Report Images
Report Images
Seminar Report On
Cyber Security
By
Devendra Singh Shekhawat
(Computer Science IoT)
SIGNATURE SIGNATURE
Seminar Coordinator Head of Department
ACKNOWLEDGEMENT
Lastly, I would like to thank my friends and family for their unwavering
support and encouragement throughout this journey.
TABLE OF CONTENTS
Web 3.0
The vision of Web 3.0 is to return the power of the internet to individual
users, in much the same way that the original Web 1.0 was envisioned.
To some extent, Web 2.0 has become shaped and characterized, if not
controlled, by governments and large corporations dictating the content
that is made available to individuals and raising many concerns about
individual security, privacy, and liberty.
Tunnelling
Another method is tunnelling within commonly used services, such as
running peer-to-peer (P2P) file sharing or an IM client such as Meebo
over HTTP.
Hiding Within SSL Encryption
Hiding in SSL encryption masks the application traffic, for example,
over TCP port 443 (HTTPS). More than half of all web traffic is now
encrypted.
Malware
Malware usually has one or more of the following objectives: to provide
remote control for an attacker to use an infected machine, to send spam
from the infected machine to unsuspecting targets, to investigate the
infected user’s local network, and to steal sensitive data.
Advanced/Modern Malware
Advanced or modern malware generally refers to new or unknown
malware. These types of malwares are highly sophisticated and often
have specialized targets. Advanced malware typically can bypass
traditional defences.
Malware Types
Malware is varied in type and capabilities. Let's review several malware
types.
Click the arrows for more information about the malware types.
Logic Bombs
A logic bomb is malware that is triggered by a specified condition, such
as a given date or a particular user account being disabled.
Boot kits
A boot kit is malware that is a kernel-mode variant of a rootkit,
commonly used to attack computers that are protected by full-disk
encryption.
Rootkits
A rootkit is malware that provides privileged (root-level) access to a
computer. Rootkits are installed in the BIOS of a machine, which means
operating system-level security tools cannot detect them.
Backdoors
A backdoor is malware that allows an attacker to bypass authentication
to gain access to a compromised system.
Anti-AV
Anti-AV is malware that disables legitimately installed antivirus
software on the compromised endpoint, thereby preventing automatic
detection and removal of other malware.
Ransomware
Ransomware is malware that locks a computer or device (Locker
ransomware) or encrypts data (Crypto ransomware) on an infected
endpoint with an encryption key that only the attacker knows, thereby
making the data unusable until the victim pays a ransom (usually with
cryptocurrency, such as Bitcoin). Reve ton and Locker are two examples
of Locker ransomware. Locky, Tesla Crypt/Encrypt, Crypto locker, and
Crypto wall are examples of Crypto ransomware.
Trojan Horses
A Trojan horse is malware that is disguised as a harmless program but
actually gives an attacker full control and elevated privileges of an
endpoint when installed. Unlike other types of malwares, Trojan horses
are typically not self-replicating.
Worms
A worm is malware that typically targets a computer network by
replicating itself to spread rapidly. Unlike viruses, worms do not need to
infect other programs and do not need to be executed by a user or
process.
Virus
A virus is malware that is self-replicating but must first infect a host
program and be executed by a user or process.
Vulnerability
Vulnerabilities are routinely discovered in software at an alarming rate.
Vulnerabilities may exist in software when the software is initially
developed and released, or vulnerabilities may be inadvertently created,
or even reintroduced, when subsequent version updates or security
patches are installed.
Exploit
An exploit is a type of malware that takes advantage of a vulnerability
in installed endpoint or server software such as a web browser, Adobe
Flash, Java, or Microsoft Office. An attacker crafts an exploit that targets
a software vulnerability, causing the software to perform functions or
execute code on behalf of the attacker.
Patching Vulnerabilities
Security patches are developed by software vendors as quickly as
possible after a vulnerability has been discovered in their software.
1. Discovery
An attacker may learn of a vulnerability and begin exploiting it before
the software vendor is aware of the vulnerability or has an opportunity
to develop a patch.
2. Development of Patch
The delay between the discovery of a vulnerability and development and
release of a patch is known as a zero-day threat (or exploit).
