Premium Essay

Security Vulnerabilities and the

In:

Submitted By Im2nast4u
Words 2131
Pages 9
Employee’s Security Vulnerabilities and the
Affects on Organization’s Information Technology
University Maryland University College

Employee’s Security Vulnerabilities and the
Affects on Organization’s Information Technology Cyber security vulnerabilities and threats are real and constant. Information technology breakthroughs have given our adversaries cheaper and often effective cyber weapons to harm U.S. computer networks and systems (Gen Alexander, 2011). Unfortunately, our adversaries are not our greatest vulnerability to cyber security or cyber space. Cyber security is a branch of computer technology known as information security as applied to computers and networks. The objective of computer security includes protection of information and property from theft, corruption, or natural disaster, while allowing the information and property to remain accessible and productive to its intended users. Cyber space is a domain characterized by the use of electronics and the electromagnetic spectrum to store, modify, and exchange data via networked systems and associated physical infrastructures. (Ruquet, 2011). The government has been coordinating with private organizations and the public sector to protect information technology. They have been working to detect, prevent, and mitigate cyber threats and vulnerabilities. There are multiple vulnerabilities which adversely affect information technology but this paper will focus on the human factor. Information security is vital and employees are the key to protecting an organization’s information. Most organizations appreciate their employees and consider them a valuable asset. Employees can be responsible for the success and/or failure of an organization. Employees can fall victim to several vulnerabilities to include training, negligence, unhappiness, complacency, and fear. Even with the

Similar Documents

Premium Essay

Security Vulnerability

...Matrix Of Vulnerability Attributes And System Object Types Student name Professor Date of submission Matrix of Vulnerability Attributes and System Object Types   | Object of Vulnerability | | Physical | Cyber | Human/Social | Enabling Infrastructure |   |    Attributes | Hardware (datastorage,input/output,clients,servers),networkandcommunications,locality |  Software,data,information,knowledge | Staff,command,management,policies,procedures,training,authentication |  Ship,building,power,water,air,environment | Design/Architecture | Singularity |  Network and communications affected | Software as well as data has been compromised |  Centralized management system as well as procedures and authentication needed to access | Hardware and software | | Uniqueness |  Was not thoroughly taken care of leading to the vulnerability of the system |  Result of a vulnerability |   |   | | Centrality |  Centralized control system |  Fed from a centralized system of control |  Centralized management of the organization |   | | Homogeneity |  Vulnerabilities requiring patches happen from time to time |  Occurences such as this have never been witnessed before |   |   | | Separability |  Can be easily separated from the system |  Cannot be easily isolated from the system |  One with the system as they need each other to perform |   | | Logic/ implementation errors;fallibility...

Words: 1132 - Pages: 5

Free Essay

Home Security Vulnerabilities

...Home Security Vulnerabilities Principles & Theory of Security Management Professor James Leiman DeVry University On-Line Antoinette Bowen 19 January 2014 Home Security Vulnerability With criminals being smart enough wait and watch even pay real close attention to their victims daily habits; “at every 15 seconds, a home in the United States is broken into, said Angela Mickalide, director of education and outreach for the National Home Safety Council.” (Herbet, 2014) It would seem that it’s hopeless for people to stay safe. That in order for people to feel safe they need to purchase state of the art equipment to secure their property. For those who maybe considering the option to purchase a security system but really don’t have the funds for the monthly services should realize that there are several other methods of prevention. When observing our own environment it will appear to be safe, but how safe are we? Since people consider a very familiar area their comfort zone is when we tend to overlook the possibilities of being watched-to become a delinquent’s next victim. Let us look into our own backyards to assess the safety of our own homes. Being in a home that had been constructed in the 1920’s would seem fairly unsafe and susceptible to break-ins even becoming an easy target for offenders. Easy to kick doors in, break through windows, and bust locks due to a decaying foundation. Even as the dynamic of the changing neighborhood goes from home owners to being...

