Index

A

ABC, 103

Abnormal IP packet fragmentation processes, 140

ACAO, see Access-control-allow-origin (ACAO)

Access control

access control lists (ACLs), 3637

attacks, 199201

cellular networks security issues, 170

defined, 36

role-based access control (RBAC), 37

Access-control-allow-origin (ACAO), 94

Access control lists (ACLs), 3637

Access service network gateway (ASN-GW), 174

Accounting, 210

ACLs, see Access control lists (ACLs)

Acoustic cryptanalysis, 11

Acoustic keyloggers, 11

Active mixed content, 94

Address Resolution Protocol (ARP), 118, 123124

Address space layout randomization (ASLR), 47

Address translation poisoning attacks, 123

Advanced encryption mode (AEM), 86

Advanced Encryption Standard (AES), 8285, 175

Advanced graphic processors (AGPs), 6

Advanced metering infrastructure (AMI), 215216

Advanced mobile phone system (AMPS), 166

AEM, see Advanced encryption mode (AEM)

AES, see Advanced encryption standard (AES)

AGPs, see Advanced graphic processors (AGPs)

Ahmadinejad, Mahmoud, 208

AJAX (XMLHttpRequest), 96

Amazon, 103

American Standard Code for Information Exchange (ASCII), 49

AMI, see Advanced metering infrastructure (AMI)

AMPS, see Advanced mobile phone system (AMPS)

AMR, see Automated meter reading (AMR)

Android

advertised apps, 164

architecture diagram, 155

security model, 154155

Android mobile smartphone, 154

security features, 155

Android operating system

app approval process, 158

Apple iOS vs., 158

app permissions, 158

app programming language, 158

Anomaly based detection, 78

Anomaly detection model, 142

ANonce, 197

Anonymity, 6264

Anonymous routing, 1213

Anthem, 1, 42

customer IDs, 3

hacking case study, 38

overview, 3

steps in break-in, 7

Antivirus protection, 44

Antivirus software, 39

API, see Application programming interface (API)

App development concepts, 155157

exploit prevention, 156

layers of security, 156157

App development process for mobile apps, 156

Apple iOS

vs. Android operating system, 158

app approval process, 158

app permissions, 158

app programming language, 158

operating system, 152

security, 153154

Applet class loader, Java sandbox, 157

Application programming interface (API), 41, 45, 90, 103

Application programming interface (API) keyloggers, 9

Arbitrary memory, dumping, 47

Architecture

4G Long-Term Evolution (4G LTE), 176177

of cellular networks security, 172

mobile WiMAX, 174

ARP, see Address Resolution Protocol (ARP)

ARP spoofing or poisoning, 124

ASCII, see American Standard Code for Information Exchange (ASCII)

ASLR, see Address space layout randomization (ASLR)

ASN-GW, see Access service network gateway (ASN-GW)

Asymmetric cryptography, 87

Asymmetric encryption, 82

Attack vectors

for mobile devices, 164

Aurora, 203

Authenticated encryption mode, 86

Authentication, 210

cellular networks security issues, 170

cookies, 94, 110

Authorization, 192, 210

Automated meter reading (AMR), 215

Availability, wireless networks, 191193

B

Backdoor L-traps, 5

Backend processes, 75

Bank of America, 97, 103

Banks

denial-of-service (DoS) attacks, 97

distributed DoS (DDoS) attack, 98

fraud, 101

risk management process for, 99100

Basic input/output system (BIOS)-level firmware, 9

Basic packet filtering, 138139

Basic packet formats, 136137

BEEcube, 179

Behavioral attacks, 39

Behavioral detection, 78

BGP, see Border Gateway Protocol (BGP)

Binary analysis, 45

Bitcoin Internet currency, 221222

Blind spoofing, 129

using to guess specific sequence numbers, 130

Blind TCP session hijacking, 125126

Bling spoofing, 128

Block ciphers, 74, 82

Blocking approch, to malware, 19

Blocking of attack

vs. detection, 76

“Block size,” 85

Border Gateway Protocol (BGP), 118, 133, 142143

Botmasters, 60, 62

Botnets, 52, 97

defending from, 62

hierarchical, 62

overview, 60

star-structured, 61

Browser code isolation, 9596

content security policy (CSP), 96

cross-origin resource sharing (CORS), 96

sandbox, 96

web worker, 96

Browser isolation, 38

Browser security

application programming interfaces (APIs), 90

code isolation, 9192

cookies, 9495

frame busting, 95

HTTP, 92

isolation, 9394

model, 92

overview, 89

rendering content, 93

Web-page content, 91

Buffer overrun, 46

Buffer underflow, 46

Bugs, 69, 147

BusinessWeek, 103

Byte code verifier, Java sandbox, 157

C

CA, see Certificate authority (CA)

