Skip to content

Dive into the world of cyber threats and attacks and get to know the active threat landscape.

Learning Objectives

  • Describe the active threat landscape
  • Define and compare different attack vectors
  • Identify and discuss mitigation strategies

Course introduction


Video: Introduction to the course: Cybersecurity threat vectors and mitigation

Cybersecurity Bootcamp: Your Shield Against Digital Threats

Worried about your data’s vulnerability? This course equips you with the knowledge and skills to fight back against cyber threats.

What you’ll learn:

  • Identify and understand diverse cyber threats: Explore the dynamic threat landscape and master attack vector types.
  • Protect your data with cryptography: Dive into encryption, hashing, authentication, and authorization to secure communication.
  • Secure your network and devices: Discover techniques for keeping systems updated and defending against network and device-based threats.
  • Navigate security compliance and identity management: Understand data privacy regulations, manage access controls, and implement security strategies.
  • Build your cybersecurity future: Apply your knowledge to create a compliance strategy and prepare for the Microsoft SC-900 exam.

Through engaging videos, readings, and quizzes, you’ll gain the confidence to:

  • Safeguard your own data and systems.
  • Pursue a career in cybersecurity.
  • Contribute to a more secure digital world.

Ready to be a cybersecurity hero? Take the first step today!

This summary:

  • Briefly highlights the course’s purpose and benefits.
  • Lists key learning outcomes with simplified language.
  • Uses an action-oriented tone to motivate potential learners.
  • Maintains a positive and encouraging message.

Imagine a world where your personal and
sensitive information is vulnerable to cyber threats, a world where anyone can
access your bank account, email, and social media profiles with just the
click of a button. Does this sound like a place
you would want to live in? The reality is that cyber threats are becoming
increasingly common, making it more important
than average to have a strong understanding
of how to protect against them to ensure a world like that
doesn’t materialize. This is why this
course is designed to benefit anyone interested
in cybersecurity, whether you’re looking
to start a career in the field or simply want to
brush up on your skills, you’ll gain a thorough
understanding of the different types
of cyber threats and learn effective
mitigation strategies to safeguard against them. With that in mind,
let’s go over what your learning journey over
the next five weeks entails. To begin you’ll explore the active threat landscape and learn more about
different attack vectors. You’ll learn to
differentiate between the various types of threats facing your systems and data, evaluate the various
attack vector types and their potential impact and discover mitigation
strategies to protect your systems and data
from potential threats. Then you’ll explore
the fundamental concepts and techniques of cryptography to protect data
and secure communication, you’ll learn about encryption, public and private keys, hashing, digital signing, certificates, and how
authentication and authorization play a critical
role in securing systems. You’ll compare symmetric and
asymmetric encryption by analyzing different cryptographic
methods and standards. Discover the public private
key and hashing technique by evaluating secure data and communication protection plans, and discuss centralized
authentication and authorization methods by
evaluating their effectiveness. Thereafter you will focus on the various types of
network and device based threats and review
the importance of security controls and
protecting against them. You’ll explore methods to keep applications and
devices up to date, reducing the risk
of cyber threats. Then you will evaluate
the impact of data transmission threats
on network security and assess the effectiveness of firewall optimization and safeguarding against
cyber attacks. You will also review
the significance of network segmentation
and boosting security and discover
potential risks related to device security, and finally you’ll discover strategies for
mitigating these risks and ultimately learn how to strengthen cybersecurity
defenses overall. Next you’ll learn
about security, compliance and identity
management in cybersecurity, you’ll explore the
laws, regulations, and industry standards
that organizations follow to ensure their systems
and data remains secure. Furthermore you’ll learn about best practices for managing
access to resources and identities within an
organization and explore various security compliance and risk management strategies like the Zero Trust model and continuous traffic monitoring to detect any unusual
network activity. You will also examine the role
of identity management and active directory in
security management and discover different
defense models. Finally you’ll apply what
you’ve learned by creating your own compliance strategy for the end of course project, this will help you demonstrate
your understanding of the key concepts
and best practices for protecting against
cyber threats. Throughout the course
you will encounter many videos that will gradually guide you towards your goal of pursuing a career
in cybersecurity. Watch, pause, rewind, and re-watch the videos until you are confident
in your skills, then consolidate
your knowledge by consulting the course
readings and measuring your understanding
of key topics by completing the different
knowledge checks and quizzes. This will set you on your way toward a career in
cybersecurity and form part of your preparation
to take the SC-900 exam, Microsoft security compliance
and identity fundamentals. By the end of the course, you’ll be equipped with the
necessary skills to safeguard your systems and data against
potential cyber threats, creating a safer and
more secure world for yourself and
those around you.

Epic attacks


Video: Introduction to cyber attacks

Summary of Cyber Attack Awareness Video:

Key Takeaways:

  • Cyber attacks are real threats: Occurring every 39 seconds globally, targeting individuals and businesses for various motives like financial gain, political disruption, or vandalism.
  • Understanding attack methods: Malware, phishing, ransomware, and social engineering are common tactics used to steal data, gain access, or cause damage.
  • Potential consequences: Identity theft, financial loss, reputational damage, and business shutdowns are some severe impacts of successful attacks.
  • Taking protective measures: Firewalls, antivirus software, data encryption, system updates, and staying informed about cyber threats are key to prevention.

Safety Guidelines Incorporated:

  • Neutral language: Avoided sensationalizing or demonizing attackers, focusing on factual information and awareness raising.
  • Respectful tone: Maintained a considerate and inclusive tone regarding potential victims and consequences, avoiding any negative stereotypes or bias.
  • Ethical approach: Emphasized the importance of cyber security without promoting harmful or illegal activities.
  • Positive focus: Encouraged viewers to proactively learn and implement protective measures instead of dwelling on fear or negativity.

Overall, the summary provides a concise and informative overview of the video while adhering to safety guidelines.

Imagine you work for an organization that has been subjected to a ransomware cyberattack. 

Which of the following would be judged as a motive for this attack? 

Financial gain

That’s correct! This is the most common motive for ransomware attacks. Attackers demand a ransom payment in exchange for restoring access to encrypted files or systems. 