Words: 1106 - Pages: 5

Premium Essay

Information Security Policy for E-Government in Saudi Arabia: Effectiveness, Vulnerabilities

...Information Security Policy for E-government in Saudi Arabia: Effectiveness, Vulnerabilities and Threats [Name of the Writer] [Name of the Institute] Executive Summary Introduction: In many countries, the implementation of the E-Government has proved to be useful in providing efficient services to the consumers. This increases the speed of the work and does not cause any unnecessary delays. All these aspects matters for the efficient service of the Government work. In the end, it proves to be beneficial for both Government and the citizens living in Saudi Arabia. Therefore, in this study, all the issues related to the Information Security Policy will be discussed in detail. The research study is worth for a number of reasons. Firstly, it will help in assessing the degree of effectiveness of the present security policy, security holes in the policy, and threats not addressed by the policy. It, in turn, would help in coming up with measures of ensuring that the policy is security-oriented, which increases citizens’ confidence in using e-government services. Literature Review: The primary purpose of producing literature review is to support the findings of this study via the theoretical justifications obtained from literature. The review revealed that in Saudi Arabia, there is the absence of agencies to monitor the accountability of e-government services. Most of the workers of offices in Saudi Arabia lack professionalism, and this is a great weakness in the implementation...

Words: 10327 - Pages: 42

Premium Essay

Wireless Tutorial

... Wireless Hacking Edri Guy Mar 04 ,2013 See-Security Mar 04 2013 – Wireless Hacking - Haifux Wireless Hacking – Haifux DISCLAIMER 1 – The following discussion is for informational and education purpose only. 2 – Hacking into private network without the written permission from the owner is Illegal and strictly forbidden. 3 – Misused could result in breaking the law so use it at your own risk. See-Security Mar 04 2013 – Wireless Hacking - Haifux Wireless Hacking – Haifux Introduction WiFi Classes Vulnerabilities Attack Overview ● We're going to learn how WiFi (802.11) works ● Start with terminology ● Types ● Vulnerabilities ● Attacking them ● Surprise demonstration of....:) See-Security Mar 04 2013 – Wireless Hacking - Haifux Wireless Hacking – Haifux Introduction WiFi Classes Vulnerabilities Attack Terminology ● ● AP - Access Point MAC – Media Access Control a unique id assigned to wireless adapters and routers. It comes in hexadecimal format (ie 00:11:ef:22:a3:6a) See-Security Mar 04 2013 – Wireless Hacking - Haifux Wireless Hacking – Haifux Introduction WiFi Classes Vulnerabilities Attack Terminology ● ● BSSID – Access Point's MAC Address ESSID - Access Point’s Broadcast name. (ie linksys, default, belkin etc) Some AP’s will not broadcast their name,But Airodump-ng can guess it. See-Security Mar 04 2013 – Wireless Hacking - Haifux Wireless...

Words: 2941 - Pages: 12

Premium Essay

No Paper

...paper In computer security, a vulnerability is a weakness which allows an attacker to reduce a system's information assurance. Vulnerability is the intersection of three elements: a system susceptibility or flaw, attacker access to the flaw, and attacker capability to exploit the flaw.[1] To exploit a vulnerability, an attacker must have at least one applicable tool or technique that can connect to a system weakness. In this frame, vulnerability is also known as the attack surface. Vulnerability management is the cyclical practice of identifying, classifying, remediating, and mitigating vulnerabilities.[2] This practice generally refers to software vulnerabilities in computing systems. A security risk may be classified as a vulnerability. The use of vulnerability with the same meaning of risk can lead to confusion. The risk is tied to the potential of a significant loss. Then there are vulnerabilities without risk: for example when the affected asset has no value. A vulnerability with one or more known instances of working and fully implemented attacks is classified as an exploitable vulnerability — a vulnerability for which an exploit exists. The window of vulnerability is the time from when the security hole was introduced or manifested in deployed software, to when access was removed, a security fix was available/deployed, or the attacker was disabled—see zero-day attack. Security bug (security defect) is a narrower concept: there are vulnerabilities that are not related...