Canadian Logic Bomb, 53

CardSystems Solutions, 112

CardSystems Solutions, 112

Careto, 2324; see also Mask

backdoor components, 24

main targets, 23

CBC, see Cipher block chaining (CBC)

CDMA, see Code division multiple access (CDMA)

CDMA2000, 167168

Cellular networks

first-generation, 165166

goals and objectives in security for, 169

information security for, 169

second-generation, 166

security analysis for, 169

third-generation, 167168

Cellular networks security

4G security (LTE and WiMAX), 172

architecture of, 172

boundaries and limitations in, 169170

goals and objectives in, 169

types of security attacks, 171172

types of security issues, 170171

Cellular networks security attacks, 171172

channel jamming, 171

DDoS, 171

DoS, 171

eavesdropping, 171

malware, 172

message forgery, 171

message replay, 172

phishing, 172

theft, 171

unauthorized access, 171

Cellular networks security issues, 170171

access control, 170

authentication, 170

confidentiality, 170

device security, 171

downloaded contents, 171

integrity, 170

location detection, 170

malware, 171

operating systems (OSs), 170

viruses, 171

web services, 170

Central Intelligence Agency (CIA), 191193

Central processing unit (CPU), 46

Certificate authority (CA), 88

Channel jamming

cellular networks security attacks, 171

“Check_password” routine, 66

China Chopper Web Shell Controller, 1718

Chroots, 28, 29

CIA, see Central Intelligence Agency (CIA)

Cipher block chaining (CBC), 82

Cisco Systems, 103, 118, 178180, 194

Cisco Visual Networking Index (VNI), 178180

Citadel toolkit, 221222

Citigroup, 97

“Clean slate” design, 38

Cmd.exe, 17

Cocoa Touch layer, 153

Code-confinement methods

FreeBSD jail, 29

National Agency Check Inquiries (NACI), 30

OS Chroots, 28

OS jail routines, 2829

Ostia, 30

Ptrace monitor and Systrace routines, 2930

reference monitors, 28

Code division multiple access (CDMA), 166

Code isolation/confinement techniques, 2627, 9192

isolation of threads, 27

operating system confinement, 27

physical confinement, 26

virtual confinement, 2627

Code protection, 2530

code-confinement methods, 2830

code isolation/confinement techniques, 2627

virtual machines isolation, 3031

Code Red I worms, 51, 54

Code Red II worms, 51, 54

Code Red Worm, 53

Command and control (C&C) traffic, 16, 39, 43, 6062

Commercial virtual private network (VPN), 6

Computer virtualization

overview, 31

threats to, 3133

Computer viruses, see Viruses

“Computing Machinery and Intelligence,” 85

Conficker worm, 55, 56

Confidentiality

attacks, 121, 199

cellular networks security issues, 170

wireless networks, 191193

Connectivity service network (CSN), 174

Conscript, 43

Contact cards, 192

Contactless cards, 192

Content security policy (CSP), 96

Cookie files, 91, 9495

Core OS layer, 152

Core services layer, 152153

CORS, see Cross-origin resource sharing (CORS)

Coverity, 6970

Coverity Security Flaw Analysis, 69

Covert channels, 65

C programming language, 161

CPU, see Central processing unit (CPU)

CRC-32 checksum, 193

Cross-origin resource sharing (CORS), 93, 96

Cross-site request forgery, 112114

characteristics of, 112113

Cross-site request forgery (CSRF) approach, 105

Cross-site request forgery attack, 113

Cross-site scripting (XSS), 96, 114115, 121

attacks, 114

example of attack on PayPal, 114

overview, 89

reflected, 114

stored, 114

Web application security and, 105

CrowdStrike

identification of hacking clusters, 16

malware-free intrusion process, 16

malware-free intrusion tradecraft, 1617

Cryptographic algorithms, 166

Cryptographic network protection, 128

Cryptography, 8688

applications of, 81

block ciphers, 82

concepts, 8586

defined, 81

encryption and, 81

goals, 81

hashing, 84

public keys, 8688

RSA encryption, 8384

CryptoLocker, 52

CryptoLocker Ransomware, 100, 102

CSN, see Connectivity service network (CSN)

