CS Lab Manual
CS Lab Manual
Sr.
Name of Topic Date Sign
No.
PRACTICAL – 01
Aim: Install Kali Linux. Examine the utilities and tools available in
Kali Linux and find out which tool is the best for finding cyber-
attack/vulnerability.
Installing Kali Linux (single boot) on your computer is an easy process. This
guide will cover the basic install (which can be done on bare metal or guest
VM), with the option of encrypting the partition. At times, you may have
sensitive data you would prefer to encrypt using Full Disk Encryption (FDE).
During the setup process you can initiate an LVM encrypted install on either
Hard Disk or USB drives.
Our i386 images, by default use a PAE kernel, so you can run them on systems
with over 4 GB of RAM.
In our example, we will be installing Kali Linux in a fresh guest VM, without
any existing operating systems pre-installed. We will explain other possible
scenarios throughout the guide.
System Requirements
The installation requirements for Kali Linux will vary depending on what you
would like to install and your setup. For system requirements:
• On the low end, you can set up Kali Linux as a basic Secure Shell (SSH) server
with no desktop, using as little as 128 MB of RAM (512 MB
recommended) and 2 GB of disk space.
• On the higher end, if you opt to install the default Xfce4 desktop and the kali-
linux-default metapackage, you should really aim for at least 2 GB of
RAM and 20 GB of disk space.
Installation Prerequisites
This guide will also make the following assumptions when installing Kali Linux:
We will be wiping any existing data on the hard disk, so please backup any
important information on the device to an external media.
Boot
Language
2. Select your preferred language. This will be used for both the setup
process and once you are using Kali Linux.
Network
5. The setup will now probe your network interfaces, looks for a DHCP
service, and then prompt you to enter a hostname for your system. In
the example below, we’ve entered kali as our hostname.
• If there isn’t a DHCP service running on the network, it will ask you to
manually enter the network information after probing for network
interfaces, or you can skip.
• If Kali Linux doesn’t detect your NIC, you either need to include the
drivers for it when prompted, or generate a custom Kali Linux ISO with
them pre-included.
• If the setup detects multiple NICs, it may prompt you which one to use
for the install.
• If the chosen NIC is 802.11 based, you will be asked for your wireless
network information before being prompted for a hostname.
6. You may optionally provide a default domain name for this system to
use (values may be pulled in from DHCP or if there is an existing
operating system pre-existing).
User Accounts
7. Next, create the user account for the system (Full name, username and
a strong password).
Clock
Disk
9. The installer will now probe your disks and offer you various choices,
depending on the setup.
In our guide, we are using a clean disk, so we have four options to pick from.
We will select Guided - the entire disk, as this is the single boot installation
for Kali Linux, so we do not want any other operating systems installed, so we
are happy to wipe the disk.
Experienced users can use the “Manual” partitioning method for more granular
configuration options, which is covered more in our BTRFS guide.
If you want to encrypt Kali Linux, you can enable Full Disk Encryption (FDE),
by selecting Guided - used entire disk and setup encrypted LVM. When
selected, later in the setup (not in this guide) prompt you to enter a password
(twice). You will have to enter this password every time you start up Kali
Linux.
COMPUTER ENGINEERING DEPARTMENT 9
Cyber Security (3150714) 2021
11. Depending on your needs, you can choose to keep all your files in
a single partition - the default - or to have separate partitions for one
or more of the top-level directories.
If you’re not sure which you want, you want “All files in one partition”.
12. Next, you’ll have one last chance to review your disk configuration
before the installer makes irreversible changes. After you click Continue,
the installer will go to work, and you’ll have an almost finished
installation.
Encrypted LVM
If enabled in the previous step, Kali Linux will now start to perform a secure
wipe of the hard disk, before asking you for a LVM password.
Please sure a strong password, else you will have to agree to the warning
about a weak passphrase.
Proxy Information
Metapackages
14. Next you can select which metapackages you would like to install.
The default selections will install a standard Kali Linux system and you
don’t really have to change anything here.
Please refer to this guide if you prefer to change the default selections.
