Computer security

Computer security, also known as cybersecurity or IT security, is security applied to computing devices such as computers and smartphones, as well as computer networks such as private and public networks, including the whole Internet. The field includes all the processes and mechanisms by which digital equipment, information and services are protected from unintended or unauthorized access, change or destruction, and is of growing importance due to the increasing reliance of computer systems in most societies.[1] It includes physical security to prevent theft of equipment and information security to protect the data on that equipment. Those terms generally do not refer to physical security, but a common belief among computer security experts is that a physical security breach is one of the worst kinds of security breaches as it generally allows full access to both data and equipment.

Cybersecurity is the process of applying security measures to ensure confidentiality, integrity, and availability of data. Cybersecurity attempts to assure the protection of assets, which includes data, desktops, servers, buildings, and most importantly, humans. The goal of cybersecurity is to protect data both in transit and at rest. Countermeasures can be put in place in order to increase the security of data. Some of these measures include, but are not limited to, access control, awareness training, audit and accountability, risk assessment, penetration testing, vulnerability management, and security assessment and authorization.[2]

Vulnerabilities

A vulnerability is a weakness which allows an attacker to reduce a system's information assurance. Vulnerability is the intersection of three elements: a system susceptibility or flaw, attacker access to the flaw, and attacker capability to exploit the flaw. To exploit a vulnerability, an attacker must have at least one applicable tool or technique that can connect to a system weakness. In this frame, vulnerability is also known as the attack surface.

A large number of vulnerabilities are documented in the Common Vulnerabilities and Exposures (CVE) database www.cve.org

Vulnerability management is the cyclical practice of identifying, classifying, remediating, and mitigating vulnerabilities. This practice generally refers to software vulnerabilities in computing systems.

A security risk may be classified as a vulnerability. The use of vulnerability with the same meaning of risk can lead to confusion. The risk is tied to the potential of a significant loss. There can also be vulnerabilities without risk, like when the asset has no value. A vulnerability with one or more known (publicly or privately) instances of working and fully implemented attacks is classified as an exploitable vulnerability- a vulnerability for which an exploit exists. To exploit those vulnerabilities, perpetrators (individual hacker, criminal organization, or a nation state) most commonly use malware (malicious software), worms, viruses, and targeted attacks.

Different scales exist to assess the risk of an attack. In the United States, authorities use the Information Operations Condition (INFOCON) system. This system is scaled from 5 to 1 (INFOCON 5 being an harmless situation and INFOCON 1 representing the most critical threats).

To understand the techniques for securing a computer system, it is important to first understand the various types of "attacks" that can be made against it. These threats can typically be classified into one of the categories in the section below.

Backdoors

A backdoor in a computer system, a cryptosystem or an algorithm, is a method of bypassing normal authentication, securing remote access to a computer, obtaining access to plaintext, and so on, while attempting to remain undetected. A special form of asymmetric encryption attacks, known as kleptographic attack, resists to be useful to the reverse engineer even after it is detected and analyzed.

The backdoor may take the form of an installed program (e.g., Back Orifice), or could be a modification to an existing program or hardware device. A specific form of backdoor is a rootkit, which replaces system binaries and/or hooks into the function calls of an operating system to hide the presence of other programs, users, services and open ports. It may also fake information about disk and memory usage.

Denial-of-service attack

Unlike other exploits, denial of service attacks are not used to gain unauthorized access or control of a system. They are instead designed to render it unusable. Attackers can deny service to individual victims, such as by deliberately entering a wrong password enough consecutive times to cause the victim account to be locked, or they may overload the capabilities of a machine or network and block all users at once. These types of attack are, in practice, difficult to prevent, because the behaviour of whole networks needs to be analyzed, not just the behaviour of small pieces of code. Distributed denial of service (DDoS) attacks, where a large number of compromised hosts (commonly referred to as "zombie computers", used as part of a botnet with, for example, a worm, trojan horse, or backdoor exploit to control them) are used to flood a target system with network requests, thus attempting to render it unusable through resource exhaustion, are common. Another technique to exhaust victim resources is through the use of an attack amplifier, where the attacker takes advantage of poorly designed protocols on third-party machines, such as NTP or DNS, in order to instruct these hosts to launch the flood. Some vulnerabilities in applications or operating systems can be exploited to make the computer or application malfunction or crash to create a denial-of-service.

Direct-access attacks

Common consumer devices that can be used to transfer data surreptitiously.

An unauthorized user gaining physical access to a computer (or part thereof) can perform many functions or install different types of devices to compromise security, including operating system modifications, software worms, keyloggers, and covert listening devices. The attacker can also easily download large quantities of data onto backup media, like CD-R/DVD-R or portable devices such as flash drives, digital cameras or digital audio players. Another common technique is to boot an operating system contained on a CD-ROM or other bootable media and read the data from the harddrive(s) this way. The only way to prevent this is to encrypt the storage media and store the key separate from the system. Direct-access attacks are the only type of threat to air gapped computers in most cases.

Eavesdropping

Eavesdropping is the act of surreptitiously listening to a private conversation, typically between hosts on a network. For instance, programs such as Carnivore and NarusInsight have been used by the FBI and NSA to eavesdrop on the systems of internet service providers. Even machines that operate as a closed system (i.e., with no contact to the outside world) can be eavesdropped upon via monitoring the faint electro-magnetic transmissions generated by the hardware; TEMPEST is a specification by the NSA referring to these attacks.

Spoofing

Spoofing of user identity describes a situation in which one person or program successfully masquerades as another by falsifying data.

Tampering

Tampering describes an intentional modification of products in a way that would make them harmful to the consumer.

Repudiation

Repudiation describes a situation where the authenticity of a signature is being challenged.

Information disclosure

Information disclosure (privacy breach or data leak) describes a situation where information, thought to be secure, is released in an untrusted environment.

Privilege escalation

Privilege escalation describes a situation where an attacker gains elevated privileges or access to resources that were once restricted to them.

Exploits

An exploit is a software tool designed to take advantage of a flaw in a computer system. This frequently includes gaining control of a computer system, allowing privilege escalation, or creating a denial of service attack. The code from exploits is frequently reused in trojan horses and computer viruses. In some cases, a vulnerability can lie in certain programs' processing of a specific file type, such as a non-executable media file. Some security web sites maintain lists of currently known unpatched vulnerabilities found in common programs.

Social engineering and trojans

A computer system is no more secure than the persons responsible for its operation. Malicious individuals have regularly penetrated well-designed, secure computer systems by taking advantage of the carelessness of trusted individuals, or by deliberately deceiving them, for example sending messages that they are the system administrator and asking for passwords. This deception is known as social engineering.

In the world of information technology there are different types of cyber attacklike code injection to a website or utilising malware (malicious software) such as virus, trojans, or similar. Attacks of these kinds are counteracted managing or improving the damaged product. But there is one last type, social engineering, which does not directly affect the computers but instead their users, which are also known as "the weakest link". This type of attack is capable of achieving similar results to other class of cyber attacks, by going around the infrastructure established to resist malicious software; since being more difficult to calculate or prevent, it is many times a more efficient attack vector.

The main target is to convince the user by means of psychological ways to disclose secrets such as passwords, card numbers, etc. by, for example, impersonating a bank, a contractor, or a customer.[3]

Indirect attacks

An indirect attack is an attack launched by a third-party computer. By using someone else's computer to launch an attack, it becomes far more difficult to track down the actual attacker. There have also been cases where attackers took advantage of public anonymizing systems, such as the Tor onion router system.

Computer crime

Computer crime refers to any crime that involves a computer and a network.[4]

Vulnerable areas

Computer security is critical in almost any industry which uses computers.[5]

Financial systems

Web sites that accept or store credit card numbers and bank account information are prominent hacking targets, because of the potential for immediate financial gain from transferring money, making purchases, or selling the information on the black market. In-store payment systems and ATMs have also been tampered with in order to gather customer account data and PINs.