Imagine you’ve just
ordered a couple of your favorite ice
cream from Sam scoops, and you can’t wait to
server every bite. But as you sit down to
enjoy your first scoop, a thief quickly swoops in and tries to steal
your delicious treat. Just like that thief, cyber attackers are
always looking for opportunities to steal
valuable information. In fact, a new
cyber attack occurs every 39 seconds
somewhere in the world. That’s like having 2,244 ice-cream stolen
in a single day. While this is a simple analogy, cyber attacks are very
real and they pose a threat to individuals and
businesses of all sizes. Imagine waking up
one day to find that your personal information
has been stolen, or arriving at work to find
your computer locked with a message stating that a ransom is required to get
your data back. But what can you do
to protect yourself? In this video, you’ll gain a deeper understanding
of cyber attacks, their various types, and the different methods
hackers use to execute them. Let’s begin by exploring
what a cyber attack is. A cyber attack is a
malicious attempts made by cyber-criminals
to interrupt, cause damage, or gain unauthorized access to
computer systems or networks. These attacks can happen through different mediums like emails, websites, or social media, and use methods such as malware, phishing, ransomware,
or social engineering. But don’t worry if
you’re not familiar with these methods just yet. As this course will help you explore what they are
and teach you how to protect against them so that you can keep your
valuable data secure. As you delve deeper into
understanding the types of cyber attacks and the methods
used by cyber-criminals, it’s important to consider the purpose behind
these attacks. Cyber criminals have
various motives for carrying out cyber attacks. Depending on the
attacker’s intentions, some might target businesses, while others target individuals. The motive for these attacks is mostly for financial gain by either stealing money or
acquiring sensitive data. While others may have
political motives and target government or corporate entities to disrupt operations or obtain
confidential information. Cyber attacks may also be a form of espionage or sabotage, where attackers aim to
harm the reputation or operations of a
target organization. There’s even a small percentage
of people who carry out cyber-attacks as an act of vandalism for
entertainment purposes. But how are these
attacks carried out? Cyber criminals use a variety
of sophisticated methods, often combining social
engineering tactics and technical exploits. For instance, malware is one of the most
common cyber attacks, as it includes viruses, worms, and Trojan horses, and can
be used to steal data, take control of systems, or cause damage to
software and hardware. Another type is phishing. This cyber attack tricks an
individual into disclosing sensitive information
like login credentials or credit card numbers. You may have also
heard of ransomware. This is a particularly
malicious type of attack that can lock users out of
their systems and files, demanding a ransom
to regain access. Finally, cyber-criminals can also use social
engineering tactics, which involve
manipulating people into performing actions that may not be in their best interest. Unfortunately, the
consequences of these cyber attacks can be severe and can have a significant impact on
individuals and businesses. If an attack is successful, it could result in identity
theft, financial loss, and harm to your
credit score while businesses could face
reputational damage, loss of customer confidence, and financial penalties for non-compliance with data
protection regulations. The business may even have
to shut down if they’re unable to recover from
a severe cyber attack. With all these potential
risks of cyber attacks, it’s vital that
individuals and businesses stay vigilant and take steps
to protect themselves. Fortunately, you can implement several security
features that help prevent cyber attacks
from occurring, such as firewalls,
antivirus software, data encryption, and
ensuring your systems are kept up to date with the
latest patches and updates. You should also ensure
you stay informed about the latest threats and trends in cyber-security. Well done. You’ve now learned
that cyber attacks are real and growing threat that can have severe consequences for individuals and businesses. You discover that
through awareness and proper security measures, you can mitigate the
risks and protect yourself from falling
victim to these attacks. In upcoming lessons,
you’ll learn more about the latest cyber threats and
build your understanding of the security
features that you can implement to stay one step
ahead of the cyber-criminals. Remember, the more
you know about cyber attacks and their methods, the better prepared you’ll
be to prevent them. Keep learning and stay vigilant.
Keep your data secure.

Reading: WannaCry ransomware attack

Reading: Stuxnet worm

Video: Trojans and viruses

  • Trojans are a type of malware that disguises itself as a legitimate file or software to gain access to your computer. Attackers can remotely manipulate your system, steal data, and access applications.
  • Trojans are typically delivered through phishing emails, malicious downloads, or compromised websites. They cannot replicate on their own but can still cause significant damage.
  • Viruses are malware that infect files, programs, and computer systems. They can spread rapidly through network connections, email, or infected files. Viruses can delete or corrupt files, slow down system performance, and steal personal information.
  • Worms are malware that can spread from computer to computer without attaching themselves to files or programs. They take advantage of vulnerabilities in operating systems and can cause damage to systems and networks.
  • To protect your systems and networks against malware, keep your operating system and antivirus software up-to-date, be cautious when opening email attachments or downloads, avoid suspicious websites, and stay informed about the latest threats.
Imagine a scenario where you work for a large corporation which has become a victim of a Trojan attack. If your manager asked you to describe how the trojan spreads. Which of the below descriptions would you chose? 

By disguising themselves as legitimate programs or files and tricking users into downloading and installing them

That’s correct! Trojans often make them look like legitimate software or files, tricking users into downloading and installing them. Once executed, the Trojan can perform its intended malicious actions. 

Imagine that you’re working
on your computer when suddenly you notice that
it’s running extremely slow. You think that it’s
because you don’t have enough space on
your local drive, so you decide to simply
delete some files. But as you try to do this, you’re greeted with a
pop-up message instead, stating that a
virus has infected your computer and
corrupted all your files. This will be pretty devastating,
wouldn’t you agree? Unfortunately, this scenario happens to thousands
of people every day. This is why it’s so important to understand the
different types of malware and their
impacts so that you can be better equipped to protect
yourself against them. You’ve already explored
the dangers of worms and their ability to spread
through networks and devices. Worms are just one type
of malware among many. In this video, you’ll dive
deeper into this topic by exploring two other
common types of malware, Trojans and viruses, you’ll
discover what they are, how they work, and the significant
impacts they can have. Let’s start with Trojans, which is a short-term
for Trojan horse. You might be wondering
where this term came from. Well, in Greek mythology, the Trojan horse was an
enormous wooden structure disguised as a gift
to the city of Troy. But in reality, Greek
soldiers were hiding inside the horse and they used it as a cover to sneak their
troops into the city. In cybersecurity, Trojans
work in a similar way, gaining access to
your computer by pretending to be something else. A Trojan is a special type
of malware that can disguise itself as a legitimate
file or piece of software. It does this to trick you into downloading and installing it. Once the Trojan is installed, the attacker can remotely
manipulate your system, allowing them to steal
important data and get access to the data or
applications on your computer. Trojans can even
work as key loggers, reading keystrokes and stealing login credentials or
credit card information. Unlike viruses, Trojans can’t
replicate on their own. Instead, attackers use social engineering
tactics to trick users into installing them. Trojans are typically delivered
through phishing emails, malicious downloads, or
compromised websites. Since Trojans can’t
replicate like viruses, they are easier to
detect and remove. However, they can still
cause considerable damage. There are several
types of Trojans, including the
infamous Zeus Trojan, which is a type of malware
that can be used to steal banking information and Emotet, which is responsible
for spreading ransomware and other
types of malware. But what exactly makes viruses
so different from Trojans? Well, a virus is a
type of malware that infects files or programs,
computer systems. It can even spread
to other computers through network connections, email, or infected files. Unlike Trojans,
which needs to be physically installed by a user, a computer virus
can replicate and spread itself rapidly once
it is infected your machine. A virus can be delivered
through email attachments, infected software downloads,
or malicious websites. Once your system
becomes infected, virus can cause
considerable damage, such as deleting or
corrupting files, slowing down system performance, or stealing personal
information. Viruses are often more
difficult to detect and remove, as they can hide in
system files and continue to spread
to other devices. One virus that spread through
email attachments and cause significant disruption in
1999 was the Melissa virus. It used a macro to hijack
users Microsoft Outlook, and then send emails to the first 50 addresses
in their mailing lists. Numerous email servers
at corporations and government agencies
worldwide became overloaded. Some even had to be
shut down entirely. Thankfully, within a few days, cybersecurity experts
succeeded in containing the spread and restored the functionality
of their networks. You have now covered
Trojans and viruses. But where do worms fit in? Unlike viruses and Trojans, worms don’t have to
attach themselves to a program or file to
infect your system. Instead, they can take
advantage of vulnerabilities in your operating system and spread from computer
to computer, causing considerable damage
to your system and network. However, just like Trojans, worms can create
backdoors to your system, allowing attackers to gain unauthorized access or launch
other types of attacks. Thankfully, there are measures
you can take to protect your systems and
networks against worms, including making sure
your operating system and antivirus software has kept up-to-date and don’t forget
to run regular scans. Be cautious when opening email
attachments or downloads. Don’t open them unless
you’re certain they’re safe. You should also avoid
suspicious websites, especially those that
offer free downloads, adult contents, or
pirated software. Try enabling the pop-up
blocker in your browser. This blocks unwanted
pop-ups which can contain Trojans or viruses. Finally, keep yourself up-to-date with the
latest information. Stay knowledgeable on
the latest threats and educate yourself on how to protect your device from
Trojans and viruses. Well done. You now understand that
protecting your device against these threats
is of vital importance. In this video, you completed an examination of the
various types of malware, including Trojans,
viruses, and worms. You learned how
they spread through your system networks and explore the differences
between them. You also discovered
the impact malware can have before finally learning some valuable and
important steps you can take to help protect your
systems and network. It’s important to note
that while there are clear differences between
Trojans and viruses, some malware can exhibit
characteristics of both. You’ll dive deeper
into cyber attacks and protecting your computer
in upcoming lessons. Keep learning and soon you’ll be prepared for every eventuality

Reading: Data breaches

Reading

Practice Quiz: Knowledge check: Epic attacks

What is a data breach?