Boot Information
16. Select the hard drive to install the GRUB bootloader in (it does
not by default select any drive).
Reboot
17. Finally, click Continue to reboot into your new Kali Linux
installation.
Post Installation
Now that you’ve completed installing Kali Linux, it’s time to customize your
system.
The General Use section has more information, and you can also find tips on
how to get the most out of Kali Linux in our User Forums.
1. Gathering Information
• TracerRoute: This is a utility in Kali Linux which enables users in
network diagnostic. It shows up the connection route and as well as
measures the delays in transit of the packets across an IP network.
• SQLiv: This tool is one of the most common ones used for simple and
massive vulnerability scanner of SQL injection. This is one of the few
ones in the list that doesn’t come pre-installed in Kali Linux distribution
but is still the most widely used!
• BurpSuite: This is another addition to the web application analysis,
which itself comprises of a collection of tools that are bundled to form a
single suite of web application’s security testing starting from the
scratch, i.e., analysis of the attack surface.
• OWASP-ZAP: This is a Java based tool for testing the web application’s
security which promises an intuitive GUI to perform tasks that include
fuzzing, spidering, scripting etc., along with the presence of several
plugins to ease of the task in hand.
3. Analysis of Vulnerability
• Nikto: One of the common tools used for assessing vulnerability and
security threats. This tool has the capability to scan for 6500+ files or
programs, which can be potentially dangerous.
4. Password attacks
5. Assessing Database
• SQLMap: This is one of the most widely used tools for database
assessment as the process of detection and exploitation of
vulnerabilities present in SQL injection, which can lead to taking over of
database. For carrying on with this, we might need to find a website that
is SQL injection vulnerable, for which another tool discussed above,
SQLiv, will come in handy!
6. Wireless attack
• Wireshark: This is another great and widely used network analyzer tool
for auditing security. Wireshark performs general packet filtering by
using display filters, including the one to grab a captured password.
• BetterCAP: Another great tool for performing man in the middle attacks
against a network. This is achieved by manipulation of HTTP, HTTPS,
TCP traffic in real-time, credential sniffing and many such more to carry
out such attacks!
8. Keeping anonymity
PRACTICAL – 02
Aim: Evaluate network defense tools for following (i) IP spoofing
(ii) Difference between DDOS attack & DOS attack.
(i)IP Spoofing
Process:
With IP spoofing, intruder sends message to a computer system with an IP
address indicating message is coming from a different IP address than its
coming from. If intent is to gain unauthorized access, then Spoof IP address
will be that of a system the target considers a trusted host. To Successfully
perpetrate an IP Spoofing attack, hacker must find IP address of a machine
that the target System Considers a trusted source. Hackers might employ a
variety of techniques to find an IP address of a trusted host. After they have
obtained trusted IP address, they can then modify packet headers of their
transmission, so it appears that the packet coming from the host.
DOS DDOS
DOS stands for Denial Of Service DDOS stands for Distributed Denial
attack. Of Service attack.
DOS attack single system targets the In DDOS multiple systems attacks
victim system. the victim system.
DOS attack is slower than DDOS DDOS attack is faster than DOS
attack. attack.
DOS attacks are easy to trace. DDOS attacks are difficult to trace.
Victim PC is loaded from the packet Victim PC is loaded from the packet
of data sent from a sender location. of data send from multiple location.
Conclusion:
PRACTICAL – 03
Aim: Explore the Nmap tool and list how it can be used for network
defense
NMAP/ZenMap:
How it works:
It ships with some handy pre-set profiles, such as Intense scan, which scans
hosts with “all advanced/aggressive options,” Quick scan, which scans hosts
without those advanced options, and Slow comprehensive scan, which is
exactly as it sounds.
Type the following command to start zenmap:
Defining a target:
• Every scan must be associated to a specific target, which can be a single host,
an interval range of hosts, or a full subnet. You can do a network ip range
scan like, by specifying target as :
• https://www.linkedin.com/redir/invalid-link-
page?url=192%2e168%2e233%2e0%2F24
• Profile: Frequently used scans can be saved as profiles to make them easy
to run repeatedly.