Utilities and industrial equipment

Computers control functions at many utilities, including coordination of telecommunications, the power grid, nuclear power plants, and valve opening and closing in water and gas networks. The Internet is a potential attack vector for such machines if connected, but the Stuxnet worm demonstrated that even equipment controlled by computers not connected to the Internet can be vulnerable to physical damage caused by malicious commands sent to industrial equipment (in that case uranium enrichment centrifuges) which are infected via removable media. In 2014, the Computer Emergency Readiness Team, a division of the Department of Homeland Security, investigated 79 hacking incidents at energy companies.[6]

Aviation

The aviation industry is especially important when analyzing computer security because the involved risks include human life, expensive equipment, cargo, and transportation infrastructure. Security can be compromised by hardware and software malpractice, human error, and faulty operating environments. Threats that exploit computer vulnerabilities can stem from sabotage, espionage, industrial competition, terrorist attack, mechanical malfunction, and human error.[7]

The consequences of a successful deliberate or inadvertent misuse of a computer system in the aviation industry range from loss of confidentiality to loss of system integrity, which may lead to more serious concerns such as exfiltration (data theft or loss), network and air traffic control outages, which in turn can lead to airport closures, loss of aircraft, loss of passenger life. Military systems that control munitions can pose an even greater risk.

A proper attack does not need to be very high tech or well funded; for a power outage at an airport alone can cause repercussions worldwide.[8] One of the easiest and, arguably, the most difficult to trace security vulnerabilities is achievable by transmitting unauthorized communications over specific radio frequencies. These transmissions may spoof air traffic controllers or simply disrupt communications altogether.[9] Controlling aircraft over oceans is especially dangerous because radar surveillance only extends 175 to 225 miles offshore. Beyond the radar's sight controllers must rely on periodic radio communications with a third party. [10] Another attack vector of concern is onboard wifi systems.[11]

Consumer devices

Desktop computers and laptops are commonly infected with malware, either to gather passwords or financial account information, or to construct a botnet to attack another target. Smart phones, tablet computers, smart watches, and other mobile devices have also recently become targets for malware.

Many smartphones have cameras, microphones, GPS receivers, compasses, and accelerometers. Many Quantified Self devices, such as activity trackers, and mobile apps collect personal information, such as heartbeat, diet, notes on activities (from exercise in public to sexual activities), and performance of bodily functions. Wifi, Bluetooth, and cell phone network devices can be used as attack vectors, and sensors might be remotely activated after a successful attack. Many mobile applications do not use encryption to transmit this data, nor to protect usernames and passwords, leaving the devices and the web sites where data is stored vulnerable to monitoring and break-ins.[12]

Hacking techniques have also been demonstrated against home automation devices such as the Nest thermostat.[12]

Large corporations

Data breaches at large corporations have become common, largely for financial gain through identity theft. Notably, the 2014 Sony Pictures Entertainment hack was allegedly carried out by the government of North Korea or its supporters, in retaliation for an unflattering caricature and fictional assassination of supreme leader Kim Jong-un.

Automobiles

With physical access to a car's internal controller area network, hackers have demonstrated the ability to disable the brakes and turn the steering wheel.[13] Computerized engine timing, cruise control, anti-lock brakes, seat belt tensioners, door locks, airbags and advanced driver assistance systems make these disruptions possible, and self-driving cars go even further. Connected cars may use wifi and bluetooth to communicate with onboard consumer devices, and the cell phone network to contact concierge and emergency assistance services or get navigational or entertainment information; each of these networks is a potential entry point for malware or an attacker.[13] Researchers in 2011 were even able to use a malicious compact disc in a car's stereo system as a successful attack vector,[14] and cars with built-in voice recognition or remote assistance features have onboard microphones which could be used for eavesdropping. A 2015 report by U.S. Senator Edward Markey criticized manufacturers' security measures as inadequate and also highlighted privacy concerns about driving, location, and diagnostic data being collected, which is vulnerable to abuse by both manufacturers and hackers.[15]

Government

Military installations have been the target of hacks; vital government infrastructure such as traffic light controls, police and intelligence agency communications, and financial systems are also potential targets as they become computerized.

Financial cost of security breaches

Serious financial damage has been caused by security breaches, but because there is no standard model for estimating the cost of an incident, the only data available is that which is made public by the organizations involved. “Several computer security consulting firms produce estimates of total worldwide losses attributable to virus and worm attacks and to hostile digital acts in general. The 2003 loss estimates by these firms range from $13 billion (worms and viruses only) to $226 billion (for all forms of covert attacks). The reliability of these estimates is often challenged; the underlying methodology is basically anecdotal.”[16]

However, reasonable estimates of the financial cost of security breaches can actually help organizations make rational investment decisions. According to the classic Gordon-Loeb Model analyzing the optimal investment level in information security, one can conclude that the amount a firm spends to protect information should generally be only a small fraction of the expected loss (i.e., the expected value of the loss resulting from a cyber/information security breach).[17]

Insecurities in operating systems have led to a massive black market for rogue software. An attacker can use a security hole to install software that tricks the user into buying a product. At that point, an affiliate program pays the affiliate responsible for generating that installation about $30. The software is sold for between $50 and $75 per license.[18]

Reasons

There are many similarities (yet many fundamental differences) between computer and physical security. Just like real-world security, the motivations for breaches of computer security vary between attackers, sometimes called hackers or crackers. Some are thrill-seekers or vandals (the kind often responsible for defacing web sites); similarly, some web site defacements are done to make political statements. However, some attackers are highly skilled and motivated with the goal of compromising computers for financial gain or espionage. An example of the latter is Markus Hess (more diligent than skilled), who spied for the KGB and was ultimately caught because of the efforts of Clifford Stoll, who wrote a memoir, The Cuckoo's Egg, about his experiences.

For those seeking to prevent security breaches, the first step is usually to attempt to identify what might motivate an attack on the system, how much the continued operation and information security of the system are worth, and who might be motivated to breach it. The precautions required for a home personal computer are very different for those of banks' Internet banking systems, and different again for a classified military network. Other computer security writers suggest that, since an attacker using a network need know nothing about you or what you have on your computer, attacker motivation is inherently impossible to determine beyond guessing. If true, blocking all possible attacks is the only plausible action to take.

Computer protection (countermeasures)

There are numerous ways to protect computers, including utilizing security-aware design techniques, building on secure operating systems and installing hardware devices designed to protect the computer systems.

In general, a countermeasure is a measure or action taken to counter or offset another one. In computer security a countermeasure is defined as an action, device, procedure, or technique that reduces a threat, a vulnerability, or an attack by eliminating or preventing it, by minimizing the harm it can cause, or by discovering and reporting it so that corrective action can be taken.[19][20] An alternate meaning of countermeasure from the InfosecToday glossary[21] is:

The deployment of a set of security services to protect against a security threat.

Security and systems design

Although there are many aspects to take into consideration when designing a computer system, security can prove to be very important. According to Symantec, in 2010, 94 percent of organizations polled expect to implement security improvements to their computer systems, with 42 percent claiming cyber security as their top risk.[22]

At the same time, many organizations are improving security and many types of cyber criminals are finding ways to continue their activities. Almost every type of cyber attack is on the rise. In 2009 respondents to the CSI Computer Crime and Security Survey admitted that malware infections, denial-of-service attacks, password sniffing, and web site defacements were significantly higher than in the previous two years.[23]

Security measures

A state of computer "security" is the conceptual ideal, attained by the use of the three processes: threat prevention, detection, and response. These processes are based on various policies and system components, which include the following:

Today, computer security comprises mainly "preventive" measures, like firewalls or an exit procedure. A firewall can be defined as a way of filtering network data between a host or a network and another network, such as the Internet, and can be implemented as software running on the machine, hooking into the network stack (or, in the case of most UNIX-based operating systems such as Linux, built into the operating system kernel) to provide real time filtering and blocking. Another implementation is a so-called physical firewall which consists of a separate machine filtering network traffic. Firewalls are common amongst machines that are permanently connected to the Internet.

