Cyber Security Awareness
Cyber Security Awareness
Cyber Security -
Awareness &
Hands-on Training
Cyber Security in a Nutshell
01 Cyber Security
In Digital Era.
What is Cyber Security ?
● Grey Hat : Falling between the black hat and white hat
categories, gray hat hackers may exploit vulnerabilities without
malicious intent. However, their actions are usually
unauthorized, and they may disclose the vulnerabilities to the
affected parties after the fact.
Types of Hacker
● Hacktivists : Activists who use hacking techniques to promote
a social or political agenda. They may deface websites, leak
sensitive information, or disrupt online services to draw
attention to their cause.
Certifications Recommended
● CompTIA Security+
● GCIA (Certified Intrusion Analyst)
● GCIH (Certified Incident Handler)
IT auditing and Compliance
Roles/Responsibilities
● Network Security Infrastructure
● Information Security & Processing
● Security Testing Procedures
● Industry Security Standards
Certifications Recommended
● ISO 27001 Lead Author
● GDPR
● HIPAA
● PCI DSS
Ethical Hacking / Penetration Testing
Roles/Responsibilities
● Security Assessment
● Risk Analysis
● Testing Methodologies
● Confidentiality & Legal Compliance
Certifications Recommended
● CEH (Certified Ethical Hacker)
● CompTIA PenTest+
● Global Privacy Enforcement Network
● Offensive Security Certified Professional
Threat Intelligence
Roles/Responsibilities
● Information Gathering
● Analysis & Contextualization
● Proactive Identification
● Communication & Collaboration
Certifications Recommended
● Certified Threat Intelligence Analyst
● Cyber Threat Intelligence Expert
● GIAC Cyber Threat Intelligence (GCTI)
● Certified in Cyber Threat Intelligence (CCTI)
Digital Forensics
Roles/Responsibilities
● Identify Attack Behaviors
● Investigate Suspicious Network Traffic
● Collect and Review Digital Evidence
● Create Mitigation & Recovery Process
Certifications Recommended
● EnCase Certified Examiner
● Certified Hacking Forensic Investigator
● GIAC Certified Forensic Analyst
● AccessData Certified Examiner
Cryptography
Roles/Responsibilities
● Encryption & Decryption
● Key Management
● Define Security Architecture
● Cryptographic Policy Development
Certifications Recommended
● CISSP
● Certified Encryption Specialist
● Certified Cryptography Expert
● CISM
02 Awareness
Cyber Security Awareness Necessity
Basic Terminology
● Malware: Malware, short for malicious software, refers to
any software specifically designed to harm, exploit, or
compromise computer systems, networks, or user data. It
encompasses a wide range of malicious programs,
including viruses, worms, trojan horses, ransomware,
spyware, and more.
I III
II
Reconnaissance Gaining Access
Gathering information about Scanning Exploiting vulnerabilities
the target system, such as IP discovered during the
addresses, domain names, Identifying live hosts, open scanning phase to gain
network infrastructure, and ports, and services on the unauthorized access to a
other publicly available data. target network. system.
Phases of Hacking
IV V
1. https://livethreatmap.radware.com
2. https://threatmap.checkpoint.com
Type of Cyber Threats
Type of Cyber Threats
● Key Logging : Keylogging in cybersecurity refers to the practice of monitoring and recording
keystrokes typed on a computer or mobile device. This technique is often employed by attackers to
capture sensitive information such as passwords, credit card numbers, or personal messages without
the user's knowledge.
● Internal Data Theft : Internal data theft in cybersecurity refers to the unauthorized access, acquisition,
or disclosure of sensitive information by individuals within an organization. This type of threat involves
employees, contractors, or other insiders exploiting their access privileges to compromise data
integrity, confidentiality, or availability.
● Direct Access Attack : A Direct Access Attack in cybersecurity refers to a type of security breach
where an unauthorized individual gains physical access to a computer system, network, or device.
Unlike remote attacks that exploit vulnerabilities over the internet, direct access attacks involve a
perpetrator physically interacting with the targeted infrastructure.
Type of Cyber Threats
● Clickjacking : Clickjacking, also known as UI redressing or user interface (UI) overlay attack, is a
cybersecurity technique where an attacker tricks a user into clicking on something different from what
the user perceives. This is often achieved by overlaying transparent or opaque elements on top of
legitimate web pages, making the user unwittingly interact with hidden elements.