Useful tools:
• Scan: The most important tab, where you can specify targets, scan type (TCP,
UDP, IP), timing template, and much more
• Ping: Specifies ping behaviour. You can suppress pings or build a specific
ICMP packet
• Scripting: Include nmap scripts in your scan. Zenmap comes with many
useful scripts
• Source: Specify how you would like the scanner to behave with respect to
scanning identity, IP address, port, and interface
• Other: Includes options for verbosity level, TTL, and other scanner behaviors
• Timing: Defines timing profile with respect to maximum scan time, scan
delay, and timeouts, among other things
Using saved profiles also ensures that when comparing two scan results you
are working from the same scan options. One of my favorite options in Source
tab is to use decoys to hide identity. Decoys lessens the chances of being
caught and does it even better when used in conjunction with IP spoofing (also
available in source tab).
Use the Profile Editor to develop custom profiles that meet your enterprise
needs
PRACTICAL – 04
Service banners are often used by system administrators for inventory taking
of systems and services on the network. The service banners identify the
running service and often the version number too. Banner grabbing is a
technique to retrieve this information about a particular service on an open
port and can be used during a penetration test for performing a vulnerability
assessment. When using Netcat for banner grabbing you make a raw
connection to the specified host on the specified port. When a banner is
available, it is printed to the console. Let’s see how this works in practice.
Netcat banner grabbing:
The following command is used the grab a service banner (make a raw
connection to a service):
Let’s try this on the FTP service on Metasploitable 2 which is running on port
21:
As we can see there is a vsFTPD service running on port 21. Have a look at
the service enumeration tutorial if you want to learn more about this subject
Netcat raw connection:
This example demonstrates how to grab a banner and how to setup and use
a raw data connection. In this example we’ve used an FTP service but this also
works on other services such as SMTP and HTTP services.
Web server interaction:
Netcat can also be used to interact with webservers by issuing HTTP requests.
With the following command we can grab the banner of the web service
running on Metasploitable 2:
COMPUTER ENGINEERING DEPARTMENT 28
Cyber Security (3150714) 2021
As we can see here the contents of the files are equal which means it has been
transferred from the attack box to the target host.
Conclusion:
In the first part of the Hacking with Netcat tutorials we have learned how to
work with several basic features like raw connections, banner grabbing and
file transfers. We have learned how to grab service banners which contain
information about the service running on the specific port.
We have also learned how to interact with services by using raw connections
and Netcat. In the tutorial we have gained anonymous access to an FTP server
using a raw data connection and issued some FTP commands. We have also
learned how to use Netcat for interaction with a webserver.
We can retrieve webpages and send HTTP requests. Finally, we have learned
how to transfer files from one box to another with Netcat.
PRACTICAL – 05
Aim: Use Wireshark tool and explore the packet format and
content at each OSI layer.
Wireshark is the world’s foremost network protocol analyzer. It lets you see
what’s happening on your network at a microscopic level. It is the de facto
(and often de jure) standard across many industries and educational
institutions.
This tutorial can be an angel and also devil in the same time, it depends to
you who use this tutorial for which purpose…me as a writer of this tutorial just
hope that all of you can use it in the right way, because I believe that no one
from you want your password sniffed by someone out there so don’t do that
to others too
Disclaimer:
• Network Card (Wi-Fi Card, LAN Card, etc.) FYI: for wi-fi it should support
promiscuous mode
Step 1:
In Wireshark go to Capture > Interface and tick the interface that applies
to you. In my case, I am using a Wireless USB card, so I’ve selected wlan0.
Ideally you could just press Start button here and Wireshark will start
capturing traffic. In case you missed this, you can always capture traffic by
going back to
Step 2:
Step 3:
Analyze POST data for username and password Now right click on that line and select
Follow TCP Steam
This will open a new Window that contains something like this:
Conclusion:
PRACTICAL – 06
Now go to xampp control panel and start services apacha2 and Mysql.
After downloading Extract, you zip file, and you will be presented with a folder
like this.
Now copy that folder and paste it to, where you have installed xampp. Inside that
xampp folder you will find a folder name htdocs.