However, relatively few organisations maintain computer systems with effective detection systems, and fewer still have organised response mechanisms in place. As result, as Reuters points out: “Companies for the first time report they are losing more through electronic theft of data than physical stealing of assets”.[24] The primary obstacle to effective eradication of cyber crime could be traced to excessive reliance on firewalls and other automated "detection" systems. Yet it is basic evidence gathering by using packet capture appliances that puts criminals behind bars.

Difficulty with response

Responding forcefully to attempted security breaches (in the manner that one would for attempted physical security breaches) is often very difficult for a variety of reasons:

Reducing vulnerabilities

Computer code is regarded by some as a form of mathematics. It is theoretically possible to prove the correctness of certain classes of computer programs, though the feasibility of actually achieving this in large-scale practical systems is regarded as small by some with practical experience in the industry; see Bruce Schneier et al.

It is also possible to protect messages in transit (i.e., communications) by means of cryptography. One method of encryption—the one-time pad—is unbreakable when correctly used. This method was used by the Soviet Union during the Cold War, though flaws in their implementation allowed some cryptanalysis; see the Venona project. The method uses a matching pair of key-codes, securely distributed, which are used once-and-only-once to encode and decode a single message. For transmitted computer encryption this method is difficult to use properly (securely), and highly inconvenient as well. Other methods of encryption, while breakable in theory, are often virtually impossible to directly break by any means publicly known today. Breaking them requires some non-cryptographic input, such as a stolen key, stolen plaintext (at either end of the transmission), or some other extra cryptanalytic information.

Social engineering and direct computer access (physical) attacks can only be prevented by non-computer means, which can be difficult to enforce, relative to the sensitivity of the information. Even in a highly disciplined environment, such as in military organizations, social engineering attacks can still be difficult to foresee and prevent.

Trusting computer program code to behave securely has been pursued for decades. It has proven difficult to determine what code 'will never do.' Mathematical proofs are illusive in part because it is so difficult to define secure behavior even notionally, let alone mathematically. In practice, only a small fraction of computer program code is mathematically proven, or even goes through comprehensive information technology audits or inexpensive but extremely valuable computer security audits, so it is usually possible for a determined hacker to read, copy, alter or destroy data in well secured computers, albeit at the cost of great time and resources. Few attackers would audit applications for vulnerabilities just to attack a single specific system. It is possible to reduce an attacker's chances by keeping systems up to date, using a security scanner or/and hiring competent people responsible for security. The effects of data loss/damage can be reduced by careful backing up and insurance. However software-based strategies have not yet been discovered for protecting computers from adequately funded, dedicated malicious attacks.

Security by design

Main article: Secure by design

Security by design, or alternately secure by design, means that the software has been designed from the ground up to be secure. In this case, security is considered as a main feature.

Some of the techniques in this approach include:

Security architecture

The Open Security Architecture organization defines IT security architecture as "the design artifacts that describe how the security controls (security countermeasures) are positioned, and how they relate to the overall information technology architecture. These controls serve the purpose to maintain the system's quality attributes: confidentiality, integrity, availability, accountability and assurance services".[25]

Techopedia defines security architecture as "a unified security design that addresses the necessities and potential risks involved in a certain scenario or environment. It also specifies when and where to apply security controls. The design process is generally reproducible." The key attributes of security architecture are:[26]

Hardware protection mechanisms

While hardware may be a source of insecurity, such as with microchip vulnerabilities maliciously introduced during the manufacturing process,[27][28] hardware-based or assisted computer security also offers an alternative to software-only computer security. Using devices and methods such as dongles, trusted platform modules, intrusion-aware cases, drive locks, disabling USB ports, and mobile-enabled access may be considered more secure due to the physical access (or sophisticated backdoor access) required in order to be compromised. Each of these is covered in more detail below.

Secure operating systems

One use of the term "computer security" refers to technology that is used to implement secure operating systems. Much of this technology is based on science developed in the 1980s and used to produce what may be some of the most impenetrable operating systems ever. Though still valid, the technology is in limited use today, primarily because it imposes some changes to system management and also because it is not widely understood. Such ultra-strong secure operating systems are based on operating system kernel technology that can guarantee that certain security policies are absolutely enforced in an operating environment. An example of such a Computer security policy is the Bell-LaPadula model. The strategy is based on a coupling of special microprocessor hardware features, often involving the memory management unit, to a special correctly implemented operating system kernel. This forms the foundation for a secure operating system which, if certain critical parts are designed and implemented correctly, can ensure the absolute impossibility of penetration by hostile elements. This capability is enabled because the configuration not only imposes a security policy, but in theory completely protects itself from corruption. Ordinary operating systems, on the other hand, lack the features that assure this maximal level of security. The design methodology to produce such secure systems is precise, deterministic and logical.

Systems designed with such methodology represent the state of the art of computer security although products using such security are not widely known. In sharp contrast to most kinds of software, they meet specifications with verifiable certainty comparable to specifications for size, weight and power. Secure operating systems designed this way are used primarily to protect national security information, military secrets, and the data of international financial institutions. These are very powerful security tools and very few secure operating systems have been certified at the highest level (Orange Book A-1) to operate over the range of "Top Secret" to "unclassified" (including Honeywell SCOMP, USAF SACDIN, NSA Blacker and Boeing MLS LAN). The assurance of security depends not only on the soundness of the design strategy, but also on the assurance of correctness of the implementation, and therefore there are degrees of security strength defined for COMPUSEC. The Common Criteria quantifies security strength of products in terms of two components, security functionality and assurance level (such as EAL levels), and these are specified in a Protection Profile for requirements and a Security Target for product descriptions. None of these ultra-high assurance secure general purpose operating systems have been produced for decades or certified under Common Criteria.

In USA parlance, the term High Assurance usually suggests the system has the right security functions that are implemented robustly enough to protect DoD and DoE classified information. Medium assurance suggests it can protect less valuable information, such as income tax information. Secure operating systems designed to meet medium robustness levels of security functionality and assurance have seen wider use within both government and commercial markets. Medium robust systems may provide the same security functions as high assurance secure operating systems but do so at a lower assurance level (such as Common Criteria levels EAL4 or EAL5). Lower levels mean we can be less certain that the security functions are implemented flawlessly, and therefore less dependable. These systems are found in use on web servers, guards, database servers, and management hosts and are used not only to protect the data stored on these systems but also to provide a high level of protection for network connections and routing services.

Secure coding

Main article: Secure coding

If the operating environment is not based on a secure operating system capable of maintaining a domain for its own execution, and capable of protecting application code from malicious subversion, and capable of protecting the system from subverted code, then high degrees of security are understandably not possible. While such secure operating systems are possible and have been implemented, most commercial systems fall in a 'low security' category because they rely on features not supported by secure operating systems (like portability, and others). In low security operating environments, applications must be relied on to participate in their own protection. There are 'best effort' secure coding practices that can be followed to make an application more resistant to malicious subversion.

In commercial environments, the majority of software subversion vulnerabilities result from a few known kinds of coding defects. Common software defects include buffer overflows, format string vulnerabilities, integer overflow, and code/command injection. These defects can be used to cause the target system to execute putative data. However, the "data" contain executable instructions, allowing the attacker to gain control of the processor.

Some common languages such as C and C++ are vulnerable to all of these defects (see Seacord, "Secure Coding in C and C++").[37] Other languages, such as Java, are more resistant to some of these defects, but are still prone to code/command injection and other software defects which facilitate subversion.