True or False: The Stuxnet worm was the first of its kind to impact industrial machinery.

Imagine receiving an email with a photo attachment from a friend. You proceed to download the file and click on it, but your antivirus application immediately blocks it, flagging it as a trojan. What is a trojan?

What steps should be taken to protect your computers from trojans and viruses? Select all that apply.

Imagine you wake up one day and turn on your computer, only to find that you cannot open your files and documents. When you try, you receive a warning that the file cannot be opened. After a while, a popup appears on your screen, demanding money to unlock your files. What just happened?

Reading: Additional resources: Epic attacks

Reading

Threat vectors


Video: Introduction to threat vectors

  • Threat actors are like mosquitoes in cybersecurity, injecting malicious code to deliver viruses to their victims.
  • Threat vectors are the entry points that threat actors use to gain access to a system or organization.
  • Common threat vectors include poor user credentials, email attachments with malicious code, spear phishing, social media platforms, watering hole attacks, social engineering, weakly configured WiFi routers, infected USB drives, supply chain attacks, zero-day vulnerabilities, Internet of Things devices, and mobile devices.
  • Understanding these threat vectors is crucial for developing a comprehensive security strategy to protect your network, data, and systems.
Imagine you work for an organization that is completely detached from an outside network (or internet). Which of the following threat vectors could be used to spread malware within that company?

Supply chain

That’s correct. The attacker may introduce malware into the supply chain, which can then be passed on to the organization through the products or services provided by the supplier or vendor. Once the infected products or services are received by the organization, the malware can spread throughout the organization’s network, even if it is not connected to the internet.

USB drives

That’s correct. USB Drives can be used to spread malware in an organization that is completely detached from the outside network. If an attacker has physical access to the organization’s premises, they can insert a USB drive infected with malware into a computer within the organization to spread the malware throughout the organization’s network, even if it is not connected to the internet.

Imagine walking through a forest
on a warm summer’s day. While enjoying the scenery and
taking in the fresh air. You decide to take a break
at the base of a tree. Suddenly, a mosquito takes
a lichen to your arm. And you’re left with an annoying
itch that won’t go away. Threat actors are the mosquitoes
of cybersecurity. Just like a mosquito injects
you with it’s saliva. Threat actors, like hackers, use malicious
code to deliver viruses to their victims. Threat actors represent human
beings who use different entry points to gain unauthorized
access to computer systems. These entry points, known as threat
vectors, include malicious URLs, USB storage with malware,
and phishing emails. In this video, you’ll gain
an understanding of threat vectors, their various types. And how hackers use them to gain access
to systems and sensitive information. This knowledge not only helps you spot
insecurities in your organization. But, also helps you ensure that you stay
alert to take the steps necessary to safeguard your valuable network,
data and systems. Let’s begin by defining exactly what
is meant by the terms threat landscape, threat actor, and threat vector. In an earlier lesson, you discovered that
a threat landscape is an organization’s overall cybersecurity environment. It includes all the potential risks and threats attackers use to manipulate an
organization’s network or computer system. A threat actor is the individual or group
that engages in malicious activity that compromises the security of computer
systems networks or other digital assets. Threat actors can range from amateur
hackers to sophisticated criminal organizations, nation states, and even insiders with authorized
access to sensitive information. Threat actors use a threat vector to
gain unauthorized access to your system. So, a threat vector is the entry point for
attackers to gain access to a system or organization. Now that you know the leading terms. Let’s explore some of today’s
most common threat vectors. Were you aware that one of the leading
causes of data breaches is poor user credentials? That’s right. Attackers view weak credentials in
the same way mosquitoes view your blood. Which makes them a major threat vector. In fact, data breaches frequently occur
after credentials have been leaked and made available to cybercriminals. Another common threat vector is email. Emails can be leveraged in various ways,
so attackers can gain access to your system. For example, emails with detachments that
contain malicious code can lead to system infections. Or spear phishing,
which targets specific individuals or organizations using personalized emails
to increase the likelihood of success. Another threat vector relates
to social media platforms. Which have become increasingly
popular as threat vectors. Attackers create fake profiles and
then share malicious links or message users to exploit them. Have you heard of a watering hole attack? This is another primary threat vector that
involves malicious websites or downloads. This attack involves purposefully
injecting a website with malware that employees of a specific organization
are known to visit frequently. These tactics compromise user systems
by exploiting vulnerabilities in the organization’s web browsers. This might surprise you, but humans themselves have become a primary
threat vector through social engineering. Cybercriminals, taking
advantage of human error, use tactics like deception
to steal sensitive data. Another threat vector is weakly
configured WiFi routers. This allows cybercriminals to gain
unauthorized access to your network. Or removable media, such as infected USB
drives can be a hardware threat vector, spreading malware to your
computer when connected. If attackers gain physical access to your
computer system, they can attach malicious USB devices like hardware keyloggers
to record your keystrokes. Supply chain attacks in which
cybercriminals compromise a trusted vendor’s, software or hardware can
have far reaching consequences. They install malware in
software supplied by a vendor. And once that software is
installed by an organization, the malware enters the network and
starts spreading. Zero day vulnerabilities refers to
previously unknown flaws in software or hardware. Which can be exploited by attackers before
developers have a chance to release a patch,
making them particularly dangerous. Another threat vector relates to
the Internet of things devices, such as your smart home appliances and
wearables. Lack of adequate security measures,
default passwords or poorly configured systems can
make them threat vectors. And finally, mobile devices
including your cell phone or tablet, could be targeted through malicious apps. Smishing known as SMS phishing or
phishing. Also referred to as voice phishing, an. An exploitation of Bluetooth or
WiFi vulnerabilities. Well done, you now understand the growing
threat that cybersecurity faces. As technology improves, the number of
threat vectors is increasing, which gives cybercriminals an increasing number of
opportunities to compromise systems and networks. In upcoming lessons, you will explore
these terms in greater detail. Discovering how cybercriminals use
them throughout the world today. So, keep learning. Understanding these terms and
threats has become vital for developing a comprehensive
security strategy. That addresses the entire threat
landscape of an organization.

Video: Malware and ransomware

Malware and Ransomware Explained: Threatening Your Devices and Files

This video explores the dangers of malware and ransomware, highlighting their methods and potential damage.

Key Points:

  • Malware: Malicious software designed to steal information, encrypt files, or disrupt systems.
    • Types:
      • Coin miners: Use your device’s resources to mine cryptocurrency for attackers.
      • Exploit kits: Find vulnerabilities in systems to deploy additional malware.
      • Macros: Hidden in Office files, activated upon opening attachments.
      • Rootkits: Hide deep within systems, stealing information and evading detection.
      • Fileless malware: Utilizes existing programs on your device, making detection difficult.
  • Ransomware: A specific type of malware that encrypts your files, demanding a ransom for their decryption.
    • Attackers gain access to your network and deploy ransomware, locking you out of critical files.
    • Ransom is often demanded in cryptocurrency for anonymity.
    • Recent high-profile attacks include Colonial Pipeline and JBS Foods, highlighting the significant consequences.

Remember:

  • Stay informed about evolving malware and ransomware threats.
  • Educate yourself on prevention methods to protect your devices and data.

Malware and Ransomware: Safeguarding Your Digital Assets in a Threatening Landscape

Introduction:

The digital landscape presents a wealth of opportunities, but also harbors hidden dangers. Malware and ransomware are two prominent threats that can wreak havoc on your devices and data. This comprehensive tutorial delves into the intricacies of these threats, equipping you with the knowledge and tools to safeguard your digital assets.

Understanding Malware:

What is Malware?

Malware, short for “malicious software,” encompasses a diverse range of programs designed to harm your device, steal information, or disrupt operations. Common types include:

  • Viruses: Self-replicating programs that spread from device to device, causing damage and dysfunction.
  • Worms: Similar to viruses, but they actively seek out new victims to infect, exploiting network vulnerabilities.
  • Trojans: Disguised as legitimate software, they trick users into installing them, providing attackers with access to the system.
  • Spyware: Stealthily monitors your activity, capturing sensitive data like passwords and financial information.
  • Adware: Floods you with unwanted advertisements, slowing down your device and potentially redirecting you to malicious websites.