Spam and phishing emails are the most common delivery methods for
malware. The volume of spam email as a percentage of total global email
traffic fluctuates widely from month to month – typically 45 to 75
percent. Although most end users today are readily able to identify spam
emails and are savvier about not clicking links, opening attachments, or
replying to spam emails, spam remains a popular and effective infection
vector for the spread of malware. Phishing attacks, in contrast to spam,
are becoming more sophisticated and difficult to identify.
Phishing Attacks
We often think of spamming and phishing as the same thing, but they
are actually separate processes, and they each require their own
mitigations and defences. Phishing attacks, in contrast to spam, are
becoming more sophisticated and difficult to identify.
Fig. 3 Phishing Attack
Spear Phishing
Spear phishing is a targeted phishing campaign that appears more
credible to its victims by gathering specific information about the target,
giving it a higher probability of success.
Whaling
Whaling is a type of spear phishing attack that is specifically directed at
senior executives or other high-profile targets within an organization. A
whaling email typically purports to be a legal subpoena, customer
complaint, or other serious matter.
Watering Hole
Watering hole attacks compromise websites that are likely to be visited
by a targeted victimfor example, an insurance company website that may
be frequently visited by healthcare providers. The compromised website
will typically infect unsuspecting visitors with malware (known as a
“drive-by download”).
Pharming
A pharming attack redirects a legitimate website’s traffic to a fake site,
Bots and botnets are notoriously difficult for organizations to detect and
defend against using traditional anti-malware solutions.
Disabling a Botnet
Botnets themselves are dubious sources of income for cybercriminals.
Botnets are created by cybercriminals to harvest computing resources
(bots). Control of botnets (through C2 servers) can then be sold or rented
out to other cybercriminals.
Spamming Botnets
The largest botnets are often dedicated to sending spam. The premise is
straightforward: The attacker attempts to infect as many endpoints as
possible, and the endpoints can then be used to send out spam email
messages without the end users’ knowledge. Productivity
The relative impact of this type of bot on an organization may seem low
initially, but an infected endpoint sending spam could consume
additional bandwidth and ultimately reduce the productivity of the users
and even the network itself.
Reputation
Use of Bots
A DDoS botnet uses bots as part of a DDoS attack, overwhelming a
target server or network with traffic from a large number of bots. In such
attacks, the bots themselves are not the target of the attack. Instead, the
bots are used to flood some other remote target with traffic. The attacker
leverages the massive scale of the botnet to generate traffic that
overwhelms the network and server resources of the target.
Financial Botnets
Financial botnets, such as Zeus and Spy Eye, are responsible for the
direct theft of funds from all types of enterprises. These types of botnets
are typically not as large as spamming or DDoS botnets, which grow as
large as possible for a single attacker. Click the tabs for more information
about where financial botnets are sold and their impact.
2. Advanced Persistent Threats and Wi-Fi Vulnerabilities
With the explosive growth in fixed and mobile devices over the past
decade, wireless (Wi-Fi) networks are growing exponentially—and so is
the attack surface for advanced persistent threats (ATP). This lesson
describes Wi-Fi vulnerabilities and attacks and APT s.
Example: Lazarus
Attacks against nation-states and corporations are common, and the
group of cybercriminals that may have done the most damage is Lazarus.
The Lazarus group is known as an APT. The Lazarus group has been
known to operate under different names, including Burnproof and
Hidden Cobra. They were initially known for launching numerous
attacks against government and financial institutions in South Korea and
Asia. In more recent years, the Lazarus group has been targeting banks,
casinos, financial investment software developers, and crypto-currency
businesses. The malware attributed to this group recently has been found
in 18 countries around the world.
Wi-Fi Challenges
A security professional's first concern may be whether a Wi-Fi network
is secure. However, for the average user, the unfortunate reality is that
Wi-Fi connectivity is more about convenience than security.
Public Airwaves
Wi-Fi is conducted over public airwaves. The 2.4GHz and 5GHz
frequency ranges that are set aside for Wi-Fi communications are also
shared with other technologies, such as Bluetooth. As a result, Wi-Fi is
extremely vulnerable to congestion and collisions.
Wi-Fi Network
Additional problems exist because Wi-Fi device settings and
configurations are well known, published openly, shared, and even
broadcast. To begin securing a WLAN network, you should disable the
Service Set Identifier Broadcast configuration. If the SSID is configured
to broadcast, it is easier for an attacker to define simple attack targets
and postures because the network is already discoverable.