Another bad coding practice occurs when an object is deleted during normal operation yet the program neglects to update any of the associated memory pointers, potentially causing system instability when that location is referenced again. This is called dangling pointer, and the first known exploit for this particular problem was presented in July 2007. Before this publication the problem was known but considered to be academic and not practically exploitable.[38]

Unfortunately, there is no theoretical model of "secure coding" practices, nor is one practically achievable, insofar as the code (ideally, read-only) and data (generally read/write) generally tends to have some form of defect.

Capabilities and access control lists

Main articles: Access control list and Capability (computers)

Within computer systems, two of many security models capable of enforcing privilege separation are access control lists (ACLs) and capability-based security. Using ACLs to confine programs has been proven to be insecure in many situations, such as if the host computer can be tricked into indirectly allowing restricted file access, an issue known as the confused deputy problem. It has also been shown that the promise of ACLs of giving access to an object to only one person can never be guaranteed in practice. Both of these problems are resolved by capabilities. This does not mean practical flaws exist in all ACL-based systems, but only that the designers of certain utilities must take responsibility to ensure that they do not introduce flaws.

Capabilities have been mostly restricted to research operating systems, while commercial OSs still use ACLs. Capabilities can, however, also be implemented at the language level, leading to a style of programming that is essentially a refinement of standard object-oriented design. An open source project in the area is the E language.

The most secure computers are those not connected to the Internet and shielded from any interference. In the real world, the most secure systems are operating systems where security is not an add-on.

Hacking back

There has been a significant debate regarding the legality of hacking back against digital attackers (who attempt to or successfully breach an individual's, entity's, or nation's computer). The arguments for such counter-attacks are based on notions of equity, active defense, vigilantism, and the Computer Fraud and Abuse Act (CFAA). The arguments against the practice are primarily based on the legal definitions of "intrusion" and "unauthorized access", as defined by the CFAA. As of October 2012, the debate is ongoing.[39]

Notable computer security attacks and breaches

Some illustrative examples of different types of computer security breaches are given below.

Robert Morris and the first computer worm

Main article: Morris worm

In 1988, only 60,000 computers were connected to the Internet, and most were mainframes, minicomputers and professional workstations. On November 2, 1988, many started to slow down, because they were running a malicious code that demanded processor time and that spread itself to other computers - the first internet "computer worm".[40] The software was traced back to 23 year old Cornell University graduate student Robert Tappan Morris, Jr. who said 'he wanted to count how many machines were connected to the Internet'.[40]

Rome Laboratory

In 1994, over a hundred intrusions were made by unidentified crackers into the Rome Laboratory, the US Air Force's main command and research facility. Using trojan horses, hackers were able to obtain unrestricted access to Rome's networking systems and remove traces of their activities. The intruders were able to obtain classified files, such as air tasking order systems data and furthermore able to penetrate connected networks of National Aeronautics and Space Administration's Goddard Space Flight Center, Wright-Patterson Air Force Base, some Defense contractors, and other private sector organizations, by posing as a trusted Rome center user.[41]

TJX loses 45.7m customer credit card details

In early 2007, American apparel and home goods company TJX announced that it was the victim of an unauthorized computer systems intrusion[42] and that the hackers had accessed a system that stored data on credit card, debit card, check, and merchandise return transactions.[43]

Stuxnet attack

The computer worm known as Stuxnet reportedly ruined almost one-fifth of Iran's nuclear centrifuges[44] by disrupting industrial programmable logic controllers (PLCs) in a targeted attack generally believed to have been launched by Israel and the United States[45][46][47][48] although neither has publicly acknowledged this.

Global surveillance disclosures

In early 2013, thousands of thousands of classified documents[49] were disclosed by NSA contractor Edward Snowden. Called the "most significant leak in U.S. history"[50] it also revealed for the first time the massive breaches of computer security by the NSA, including deliberately inserting a backdoor in a NIST standard for encryption[51] and tapping the links between Google's data centres.[52]

Target And Home Depot Breaches by Rescator

In 2013 and 2014, a Russian/Ukrainian hacking ring known as "Rescator" broke into Target Corporation computers in 2013, stealing roughly 40 million credit cards,[53] and then Home Depot computers in 2014, stealing between 53 and 56 million credit card numbers.[54] Warnings were delivered at both corporations, but ignored; physical security breaches using self checkout machines are believed to have played a large role. “The malware utilized is absolutely unsophisticated and uninteresting,” says Jim Walter, director of threat intelligence operations at security technology company McAfee - meaning that the heists could have easily been stopped by existing antivirus software had administrators responded to the warnings. The size of the thefts has resulted in major attention from state and Federal United States authorities and the investigation is ongoing.

Legal issues and global regulation

Conflict of laws in cyberspace[55] has become a major cause of concern for computer security community. Some of the main challenges and complaints about the antivirus industry are the lack of global web regulations, a global base of common rules to judge, and eventually punish, cyber crimes and cyber criminals. There is no global cyber law[56] and cyber security treaty[57] that can be invoked for enforcing global cyber security issues.

International legal issues of cyber attacks[58] are really tricky and complicated in nature.[59] For instance, even if an antivirus firm locates the cyber criminal behind the creation of a particular virus or piece of malware or again one form of cyber attack, often the local authorities cannot take action due to lack of laws under which to prosecute.[60][61] This is mainly caused by the fact that many countries have their own regulations regarding cyber crimes. Authorship attribution for cyber crimes and cyber attacks has become a major problem for international law enforcement agencies.[62]

"[Computer viruses] switch from one country to another, from one jurisdiction to another — moving around the world, using the fact that we don't have the capability to globally police operations like this. So the Internet is as if someone [had] given free plane tickets to all the online criminals of the world."[60] (Mikko Hyppönen) Use of dynamic DNS, fast flux and bullet proof servers have added own complexities to this situation.[63]

Businesses are eager to expand to less developed countries due to the low cost of labor, says White et al. (2012). However, these countries are the ones with the least amount of Internet safety measures, and the Internet Service Providers are not so focused on implementing those safety measures (2010). Instead, they are putting their main focus on expanding their business, which exposes them to an increase in criminal activity.[64]

In response to the growing problem of cyber crime, the European Commission established the European Cybercrime Centre (EC3).[65] The EC3 effectively opened on 1 January 2013 and will be the focal point in the EU's fight against cyber crime, contributing to faster reaction to online crimes. It will support member states and the EU's institutions in building an operational and analytical capacity for investigations, as well as cooperation with international partners.[66]

Government

The role of the government is to make regulations to force companies and organizations to protect their system, infrastructure and information from any cyber attacks, but also to protect its own national infrastructure such as the national power-grid.

The question of whether the government should intervene or not in the regulation of the cyberspace is a very polemical one. Indeed, for as long as it has existed and by definition, the cyberspace is a virtual space free of any government intervention. Where everyone agree that an improvement on cybersecurity is more than vital, is the government the best actor to solve this issue? Many government officials and experts think that the government should step in and that there is a crucial need for regulation, mainly due to the failure of the private sector to solve efficiently the cybersecurity problem. R. Clarke said during a panel discussion at the RSA Security Conference in San Francisco, he believes that the "industry only responds when you threaten regulation. If industry doesn't respond (to the threat), you have to follow through."[67] On the other hand, executives from the private sector agree that improvements are necessary but think that the government intervention would affect their ability to innovate efficiently.

Public–private cooperation

The cybersecurity act of 2010 establishes the creation of an advisory panel, each member of this panel will be appointed by the President of the United-States. They must represent the private sector, the academic sector, the public sector and the non-profit organisations.[68] The purpose of the panel is to advise the government as well as help improve strategies.