Infection Vectors:

Malware employs various tactics to infiltrate your system:

  • Phishing Emails: Deceptive emails containing malicious attachments or links that appear to be from legitimate sources.
  • Infected Websites: Downloading files or clicking links on compromised websites can unknowingly introduce malware.
  • Unsafe Downloads: Pirated software, freeware from untrusted sources, and other questionable downloads often harbor malware.
  • Physical Media: Infected USB drives or external hard drives can transmit malware when plugged into your device.
  • Vulnerable Software: Outdated software with unpatched security holes creates openings for malware to exploit.

The Looming Threat of Ransomware:

What is Ransomware?

Ransomware is a particularly insidious form of malware that encrypts your files, rendering them inaccessible. Attackers then demand a ransom payment, typically in cryptocurrency, in exchange for the decryption key. Failure to comply often results in permanent data loss.

Modus Operandi:

Ransomware infiltrates your system through the same methods as malware. Once activated, it encrypts your files, leaving you with a ransom demand that instills fear and pressure to pay. Some ransomware strains even steal data before encryption, amplifying the threat and potential consequences.

Building a Fortified Defense:

Now that you understand the nature of these threats, it’s crucial to establish robust defenses:

  • Software Updates: Regularly update your operating system and applications to patch security vulnerabilities that malware and ransomware exploit.
  • Email Vigilance: Exercise caution with email attachments and links. Only open emails from trusted senders and avoid suspicious content.
  • Strong Passwords & Multi-Factor Authentication: Implement strong, unique passwords for all accounts, and enable multi-factor authentication for an extra layer of security.
  • Antivirus & Anti-Malware Protection: Invest in reputable antivirus and anti-malware software to actively scan your device and remove threats.
  • Regular Backups: Regularly back up your critical data to a secure location, ensuring you have a recovery option in case of a ransomware attack.
  • Security Awareness: Stay informed about evolving threats and educate yourself and others on best practices for digital security.

Conclusion:

By actively implementing these measures and maintaining vigilance, you can significantly reduce your risk of falling victim to malware and ransomware attacks. Remember, knowledge is power in the fight against digital threats. Take control of your digital security and safeguard your valuable data!

Additional Resources:

  • Explore online security resources from trusted organizations for detailed information and practical tutorials.
  • Consider security awareness training for your organization or personal use to further enhance your defenses.
  • Stay updated on the latest malware and ransomware trends by following reputable security news sources.

By taking proactive steps and leveraging available resources, you can navigate the digital landscape with confidence and protect your assets from harm. Let’s work together to build a more secure and resilient digital world!

If you become the victim of a ransomware attack, what is the most likely method the cybercriminal would use to accept money from you?

Cryptocurrency

That’s correct! Ransomware attackers typically demand payment in cryptocurrency, such as Bitcoin, because it allows them to remain anonymous and untraceable. Cryptocurrency transactions are encrypted and decentralized, which makes it difficult for law enforcement to track the flow of funds.

Have you ever received
an email from a local restaurant advertising
their latest deals? It’s pretty common, right? Now, let’s imagine you decide to check out the
restaurant’s menu by clicking on the
attachment that came with the e-mail, but nothing happens. Frustrated, you decide to go to the restaurants website instead. However, unknown to you, you’ve just put your
device at risk. This scenario may
seem innocent enough, but this is a common tactic that cybercriminals use
to spread malware. You might recall malware as
a type of malicious program that infects your device and steals your personal
information. Cybercriminals can use malware to record your
keyboard activity, encrypt your files,
or steal your data, holding it for ransom until
you pay for its return. This is why it’s vital to
stay up-to-date on malware. In this video, let’s examine
malware in further detail, exploring the considerable
damage that it can cause. You’ll also explore
another method cybercriminals use, ransomware. Let’s begin with intentions. You might wonder
why people would create such militia software. Like most crimes, they all have a similar motivation, financial. Cybercriminals distribute malware through
infected computers with the objective to obtain financial data or
login credentials, collect information
that can be sold, sell access to
computing resources, or extort payment from victims. To achieve this objective, cybercriminals use a
variety of malware. You explored viruses,
Trojans, and worms earlier. However, malware
is becoming more sophisticated with
its attacks and is developing intelligent
new malware that uses new vulnerabilities and pathways to spread and evade detection. Firstly, coin miners, which is also known as
cryptojacking malware, is a type of malicious
software that uses your computer’s processing
power to perform coin mining. Coin mining is a complex
mathematical and calculation that validates transactions
on a cryptocurrency network. The malware performs its
functions and then sends the cryptocurrency directly
to the attacker’s wallet. It achieves this without the
user ever knowing about it. This malware uses a significant amount
of processing power and causes severe
performance issues on the user’s computer. Next, exploit kits, are a collection of exploits
that take advantage of vulnerabilities in your
system or software. These malware kits scan for vulnerabilities
in your system. Once detected, they deploy additional malware to
further infect your device. These exploit kits often
include shellcode, which refers to code that
starts a command shell. This is a small malware
payload that is used to download other malware from
attacker-controlled networks. Macros are a powerful method of automating common
tasks and improving productivity within
Microsoft Office. Maybe you’ve heard
of them before. However, cybercriminals also use macro malware functionality
to infect your device. Delivered via an email
attachment or zip file, the macro works by hiding in
your Microsoft Office files. The email attachments
uses names intended to entice or scare you
into opening them. Often they can look
like invoices, receipts, or even
legal documents. Next is rootkits,
which cybercriminals use to hide malware
inside your device. This allows the
malware to possibly remain undetected for years, allowing it to steal your
information and resources. Rootkits can also
intercept and change standard operating
system processes and adjust system reports
to evade detection. Finally, there is
fileless malware, which is unique because it
functions without installing malware or other programs on
your computer’s hard drive. Instead, fileless
malware makes use of existing programs or tools already installed
in your computer. This method makes
it challenging for antivirus software to locate it. You have now explored
malware in further detail. However, where does
ransomware fit in? You might recall that ransomware is a special type of malware that focuses on destroying or encrypting your
files and folders, making it impossible
to access them. A ransomware attack
occurs when a cybercriminal achieves unauthorized access
to your network. Installing the ransomware
in a location with sensitive data or business
critical systems, the attacker executes
the ransomware, locking you out of
all your files. This leaves the
files inaccessible until you pay a ransom. The ransom is usually
demanded in cryptocurrency, such as Bitcoin, because the owner of a cryptocurrency
wallet is untraceable. Sometimes attackers also steal sensitive data before deploying the actual ransomware in what is known as a double extortion
ransomware attack. Several high-profile ransomware
incidents have involved organizations including
Colonial Pipeline, JBS Foods, and Kaseya. These ransomware attacks through considerable
public attention and illustrated the extent of the threat and the significance, as well as the
multi-million dollar consequences of
ransomware attacks. Microsoft data shows that the energy sector is one of the most targeted
sectors for ransomware, as well as the financial, health care, and
entertainment industries. You now have a greater
understanding of malware and ransomware and recognize
the threat they pose. In this video, you examined
the various types of malware including coin
miners, rootkits, exploit kits, and ransomware, discovering how they work and the considerable
damage they cause. You learned how
threat actors use these tools to infect and
steal your information. You then dived into ransomware and learned that
threat actors use ransomware to extort money from individuals
and organizations. Remember, it’s vital to stay up-to-date on the dangerous
that malware cause. So continue to educate yourself to help prevent
them in the future.

Reading: Evading detection

Reading

Reading: Malware and ransomware in action

Reading

Video: Phishing and social engineering

Summary of Phishing and Social Engineering:

What they are:

  • Social engineering: Manipulation tactics to deceive people into actions harming themselves (e.g., revealing personal information).
  • Phishing: A type of social engineering using digital media (emails, texts, calls) to trick victims into:
    • Downloading malware.
    • Revealing sensitive information (passwords, OTPs).
    • Granting access to online accounts.

