Web Development Austin, SEO Austin, Austin Search Engine Marketing, Internet Marketing Austin, Web Design Austin, Roundrock Web Design, IT Support Central Texas, Social Media Central Texas

Month: August 2020

Major AI Trends For 2020

PDF Version: Major-AI-Trends-For-2020

Types Of Data Security

Data security refers to a set of standards, protocols, and techniques that are focused on protecting personal or organizational data from intentional or accidental destruction, modification, and disclosure. Different technologies and techniques can be applied to ensure data security. These techniques include administrative controls, physical security, logical controls, organizational standards, etc.

In order to choose the right data security protocols, it is important to understand different types of data security.

Authentication: It is the process of validating a registered user’s identity before allowing access to protected data. It is used in conjunction with authorization; the process of validating that the authenticated user has been granted permission to access the requested resources. Authentication involves a combination of ways to identify a user, such as passwords, PINS, security tokens, a swipe card, or biometrics.

Access Control: Authentication and authorization happen through access control. It is a method of guaranteeing that users are whom they say they are and that they have the appropriate access. Access control systems can include-

  • Discretionary Access Control (DAC) assigns access rights based on user-specified rules.
  • Mandatory Access Control (MAC) assigns user access based on information clearance.
  • Role Based Access Control (RBAC) grants user access based on the user’s role and implements key security principles such as ‘least privilege’ and ‘separation of privilege’.
  • Attribute Based Access Control (ABAC) assigns a series of attributes to each resource and user. The user’s attributes such as time of day, position, location, etc. are assessed to make a decision on access to the resource.

Backups & Recovery: An efficient data security strategy requires a plan for how to access the organization’s data in the event of system failure, disaster, data corruption, or data breach. This puts an emphasis on regular data backups. It involves making a copy of the data and storing it off-site or in the cloud. Also, it is important to formulate proper recovery protocols.

Encryption: Data encryption involves the translation of data into another form, or code so that it is accessible only by the authorized personnel who have the decryption key. However, it is highly important to ensure the security of decryption keys, critical management systems, and off-site encryption backup.

Data Masking: This type of data security involves the masking of original data by obscuring letters or numbers with proxy characters. The data is changed back to its original form by software only when it is received by an authorized user.

Tokenization: In this case, sensitive data is substituted with random characters that cannot be reversed. The relationship between data and its token values is stored in a protected database lookup table.

For more information on types of data security, contact Centex Technologies at (254) 213 – 4740.

Dictionary Attack: What Is It & How To Prevent It?

A dictionary attack is a type of identity breach where the hackers steal the password of the victim to gain access to personal or corporate information.

What Is A Dictionary Attack?

  • It is one of the cyber attacks where cyber criminals take advantage of the user’s habit of using common dictionary words as a password. Most internet users have a tendency to use simple or easy to remember words and phrases as their passwords.
  • In simpler words, it is an attempt to gain unauthorized access to a computer system or user account by using a large set of words to generate a potential password.
  • The traditional approach used by the hackers involved multiple attempts by making use of common words found in the dictionary. However, the attack has now evolved and the attackers make use of databases that include common dictionary words and passwords leaked in previous attacks to crack the password.
  • Some software are also available that help in cracking a password by using the password databases and producing common variations. In contrast to a brutal force attack, a dictionary attack tries only the password possibilities that are considered to be most likely to succeed.

Pre-Computed Dictionary Attack:

It involves pre-computing a list of hashes of common dictionary words these hashes are stored in a database. Once completed, the pre-computed database can then be used anytime to instantly lookup for the password hashes to crack the corresponding password. Although a lot of time is consumed in preparation, the actual attack can be executed faster than a simple dictionary attack.

Common Cracking Software Used In Dictionary Attack:

  • Burp Suite
  • Crack
  • Ophcrack
  • Cain and Abel
  • Aircrack-ng
  • John the Ripper
  • LophtCrack
  • Metasploit Project

How To Prevent A Dictionary Attack?

In order to prevent a dictionary attack, following steps can be helpful:

  • Change the security settings to lock the account after reaching a maximum number of authentication attempts.
  • Use multi-factor authentication to log in.
  • Use special characters and extra syllables in the password.
  • Use longer passwords.
  • Avoid reusing old passwords.

For more information on what is a dictionary attack and how to prevent it, contact Centex Technologies at (254) 213 – 4740.

Understanding Clop Ransomware

Clop is a ransomware-type virus that belongs to the CryptoMix family. The word ‘Clop’ itself means ‘bug’ in Russian. The virus is mostly aimed at English-speaking users and tends to target complete networks instead of individual users.

Clop ransomware infects systems running on the Microsoft Windows platform. It has been designed to encrypt data and rename every file by appending the ‘.clop’ extension. After successful encryption of files, Clop generates a text file containing the ransom message and places its copy in every existing folder. Another unique character of Clop ransomware is the string ‘Dont Worry C|0P’ included in the ransom note. The decryption keys are stored on a remote server controlled by cyber criminals. This makes it necessary for every victim to pay the ransom in order to get the decryption key.

What Is The Payload Used For Clop Ransomware?

Transmission:

The Clop ransomware is distributed in the form of an executable that has been a code-signed digital signature. It makes the executable appear more legitimate and helps it in bypassing the system security.

The virus infection is spread through a macro or JavaScript attachment in a spam email. Sometimes, the virus may be delivered as a downloadable link in an email. Other ways of spreading the Clop ransomware include exploit kits, malwertizement, and compromised websites.

Execution:

After infection, the virus first stops the Windows services and programs to ensure the disabling of antivirus software such as Windows Defender etc. Additionally, it closes all the files so that they are ready for encryption. For disabling the Windows Defender, the virus configures various Registry values that disable behavior monitoring, real time protection, sample uploading to Microsoft, Tamper protection, cloud detections, and antispyware detections. In the case of older computer systems, Clop uninstalls Microsoft Security Essentials to surpass the security.

After terminating processes, it creates a batch file, which is executed soon after the ransomware is launched. The batch file disables windows automatic Startup repair. The ransomware then starts encrypting the files on the victim system and adds the ‘.Clop’ extension to the name of encrypted files.

The ransom note is created under the name ‘ClopReadMe.txt’ and a copy is placed in every folder.

How To Stay Protected?

  • Use an updated version of antivirus.
  • Scan the spammed mails.
  • Avoid clicking on unidentified links, advertizement or websites.
  • Create regular backups of the files.

For more information on how to secure your network for various threats, contact Centex Technologies at (254) 213 – 4740.

 

© Copyright 2022 The Centex IT Guy. Developed by Centex Technologies
Entries (RSS) and Comments (RSS)