choosing an ethical hacking option can make you responsible for inviting disaster or threat. That's why ethical hacking is important, and some other reasons for its importance are as follows:

  • Create a defensive system against various attacks, including denial-of-service attacks
  • It is useful in testing the password strength
  • For testing the validity of the authentication protocol
  • Preventing data communication channels from intercepting
  • Testing of anti-intrusion features and network security
  • Does the penetration testing after software updation or after adding new security patches
  • Test for the exploits to ensure the privilege levels, setting in the domain account and database administration
  • Keep all the security updated in the organization in terms of protecting the user database
  • Ensuring the network security by protecting them with real-world assessment
  • Ethical hacking plays a role in defending national security by protecting data from terrorists
  • It protects the network with real-world assessments
  • Customers and investors rely on ethical hackers in terms of their data and products

Types of hackers

Ethical Hacking
White hat hackers (cyber security hackers)Black hat hackers (The crackers)Grey hat hackers (Both)
White hat hacker  does hackingBlack hat hacker  does hackingGrey hat hacker does hacking
Recommend as legal hackers work for IT- security improvementRecommend as an illegal hacker, holding the malicious intent to harm an organization or an individualThese Categorize between both white hat and black hat hackers as they do hacking or their fun and challenges
Hackers who do hacking with the motive of preventing the system by identifying vulnerabilities and loopholes in the systemsHighly skilled computer artists hack the system illegally for their advantage.They work as both, i.e. act defensively and aggressively
They work with some ethics that why they are called ethical hackers tooUnethical hackers who go beyond the limit to harm people and advantage themselvesThey find the issues in the system by using their knowledge but without the owner's permission
They are paid employees who work for the private or governmental organizationThey work for themselves as they violate computer security for their gainThey work for themselves to make money and practice their learning and knowledge.
They earn having a legal and certified job at a reputed placeThey make money by selling or carding information to the other criminals who are planning a big cyber-attackThey find bugs, vulnerabilities or any loopholes in the system and report them to the owner. But in return, it also asks or requests a small amount of money to fix that issue.

Kinds of Ethical hacking

Ethical Hacking
  • Hacking wireless network
    Another name for hacking wireless networks is wireless sniffing, in which all the wireless packets from a particular network are captured and monitored. FTP passwords, chat sessions and email passwords can be sniffed.
  • System hacking
    By hacking the whole system, ethical hackers detect the ways from which a cyber attacker can find ways to enter the system on a network. This ethical hacker detects, prevents, and counters all kinds of attacks in the system.
  • Web server hacking
    Ethical hackers gain unauthorized control of a web server to test the server and prevent them from various vulnerabilities. By doing web server hacking, they collect relevant information about the target that includes identifying the target system and collecting these details: hardware, operating system, IP address, DNS record, network infrastructure or infrastructure etc.
  • Web Application hacking
    Users work on the internet via interacting with the application. Therefore, web application hacking is a must in protecting them. This application or software is exploited over HTTP by exploiting the software’s visual chrome browser, colluding with HTTP aspects not stored in URI or meddling with the URI.
  • Social engineering
    It can result in good or bad moves depending on the hacker, as it is a technique in which the end user is manipulated to gain information about the organization or computer system. Social engineering is the art of fetching or getting information from the user by following it on social media and other platforms to fetch their personal and professional information. 

Process of Ethical hacking

The ethical hacking process is the same as we read in penetration testing. An ethical hacker or attacker follows five step hacking process to breach the system or network. The main difference is ethical hackers couldn't exploit the vulnerabilities and loopholes in the system for their benefit. It follows these steps:

Ethical Hacking

Step 1: Planning and Reconnaissance

This step includes the planning in which test goals are defined and reconnaissance, also known as the footprinting and information gathering phase. This includes identifying the launching of attacks and how likely the organization system is to fall vulnerable to those attacks. The footprinting collects data from the host of network, vulnerabilities, TCP & UDP services and specific IP addresses. There are two types of footprinting in ethical hacking: Active & Passive

→ In active footprinting, all the information is gathered from the target directly using Nmap tools to scan's particular target's tool

→ In passive footprinting, information is accessed without directly accessing the target. They grab all the target information from public websites, social media accounts etc.

Step 2: Scanning

These types of scanning practices are used:

Vulnerability scanning (It scans the system for searching the vulnerabilities and weak points and tries various ways to exploit these weaknesses. Scanning is processed using automated tools like OpenVAS, Netsparker, Nmap etc.)

Network Scanning (It is a method used by ethical hackers to secure the network from all endpoints by detecting and identifying vulnerabilities and opening doors that can weaken the company's network. All the devices of the employees or users are actively connected to a single network which hackers can attack)

Port scanning ( TCP and UDP ports, live system, and running services are scanned using the port scanner, data gathering tools, dialers or software to listen to them. Attackers and testers do the port scanning to identify open doors or back doors to harm the organization)

Step 3: Gaining access

A hacker uses all the data collected from the scanning process to get unauthorized access to the targeted system. Ethical hackers use various tools and methods to take entry and capture the system and exploit it by downloading malicious software or application, asking for ransom, stealing data by unauthorized access, etc. social engineering method and Metasploit tools are used to hold over the system. Therefore penetration testers and ethical hackers secure all the entry points of the system, protected passwords and secure network infrastructure using a firewall.

Step 4: Maintaining access

Once after getting hold of the system, the attacker tries their best to maintain that access. Hackers use the backdoor or Trojan tools to exploit a vulnerable system, launch DDoS attacks, use the system as a launching pad and steal the entire database, including credentials, essential records and many more.