Mobile Device & Customer Apps
Mobile devices themselves have significant vulnerabilities. Mobile
device management is difficult to maintain when end users use "bring-
your-own-device" features. For many users, patching and securing their
mobile devices is an afterthought, and they often consider convenience
and performance before security. End users often install apps that bring
significant risk to both the device and the network, and they often disable
security features that impact device performance.
Wireless Security
Wi-Fi security begins—and ends—with authentication. An organization
cannot protect its digital assets if it cannot control who has access to its
wireless network.
Security Protocols
The Wi-Fi Protected Access (WPA) security standard was published as
an interim standard in 2004, quickly followed by WPA2. WPA/WPA2
contain improvements to protect against the inherent flaws in the Wired
Equivalent Privacy (WEP), including changes to the encryption.
WEP
WPA2
WPA3
Evil Twin
Perhaps the easiest way for an attacker to find a victim to exploit is to
set up a wireless access point that serves as a bridge to a real network.
An attacker can inevitably bait a few victims with “free Wi-Fi access.”
Jasager
To understand a more targeted approach than the Evil Twin attack, think
about what happens when you bring your wireless device back to a
location that you’ve previously visited.
Watch the video for more information about a normal wireless device
connectivity scenario and a Jasager attack scenario.
SSL strip
Emotet
Emotet is a Trojan, first identified in 2014, that has long been used in
spam botnets and ransomware attacks. Recently, it was discovered that
a new Emotet variant is using a Wi-Fi spreader module to scan Wi-Fi
networks looking for vulnerable devices to infect. The Wi-Fi spreader
module scans nearby Wi-Fi networks on an infected device and then
attempts to connect to vulnerable Wi-Fi networks via a brute-force
attack. After successfully connecting to a Wi-Fi network, Emotet then
scans for non-hidden shares and attempts another brute-force attack to
guess usernames and passwords on other devices connected to the
network. It then installs its malware payload and establishes C2
communications on newly infected devices.
SSL strip strips SSL encryption from a “secure” session. When a user
connected to a compromised Wi-Fi network attempts to initiate an SSL
session, the modified access point intercepts the SSL request.
With SSL strip, the modified access point displays a fake padlock in
the victim’s web browser. Webpages can display a small icon called a
favicon next to a website address in the browser’s address bar. SSL
strip replaces the favicon with a padlock that looks like SSL to an
unsuspecting user.
Wi-Fi Attacks
There are different types of Wi-Fi attacks that hackers use to eavesdrop
on wireless network connections to obtain credentials and spread
malware.
Doppelganger
Doppelganger is an insider attack that targets WPA3-Personal protected
Wi-Fi networks. The attacker spoofs the source MAC address of a device
that is already connected to the Wi-Fi network and attempts to associate
with the same wireless access point.
Today’s data centres are the modern equivalent of machine rooms, but
perimeter-based physical security is no longer sufficient. Click the
arrows for more information about several obvious but important
reasons for the security issues associated with perimeter-based security.
Mainframe Computers
Mainframe computers predate the internet. In fact, mainframe
computers predate ARPANET, which predates the internet. Today, an
attacker uses the internet to remotely gain access, instead of physically
breaching the data centre perimeter.
Processing Power
The primary value of the mainframe computer was its processing power.
The relatively limited data that was produced was typically stored on
near-line media, such as tape. Today, data is the target. Data is stored
online in data centres and in the cloud, and it is a high-value target for
any attacker.
Data Centre
Data centres today are remotely accessed by millions of remote endpoint
devices from anywhere and at any time. Unlike the RJEs of the
mainframe era, modern endpoints (including mobile devices) are far
more powerful than many of the early mainframe computers and are
themselves targets.
Wireless Technologies
Wireless technologies, partner connections, and guest users introduce
countless additional pathways into network branch offices, which may
be located in untrusted countries or regions. Insiders
Cyberthreats
Sophisticated cyberthreats could penetrate perimeter defences and gain
free access to the internal network.
Stolen Credentials
Malicious users can gain access to the internal network and sensitive
resources by using the stolen credentials of trusted users.
Internal Networks
Internal networks are rarely homogeneous. They include pockets of
users and resources with different levels of trust or sensitivity, and these
pockets should ideally be separated (for example, research and
development and financial systems versus print or file servers).