Paste your DVWA folder inside that htdocs folder and rename your folder to dvwa.
Now inside that dvwa folder you will find a folder name config. Inside that
config folder you will find a file name config.inc.php.dist type file.
You must convert that file type dist to php like connfig.inc.php.
$DVWA[‘db_password’] =’p@ssw0rd’;
You must remove that password and make it blank like this,
$DVWA[‘db_password’] =’’; and save it.
Note: If using blank password shows error then try using password you haveset
for SQL Database
Now go to your web browser and type localhost/dvwa and you will be presentedwith
dvwa default.
Username: admin
password: password
Once you enter username and password you will be redirected
to localhost/dvwa/index.php
IMPORTANT NOTE - Initially Start with low level and start to hacking!
You can do that by clicking on the “DVWA security” tab. You should select
security level to “low” and submit it. like this,
cd /var/www/html
Here we clone DVWA from it's Github repository. To clone it we run following
command:
After the cloning complete, we rename the DVWA to dvwa (it is not necessary,
but it will save our effort).
mv DVWA dvwa
Now we have to setup this web application to run properly for that we have to
go into /dvwa/config directory.
cd dvwa/config
ls
In the above screenshot we can see the config.inc.php.dist file. This file
contains default configuration. We need to make a copy of this file with .php
extension name, we are coping this file because in future if anything goes
wrong then we have the default values. So we copy this file with .php
extension name using following command:
cp config.inc.php.dist config.inc.php
ls
Then we use nano editor to make changes on our newly created PHP file.
nano config.inc.php
We will make changes in this part the p@ssw0rd to pass and the user from
root. Watch the following screenshot:
Then we save it using CTRL+X and press Y to save changes and Enter button
to save and exit. The next is configuring the database.
Here we have opened a new terminal window closing the previous one. We
start the MySQL at first using following command:
mysql -u root -p
Here in our Kali Linux root is our superuser name, if we have something else
then we need to change that user.
Here using this command, we are creating a user called 'user' running server
on 127.0.0.1(localhost) and the password is 'pass'. Remember that this
username and password should exactly same as the password and username
we have entered in the configuration file of dvwa web application.
In the screenshot we can see the query is OK. That means the user is created.
Then we grant this user all the privileges over the database. For that we type
following command:
Yes, we have finished the work of database, now we configure the server. For
this we need to configure our apache2 server. Let's change our directory to
/etc/php/7.3/apache2
Here we are using version 7.3, if we use another version then the path might
be change.
cd /etc/php/7.3/apache2
Here we configure the php.ini file using leafpad of any good text editor. We
have used mousepad editor.
mousepad php.ini
Let's open the browser and navigate to 127.0.0.1/dvwa/ first open will open
the setup.php as shown in the screenshot.
Then it will create and configure the database and we redirected to DVWA
login page.
• Username: admin
• Password: password
PRACTICAL – 07
If a user Karen with the password ‘ 12345 ’ wanted to log in, after clicking the
Submit or the Log in button, the query that would be sent to the database
would look like this:
If an attacker knew the username and wanted to bypass the login window,
they would put something like Karen; -- in the username field. The resulting
SQL query would look like this:
What the attacker has done, is adding the -- (double-dash) which comments
the rest of the SQL statement. The above query will return the information
entered in the password field making it easier for the attacker to bypass the
login screen.
Interestingly, when you check the URL, you will see there is an injectable
parameter which is the ID. Currently, my URL looks like this:
Let’s change the ID parameter of the URL to a number like 1,2,3,4 etc. That
will also return the First_name and Surname of all users as follows:
If you were executing this command directly on the DVWA database, the query
for User ID 3 would look like this:
The percentage % sign does not equal anything and will be false.
The '1'='1' query is registered as True since 1 will always equal 1. If you were
executing that on a database, the query would look like this:
The database version will be listed under surname in the last line as shown in
the image below.
The Database user is listed next to the surname field in the last line as in the
image below.
The database name is listed next to the surname field in the last line.