Ethical hackers in this phase get hold of the entire organization infrastructure by scanning processes and finding malicious activities with their root cause to avoid the system from being exploited.

Step 5: Clear Track

This is the final and important phase in which the attacker clears all the track for not being caught. This attacker erased the entire track to remove all the evidence that could be tracked back.

Ethical hackers must maintain their connection in the system without being identified by the forensic team, or the incident response includes corrupting, editing or deleting registry values and logs. In clearing the track, they must delete or uninstall folders, software and applications and ensure that the changed files are tracked back to their original value.

By using the following ways, ethical hackers erase their tracks:

  1. By using reverse HTTP Shells
  2. By using the internet control message protocol-ICMP tunnel
  3. To erase digital footprints, they have to delete history and cache    

Ethical hacker's roles and responsibilities

Here are some of the roles and responsibilities of all the ethical guidelines as follows:

→ An ethical hacker must take complete approval from the organization or owner permission to the testing or perform any security assessment on the system or network

→ Ethical hackers involve the organization in their plan after determining the scope of their assessment

→ After testing, an ethical hacker creates a report of its finding that include security breaches and vulnerabilities in the system or network.

→ Ethical hackers sign a non-disclosure agreement with the owner that includes the condition that it should not share testing reports with anyone to prevent their system from attackers (so that no one can take advantage of security breaches and vulnerabilities). Therefore they should keep their discoveries or report confidential

→ After testing, they should erase all the tracks of the hack from the system for any vulnerability for the reason of preventing malicious hackers from entering the system through the identified loopholes

Skills of an ethical hackers

To be an ethical hacker, one should have in-depth knowledge about some topics. So, some of the important skills required in ethical hacking are:

  1. Hackers must have detailed knowledge about networks, systems, security measures, program codes etc., in terms of testing.
  2. Having programming knowledge (working knowledge in the field of application security and SDLC- Software Development Life Cycle)
  3. Must have scripting knowledge when dealing with host-based attacks and network-based attacks
  4. Networking skills are the most important major threat originating from networks because all the communication happens over networks consisting of devices. They must know about how these devices are connected and how to identify them if they are compromised.
  5. Knowledge of the database is a must because attackers target the database to grab the information. Knowledge of databases like SQL will help ethical hackers effectively inspect operations carried out in databases.
  6. Knowledge of various operating systems, i.e. Widows. Linux or UNIX
  7. Servers and search engine knowledge
  8. Knowledge of handling and using all the hacking tools available in the market    

Limitations of ethical hacking

Ethical hacking is necessary and a vast process, but still, it also has some limitations, and these are as follows:

  1. Restricted methods – Ethical hacking has a defined testing process which enables the detection of all the vulnerabilities and loopholes in the system. In some cases, some of the test cases are make avoided by the tester, which can lead the server to crash.
  2. Limited scope – Ethical hacking has limited scope. Due to this, an ethical hacker can't progress beyond a targeted scope for a successful attack. Discussing out-of-scope attack potential with an organization is unreasonable. 
  3. Resource constraints – Ethical hackers have time and budget constraints rather than malicious hackers.

Salary of an ethical hacker

The salary of a hacker depends on the understanding and knowledge of a hacker on cyber security, computer networks, computer programming and many more. Depending upon the working of a hacker, there arise many opportunities for advancement and increased pay based on certification, experience, expertise, location, skill level and education. Experience and certification in hacking can be like buttering on the slice and can uplift your salary as an ethical hacker in just a short time.

Ethical hackers receive a hike in their salary every year after they are employed. Salary depends on their years of experience.

Certifications in ethical hacking

  1. Certified ethical hacking certification (CEH)
    It is a common hacking course that provides an in-depth or detailed knowledge of various attack vectors, ethical hacking phases and preventive countermeasures in case of hacking. It teaches the thinking of a hacker to the learner and how to take mindful action to be better positioned to set up the security infrastructure and shield against attack.
  2. Offensive security certified solution (OSCP)
    This OSCP certification course is designed to make a network security professional who can professionally deal with network vulnerabilities.
  3. Global Information Assurance certification penetration tester (GPEN certification)
    GPEN certification course is made to validate the advanced level of penetration testing and trained security personnel in their job (handle responsibilities like targeting networks to find a security vulnerability
  4. Certified Penetration testing consultant
    This CPTC course is specially designed for IT network administrators and security professionals. This certification will skill a learner to work as a penetration testing team, how to create a buffer overflow against programs running on Windows and Linux while subverting features such as DEP and ASLR and about exploitation process.
  5. CREST
    It is a world-renowned non-profitable organization (internationally) with a range of technical information security qualifications. It specializes in penetration testing (ethical hacking), which opens up a great career path from entry-level to senior testers. Once you join the CREST, you will be recognized as a tester in the community of security professionals.

Note: The world-famous hacker is KEVIN MITNICK, who till has hacked 40 major corporations, including him on the FBI's most wanted list. He has 100%success rate in hacking into securing systems.

Conclusion

It is concluded that ethical hacking is utilized to investigate the system or network to detect weak points that can be exploited by malicious hackers and can destroy the system. It helps collect and analyze the information to figure out ways to strengthen the computer and network security by performing penetration testing. Ethical hackers are appointed or hired by an organization to strengthen the security of their system and network and benefit the organization by developing solutions to prevent data breaches.