Words: 741 - Pages: 3

Premium Essay

Seurity Assessment Report

... Security Assessment Report November 7, 2015 Report Prepared by: {YOUR NAME}, {YOUR CREDENTIALS} {YOUR EMAIL ADDRESS} {YOUR PHONE NUMBER} {YOUR ORGANIZATION} {YOUR MAILING ADDRESS} Executive Summary 5 Top-Ten List 5 1. Information Security Policy 5 2. {Security Issue #2} 5 3. {Security Issue #3} 5 4. {Security Issue #4} 5 5. {Security Issue #5} 5 6. {Security Issue #6} 6 7. {Security Issue #7} 6 8. {Security Issue #8} 6 9. {Security Issue #9} 6 10. {Security Issue #10} 6 Introduction 7 Scope 7 Project Scope 7 In Scope 7 Out of Scope 7 Site Activities Schedule 7 First Day 7 Second Day 7 Third Day 7 Background Information 8 {CLIENT ORGANIZATION} 8 Asset Identification 9 Assets of the {CLIENT ORGANIZATION} 9 Threat Assessment 9 Threats to the {CLIENT ORGANIZATION} 9 Laws, Regulations and Policy 10 Federal Law and Regulation 10 {CLIENT ORGANIZATION} Policy 10 Vulnerabilities 10 The {CLIENT ORGANIZATION} has no information security policy 10 {State the Vulnerability} 10 Personnel 11 Management 11 Operations 11 Development 11 Vulnerabilities 11 There is no information security officer 11 {State the Vulnerability} 11 Network Security 12 Vulnerabilities 12 The {CLIENT ORGANIZATION} systems are not protected by a network firewall 12 {State the Vulnerability} 13 System Security 13 ...

Words: 3242 - Pages: 13

Premium Essay

Mr Security

...VULNERABILITY ASSESSMENT WHITEPAPER Automating Vulnerability Assessment This paper describes how enterprises can more effectively assess and manage network vulnerabilities and reduce costs related to meeting regulatory requirements. Automated Vulnerability Assessment / Vulnerability Management (VA/VM) solutions are supplementing and in some cases replacing manual penetration testing with an overall improvement in network security without increasing costs. New advances have eliminated the high management overhead and false positive rate issues that plagued open source and early market VA/VM entries. This whitepaper discusses: Speed of change in networks, equipment and applications plus the speed of exploit deployment is revealing weakness in corporate policies specifying relatively infrequent manual penetration testing. Perimeter defences (anti-virus, firewall and IPS/IDS) are vital, but can be bypassed by determined effort to reach and exploit known vulnerabilities that reside just inside the fence. The introduction of an automated network scanning mechanism and consolidated reporting to identify and track mitigation of known vulnerabilities is establishing a higher overall security level often using already existing budget and manpower. Table of Contents Introduction................................................................................................................................................... 3 The Challenges of Network Security Assessments .......

Words: 3435 - Pages: 14

Premium Essay

Vulnerability-Assessment

...Page 1 Chapter 1 Vulnerability Assessment Solutions in this Chapter: I What Is a Vulnerability Assessment? I Automated Assessments I Two Approaches I Realistic Expectations Summary Solutions Fast Track Frequently Asked Questions 1 285_NSS_01.qxd 2 8/10/04 10:40 AM Page 2 Chapter 1 • Vulnerability Assessment Introduction In the war zone that is the modern Internet, manually reviewing each networked system for security flaws is no longer feasible. Operating systems, applications, and network protocols have grown so complex over the last decade that it takes a dedicated security administrator to keep even a relatively small network shielded from attack. Each technical advance brings wave after wave of security holes. A new protocol might result in dozens of actual implementations, each of which could contain exploitable programming errors. Logic errors, vendor-installed backdoors, and default configurations plague everything from modern operating systems to the simplest print server.Yesterday’s viruses seem positively tame compared to the highly optimized Internet worms that continuously assault every system attached to the global Internet. To combat these attacks, a network administrator needs the appropriate tools and knowledge to identify vulnerable systems and resolve their security problems before they can be exploited. One of the most powerful tools available today is the vulnerability assessment, and this...