Actions and teams in the US

Cybersecurity Act of 2010

The "Cybersecurity Act of 2010 - S. 773" (full text) was introduced first in the Senate on April 1, 2009 by Senator Jay Rockefeller (D-WV), Senator Evan Bayh (D-IN), Senator Barbara Mikulski (D-MD), Senator Bill Nelson (D-FL), and Senator Olympia Snowe (R-ME). The revised version was approved on March 24, 2009.
The main objective of the bill is to increase collaboration between the public and the private sector on the issue of cybersecurity. But also

"to ensure the continued free flow of commerce within the United States and with its global trading partners through secure cyber communications, to provide for the continued development and exploitation of the Internet and intranet communications for such purposes, to provide for the development of a cadre of information technology specialists to improve and maintain effective cybersecurity defenses against disruption, and for other purposes."[68]

The act also wants to instate new higher standards, processes, technologies and protocols to ensure the security of the "critical infrastructure".

International Cybercrime Reporting and Cooperation Act

On March 25, 2010, Representative Yvette Clarke (D-NY) introduced the "International Cybercrime Reporting and Cooperation Act - H.R.4962"[69] in the House of Representatives; the bill, co-sponsored by seven other representatives (among whom only one Republican), was referred to three House committees.[70] The bill seeks to make sure that the administration keeps Congress informed on information infrastructure, cybercrime, and end-user protection worldwide. It also "directs the President to give priority for assistance to improve legal, judicial, and enforcement capabilities with respect to cybercrime to countries with low information and communications technology levels of development or utilization in their critical infrastructure, telecommunications systems, and financial industries"[70] as well as to develop an action plan and an annual compliance assessment for countries of "cyber concern".[70]

Protecting Cyberspace as a National Asset Act of 2010

On June 19, 2010, United States Senator Joe Lieberman (I-CT) introduced a bill called "Protecting Cyberspace as a National Asset Act of 2010 - S.3480"[71] which he co-wrote with Senator Susan Collins (R-ME) and Senator Thomas Carper (D-DE). If signed into law, this controversial bill, which the American media dubbed the "Kill switch bill", would grant the President emergency powers over the Internet. However, all three co-authors of the bill issued a statement claiming that instead, the bill "[narrowed] existing broad Presidential authority to take over telecommunications networks".[72]

White House proposes cybersecurity legislation

On May 12, 2011, the White House sent Congress a proposed cybersecurity law designed to force companies to do more to fend off cyberattacks, a threat that has been reinforced by recent reports about vulnerabilities in systems used in power and water utilities.[73]

Executive order 13636 Improving Critical Infrastructure Cybersecurity was signed February 12, 2013.

White House Cybersecurity Summit

President Obama called for a cybersecurity summit, held at Stanford University in February 2015.[74]

Government initiatives

The government put together several different websites to inform, share and analyze information. Those websites are targeted to different "audiences":

Here are a few examples :

Military agencies

Homeland Security

The Department of Homeland Security has a dedicated division responsible for the response system, risk management program and requirements for cyber security in the United States called the National Cyber Security Division.[75][76] The division is home to US-CERT operations and the National Cyber Alert System. The goals of those team is to :

In October 2009, the Department of Homeland Security opened the National Cybersecurity and Communications Integration Center. The center brings together government organizations responsible for protecting computer networks and networked infrastructure.[77]

FBI

The third priority of the Federal Bureau of Investigation(FBI) is to:

Protect the United States against cyber-based attacks and high-technology crimes[78]

According to the 2010 Internet Crime Report, 303,809 complaints were received via the IC3 website. The Internet Crime Complaint Center, also known as IC3, is a multi-agency task force made up by the FBI, the National White Collar Crime Center (NW3C), and the Bureau of Justice Assistance (BJA).[79]
According to the same report,[80] here are the top 10 reported offense in the United States only :

In addition to its own duties, the FBI participates in non-profit organization such as InfraGard. InfraGard is a private non-profit organization serving as a public-private partnership between U.S. businesses and the FBI. The organization describes itself as an information sharing and analysis effort serving the interests and combining the knowledge base of a wide range of members.[81] InfraGard states they are an association of businesses, academic institutions, state and local law enforcement agencies, and other participants dedicated to sharing information and intelligence to prevent hostile acts against the United States.[82]

Department of Justice

In the criminal division of the United States Department of Justice operates a section called the Computer Crime and Intellectual Property Section. The CCIPS is in charge of investigating computer crime and intellectual property crime and is specialized in the search and seizure of digital evidence in computers and networks.
As stated on their website:

"The Computer Crime and Intellectual Property Section (CCIPS) is responsible for implementing the Department's national strategies in combating computer and intellectual property crimes worldwide. The Computer Crime Initiative is a comprehensive program designed to combat electronic penetrations, data thefts, and cyberattacks on critical information systems. CCIPS prevents, investigates, and prosecutes computer crimes by working with other government agencies, the private sector, academic institutions, and foreign counterparts."[83]

USCYBERCOM

The United States Strategic Command (USSTRATCOM) is one of the nine Unified Combatant Commands of the United States Department of Defense (DoD). The Command, including components, employs more than 2,700 people, representing all four services, including DoD civilians and contractors, who oversee the command's operationally focused global strategic mission. The United States Cyber Command, also known as USCYBERCOM, is a sub-unified command subordinate to USSTRATCOM. Its mission are to plan, coordinate, integrate, synchronize and conduct activities to: direct the operations and defense of specified Department of Defense information networks and; prepare to, and when directed, conduct full spectrum military cyberspace operations in order to enable actions in all domains, ensure US/Allied freedom of action in cyberspace and deny the same to our adversaries."[84]

FCC

The U.S. Federal Communications Commission's role in cyber security is to strengthen the protection of critical communications infrastructure, to assist in maintaining the reliability of networks during disasters, to aid in swift recovery after, and to ensure that first responders have access to effective communications services.[85]

Computer Emergency Readiness Team

Computer Emergency Response Team is a name given to expert groups that handle computer security incidents. In the US, two distinct organization exist, although they do work closely together.

International actions

A lot of different teams and organisations exists, mixing private and public members. Here are some examples:

The objective of ENISA is to improve network and information security in the European Union. The agency has to contribute to the development of a culture of network and information security for the benefit of the citizens, consumers, enterprises and public sector organisations of the European Union, and consequently will contribute to the smooth functioning of the EU Internal Market.

Germany

Berlin starts National Cyber Defense Initiative

On June 16, 2011, the German Minister for Home Affairs, officially opened the new German NCAZ (National Center for Cyber Defense) Nationales Cyber-Abwehrzentrum, which is located in Bonn. The NCAZ closely cooperates with BSI (Federal Office for Information Security) Bundesamt für Sicherheit in der Informationstechnik, BKA (Federal Police Organisation) Bundeskriminalamt (Deutschland), BND (Federal Intelligence Service) Bundesnachrichtendienst, MAD (Military Intelligence Service) Amt für den Militärischen Abschirmdienst and other national organisations in Germany taking care of national security aspects. According to the Minister the primary task of the new organisation founded on February 23, 2011, is to detect and prevent attacks against the national infrastructure and mentioned incidents like Stuxnet.