%' and 1=0 union select null, table_name from information_schema.tables where table_name like
'user%'#
From the image above, you can see the password was returned in its hashed
format. To extract the password, copy the MD5 hash and use applications like
John the Ripper to crack it. There are also sites available on the internet where
you can paste the hash and if lucky, you will be able to extract the password.
Conclusion:
From the various examples listed in this article, SQL injection proves to be a
critical vulnerability that can exist in a system. Not only can attackers exploit
it to reveal user or customer information, but it can also be used to corrupt
the entire database thus bringing the whole system down. As of writing this
post (2021), Injection is listed as the number one vulnerability in the OWASP
Top 10 Vulnerabilities summary. The DVWA acts as a reliable resource for both
penetration testers who want to improve their skills and web developers who
want to develop systems with security in mind.
PRACTICAL - 08
Aim: Examine Command Execution attack in DVWA
Command Execution or Command injection is an attack in which the goal is
execution of arbitrary commands on the host operating system via a
vulnerable application. Command injection attacks are possible when an
application passes unsafe user supplied data (forms, cookies, HTTP headers
etc.) to a system shell.
Low
we can see that the code does not check if $target matches an IP Address. No
filtering on special characters. ; in Unix/Linux allows for commands to be
separated. 127.0.0.1; ls -la /root - list all the files in the root directory:
Alternatives to;
Medium
we see that a blacklist has been set to exclude && and; . As noted above, we
can use | as a replacement:
High
Viewing source code, more extensive blacklist has been set. Slightly trickier,
however the answer is in the view source, '| ' => '', - note that there is a
space after the | character. If we try | pwd, no output is returned, however if
we use |pwd we are including our command within this space, as shown
below:
Bind Shell
Points to note:
1. Ensure you are using commands specific to the target you are trying to
attack, all the above are Linux, Windows commands will be different.
2. Try commands with and without a space between them 3. You will not
always have access to the source code. OWASP:
https://www.owasp.org/index.php/Testing_for_Command_Injection_(O TG-
INPVAL-013)
PRACTICAL- 09
What is a keylogger?
It’s something that records keystrokes and is normally used without the
consent of the user.
You’ve probably heard that keyloggers are a bad thing. It is when used for
illegal purposes, such as having a keylogger app installed without your
knowledge via spyware. But it’s not a bad thing when you are the one who
installed it to keep track of what people are doing when using your computer.
For example, if you’re a parent who thinks your child is doing not-so-good
things on the internet, you’ll be able to find out what’s been going on with a
keylogger.
If you decide to use one, you can opt to use hardware or software.
Hardware
The only real drawback is that it is, as you can see, a PS/2 connector and not
USB. However, that can be easily remedied with an adapter should you use
USB.
Cost is $59.99
There are other hardware-based keyloggers out there on the internet, just do
a search for them and they’ll show up.
Software
You need not look any further than SourceForge to find freely available
keylogging applications for Windows and Linux.
Bear in mind you do have to set up appropriate permissions for this app, and
if you use existing spyware/malware security software it may identify this app
as “dangerous”. Obviously, it isn’t, so if you see the warning(s), give the app
the appropriate security “pass”.
Hardware is the better of the two because it’s not an app you can simply
disable as it requires no software. The only way to disable the hardware is to
literally unplug it.
PRACTICAL: 10
Aim: Consider a case study of cybercrime, where the attacker has performed
online fraud. Prepare a report and also list the laws that will be implemented
on attacker.
Introduction
Organizations inevitably experience crisis and whether or not the organization
is prepared for a crisis determines some of the extent of the crisis at hand.
Scholars argue that a model is needed in order to help stop crises before they
arise prompting the creation of the Anticipatory Model of Crisis Management.
Sony’s crisis in April of 2011 provides a significant example for studying the
effects of an organization’s crisis to understand better the implications of
taking certain actions to alleviate a crisis. Sony experienced a security breach
of its online service called the PlayStation Network, and millions of customers
had personal information stolen including credit card information. Sony
estimates the losses from the PlayStation Network hacked at $171 million1 .
The purpose of this paper is to explore Sony’s crisis through a framework of
the Anticipatory Model of Crisis Management to highlight important
implications for online service providers in the future.