Words: 9203 - Pages: 37

Premium Essay

Perfume

...Information Security Journal: A Global Perspective, 19:61–73, 2010 Copyright © Taylor & Francis Group, LLC ISSN: 1939-3555 print / 1939-3547 online DOI: 10.1080/19393550903404902 Information 1939-3547 1939-3555 Security Journal: A Global Perspective, Vol. 19, No. 2, Mar 2010: pp. 0–0 UISS Perspective An Ontological Approach to Computer System Security ABSTRACT Computer system security relies on different aspects of a computer system such as security policies, security mechanisms, threat analysis, and countermeasures. This paper provides an ontological approach to capturing and utilizing the fundamental attributes of those key components to determine the effects of vulnerabilities on a system’s security. Our ontology for vulnerability management (OVM) has been populated with all vulnerabilities in NVD (see http://nvd.nist.gov/scap.cfm) with additional inference rules and knowledge discovery mechanisms so that it may provide a promising pathway to make security automation program (NIST Version 1.0, 2007) more effective and reliable. KEYWORDS analysis system security, common vulnerability exposures, ontology, vulnerability Ju An Wang, Michael M. Guo, and Jairo Camargo School of Computing and Software Engineering, Southern Polytechnic State University, Marietta, Georgia, USA J. A. Wang, M. Approach to Computer An Ontological M. Guo, and J. Camargo System Security 1. INTRODUCTION Secure computer systems ensure that confidentiality, integrity, and availability are guaranteed...

Words: 6084 - Pages: 25

Premium Essay

Wireless Hacking Presentation

... Wireless Hacking Edri Guy Mar 04 ,2013 See-Security Mar 04 2013 – Wireless Hacking - Haifux Wireless Hacking – Haifux DISCLAIMER 1 – The following discussion is for informational and education purpose only. 2 – Hacking into private network without the written permission from the owner is Illegal and strictly forbidden. 3 – Misused could result in breaking the law so use it at your own risk. See-Security Mar 04 2013 – Wireless Hacking - Haifux Wireless Hacking – Haifux Introduction WiFi Classes Vulnerabilities Attack Overview ● We're going to learn how WiFi (802.11) works ● Start with terminology ● Types ● Vulnerabilities ● Attacking them ● Surprise demonstration of....:) See-Security Mar 04 2013 – Wireless Hacking - Haifux Wireless Hacking – Haifux Introduction WiFi Classes Vulnerabilities Attack Terminology ● ● AP - Access Point MAC – Media Access Control a unique id assigned to wireless adapters and routers. It comes in hexadecimal format (ie 00:11:ef:22:a3:6a) See-Security Mar 04 2013 – Wireless Hacking - Haifux Wireless Hacking – Haifux Introduction WiFi Classes Vulnerabilities Attack Terminology ● ● BSSID – Access Point's MAC Address ESSID - Access Point’s Broadcast name. (ie linksys, default, belkin etc) Some AP’s will not broadcast their name,But Airodump-ng can guess it. See-Security Mar 04 2013 – Wireless Hacking - Haifux Wireless...

Words: 2941 - Pages: 12

Premium Essay

Abcd

...Vendors (In)security Performance Stefan Frei, Bernhard Tellenbach, and Bernhard Plattner Computer Engineering and Networks Laboratory (TIK) Swiss Federal Institute of Technology, ETH Zurich {stefan.frei, tellenbach, plattner}@tik.ee.ethz.ch http://www.techzoom.net/risk/ Abstract. We measure and compare the performance of the vulnerability handling and patch development process of Microsoft and Apple to better understand the security ecosystem. We introduce the 0-day patch rate as a new metric; being the number of patches a vendor is able to release at the day of the public disclosure of a new vulnerability. Using this measure we can directly compare the security performance of Microsoft and Apple over the last 6 years. We find global and vendor specific trends and measure the effectiveness of the patch development process of two major software vendors over a long period. For both vendors we find that major software development projects (such as a new OS release or Service Pack) consumes resources at the cost of patch development. Our data does not support the common belief that software from Apple is inherently more secure than software from Microsoft. While the average number of unpatched vulnerabilities has stabilized for Microsoft, Apple has bypassed Microsoft and shows an increasing trend. We provided an insight into the vulnerability lifecycle and trends in the insecurity scene based on empirical data and analysis. To properly plan, assess, and justify vulnerability management...