Net Result
Cannot definitively distinguish good applications from bad ones (which
leads to overly permissive access control settings)
No Default Trust
With Zero Trust there is no default trust for any entity – including users,
devices, applications, and packets – regardless of what it is and its
location on or relative to the enterprise network.
Compartmentalize
Zero Trust models establish trust boundaries that effectively
compartmentalize the various segments of the internal computing
environment. The general idea is to move security functionality closer
to the pockets of resources that require protection. In this way, security
can always be enforced regardless of the point of origin of associated
communications traffic.
Improved Effectiveness
Greater Efficiency
Improved Ability
Fundamental Assertions
There are fundamental assertions about Zero Trust:
Single Component
In practice, the Zero Trust segmentation platform is a single component
in a single physical location. Because of performance, scalability, and
physical limitations, an effective implementation is more likely to entail
multiple instances distributed throughout an organization’s network. The
solution also is called a “platform” to reflect that it is made up of
multiple distinct (and potentially distributed) security technologies that
operate as part of a holistic threat protection framework to reduce the
attack surface and correlate information about discovered threats.
The core of any Zero Trust network security architecture is the Zero
Trust Segmentation Platform, so you must choose the correct solution.
Key criteria and capabilities to consider when selecting a Zero Trust
Segmentation Platform include.
Secure Access
Consistent secure IPsec and SSL VPN connectivity is provided for all
employees, partners, customers, and guests wherever they’re located
(for example, at remote or branch offices, on the local network, or over
the internet). Policies to determine which users and devices can access
sensitive applications and data can be defined based on application, user,
content, device, device state, and other criteria.
The Net
In the 1960s, the U.S. Defence Advanced Research Projects Agency
(DARPA) created ARPANET, the precursor to the modern internet.
ARPANET was the first packet-switched network. A packet-switched
network breaks data into small blocks (packets), transmits each
individual packet from node to node toward its destination, and then
reassembles the individual packets in the correct order at the destination.
Routers
Routers are physical or virtual devices that send data packets to
destination networks along a network path using logical addresses.
Routers use various routing protocols to determine the best path to a
destination, based on variables such as bandwidth, cost, delay, and
distance. A wireless router combines the functionality of a router and a
wireless access point (AP) to provide routing between a wired and
wireless network.
Access Point
An access point is a network device that connects to a router or wired
network and transmits a Wi-Fi signal so that wireless devices can
connect to a wireless (or Wi-Fi) network. A wireless repeater
rebroadcasts the wireless signal from a wireless router or AP to extend
the range of a Wi-Fi network.
Hub
A hub (or concentrator) is a network device that connects multiple
devices such as desktop computers, laptop docking stations, and printers
on a LAN. Network traffic that is sent to a hub is broadcast out of all
ports on the hub, which can create network congestion and introduces
potential security risks. Any device connected to a Hub can listen and
receive unicast and broadcast traffic from all devices connected to the
same Hub. Unicast traffic is traffic sent from one device to another
device. Broadcast traffic is traffic sent from one device to all devices.
Switches
A switch is essentially an intelligent hub that uses physical addresses to
forward data packets to devices on a network. Unlike a hub, a switch is
designed to forward data packets only to the port that corresponds to the
destination device. This transmission method (referred to as
microsegmentation) creates separate network segments and effectively
increases the data transmission rates available on the individual network
segments. Switches transmit data between connected devices more
securely than hubs because of micro-segmentation. A switch can also be
used to implement virtual LANs (VLANs), which logically segregate a
network and limit broadcast domains and collision domains.
Static Routing
A static routing protocol requires that routes be created and updated
manually on a router or other network device. If a static route is down,
traffic can’t be automatically rerouted unless an alternate route has been
configured. Also, if the route is congested, traffic can’t be automatically
rerouted over the less congested alternate route. Static routing is
practical only in very small networks or for very limited, special-case
routing scenarios (for example, a destination that’s used as a backup
route or is reachable only via a single router).
Dynamic Routing
A dynamic routing protocol can automatically learn new (or alternate)
routes and determine the best route to a destination. The routing table is
updated periodically with current routing information.
Without Convergence
Without convergence, some routers in a network may be unaware of
topology changes, which causes the router to send traffic to an invalid
destination.
During Convergence
During convergence, routing information is exchanged between
routers, and the network slows down considerably. Convergence can
take several minutes in networks that use distance-vector protocols.