Case Overview
Sony Corporation is a company that produces several electronics. One of the
more popular products produced by Sony is the PlayStation gaming system.
Sony found itself in a colossal security breach. On April 20, 2011, Sony
executives started to investigate abnormal activity on the PlayStation
network, which ultimately led to the theft of over 100 million PlayStation users’
personal information and for some, credit card information2-4. Sony shut
down the network the day after suspicious activity was detected and although
Sony released almost daily announcements concerning the system outage,
the company waited almost a week (i.e., six days) after initial recognition to
release an announcement of the hacking itself 3, 5-6. In the final analysis,
Sony is reported to have invested approximately $170 million to cover the
expenses of caring for the consumers that had been affected, improving the
network’s security and customer support, as well as the investigation into the
hacking4 . The next portion of this case study offers a brief overview of the
COMPUTER ENGINEERING DEPARTMENT 76
Cyber Security (3150714) 2021
Also, Sony failed to inform the customers that credit card information have
been stolen or compromised. Instead, Sony said that they did not believe
financial information was stolen. Second, Sony did not immediately shut down
the network when it knew of a possible security breach. Third, Sony
inaccurately accused a hacker group without the proper information. Fourth,
Sony gave a timeline for the network to be fully functional again, which it did
not meet. All four of these components of the network crisis provide ample
information for organizations to prepare better if they learn through the
AMCM.
Enactment and expectations all enlighten the first aspect of the Sony
PlayStation hacking crisis. Expectations play a huge role in the first element
of the Sony crisis because consumers expect corporations to safeguard their
credit card information when consumers are purchasing a product. However,
Sony did not meet the expectation principle because the credit card
information was stolen from 12 million of the members and the hackers
threatened to sell the information. Expectation was also not met concerning
the security breach because Sony did not immediately inform its consumers
that a security breach had occurred. Sony waited one week after the initial
breach to inform anyone outside of the organization about the breach. Once
it was known that the hackers stole credit card information during the breach,
it means that there was an entire week where the information of millions of
customers was in the hands of hackers and the consumers could not protect
themselves. Similar to the previous point, consumers expect a notification if
there is even the slightest possibility their confidential information could be at
risk. Consumers’ expectations were not met when Sony did not act
immediately and prudently on the information it possesses. Sony left the Sony
PlayStation network up and running while the crisis was ongoing, which affects
all of the aspects of the AMCM. Sony had the control to make sure the security
was the best available, consumers expect the best security, and Sony could
not act because of the lack of security measures, so all aspects of the AMCM
are present when evaluating Sony’s lapse of action. Similar to how Sony did
not inform players of the network being hacked, Sony did not immediately
close the network when the breach occurred because Sony’s security could
not detect the intrusion was occurring. Sony waited until April 20 th before
acting on the information about network intrusion25. Although, a company
may be strategic in not alarming the public, but recent crises has shown for
the most part that such a lack of notification is nothing more than mere
incompetence26-27. Furthermore, if Sony had shut down the network
immediately on the 17th, then few information would have been stolen by the
hackers. The notification, would have also given affected customers the
opportunity to take certain actions on their own (e.g., canceling credit cards).
Sony’s inability to act effectively affects both control of the crisis and
expectations discussed in the AMCM. Consumers expect that a company would
take all measures to stop a crisis from spiraling out of control. If the network
was hacked, then consumers would expect Sony to close any other possible
ways the hackers could affect the network, which would probably entail
shutting down the network. Sony has direct control on whether or not the
PlayStation Network functions or not because Sony owns the network. Failing
to act in a manner that is completely within a company’s direct control violates
the vigilance test of the AMCM.
The notion of control also highlights an aspect of the crisis where consumer
expectations were not met at the pre-crisis stage. Sony may not be able to
control whether or not hackers want to hack into a network. However, Sony
can control whether or not it has the best security in place for the network as
highlighted by Sony’s commitment to increasing security after the breach
occurred. Sony’s lack of effective detection system compromises the security
of the entire system. Hackers continued to attack for three days while Sony
was oblivious to the attack. Lulzsec, the group responsible for the intrusion,
detailed its intentions for the attack as being simple, stating on June 2nd
through a post on The Pirate Bay: “Our goal here is not to come across as
master hackers, hence what we’re about to reveal: SonyPictures.com was
owned by a very simple SQL injection, one of the most primitive and common
instead of taking responsibility for how its networks was compromised. The
blame shifting and scapegoating strategies by Sony not only violates
expectations but also hurts Sony in the eyes of its consumers.