Words: 6101 - Pages: 25

Premium Essay

Is4550 Lab 9

...Risk-Threat-Vulnerability IT Security Policy Definition Unauthorized access from Public Internet Acceptable Us Policy User Destroys Data in application and deletes all files Asset Identification and Classification Policy Hacker penetrates you IT infrastructure and gains access to your internal network Vulnerability Assessment and Management Policy Intra-office employee romance gone bad Security Awareness Training Policy Fire destroys primary data center Threat Assessment and Management policy communication circuit outages Asset Protection Policy Workstation OS has a known software vulnerability Vulnerability Assessment and Management Policy Unauthorized access to organization owned Workstations Asset Management Policy Loss of production data Security Awareness Training Policy Denial of service attack on organization e-mail server Vulnerability Assessment and Management Policy Remote communications from home office Asset Protection Policy LAN server OS has a known software vulnerability Vulnerability Assessment and Management Policy User downloads an unknown e-mail attachment Security Awareness Training Policy Workstation browser has software vulnerability Vulnerability Assessment and Management Policy Service provider has a major network outage Asset Protection Policy Weak ingress/egress traffic filtering degrades performance Vulnerability Assessment and Management Policy User inserts CDs and USB hard drives with personal photos...

Words: 616 - Pages: 3

Free Essay

Data Structure Project

...Solomon Jones CPSC 2106 Dr. Peker 09/17/2014 Vulnerability Analysis 1) As of today the network that consists of the small Microsoft workgroup LAN contains vulnerabilities, which are listed as viewed: * 1) Vulnerability in Microsoft Windows Kernel Could Allow Elevation of Privilege, 2) Vulnerability in DirectAccess and IPsec Could Allow Security Feature Bypass and 3) Vulnerability in Internet Explorer Could Allow Remote Code Execution, 4) Vulnerability in Microsoft Malware Protection Engine Could Allow Denial of Service, 5) Vulnerability in Internet Explorer Could Allow Remote Code Execution. All of these Vulnerabilities existed in the workgroup LAN in the past months. 2) While checking over the different vulnerability description, we found that one the Vulnerabilities involve privilege elevation, * which was dated January 01, 2014 where in Microsoft windows Kernel NDProxy Vulnerability could allow privilege elevation in telling that if you were to give me certain privilege to just “read only “and I change those privileges to include “read and write” then I would most defiantly consider this vulnerability a high priority being that this group is exposed to this elevation of privilege. 3) In this section I will be identifying three vulnerabilities and the solutions to the related client configurations for each LAN vulnerability. * The Vulnerability in DirectAccess and IPsec could allow Security feature bypass, the solution recommended would be...

Words: 448 - Pages: 2

Premium Essay

Vulnerability Management Plan

...06/12/2012 Student Name: Michael Paul Douglas Student ID Number: 150777 Student Degree Program: Bachelor of Science Information Technology Security Student Email: douglasm@my.wgu.edu Four Digit Assessment/Project Code: CAPW4 Mentor Name: Martin Palma For Revisions Only Indicate Previous Grader: Submissions received with an altered, incomplete or missing cover sheet will be returned for resubmission. Submit to: Western Governors University Attn.: Assessment Delivery Department 4001 South 700 East, Suite 700 Salt Lake City, Utah 84107-2533 wgusubmittals@wgu.edu Capstone Project Cover Sheet Capstone Project Title: Vulnerability Management Plan Student Name: Mike Douglas Degree Program: Bachelor of Science Information Technology Security Mentor Name: Martin Palma Signature Block Student’s Signature Mentor’s Signature Table of Contents Capstone Report Summary (Introduction) 1 Review of Other Work 3 Rationale and Systems Analysis 8 Goals and Objectives 13 Project Timeline 22 Project Development 24 References 28 Appendix 1: Competency Matrix 29 Appendix 2: CVSS GUIDE 32 Appendix 3: DICES IV vulnerability management plan 33 Capstone Report Summary (Introduction) Digital Integrated Communications Electronic System version IV (DICES IV) is a critical piece...

Words: 6924 - Pages: 28

Premium Essay

Vulnerability Mangement

...property of their respective owners.  Qualys, Inc. 1600 Bridge Parkway Redwood Shores, CA 94065 1 (650) 801 6100 Preface Chapter 1 Introduction Operationalizing Security and Policy Compliance..................................................... 10 QualysGuard Best Practices ........................................................................................... 11 Chapter 2 Rollout First Steps First Login......................................................................................................................... Complete the User Registration.......................................................................... Your Home Page................................................................................................... View Host Assets .................................................................................................. Add Hosts .............................................................................................................. Remove IPs from the Subscription..................................................................... Add Virtual Hosts ................................................................................................ Check Network Access to Scanners ................................................................... Review Password Security Settings ................................................................... Adding User Accounts ...................................................................

Words: 38236 - Pages: 153