Split Horizon
Prevents a router from advertising a route back out through the same
interface from which the route was learned
Triggered Updates
When a change is detected, the update gets sent immediately instead of
waiting 30 seconds to send a RIP update.
Route Poisoning
Sets the hop count on a bad route to 16, which effectively advertises the
route as unreachable
Link State
A link-state protocol requires every router to calculate and maintain a
complete map, or routing table, of the entire network. Routers that use a
link-state protocol periodically transmit updates that contain information
about adjacent connections, or link states, to all other routers in the
network. Click the tabs for more information about link-state protocols
and a use case.
Vector
A path-vector protocol is similar to a distance-vector protocol but
without the scalability issues associated with limited hop counts in
distance-vector protocols. Each routing table entry in a path-vector
protocol contains path information that gets dynamically updated.
BGP
Border Gateway Protocol (BGP) is an example of a path-vector protocol
used between separate autonomous systems.
Providers
BGP is the core protocol used by internet service providers (ISPs) and
network service providers (NSPs), as well as on very large private IP
networks.
3.2 Area Networks and Topologies
Most computer networks are broadly classified as either LANs or
WANs.
LANs
A LAN is a computer network that connects end-user devices such as
laptop and desktop computers, servers, printers, and other devices so that
applications, databases, files, file storage, and other networked resources
can be shared among authorized users on the LAN. A LAN can be wired,
wireless, or a combination of wired and wireless. Examples of
networking equipment commonly used in LANs include bridges, hubs,
repeaters, switches, and wireless APs. Two basic network topologies
(with many variations) are commonly used in LANs are Star topology
and Mesh topology. Other once-popular network topologies such as ring
and bus are rarely found in modern networks.
Star
Each node on the network is directly connected to a switch, hub, or
concentrator, and all data communications must pass through the switch,
hub, or concentrator. The switch, hub, or concentrator can thus become
a performance bottleneck or single point of failure in the network. A star
topology is ideal for practically any size environment and is the most
commonly used basic LAN topology.
Mesh
All nodes are interconnected to provide multiple paths to all other
resources. A mesh topology may be used throughout the network or only
for the most critical network components such as routers, switches, and
servers to eliminate performance bottlenecks and single points of failure.
WANs
A WAN is a computer network that connects multiple LANs or other
WANs across a relatively large geographic area such as a small city, a
region or country, a global enterprise network, or the entire planet (as is
the case for the internet).
SD-WAN Benefits
SD-WAN makes management and direction of traffic across a network
easier. SD-WAN offers many benefits to geographically distributed
organizations. Click the tabs for more information about the benefits
SD-WAN offers.
Reduced Costs
Because each device is centrally managed, with routing based on
application policies, WAN managers can create and update security rules
in real time as network requirements change. The combination of SD-
WAN with zero-touch provisioning, which is a feature that helps
automate the deployment and configuration processes, also helps
organizations further reduce the complexity, resources, and operating
expenses required to turn up new sites.
Other Area Networks
In addition to LANs and WANs, many other types of area networks are
used for different purposes. Click the arrows for more information about
other area networks and their purposes.
The following is more information about DNS and root name servers.
3G: IoT devices with 3G modules use either Wideband Code Division
Multiple Access (WCDMA) or Evolved High Speed Packet Access
(HSPA+ and Advanced HSPA+) to achieve data transfer rates of
between 384Kbps and 168Mbps.
Numbering Systems
You must understand how network systems are addressed before
following the path data takes across internetworks. Physical, logical, and
virtual addressing in computer networks require a basic understanding
of decimal (base 10), hexadecimal (base 16), and binary (base 2)
numbering.
Introduction to Subnetting
Subnetting is a technique used to divide a large network into smaller,
multiple subnetworks by segmenting an IP address into two parts: the
network portion of the address and the host portion of the address.
Network Classes
Subnetting can be used to limit network traffic or limit the number of
devices that are visible to, or can connect to, each other.
Class C Subnets
For a Class C IPv4 address, there are 254 possible node (or host)
addresses (28 or 256 potential addresses, but you lose two addresses for
each network: one for the base network address and the other for the
broadcast address). A typical Class C network uses a default 24-bit
subnet mask (255.255.255.0). This subnet mask value identifies the
network portion of an IPv4 address, with the first three octets being all
ones (11111111 in binary notation, 255 in decimal notation). The mask
displays the last octet as zero (00000000 in binary notation). For a Class
C IPv4 address with the default subnet mask, the last octet is where the
node-specific values of the IPv4 address are assigned.