CSP, see Content security policy (CSP)

Customer IDs

Anthem, 3

selling on dark web, 7

Cyber crime as a service, 223224

Cyber terrorism after Stuxnet, 209

Cyber warfare

Stuxnet worm used for, 205208

weapons of, 223

D

Dalvik (software), 154

Dark web, 3, 7, 12, 24

Data Encryption Standard (DES), 8285

Data execution prevention (DEP), 47

Data integrity, 86

Deep Panda, 3

Deep web, see Dark web

Defense mechanisms, 136137

basic packet formats, 136137

IPSec, 136

virtual private network, 136

Defensive security approaches, 45

De Fermat, Pierre, 81

Denial-of-service (DoS) attacks, 97, 121, 147149

cellular networks security attacks, 171

two main goals of issuing, 126

DEP, see Data execution prevention (DEP)

Department of Energy (DOE), 209

Derusbi, 5, 18

Derusbi_server.lua, 18

Derusbi_varient.parser, 18

DES, see Data encryption standard (DES)

Detection

accuracy, 7576

attacks and attackers, 7476

vs. blocking, 76

and evasion problem, 7879

evasion techniques, 7274

problem of, 7476

style of, 7678

successful attacks, 76

Device security

cellular networks security issues, 171

Device-to-device (D2D) communication, 180181

DHCP, see Dynamic Host Configuration Protocol (DHCP)

DHCP threats, 130131

Diffie–Hellman key exchange, 134

Digital misrepresentation, 3940

Digital rights management, 171

Digital signal processor (DSP), 182

Digital signature, 87

Directory traversal, 74

Distributed denial-of-service (DDoS) attacks, 52

cellular networks security attacks, 127128, 171

Distributed DoS (DDoS) attack, 98

Distribution transformers and controllers, 216217

DLLs, see Dynamic link libraries (DLLs)

DNS, see Domain Name System (DNS)

DNSSEC, see Domain Name System Security Extension (DNSSEC)

Document Object Model (DOM), 93

DOM, see Document Object Model (DOM)

Domain Name System (DNS), 2, 142143

infrastructure protocols for, 143144

security, 117119

spoofing, 122

threats, 131132

Domain Name System Security Extension (DNSSEC), 133

infrastructure protocols for, 143144

DOM-based XSS attacks, 114

DOM tree, 93

.NET code access security on Windows phones, 160163

Downloaded contents

cellular networks security issues, 171

DroidDream (Android), 162, 164, 221

DroidDream Light, 162

DSP, see Digital signal processor (DSP)

Duqu worm, 204

Dynamic host configuration process, 130

Dynamic Host Configuration Protocol (DHCP), 133

snooping, 124

Dynamic link libraries (DLLs), 45

E

EAP, see Extensible Authentication Protocol (EAP)

Eavesdropping, 128; see also Sniffing

cellular networks security attacks, 171

ECB, see Electronic Codebook (ECB)

Eichmann, Kenneth D., 54

802.11a standard, 188189

802.11ac standard, 189

802.11ad standard, 188

802.11af standard, 189

802.11b standard, 189

802.11g standard, 189

802.11i-2004 standard, 188

802.11i standard, 189, 195

802.11n standard, 189

EIGRP, see Enhanced Interior Gateway Routing Protocol (EIGRP)

Electric Reliability Council, 212

Electromagnetic emissions, 11

Electronic Codebook (ECB), 82

Elevated rights chamber (ERC), 159

E-mail phishing, 172

E-mail worms, 55

Encapsulating security payload (ESP), 136

Encryption, 910, 15, 58, 74, 8687

asymmetric, 82

cryptography and, 81

Hypertext Transfer Protocol Secure (HTTPS), 9

modern approaches for breaking, 85

RSA, 83

symmetric-key, 82

Energy Independence and Security Act of 2007 (EISA)

Title XIII of, 209

Enhanced Interior Gateway Routing Protocol (EIGRP), 118

ENode B, 176

Enterprise Compromise Assessment Tool (ECAT) scanning software, 19, 49

Environment variables, 37

EPC, see Evolved Packet Core (EPC)

Equation Group, 204

ERC, see Elevated rights chamber (ERC)