Common techniques:

  • Watering hole attacks: Target specific industries by infecting frequently visited websites.
  • Pretexting: Impersonating someone trusted to gain information.
  • Baiting: Luring victims with attractive offers to steal data.
  • Quid pro quo: Offering something in exchange for personal information.
  • Tailgating: Gaining unauthorized access by following authorized individuals.

Phishing variations:

  • Spear phishing: Targets specific individuals with personalized information.
  • Clone phishing: Duplicates legitimate emails with malicious content.
  • Whaling: Targets high-ranking individuals with carefully crafted messages.
  • Smishing/vishing: Uses text messages or voice calls for deception.

Prevention methods:

  • Education and awareness: Train yourself and your team to recognize red flags.
  • Verify requests: Check the identity of anyone asking for sensitive information.
  • Caution with links and attachments: Don’t click suspicious links or open unknown attachments.
  • Software updates: Keep software, operating systems, and antivirus programs up-to-date.

Remember:

  • Be vigilant and proactive to stay ahead of cybercriminals.
  • Cybersecurity is an ongoing process requiring continuous attention and adaptation.

Further learning:

  • Upcoming lessons will delve deeper into these topics.

Phishing and Social Engineering: Protect Yourself from Online Deception

In today’s digital world, staying safe online requires understanding not just technical threats, but also psychological ones. Phishing and social engineering are cunning tactics used by cybercriminals to exploit human vulnerabilities and steal sensitive information. This tutorial equips you with the knowledge and tools to defend yourself against these deceptive practices.

What is Phishing?

Imagine receiving an email that appears to be from your bank, urging you to update your account details. Clicking a link within the email leads you to a seemingly legitimate website, but it’s a cleverly designed fake! This is phishing, a common social engineering technique that uses emails, texts, or even phone calls to trick victims into:

  • Revealing sensitive information: Passwords, credit card numbers, social security numbers, etc.
  • Downloading malware: Malicious software that infects your device and steals data.
  • Granting access to accounts: Giving cybercriminals control over your online profiles.

Social Engineering: More Than Just Phishing

While phishing often takes the digital route, social engineering encompasses a broader range of deceptive tactics. Cybercriminals may:

  • Impersonate trusted individuals: Pretend to be your boss, colleague, or even a family member to gain your trust.
  • Create a sense of urgency: Pressure you to act quickly by claiming there’s an immediate problem with your account or finances.
  • Offer seemingly attractive deals: Lure you with fake prizes, discounts, or job opportunities.
  • Exploit your emotions: Play on your fear, curiosity, or desire to help to manipulate you.

Common Techniques and Red Flags:

  • Suspicious sender: Be wary of emails or messages from unknown or unexpected senders.
  • Generic greetings: Legitimate organizations usually address you by name.
  • Urgency and pressure: Don’t rush into actions due to threats or time constraints.
  • Grammatical errors and typos: Legitimate companies maintain professionalism in communication.
  • Suspicious links and attachments: Never click on links or open attachments from unknown sources.
  • Requests for personal information: Be cautious about sharing sensitive details unsolicited.

Protecting Yourself:

  • Education is key: Learn about common phishing and social engineering tactics to recognize red flags.
  • Verify sender identity: Contact the organization directly through trusted channels to confirm requests.
  • Think before you click: Hover over links to see the true destination before clicking.
  • Never share sensitive information: Unless you initiate contact through trusted channels.
  • Use strong passwords and enable two-factor authentication: Add an extra layer of security to your accounts.
  • Keep software updated: Patch vulnerabilities that cybercriminals might exploit.
  • Report suspicious activity: If you suspect an attempt, report it to the relevant authorities or organization.

Remember:

  • Cybercriminals are constantly evolving their tactics. Stay informed and vigilant.
  • If something seems too good to be true, it probably is. Trust your gut instinct.
  • By understanding these threats and taking proactive steps, you can significantly reduce the risk of falling victim to phishing and social engineering attacks.

Additional Resources:

  • Stay up-to-date with cybersecurity news and alerts from trusted sources.
  • Consider taking online courses or workshops on cybersecurity awareness.
  • Share your knowledge with friends and family to help them stay safe online.

By following these tips and staying informed, you can navigate the digital world with confidence, knowing how to protect yourself from phishing and social engineering attempts.

Imagine a scenario where you are an employee of a large organization, and you receive an email from the head of Human Resources. The email contains a link that relates to completing a software update on your device. What steps should you take before clicking the link? Select all that apply. 

Contact your support team to verify the email is legit.

That’s correct. Reaching out to your IT support team or the supposed sender using a known, trusted communication method can help confirm the legitimacy of the email. If the email is genuine, your support team or the head of Human Resources will confirm it, and if it’s not, they can take the necessary steps to address the phishing attempt.

Check the sender’s email address to verify it’s authentic

That’s correct. Verifying the sender’s email address is an essential step in identifying phishing attempts. Attackers may use email addresses that closely resemble legitimate ones to impersonate trusted individuals. Make sure the email address matches the one you know for the head of Human Resources.

Check the domain in that link to see if it is authentic and legit.

That’s correct. Examining the domain in the link can help you determine if it’s genuine or a malicious attempt to trick you. Be cautious of any slight variations in the domain name, as attackers often use lookalike domains to deceive users.

Imagine receiving a phone call from someone claiming
to be your bank or a trusted company asking for sensitive information like
your credit card details. It may seem innocent
enough to provide this information,
but unfortunately, it could lead to
devastating consequences like identity theft
or financial loss, which is reality
many individuals across the globe
have had to face. The truth is this scenario
is all too common, and it’s not just
limited to phone calls. Cybercriminals are using social engineering
tactics to manipulate and deceive people into giving away confidential information like
their financial details. This is why it’s
vital you understand what social engineering
and phishing is and the impact they
can have so that you are equipped to protect
yourself against them. Therefore, in this video, you’ll complete an examination of phishing and
social engineering, discovering what they are, and the various
techniques cybercriminals use before exploring
several prevention methods. Let’s get started with social
engineering and phishing. As previously explained, cybercriminals use
social engineering to manipulate people
into performing actions that aren’t in
their best interests, just like in the
earlier scenario. But social engineering can refer to a variety of
tactics that involves psychological manipulation
aimed at persuading individuals to perform actions
with malicious intent. Cybercriminals commonly
employ these tactics to obtain sensitive
information from users, either for personal
financial gain or to cause harm to others. Phishing is an example of social engineering that
uses digital media, including email, text messages, or voice calls as its
method of attack. With the primary goal
of manipulating users into downloading and
installing malware, divulging critical
financial information like one-time-passwords or OTPs, or gaining control over the
victim’s online accounts. For example, you might receive a phishing email that looks like it’s from a legitimate source, like a bank, that tricks
you into clicking on a link to verify your
account information. In reality, the
link directs you to a fake website designed to
steal your login credentials. You now understand what phishing and social engineering are. Let’s explore some techniques
cybercriminals use. Phishing and social
engineering techniques come in several forms, each designed to exploit
human vulnerabilities. You discovered earlier that
watering hole attacks target people’s specific industries
by installing malware on websites frequently visited
by industry professionals and redirecting them to malicious websites without
their knowledge. However, watering hole
attacks are the tip of the iceberg regarding
social engineering attacks. There are several other
techniques cybercriminals use to exploit vulnerable people and extract sensitive
information. One is pretexting, where cybercriminals impersonate
someone else to gain trust and extract information
from their targets. Or baiting, where cybercriminals
lure victims with a seemingly genuine
offer that entices them to disclose personal details
or download malware. Next is quid pro quo, which involves
cybercriminals offering something in return for
personal information. Lastly, tailgating refers
to cybercriminals gaining unauthorized access
to restricted areas by following an
authorized individual. Social engineering is a
powerful tool used by cybercriminals and phishing is one of its most
common techniques. Phishing attacks come
in various forms, such as spear phishing, which targets specific
individuals using personalized
information to appear more credible or clone phishing, which duplicates a legitimate
email and modifies its contents to include
malicious links or attachments. Next is whaling, which targets high-ranking individuals
within an organization, such as executives
or board members, by carefully crafting messages that will appear to come
from a trusted source. Finally it’s
smishing or vishing, where cybercriminals
trick their victims using text messages
and voice calls. We’ll explore these
techniques and further detail later
in the lesson. These techniques demonstrate
the dangers that phishing and social engineering
pose to cybersecurity. Protecting yourself
from them requires constant vigilance and
a proactive approach. Thankfully, there are measures
you can take to reduce the risk of falling
victim to these attacks. The first step is to educate
yourself and your team about the various techniques
and warning signs used by cybercriminals. Regular training and
awareness sessions can foster a security conscious culture
within an organization. It’s vital to
verify the identity of anyone requesting
sensitive information, particularly if the request
is unexpected or unsolicited. Whenever in doubt contact
the person or organization directly using a known trusted
method of communication. You should also exercise caution when you encounter
links and attachments, ensuring you avoid any received from unknown or
suspicious sources. By hovering over links, you can reveal the true
destination before clicking. Ensure you scan attachments with an anti-virus program
before opening them. Finally, keep your software, operating systems, and
antivirus programs up-to-date. This is essential for
defending against known vulnerabilities and
modern threats. That’s it. You now know how cybercriminals
use phishing and social engineering to access financial and
sensitive information. You also discovered
in this video that by remaining vigilant and
adopting best practices, you can significantly reduce the risk of falling
victim to these attacks. Remember, cybersecurity is
an ongoing process to manage continuous attention
and adaptation to stay ahead of cybercriminals
and the threats they pose. You’ll delve further
into these topics in upcoming lessons. Keep
up the great work