● Denial of Service : Denial of Service (DoS) refers to a cyber security attack that aims to disrupt the
normal functioning of a computer system, network, or service by overwhelming it with a flood of
illegitimate requests or traffic. The goal of a DoS attack is to make a targeted resource unavailable to its
intended users, causing a loss of service, downtime, or degradation of performance.
● Spoofing : Spoofing in cybersecurity refers to the deceptive practice of disguising one's identity or
manipulating data to appear as someone or something else. Different types of spoofing include email
spoofing, IP spoofing, Website spoofing etc.
Type of Cyber Threats
● Phishing : Phishing is a type of cyber attack that involves tricking individuals into divulging sensitive
information, such as passwords, usernames, or financial details. Typically carried out through deceptive
emails, messages, or websites, attackers often impersonate trustworthy entities to manipulate users
into taking actions that compromise their security. Phishing attacks exploit human psychology and
often employ urgency or fear tactics to convince individuals to click on malicious links, download
malicious attachments, or provide confidential information.
03 CIA Triad
Confidentiality | Integrity | Availability
The CIA Triad [Backbone]
A simple but widely-applicable security model is the CIA triad standing for:
Confidentiality | Integrity | Availability
● These are the three key principles which should be guaranteed in any
kind of secure system.
● This principle is applicable across the whole subject of Security
Analysis, from access to a user's internet history to security of
encrypted data across the internet.
● If any one of the three can be breached it can have serious
consequences for the parties concerned.
Confidentiality
Confidentiality is the ability to hide information from those people unauthorised to
view it.
It is perhaps the most obvious aspect of the CIA triad when it comes to security;
but correspondingly, it is also the one which is attacked most often.
One type of security attack is to intercept some important data and make changes
to it before sending it on to the intended receiver.
Availability
It is important to ensure that the information concerned is readily accessible to
the authorised viewer at all times.
Some types of security attack attempt to deny access to the appropriate user,
either for the sake of inconveniencing them, or because there is some secondary
effect.
For example, by breaking the web site for a particular search engine, a rival may
become more popular.
04 World Web
Surf Web v/s Deep Web v/s Dark Web
Surf Web
The Surf Web, also known as the
Surface Web, refers to the part of the
internet that is easily accessible and
indexed by search engines. It includes
websites and information that can be
accessed with standard web
browsers. Everyday activities such as
online shopping, news reading, and
social media interactions
predominantly occur on the Surf Web.
Deep Web
The Deep Web comprises parts of the
internet not indexed by traditional
search engines. It includes content
behind paywalls, private databases,
and other password-protected areas.
While legal and legitimate activities,
such as online banking or academic
databases, are often part of the Deep
Web, it is not readily accessible
through standard search engines.
Dark Web
The Dark Web is a hidden portion of the
internet intentionally concealed and
accessible only through specific software,
such as Tor. It hosts websites that often
involve illicit activities, illegal marketplaces,
and anonymous forums. While not all
activities on the Dark Web are unlawful, it is
notorious for being a space where
anonymity is prioritized, making it a hub for
various cyber threats and criminal
enterprises.
World Wide Web
05 Case Studies
A Deep-fake Scam in Hong Kong
Deep Fake Scam
In early February 2024, Hong Kong police
reported a case where deepfake
technology was employed to execute a
multimillion-dollar fraud. The scammers
orchestrated a video conference call,
using deepfakes to impersonate the
chief financial officer and other staff
members of a multinational firm,
convincing a finance worker to transfer
approximately $25 million.
How the Scam Begin?
The scam unfolded when a staff member in the finance
department received a misleading message, pretending to
be from the company's CFO in the United Kingdom. This
deceptive communication led to the initiation of a
confidential financial transaction. To make matters worse,
the victim was lured into participating in a group video
conference where convincing deep fake replicas of key
company figures, with a focus on the CFO, seamlessly
interacted. These fabricated videos heightened the
illusion of credibility, making it even more challenging for
the victim to discern the deceit.
06 OWASP
International non-profit organization
What does OWASP stands for?
Open O
W Web
Application A
S Security
Project P