Furthermore, Sony set a timeline to restore the PlayStation Network and did
not meet the deadline. Sony vowed to restore the network within a week’s
time and did not meet its own expectation. First, this hurt the company’s
consumers because consumers expect a technological company to understand
how much work is needed to restore a network. Instead, Sony looked
incompetent when it came to knowing how long it would take to restore the
network, which did not help Sony’s perception immediately after failing to stop
a security breach on their network. Second, control was affected by failing to
meet the timeline because it is completely within the company’s power to
meet its own deadlines. Sony initially set the deadline at a week25, so Sony
had control as to when the network needed to be restored because it was
Sony, not the media or gamers, who had full control on how to handle
consumer expectations. Sony looked as if it did not have any clue regarding
the functionality of its network, the security of the network, and capability of
its technicians in repairing the network. Subsequently, consumer expectations
and hopes were further dashed due to the lack of control demonstrated by
Sony. Finally, enacting the decision to restore the network appeared to be the
right thing; however, the company should have put in place measures to meet
the self-stipulated deadline. Expectations were high and the reestablishing of
the network was completely within the control of the company but the slow
implementation of necessary protocol to meet the deadline did not bode well
and hinders customers and other members of the public’s faith in Sony and
its crisis management plan. Next, the implications of this case study with
AMCM on a general business psychology level are discussed.
Limitations
There are a few limitations to this case study. To start with, the present study
employs a case study methodological approach. Generalization for a case
study is challenging and should be approached with caution. Future studies
should be conducted to further analyze the detailed information in order to
apply a general conclusion to a mass population. Nonetheless, the analysis of
the Sony PlayStation hacking crisis provides valuable lessons to other
companies that are at risk of hacking or theft of user information on what to
COMPUTER ENGINEERING DEPARTMENT 80
Cyber Security (3150714) 2021
do and what not to do when managing this kind of crisis. Second, it is possible
that a comparison of similar crises would yield more influential results.
Perhaps, by contrasting how Sony has handled a crisis in the past and the
PlayStation hacking crisis, a trend might emerge showing how Sony handles
crises in general. Or juxtaposed, a compare/contrast method would yield
information that proves Sony took severe missteps for the PlayStation hacking
crisis only.
Conclusion
Sony made four primary mistakes when managing the 2011 hacking crisis.
First, Sony failed to inform its customers about the breach until a week after
the incident and Sony also failed to inform the customers that credit card
information might have been stolen. Second, Sony did not act immediately to
shut down the network. Third, Sony inaccurately accused a hacker group
without the proper information. Finally, Sony gave a timeline for the network
to be fully functional again, which it fails to meet. Through the application of
each of these missteps to the AMCM, it is demonstrated how to prevent the
same missteps from happening to another company. A proper pre-crisis
communication management plan is integral to handling crises and thus,
utilizing the AMCM is one way of accomplishing this goal. Implementation of
the AMCM as a pre-crisis focused strategy can increase consumer and
shareholder confidence, along with its flexibility in addressing human nature,
and consequently may help save the company’s reputation.
Reference
2. S. Knafo, Sony playstation network hack is just the beginning of giant data
thefts: Experts. Huffington Post, (2011, May 6). Retrieved from Published by
Atlantis Press Copyright: the authors 157
http://www.huffingtonpost.com/2011/05/06/playstationtheft-sony-
hack_n_858355.html
http://www.huffingtonpost.com/2011/05/04/sonyplaystation-
congress_n_857811.html
5. D. Goodin, User data stolen in sony playstation network hack attack. The
Register, (2011, April 26). Retrieved from
http://www.theregister.co.uk/2011/04/26/sony_playstatio
n_network_security_breach/