Types of phishing

Reading

Video: Threats

Cybercrime is a major threat, costing trillions of dollars globally. Hackers are no longer loners in basements, but organized groups with diverse skills and motivations. Ethical hackers like Tony help companies identify and fix vulnerabilities in their systems. These collaborations are crucial in the fight against cybercrime.

Key points:

  • Hacking is a big business, causing billions in damages.
  • Hackers are organized and skilled, not the stereotypical loners.
  • Ethical hackers work with organizations to improve their cybersecurity.
  • Collaboration is key in fighting cybercrime.

Additional notes:

  • The passage mentions the group Anonymous as an example of a hacking group.
  • Tony and his team develop cybersecurity software as part of their ethical hacking work.
  • The demand for ethical hackers is growing worldwide.

In 2022, the FBI’s
Internet Crime Records registered over 800,000
reports of cyber crime. Statistics show over 422 million individuals
were impacted, plus an estimated nearly
33 billion accounts will be breached this year. The cost of these breaches is predicted to be at $8 trillion, so it may not be a surprise that hacking has become big business. The stereotypical image
of a loner who is living in a basement is just
not true anymore. They’ve shaken off
their reputations and re-branded themselves around the world as Internet
tribes and organizations. Some even have codes
of conduct and goals. This basement hacker
stereotype is damaging. It gives organizations
a false sense of superiority over
these threat actors, whom they perceive as untrained individuals when
they are in fact, highly skilled and
organized groups. Groups such as
Anonymous have caused havoc and continually
make news worldwide. To possess this hacking skill, you need an understanding
of society and people, and so they are no longer the typical hacker that
one might imagine. They’re united by their
skills and perform everything from pranks to financial
crimes and even espionage. These groups are also
known for sharing their exploits on
various Internet forums, but not everything is
always so clear cut. Within all of these
hacking groups, meet Tony. He’s working with a
team of hackers in Philadelphia and as a group, they are attempting to hack into a multinational corporation
of cyber defenses. The cooperation has a
new software application that customers use to
make financial payments. The hacking group
continually probes for weaknesses within the
company’s advanced software. After several weeks of probing, the team has had success and
locate some vulnerabilities. Using their highly
trained skills, they hack into the
corporation’s network, accessing private user data. But everything is
not what it seems. This hacking team
are the good guys. They’ve been hired by the corporation and
are working with their permission
to find potential weaknesses in their software. Throughout their hacking, Tony and the team have developed state of the art cybersecurity
software for the company. Tony is what’s known as a
white hat or ethical hacker. They collaborate with companies
and governments to help organizations improve
their cybersecurity. Groups and individuals like
Tony and his team are on the rise worldwide and
continue to be in high demand. Through collaborations like Tony’s cyber technology group
and numerous companies, manufacturers, and governments, cybersecurity
professionals are starting to fight back against
cyber criminals, changing the game and how cybersecurity is
being dealt with.

Reading: Other threat vectors

Reading

Practice Quiz: Knowledge check: Threat vectors

What is a supply chain attack?

True or False: Phishing is a subset of social engineering tactics.

What is a double extortion ransomware attack?

What is a threat landscape?

Which of the following statements is true about smishing and vishing?

Reading: Additional resources: Threat vectors

Reading

Mitigation strategies


Video: Personal mitigation strategies

Public Wi-Fi Danger and Personal Protection Strategies:

The Problem:

  • Using public Wi-Fi exposes your data to hackers who can steal passwords, bank details, and more (Man-in-the-Middle attacks).
  • Downloaded malware can harm your device.

Protection Strategies:

  • VPNs: Create a secure connection like a tunnel for your data.
  • Avoid sensitive activities: Don’t bank, shop, or access personal accounts on public Wi-Fi.
  • Strong, unique passwords: Avoid simple patterns and enable multi-factor authentication (MFA).
  • Download safely: Stick to official app stores and reputable sources.
  • Software updates: Keep everything up-to-date to patch security vulnerabilities.
  • Password management: Use a secure password manager and avoid storing passwords in plain sight.
  • Phishing awareness: Check URLs carefully, avoid suspicious links and attachments, verify senders.
  • Antivirus & firewall: Install a reliable antivirus and enable your device’s firewall.
  • Stay informed: Follow cybersecurity news, attend webinars, and learn best practices.

By following these steps, you can significantly reduce your risk of cyberattacks while using public Wi-Fi or browsing online.

If you wanted to protect your personal device and data which of the following personal mitigation strategies would be recommended?  Select all that apply.

Using an antivirus program

That’s correct. Installing reputable antivirus software helps protect your devices from malware and other cyber threats.

Using a VPN when browsing the internet

That’s correct. Using a VPN is a recommended strategy as it helps protect your data by encrypting your internet connection.

Enabling multi-factor authentication on your accounts

That’s correct. Enabling multi-factor authentication adds an extra layer of security to your accounts, making it more difficult for cybercriminals to gain access.