CIDR
Classless Inter-Domain Routing (CIDR) is a method for allocating IP
addresses and IP routing that replaces classful IP addressing (for
example, Class A, B, and C networks) with classless IP addressing.
Super netting
CIDR is used to reduce the size of routing tables on internet routers by
aggregating multiple contiguous network prefixes (known as super
netting), and it also helps slow the depletion of public IPv4 addresses.
Layered Approach
The OSI and TCP/IP models use a layered approach to provide more
clarity and efficiency in different areas.
Packet Lifecycle
We will discuss two components of the packet lifecycle: a circuit-
switched network and a packet-switched network.
Circuit Switching
In a circuit-switched network, a dedicated physical circuit path is
established, maintained, and terminated between the sender and receiver
across a network for each communications session. Before the
development of the internet, most communications networks, such as
telephone company networks, were circuit-switched.
4.2 NETWORK SECURITY TECHNOLOGIES
Legacy Firewalls
Firewalls have been central to network security since the early days of
the internet. A firewall is a hardware platform or software platform or
both that controls the flow of traffic between a trusted network (such as
a corporate LAN) and an untrusted network (such as the internet).
Operation
Packet filtering firewalls operate up to Layer 4 (Transport layer) of the
OSI model and inspect individual packet headers to determine source
and destination IP address, protocol (TCP, UDP, ICMP), and port
number.
Match
Packet filtering firewalls match source and destination IP address,
protocol, and port number information contained within each packet
header to a corresponding rule on the firewall that designates whether
the packet should be allowed, blocked, or dropped.
Inspection
Packet filtering firewalls inspect and handle each packet individually,
with no information about context or session.
Application Firewalls
Third-generation application firewalls are also known as application-
layer gateways, proxybased firewalls, and reverse-proxy firewalls.
Application firewalls operate up to Layer 7 (the application layer) of the
OSI model and control access to specific applications and services on
the network. These firewalls proxy network traffic rather than permit
direct communication between hosts. Requests are sent from the
originating host to a proxy server, which analyses the contents of the
data packets and, if the request is permitted, sends a copy of the original
data packets to the destination host.
Classifications
Behaviour-Based Systems
A behaviour-based system uses a baseline of normal network activity to
identify unusual patterns or levels of network activity that might indicate
an intrusion attempt. Behaviour-based systems are better at detecting
new attacks against unknown vulnerabilities. But behaviourbased
systems have a much higher false-positive rate than knowledge-based
systems.
Fig. 4 VPN
OpenVPN
OpenVPN is a highly secure, open-source VPN implementation that
uses SSL/TLS encryption for key exchange. OpenVPN uses up to 256-
bit encryption and can run over TCP or UDP. Although OpenVPN is not
natively supported by most major operating systems, it has been ported
to most major operating systems, including mobile device operating
systems.
Easy Setup
PPTP is easy to set up and fast. However, PPTP is perhaps the least
secure VPN protocol, so it is now seldom used.
Use Cases
PPTP is commonly used with Password Authentication Protocol (PAP),
Challenge-Handshake Authentication Protocol (CHAP), or Microsoft
CHAP versions 1 and 2 (MS-CHAP v1/v2), all of which have well-
known security vulnerabilities, to authenticate tunnelled PPP traffic.
Secure
Extensible Authentication Protocol Transport Layer Security (EAP-
TLS) is a more secure authentication protocol for PPTP. However, EAP-
TLS requires a public key infrastructure (PKI) and is therefore more
difficult to set up.
Deployment
An SSL VPN can be deployed as an agent-based or agentless browser-
based connection.
An agentless SSL VPN requires only that users launch a web browser,
use HTTPS to open a VPN portal or webpage, and log in to the network
with their user credentials.
Use Case
SSL VPN technology is the standard method of connecting remote
endpoint devices back to the enterprise network. IPsec is most
commonly used in site-to-site or device-to-device VPN connections,
such as connecting a branch office network to a headquarters network or
data centre.
Sensitive Data
Data Patterns
Vulnerabilities
Data encapsulation (or data hiding) wraps protocol information from the
(OSI or TCP/IP) layer immediately above in the data section of the layer
below.
Conclusion