South Korea

Following cyberattacks in the first half of 2013, whereby government, news-media, television station, and bank websites were compromised, the national government committed to the training of 5,000 new cybersecurity experts by 2017. The South Korean government blamed its northern counterpart on these attacks, as well as incidents that occurred in 2009, 2011, and 2012, but Pyongyang denies the accusations.[91]

Seoul, March 7, 2011 - South Korean police have contacted 35 countries to ask for cooperation in tracing the origin of a massive cyber attack on the Web sites of key government and financial institutions, amid a nationwide cyber security alert issued against further threats. The Web sites of about 30 key South Korean government agencies and financial institutions came under a so-called distributed denial-of-service (DDoS) attack for two days from Friday, with about 50,000 "zombie" computers infected with a virus seeking simultaneous access to selected sites and swamping them with traffic. As soon as the copies of overseas servers are obtained, the cyber investigation unit will analyse the data to track down the origin of the attacks made from countries, including the United States, Russia, Italy and Israel, the NPA noted.[92]

In late September 2013, a computer-security competition jointly sponsored by the defense ministry and the National Intelligence Service was announced. The winners will be announced on September 29, 2013 and will share a total prize pool of 80 million won (US$74,000).[91]

India

India has no specific law for dealing with cyber security related issues.[93] Some provisions for cyber security have been incorporated into rules framed under the Information Technology Act 2000 but they are grossly insufficient. Further, the National Cyber Security Policy 2013 has remained ineffective and non-implementable until now.[94] The cyber security trends and developments in India 2013 have listed the shortcomings of Indian cyber security policy in general and Indian cyber security initiatives in particular.[95] Indian cyber security policy has also failed to protect civil liberties of Indians including privacy rights.[96] Civil liberties protection in cyberspace has been blatantly ignored by Indian government and e-surveillance projects have been kept intact by the Narendra Modi government.[97] As a result Indian cyber security efforts are inadequate and not up to the mark. There is also no legal obligation for cyber security breach disclosures in India as well.[98]

However, the Indian Companies Act 2013 has introduced cyber law[99] and cyber security obligations[100] on the part of Indian directors. Cyber security obligations for e-commerce business in India have also been recognised recently.[101]

Canada

On October 3, 2010, Public Safety Canada unveiled Canada’s Cyber Security Strategy, following a Speech from the Throne commitment to boost the security of Canadian cyberspace.[102][103] The aim of the strategy is to strengthen Canada’s “cyber systems and critical infrastructure sectors, support economic growth and protect Canadians as they connect to each other and to the world.”[104] Three main pillars define the strategy: securing government systems, partnering to secure vital cyber systems outside the federal government, and helping Canadians to be secure online.[104] The strategy involves multiple departments and agencies across the Government of Canada.[105] The Cyber Incident Management Framework for Canada outlines these responsibilities, and provides a plan for coordinated response between government and other partners in the event of a cyber incident.[106] The Action Plan 2010-2015 for Canada's Cyber Security Strategy outlines the ongoing implementation of the strategy.[107]

Public Safety Canada’s Canadian Cyber Incident Response Centre (CCIRC) is responsible for mitigating and responding to threats to Canada’s critical infrastructure and cyber systems. The CCIRC provides support to mitigate cyber threats, technical support to respond and recover from targeted cyber attacks, and provides online tools for members of Canada’s critical infrastructure sectors.[108] The CCIRC posts regular cyber security bulletins on the Public Safety Canada website.[109] The CCIRC also operates an online reporting tool where individuals and organizations can report a cyber incident.[110] Canada's Cyber Security Strategy is part of a larger, integrated approach to critical infrastructure protection, and functions as a counterpart document to the National Strategy and Action Plan for Critical Infrastructure.[105]

On September 27, 2010, Public Safety Canada partnered with STOP.THINK.CONNECT, a coalition of non-profit, private sector, and government organizations dedicated to informing the general public on how to protect themselves online.[111] On February 4, 2014, the Government of Canada launched the Cyber Security Cooperation Program.[112] The program is a $1.5 million five-year initiative aimed at improving Canada’s cyber systems through grants and contributions to projects in support of this objective.[113] Public Safety Canada aims to begin an evaluation of Canada's Cyber Security Strategy in early 2015.[105] Public Safety Canada administers and routinely updates the GetCyberSafe portal for Canadian citizens, and carries out Cyber Security Awareness Month during October.[114]

National teams

Here are the main computer emergency response teams around the world. Every country have their own team to protect network security. February 27, 2014, the Chinese network security and information technology leadership team is established. The leadership team will focus on national security and long-term development, co-ordination of major issues related to network security and information technology economic, political, cultural, social, and military and other fields of research to develop network security and information technology strategy, planning and major macroeconomic policy promote national network security and information technology law, and constantly enhance security capabilities.

Europe

CSIRTs in Europe collaborate in the TERENA task force TF-CSIRT. TERENA's Trusted Introducer service provides an accreditation and certification scheme for CSIRTs in Europe. A full list of known CSIRTs in Europe is available from the Trusted Introducer website.

Other countries

Cybersecurity and modern warfare

Main article: Cyberwarfare

Cybersecurity is becoming increasingly important as more information and technology is being made available on cyberspace. There is growing concern among governments that cyberspace will become the next theatre of warfare. As Mark Clayton from the Christian Science Monitor described in article titled, “The New Cyber Arms Race.”:

In the future, wars will not just be fought by soldiers with guns or with planes that drop bombs. They will also be fought with the click of a mouse a half a world away that unleashes carefully weaponized computer programs that disrupt or destroy critical industries like utilities, transportation, communications, and energy. Such attacks could also disable military networks that control the movement of troops, the path of jet fighters, the command and control of warships.[115]

This has lead to new terms such as, “cyberwarfare” and “cyberterrorism.” More and more critical infrastructure is being controlled via computer programs that, while increasing efficiency, exposes new vulnerabilities. The test will be to see if governments and corporations that control critical systems such as energy, communications and other critical information will be able to prevent attacks before they occur. As Jay Cross, the chief scientist of the Internet Time Group remarked, “Connectedness begets vulnerability.”[116]

The cyber security job market

Cyber Security is a fast-growing[117] field of IT concerned with reducing organizations' risk of hack or data breach. Commercial, government and non-governmental all employ cybersecurity professional, but the use of the term "cybersecurity" is government job descriptions is more prevalent than in non-government job descriptions, in part due to government "cybersecurity" initiatives (as opposed to corporation's "IT security" initiatives) and the establishment of government institutions like the US Cyber Command and the UK Defence Cyber Operations Group.[118]

Typical cybersecurity job titles and descriptions include:[119]

Security Analyst
Analyzes and assesses vulnerabilities in the infrastructure (software, hardware, networks), investigates available tools and countermeasures to remedy the detected vulnerabilities, and recommends solutions and best practices. Analyzes and assesses damage to the data/infrastructure as a result of security incidents, examines available recovery tools and processes, and recommends solutions. Tests for compliance with security policies and procedures. May assist in the creation, implementation, and/or management of security solutions.
Security Engineer
Performs security monitoring, security and data/logs analysis, and forensic analysis, to detect security incidents, and mounts incident response. Investigates and utilizes new technologies and processes to enhance security capabilities and implement improvements. May also review code or perform other security engineering methodologies.
Security Architect
Designs a security system or major components of a security system, and may head a security design team building a new security system.
Security Administrator
Installs and manages organization-wide security systems. May also take on some of the tasks of a security analyst in smaller organizations.
Chief Information Security Officer
A high-level management position responsible for the entire information security division/staff. The position may include hands-on technical work.
Security Consultant/Specialist/Intelligence
Broad titles that encompass any one or all of the other roles/titles, tasked with protecting computers, networks, software, data, and/or information systems against viruses, worms, spyware, malware, intrusion detection, unauthorized access, denial-of-service attacks, and an ever increasing list of attacks by hackers acting as individuals or as part of organized crime or foreign governments.

Student programs are also available to people interested in beginning a career in cybersecurity.[120][121] Meanwhile, a flexible and effective option for information security professionals of all experience levels to keep studying is online security training, including webcasts.[122][123][124]

Terminology

The following terms used with regards to engineering secure systems are explained below.

Cryptographic techniques involve transforming information, scrambling it so it becomes unreadable during transmission. The intended recipient can unscramble the message; ideally, eavesdroppers cannot.