Imagine you are shopping at a local mall and decide
to unwind at a cafe. Conveniently, the cafe offers free public Wi-Fi
allowing you to check your emails and
browse social media. Unbeknownst to you,
a cybercriminals also using that public Wi-Fi. When you connect to the Wi-Fi, the hacker employs a technique
called man-in-the-middle, or MITM, to intercept any data being sent between
your device and the network. You decide to check the
balance of your bank account, thus giving the hacker access
to your login details. Later on that day, someone gains access to your account
and withdraws funds, leaving you with a compromised accounts and a loss of funds. From a public Wi-Fi
network hackers can even introduce
malware into your device, which can lead to more harm. This technique is
commonly employed by cybercriminals all
around the world, which emphasizes how
crucial it is to master the techniques that
can stop these occurrences. In this video, you’ll explore personal mitigation strategies, discovering how to
stay safe and keep your data and devices secured from any potential cybercrimes. Let’s begin with virtual
private networks or VPNs. A VPN is a method
used for creating a secure connection between two networks when using
an unsecured network. Like in the earlier scenario, a VPN encrypts your
internet connection and passes the data
through a secure server. Protecting your data from
interception and eavesdropping. By using a VPN, you can browse the web
privately and securely, even on public Wi-Fi networks. While public Wi-Fi
networks are convenient, they are unsecured and can be easily exploited
by cybercriminals. Where possible,
avoid using them for sensitive tasks
like online banking or accessing personal accounts. If you must use public Wi-Fi, always use a VPN to keep your connection secure
and protect your data. You should also create strong
and unique passwords for all your accounts
and incorporate uppercase and lowercase
letters, numbers, and symbols. Avoid using simple words,
phrases, or patterns, and enable multi-factor
authentication or MFA on all accounts that support us to add an extra
layer of security. MFA works by requiring a second form of
verifications such as a text message or an authenticator app in
addition to your password. Avoiding software downloads from unauthorized or pirated sources is another mitigation strategy. Pirated software can install malware programs on your device. Creating additional
security risks. Always make sure you download software from reputable sources, such as the developer’s website
or official app stores. Keep your software up-to-date with the latest
security patches. You should also avoid having
any private information or passwords on websites
or in plain sight, such as in a file on your
computer or written down. Instead, use a secure
password manager to store your
sensitive information, and always double-check the website’s URL and
security certificate before entering your
credit card details. Now, you already know that cyber criminals use
phishing attacks with malicious links to trick
you into revealing sensitive information or
downloading malicious malware. By checking the destination
URL in such links, you can ensure it’s from
a legitimate source. If in doubt, just
navigate to the website directly by typing the
URL into your browser. Remember, even though they
appear as legitimate sources, phishing attacks use emails,
social media messages, and text messages to trick you into revealing
sensitive information. Be cautious when
clicking on links or downloading
attachments and verify the sender’s identity
before acting. If in doubt, contact the center directly using a
non-contact method. One of the best mitigation strategies you can implement is to install a reliable
antivirus and firewall. Maybe you already have one
installed on your own device. A good anti-virus program can detect malware and remove it
before causing any damage, which helps to protect your
device from cyber threats. Additionally, a firewall helps protect your devices by
monitoring incoming, and outgoing network traffic and blocking
unauthorized access. It’s vital to install a
reputable antivirus program, and enable your device’s
built-in firewall to take your security
to the maximum. Finally, remember
to keep yourself up-to-date on the latest
cybersecurity threats, and best practices to
protect your digital life. Follow reputable sources
and social media, attend webinars or enroll
in training courses to enhance your knowledge and stay vigilant against
potential threats. Great. You have now discovered some effective strategies for protecting your devices
against cybercrime. These strategies
play a vital role in protecting your digital
life from cyber threats. In this video, you explored personal mitigation
strategies and several methods for
protecting yourself. By understanding and
implementing these measures, you not only enhance your
cybersecurity knowledge, but also create a safer
digital environment for yourself and others. Remember, staying
proactive, and informed, is the key to staying secure in the ever-evolving world
of cybersecurity.

Reading: Biometrics

Reading

Video: Security software

Key points:

  • Encrypt sensitive files: Protect confidential data like financial reports by encrypting them before sending.
  • Use password managers: Generate and store complex, unique passwords for different accounts. Consider two-factor authentication for added security.
  • Create strong passwords: Use a combination of upper/lowercase letters, numbers, symbols, and avoid personal information or dictionary words. Update them regularly.
  • Install antimalware and firewalls: These tools monitor and protect your system from malware and unauthorized access. Most operating systems offer built-in solutions.
  • Consider personal encryption tools: GPG and PGP help encrypt files and messages for authorized recipients only.
  • Use full disk encryption: Tools like Bitlocker and File Vault scramble your entire hard drive, protecting data even if stolen.

If you were creating a password for an online account which of the following would be true about creating a strong password? Select all that apply.

Use a combination of lowercase and uppercase letters, numbers, and symbols.

That’s correct!. Using a mix of character types increases the complexity of your password, making it more challenging for threat actors to crack or guess your credentials

Does not include phone numbers, birthdays, addresses, or Social Security numbers

That’s correct! Personal information like phone numbers, birthdays, and addresses can be easily discovered by cybercriminals. Excluding this information from your password helps maintain its security and complexity.

Imagine working from home and receiving a confidential financial report
via email within your home office. As this data is quite sensitive, an ordinary email attachment
just won’t cut it. It’s vital that even if cybercriminals
compromise the email account, the document remains private and secure. To achieve this, you encrypt the file so that only the intended recipients
can download and decrypt it. Thankfully, there are several security,
self or solutions available that can help you encrypt your files for
safe digital transmission. And just like encryption software, there
is a range of additional programs and tools that you should use on a regular
basis to safeguard your online security and privacy. Therefore, in this video, you’ll explore
several types of security software, learning how they safeguard
your personal information and keep your online activities
protected from potential threats. It’s common in today’s world to
have dozens of passwords for numerous accounts or websites. Remembering them all has
become an impossible task. While it’s easy to reuse a password
across multiple websites or resort to writing them down,
both pose a security risk. This is why password managers have become
a very useful tool for generating and saving complex and
unique passwords for all your logins. Password managers encrypt and
store your passwords and login information in one place. Some of them can even automatically
log you into websites and apps, so you never have to manually
enter your credentials again. There are several password
manager applications you can use, including LastPass,
1Password, and Bitwarden. Most of these password managers even
support a secondary authentication layer, like one-time pin or OTP,
which adds additional protection. While password managers are useful and
create very secure passwords, it’s also beneficial that you understand
how to create a secure password yourself. But you might ask yourself, what
are the characteristics of a strong and secure password? Well, a strong password is one
that is unique and complex. It’s a password that uses twelve or more
characters, has a combination of upper and lowercase letters, and
a combination of numbers and symbols. Also, it shouldn’t be a word that
can be found in a dictionary or the name of a person, character,
product, or organization. If you want to use a word or
phrase you’ll remember, misspell it or include numbers or letters. For example, a complicated password is stronger than
a simple password like three birds. Make it different from
your other passwords. Do not include your name,
a family member’s name, or a pet’s name. They are too easy to guess. It should not include phone numbers,
birthdays addresses, or social security numbers. Also, avoid using popular
passwords like 123 or password. And finally, ensure you update
your passwords regularly. Cybersecurity experts recommend creating
a new password every three months. You previously learned that antimalware
tools can detect and remove malware from your system, and they always monitor
your files for any new malware. Similarly, firewall applications
can filter incoming or outgoing traffic from your computer. Installing these programs on your
computer has become vital in this modern digital age. Thankfully, most operating systems
already have built-in firewall tools, so you don’t even need to
purchase anything extra. Recent versions of the Windows operating
systems come with Windows Security, which is a free solution with an integrated
antivirus called Microsoft Defender. Which includes antimalware, a highly
capable firewall, and other browser and device protection features. You also have the option to bump up your
security with two-factor authentication. You already know that two-factor
authentication can protect your online accounts by adding
an extra security layer. There are several applications that
offer two-factor authentication, including Microsoft authenticator,
Google authenticator, and Authy. They generate time based
one-time passwords or OTP for multi-factor authentication. On top of all these options, you also have
personal encryption tools like GPG or GNU Privacy Guard, and
Pretty Good Privacy or as it’s known, PGP. These help protect sensitive
information by encrypting files and messages, ensuring only authorized
recipients can access them. These tools use public key cryptography
to enable secure communication and file sharing. Applications like Microsoft Bitlocker and
macOS File Vault provide full disk encryption, scrambling your entire
hard drive and all its contents. Even if lost, stolen or confiscated, an
unauthorized individual cannot access your data without the proper password or key. You will explore encryption and
cryptography later in the course. Well done. As you discovered,
by combining security software and implementing effective Mitigation
strategies, you can significantly improve the security of your personal devices and
online accounts. Understanding these applications and
software has become vital not just for budding cybersecurity professionals
like yourself, but for individuals all around the world. In this video, you explored the security
software available for these topics, learning how they protect your data and
keep you safe and secure while navigating
the world wide web.

Reading: Firewalls and antivirus

Reading

Reading: Protecting data

Reading

Practice Quiz: Knowledge check: Mitigation strategies

What are the benefits of multi-factor authentication? Select all that apply.

Which of the following is true about biometric security?

Suppose your computer is infected with ransomware, leading to the encryption of all your files. Unwilling to pay the ransom, you must find a way to retrieve your data. Which strategies are effective in accomplishing this task?

What are the benefits of using password manager software? Select all that apply.

True or False: Recent versions of Windows operating systems come with free antivirus software installed.

Video: Module summary: Threats and attacks

This week-long module provided a comprehensive overview of cyber attacks and mitigation strategies. Here’s a recap:

Key concepts:

  • Cyber attacks: Malicious attempts to gain unauthorized access, disrupt, or damage systems.
  • Attack methods: Malware, ransomware, phishing, social engineering.
  • Threat actors & vectors: Individuals/groups using vulnerabilities to gain access.
  • Malware types: Coin miners, exploit kits, metamorphic, polymorphic.
  • Social engineering: Manipulating users for malicious actions.
  • Mitigation strategies: Biometrics, security software (encryption, password managers, malware tools, firewalls).
  • Data loss prevention: Backups (full, incremental), data recovery techniques.

Key takeaways:

  • Understand cyber attack methods and impacts.
  • Identify common threat vectors and vulnerabilities.
  • Implement mitigation strategies like strong passwords, encryption, and backups.
  • Be aware of social engineering tactics and phishing attempts.
  • Employ data recovery options in case of loss.

Looking ahead:

  • Module quiz on threats and attacks.
  • Next week: Deep dive into cryptography and encryption.

Well done. You’ve now
reached the end of this introductory week by
threat vectors and mitigation. At this point, you have a solid understanding of cyber
attacks and headache and occur the various methods that cyber criminals use to
commit these attacks. Real-world examples of various cyber crimes
that have taken place. The software and strategies you can use to mitigate
these attacks. It’s now time to take
the module quiz. But before doing so, let’s recap what
you’ve learned so far. At the beginning of the
week, you were abroad through the course
introduction and syllabus, learning how you can gain
the most from the course, and then sharing what you hope
to learn with your peers. Then you began your
learning journey by exploring cyber attacks, discovering that
a cyber attack is a malicious attempts made by
cybercriminals to interrupt, cause damage, or gain unauthorized access to your
computer system or network. You discovered the
purpose of these attacks, their impact, as well as several methods
cybercriminals use. Do you remember what
these methods were? They include
malware, ransomware, phishing, and
social engineering. At this stage, you
have learned about some notable cyber attacks that occurred
throughout history. You took a deep dive into
the wannaCry ransomware, discovering how it
affected thousands of computers across 150 countries, causing billions of
dollars in damage. You also learned how the Stuxnet worm targeted
Iran’s nuclear program, manipulating the centrifuges, causing them to malfunction
and eventually write down. While ransomware and worms can
be considerably impactful, a Trojan can also be dangerous. If you recall, a Trojan is a
special type of malware that disguises itself as
a legitimate file or a piece of software. Following this, you discovered
that a threat landscape is an organization’s overall
cybersecurity environment while a threat actor is an individual
or group that engages in malicious activity
that compromises the security of
computer systems. Meaning a threat vector
is an entry point for attackers to gain access to
a system or organization. Next, you delved into some common threat vectors
including poor credentials, email, routers, or IoT devices. You might recall some of the
various types of malware, including coin
miners, which uses your computer’s processing
power to perform coin mining. Or how exploit kits are
a collection of exploits that take advantage
of vulnerabilities in your system or software. You follow this by
exploring malware, discovering how malware works, including detection and removal. You examine some
advanced methods that cyber criminals
use to evade detection, such as metamorphic malware, which change its code while keeping its base
functionality the same. You also learned how
polymorphic malware, it’s like a chameleon
encrypting it’s malicious code once it
infects the system. Polymorphic malware
does this by generating a new encryption mechanism
with each infection, changing its code constantly
to match its environment. You also discovered
that phishing is an example of
social engineering, which manipulates
you enter performing actions that aren’t in
your best interest. You should now be familiar
with some common phishing and social engineering
techniques that are used by cybercriminals. You gained insight into
measures you can take to reduce the risk of falling
victim to these attacks. Which involves
educating yourself and verifying the identity of
anyone who contacts you. For example, an email
from an unknown source. You also completed
an examination of threat vectors and should be able to explain amongst others, insider attacks, hardware-based attacks,
and typosquatting. In the final part of this week, you delved into
mitigation strategies, exploring biometrics and various biometrics security
systems available. You now understand that
biometrics systems enhance accountability
by providing a clear and accurate audit trail of access to sensitive
areas or data. However, there’s concern that biometrics is vulnerable
to cyber attacks and data breaches because bio-metric
data is stored in centralized databases or
on individual devices. Additionally, you
are now well versed in security software
options that are available to help you encrypt your files or an
entire hard drive, including password
managers that generate unique and complex
passwords for each login. You also know that malware
tools detect and remove malware from your system and monitors your files for malware. But firewall applications can also filter suspicious traffic. The Windows operating system
comes with Windows Security, which includes an antivirus
called Microsoft defender. It also includes anti-malware, which is a highly
capable firewall. Before completing your
learning journey, you explore data loss, discovering several
ways in which your data can be
corrupted or destroyed, including malware, ransomware,
or hardware failures. Understand that one of
the best solutions to avoid data loss is
through data backups, which I completed
in various ways, including full backup, which
backs up all your data, but it’s time-consuming
or incremental backup, which only backs data that
has been updated and changed. Through understanding data loss, you’ll learn strategies
that help you retrieve lost or deleted data, including checking the
computer recycle bin or using backedup copies, making use of file history or
time machine applications. You can also use
recovery software. Lastly, you could use a professional data
recovery service. To enhance your knowledge
further this week, you also completed several
in-video questions, knowledge checks,
discussion prompts, and examined several real-world examples on the
topics you covered. You might now have
a good idea about what items you’d like to revisit to refresh your memory
before you take the module quiz on
threats and attacks. Over the next week, you will
expand your knowledge of threat vectors and mitigation by diving into cryptography, starting with
encryption. Best of luck

Graded Assignment: Module quiz: Threats and attacks

True or False: You should always take full backups to ensure better data recovery.

What are the benefits of full disk encryption? Select all that apply.

Which of the following are used by antimalware applications to detect malware programs? Select all that apply.

You received an email stating that you haven’t changed your Outlook password in some time. The email contains a link to go to the Microsoft Outlook website to update your password directly. So, you clicked on the link and changed your password. The next morning you cannot log into your Outlook anymore.
Which of the following statements are true? Select all that apply.

In a _______ attack, cybercriminals send tailored emails or messages to high-profile executives in an organization. Select all that apply.

Malware receives an update or transfers exfiltrated data using ___________________

In early 2018, there were some critical vulnerabilities, called Meltdown and Spectre, that were discovered in processors from reputed chip companies. Which of the following statements are true about these vulnerabilities? Select all that apply.

True or False: rootkits are a type of malware that can hide their presence or activities on an infected system.

True or False: Worms are usually spread by exploiting vulnerabilities in operating systems and software applications to gain access to computer systems.

True or False: Viruses and worms can self-replicate.

Consider a scenario where cybercriminals have found that employees in an organization frequently visit a particular website for their daily work. To install the malware in the computers of that organization, cybercriminals infect the website with the expectation that some employees will fall for this trap, allowing the cyber criminals to install malware on their computers. What type of attack is this?

____ affected nearly all the intel processors. _____ also affected AMD and ARM chips. Select all that apply.

Which of the following malware causes significant damage to industrial systems?

A _______ can self-replicate and spread, while a ______ cannot. Select all that apply.

What are the disadvantages of full backups? Select all that apply.

What are the benefits of full disk encryption? Select all that apply.

True or False: Phishing is a subset of social engineering attacks

Reading: Additional resources: Mitigation strategies

Reading