Scholars

See also

Further reading

References

  1. "Reliance spells end of road for ICT amateurs", May 07, 2013, The Australian
  2. http://www.evolllution.com/opinions/cybersecurity-understanding-online-threat/
  3. Arcos Sergio. "Social Engineering" (PDF).
  4. Moore, R. (2005) "Cybercrime: Investigating High-Technology Computer Crime," Cleveland, Mississippi: Anderson Publishing.
  5. J. C. Willemssen, "FAA Computer Security". GAO/T-AIMD-00-330. Presented at Committee on Science, House of Representatives, 2000.
  6. Pagliery, Jose. "Hackers attacked the U.S. energy grid 79 times this year". CNN Money. Cable News Network. Retrieved 16 April 2015.
  7. P. G. Neumann, "Computer Security in Aviation," presented at International Conference on Aviation Safety and Security in the 21st Century, White House Commission on Safety and Security, 1997.
  8. J. Zellan, Aviation Security. Hauppauge, NY: Nova Science, 2003, pp. 65–70.
  9. http://www.securityweek.com/air-traffic-control-systems-vulnerabilities-could-make-unfriendly-skies-black-hat
  10. http://www.npr.org/blogs/alltechconsidered/2014/08/04/337794061/hacker-says-he-can-break-into-airplane-systems-using-in-flight-wi-fi
  11. http://www.reuters.com/article/2014/08/04/us-cybersecurity-hackers-airplanes-idUSKBN0G40WQ20140804
  12. 12.0 12.1 http://www.npr.org/blogs/alltechconsidered/2014/08/06/338334508/is-your-watch-or-thermostat-a-spy-cyber-security-firms-are-on-it
  13. 13.0 13.1 http://www.vox.com/2015/1/18/7629603/car-hacking-dangers
  14. http://www.autosec.org/pubs/cars-usenixsec2011.pdf
  15. http://www.markey.senate.gov/imo/media/doc/2015-02-06_MarkeyReport-Tracking_Hacking_CarSecurity%202.pdf
  16. Cashell, B., Jackson, W. D., Jickling, M., & Webel, B. (2004). The Economic Impact of Cyber-Attacks. Congressional Research Service, Government and Finance Division. Washington DC: The Library of Congress.
  17. Gordon, Lawrence; Loeb, Martin (November 2002). "The Economics of Information Security Investment". ACM Transactions on Information and System Security 5 (4): 438-457. doi:10.1145/581271.581274.
  18. Krebs, Brian. "Massive Profits Fueling Rogue Antivirus Market". Washington Post. Retrieved 13 June 2014.
  19. RFC 2828 Internet Security Glossary
  20. CNSS Instruction No. 4009 dated 26 April 2010
  21. InfosecToday Glossary
  22. Symantec. (2010). State of Enterprise Security 2010.
  23. Richardson, R. (2010). 2009 CSI Computer Crime & Security Survey. Computer Security Institute. Computer Security Institute.
  24. "Firms lose more to electronic than physical theft". Reuters.
  25. Definitions: IT Security Architecture. SecurityArchitecture.org, Jan, 2006
  26. Jannsen, Cory. "Security Architecture". Techopedia. Janalta Interactive Inc. Retrieved 9 October 2014.
  27. The Hacker in Your Hardware: The Next Security Threat August 4, 2010 Scientific American
  28. Waksman, Adam; Sethumadhavan, Simha (2010), "Tamper Evident Microprocessors" (PDF), Proceedings of the IEEE Symposium on Security and Privacy (Oakland, California)
  29. "Sentinel HASP HL". E-Spin. Retrieved 2014-03-20.
  30. "Token-based authentication". SafeNet.com. Retrieved 2014-03-20.
  31. "Lock and protect your Windows PC". TheWindowsClub.com. Retrieved 2014-03-20.
  32. James Greene (2012). "Intel Trusted Execution Technology: White Paper" (PDF). Intel Corporation. Retrieved 2013-12-18.
  33. "SafeNet ProtectDrive 8.4". SCMagazine.com. 2008-10-04. Retrieved 2014-03-20.
  34. "Secure Hard Drives: Lock Down Your Data". PCMag.com. 2009-05-11.
  35. "Top 10 vulnerabilities inside the network". Network World. 2010-11-08. Retrieved 2014-03-20.
  36. "Forget IDs, use your phone as credentials". Fox Business Network. 2013-11-04. Retrieved 2014-03-20.
  37. "Secure Coding in C and C++, Second Edition". Cert.org. Retrieved 2013-09-25.
  38. New hacking technique exploits common programming error. SearchSecurity.com, July 2007
  39. Justin P. Webb (16 October 2012). "Hacking Back - are you authorized? A discussion of whether it's an invitation to federal prison or a justified reaction/strategy?". Cybercrime Review. Cybercrime Review. Retrieved 24 September 2013.
  40. 40.0 40.1 Jonathan Zittrain, 'The Future of The Internet', Penguin Books, 2008
  41. Information Security. United States Department of Defense, 1986
  42. "THE TJX COMPANIES, INC. VICTIMIZED BY COMPUTER SYSTEMS INTRUSION; PROVIDES INFORMATION TO HELP PROTECT CUSTOMERS" (Press release). The TJX Companies, Inc. 2007-01-17. Retrieved 2009-12-12.
  43. Largest Customer Info Breach Grows. MyFox Twin Cities, 29 March 2007.
  44. "The Stuxnet Attack On Iran's Nuclear Plant Was 'Far More Dangerous' Than Previously Thought". Business Insider. 20 November 2013.
  45. Reals, Tucker (24 September 2010). "Stuxnet Worm a U.S. Cyber-Attack on Iran Nukes?". CBS News.
  46. Kim Zetter (17 February 2011). "Cyberwar Issues Likely to Be Addressed Only After a Catastrophe". Wired. Retrieved 18 February 2011.
  47. Chris Carroll (18 October 2011). "Cone of silence surrounds U.S. cyberwarfare". Stars and Stripes. Retrieved 30 October 2011.
  48. John Bumgarner (27 April 2010). "Computers as Weapons of War" (PDF). IO Journal. Retrieved 30 October 2011.
  49. Seipel, Hubert. "Transcript: ARD interview with Edward Snowden". La Foundation Courage. Retrieved 11 June 2014.
  50. by Pentagon Papers leaker Daniel Ellsberg
  51. "Can You Trust NIST?".
  52. "New Snowden Leak: NSA Tapped Google, Yahoo Data Centers", Oct 31, 2013, Lorenzo Franceschi-Bicchierai, mashable.com
  53. "Missed Alarms and 40 Million Stolen Credit Card Numbers: How Target Blew It"
  54. "Home Depot says 53 million emails stolen"
  55. "Conflict Of Laws In Cyberspace, Internet And Computer Era". Conflict Of Laws In Cyberspace, Internet And Computer Era. 9 October 2013. Retrieved 6 September 2014.
  56. "International Cyber Law Treaty Is Required". Perry4Law Organisation’s Blog – An Exclusive And Global Techno Legal Knowledge Base. 10 October 2012. Retrieved 6 September 2014.
  57. "International Cyber Security Treaty Is Required" (PDF). Centre Of Excellence For Cyber Security Research And Development In India (CECSRDI). 9 January 2014. Retrieved 6 September 2014.
  58. "International Legal Issues Of Cyber Attacks, Cyber Terrorism, Cyber Espionage, Cyber Warfare And Cyber Crimes". International And Indian Legal Issues Of Cyber Security. 11 March 2014. Retrieved 6 September 2014.
  59. "International Legal Issues Of Cyber Attacks And Indian Perspective". Centre Of Excellence For Cyber Security Research And Development In India (CECSRDI). 22 March 2014. Retrieved 6 September 2014.
  60. 60.0 60.1 "Mikko Hypponen: Fighting viruses, defending the net". TED.
  61. "Mikko Hypponen - Behind Enemy Lines". Hack In The Box Security Conference.
  62. "Cross Border Cyber Attacks, Authorship Attribution And Cyber Crimes Convictions". Centre Of Excellence For Cyber Security Research And Development In India (CECSRDI). 29 March 2013. Retrieved 6 September 2014.
  63. "Dynamic DNS, Fast Flux, Bullet Proof Servers And Botnet: A Paradise For Cyber Criminals". Centre Of Excellence For Cyber Security Research And Development In India (CECSRDI). 27 April 2013. Retrieved 6 September 2014.
  64. White, G., & Long, J. (2010). Global information security factors. International Journal of Information Security and Privacy (IJISP), 4(2), 49-60. doi:10.4018/jisp.2010040104
  65. "European Cybercrime Centre set for launch". VirusBulletin.
  66. "European Cybercrime Centre (EC3)". Europol.
  67. Kirby, Carrie (June 24, 2011). "Former White House aide backs some Net regulation / Clarke says government, industry deserve 'F' in cybersecurity". The San Francisco Chronicle.
  68. 68.0 68.1 Cybersecurity Act of 2010 - http://www.opencongress.org/bill/111-s773/text
  69. "Text of H.R.4962 as Introduced in House: International Cybercrime Reporting and Cooperation Act - U.S. Congress". OpenCongress. Retrieved 2013-09-25.
  70. 70.0 70.1 70.2 H.R.4962 - International Cybercrime Reporting and Cooperation Act, OpenCongress.org. Retrieved on June 26, 2010.
  71. "Senators Say Cybersecurity Bill Has No Kill Switch". Informationweek.com. June 24, 2010. Retrieved June 25, 2010.
  72. Declan McCullagh, CNET. "White House proposes cybersecurity legislation." May 12, 2011. Retrieved May 12, 2011.
  73. http://www.usatoday.com/story/tech/2015/02/13/obama-cybersecurity-summit-stanford/23328123/
  74. "National Cyber Security Division". U.S. Department of Homeland Security. Retrieved June 14, 2008.
  75. 76.0 76.1 "FAQ: Cyber Security R&D Center". U.S. Department of Homeland Security S&T Directorate. Retrieved June 14, 2008.
  76. AFP-JiJi, "U.S. boots up cybersecurity center", October 31, 2009.
  77. "Federal Bureau of Investigation - Priorities". Federal Bureau of Investigation.
  78. Internet Crime Complaint Center
  79. "2010 Annual Report - Internet Crime Complaint Center" (PDF). IC3.
  80. "Robert S. Mueller, III -- InfraGard Interview at the 2005 InfraGard Conference". Infragard (Official Site) -- "Media Room". Retrieved 9 December 2009.
  81. "Infragard, Official Site". Infragard. Retrieved 10 September 2010.
  82. "CCIPS".
  83. U.S. Department of Defense, Cyber Command Fact Sheet, May 21, 2010 http://www.stratcom.mil/factsheets/Cyber_Command/
  84. "FCC Cyber Security". FCC.
  85. Verton, Dan (January 28, 2004). "DHS launches national cyber alert system". Computerworld (IDG). Retrieved 2008-06-15.
  86. "FIRST website".
  87. "First members".
  88. "European council".
  89. 90.0 90.1 "MAAWG".
  90. 91.0 91.1 Kwanwoo Jun (23 September 2013). "Seoul Puts a Price on Cyberdefense". Wall Street Journal. Dow Jones & Company, Inc. Retrieved 24 September 2013.
  91. "South Korea seeks global support in cyber attack probe". BBC Monitoring Asia Pacific. 7 March 2011.
  92. "Cyber Security Laws In India Needed". Centre Of Excellence For Cyber Security Research And Development In India (CECSRDI). 9 March 2014. Retrieved 6 September 2014.
  93. "National Cyber Security Policy Of India 2013 (NCSP 2013)". Centre Of Excellence For Cyber Security Research And Development In India (CECSRDI). 26 December 2013. Retrieved 6 September 2014.
  94. "National Cyber Security Policy Of India Has Failed To Protect Privacy Rights In India". Centre Of Excellence For Cyber Security Research And Development In India (CECSRDI). 4 July 2013. Retrieved 6 September 2014.
  95. "Civil Liberties Protection In Cyberspace". Human Rights Protection In Cybersapce. 20 June 2009. Retrieved 6 September 2014.
  96. "Indian Government Is Planning A Legislation Mandating Strict Cyber Security Disclosure Norms In India". Centre Of Excellence For Cyber Security Research And Development In India (CECSRDI). 27 March 2013. Retrieved 6 September 2014.
  97. "Cyber Law Obligations Of Directors Of Indian Companies Under Indian Companies Act, 2013". Cyber Laws In India And Technology Laws And Regulations In India. 7 April 2014. Retrieved 6 September 2014.
  98. "Cyber Security Obligations Of Directors Of Indian Companies Under Indian Companies Act, 2013". Centre Of Excellence For Cyber Security Research And Development In India (CECSRDI). 6 April 2014. Retrieved 6 September 2014.
  99. "Cyber Security Issues Of E-Commerce Business In India". E-Retailing Laws And Regulations In India. 13 August 2014. Retrieved 6 September 2014.
  100. (Press Release) "Government of Canada Launches Canada's Cyber Security Strategy". Market Wired. 3 October 2010. Retrieved 1 November 2014.
  101. "Canada's Cyber Security Strategy".
  102. 104.0 104.1 "Canada's Cyber Security Strategy". Public Safety Canada. Government of Canada. Retrieved 1 November 2014.
  103. 105.0 105.1 105.2 "Action Plan 2010-2015 for Canada's Cyber Security Strategy". Public Safety Canada. Government of Canada. Retrieved 3 November 2014.
  104. "Cyber Incident Management Framework For Canada". Public Safety Canada. Government of Canada. Retrieved 3 November 2014.
  105. "Action Plan 2010-2015 for Canada's Cyber Security Strategy". Public Safety Canada. Government of Canada. Retrieved 1 November 2014.
  106. "Canadian Cyber Incident Response Centre". Public Safety Canada. Retrieved 1 November 2014.
  107. "Cyber Security Bulletins". Public Safety Canada. Retrieved 1 November 2014.
  108. "Report a Cyber Security Incident". Public Safety Canada. Government of Canada. Retrieved 3 November 2014.
  109. "Government of Canada Launches Cyber Security Awareness Month With New Public Awareness Partnership". Market Wired (Government of Canada). 27 September 2012. Retrieved 3 November 2014.
  110. "Cyber Security Cooperation Program". Public Safety Canada. Retrieved 1 November 2014.
  111. "Cyber Security Cooperation Program". Public Safety Canada.
  112. "GetCyberSafe". Get Cyber Safe. Government of Canada. Retrieved 3 November 2014.
  113. Clayton, Mark. "The new cyber arms race". The Christian Science Monitor. Retrieved 16 April 2015.
  114. Clayton, Mark. "The new cyber arms race". The Christian Science Monitor. Retrieved 16 April 2015.
  115. "The Growth of Cybersecurity Jobs". Mar 2014. Retrieved 24 April 2014.
  116. de Silva, Richard (11 Oct 2011). "Government vs. Commerce: The Cyber Security Industry and You (Part One)". Defence IQ. Retrieved 24 Apr 2014.
  117. "Department of Computer Science". Retrieved April 30, 2013.
  118. "(Information for) Students". NICCS (US National Initiative for Cybercareers and Studies). Retrieved 24 April 2014.
  119. "Current Job Opportunities at DHS". U.S. Department of Homeland Security. Retrieved 2013-05-05.
  120. "Cybersecurity Training & Exercises". U.S. Department of Homeland Security. Retrieved 2015-01-09.
  121. "Cyber Security Awareness Free Training and Webcasts". MS-ISAC (Multi-State Information Sharing & Analysis Center. Retrieved 9 January 2015.
  122. "Security Training Courses". LearnQuest. Retrieved 2015-01-09.
  123. "Confidentiality". Retrieved 2011-10-31.
  124. "Data Integrity". Retrieved 2011-10-31.
  125. "Endpoint Security". Retrieved 2014-03-15.

External links

Wikimedia Commons has media related to Computer security.