Ericsson, 179, 180

ESP, see Encapsulating security payload (ESP)

ET 200pro CPUs, 219

Ethernet card, 128

Euler, Leonhard, 81

Europay, 192

E-UTRAN, see Evolved UMTS Terrestrial Radio Access Network (E-UTRAN)

Evolved Packet Core (EPC), 176177

Evolved UMTS Terrestrial Radio Access Network (E-UTRAN), 176177

Exploitable buffer overrun, 46

Extensible Authentication Protocol (EAP), 194

EXtensible Hypertext Markup Language (XHTML), 93

EXtensible Markup Language (XML), 93

F

Facebook, 4, 42, 89, 92

Facebook Hacking Assistant, 221

Fast Flux, 62

FBI, see Federal Bureau of Investigation (FBI)

FCC, see Federal Communications Commission (FCC)

FDMA, see Frequency division multiple access (FDMA)

Federal Bureau of Investigation (FBI), 7, 44, 194

Federal Communications Commission (FCC), 188

5G (fifth generation) mobile telecommunication standard, 178179

HetNets, 180181

massive MIMO, 181183

millimeter wave, 183

security, 179183

File Transport Protocol (FTP), 63, 121, 139

Firewall, 7172

vs. intrusion detection system (IDS), 72

stateful packet filtering, 139

Firmware-based keyloggers, 9

First-generation (1G) cellular network, 165166

security issues and drawbacks, 166

Floods, 147

FooCorp, 78

Forensic process, 74

Form grabbing–based keyloggers, 9

4G Long-Term Evolution (4G LTE)

architecture, 176177

history of, 176

introduction, 176

security, threats, and solutions, 177178

Foxfire 4.3, 12, 15

Frame busting, 95

Fraud

bank, 101

online, 102104

process, 99

FreeBSD jail, 29

Frequency division multiple access (FDMA), 166

FTP, see File Transport Protocol (FTP)

G

Gauss, Johann Carl Friedrich, 81

General packet radio service (GPRS), 166

Ghostnet, 203

GNU Privacy Guard (GPG), 87

Google, 89, 154, 162

Google Analytics, 63

Google Apps, 90

Gosley, Jamey, 6

GPG, see GNU Privacy Guard (GPG)

GPRS, see General packet radio service (GPRS)

GPUs, see Graphics processing units (GPUs)

Graphics processing units (GPUs), 38

Greendot disposable credit cards, 222

Group temporal key (GTK), 195197

GTK, see Group temporal key (GTK)

H

Hackers

choosing targets, 45

defined, 1

DoS attack, 97

initial system entry, 5

reconnaissance, 4

remote, 42

ScanBox keystroke logger, 812

testbed, 6

tools used for valid entry credentials, 820

Tor/onion routing, 1215

use of graphics processing units (GPUs), 38

Hacker strategies

antivirus protection and, 44

attracting victim, 43, 4445

cracking passwords, 44

exfiltrate data and conscript, 43

gain control, 43

reconnaissance, 4243

zero-day attacks, 46

Hacking

Anthem, 1, 38

attacks and secure architecture, 3839

basic control of, 4647

Deep Panda, 3

detecting attacks and attackers, 7476

final solution for, 49

ScanBox keystroke logger, 812

Tor/onion routing, 1215

Hacktivists, 224

Hardware-based keyloggers, 9

Hardware keyloggers, 10

Hashing, 84

Heap spraying, 4849

Heterogeneous cellular network, 181

HetNets, 180181

Hidden form-field storage, 111

Hidemyass, 63, 67

HIDS, see Host-based detection system (HIDS)

Hierarchical botnets, 62

High-order MIMO, 182

Hijacking attacks, see Hacking

HMI, see Human-machine interface (HMI)

Home location register/authentication center (HLR/AuC), 167

Honeypot, 20, 44, 52, 71

Host-based detection system (HIDS), 70, 71

HTML, see Hypertext Markup Language (HTML)

HTTP, see Hypertext Transfer Protocol (HTTP)

HTTP cookies, 110

HttpOnly cookie, 95

HTTPS, see Hypertext Transfer Protocol Secure (HTTPS)

Human-machine interface (HMI), 218

Hypertext Markup Language (HTML), 93

Hypertext Transfer Protocol (HTTP), 91, 92, 9394

Hypertext Transfer Protocol Secure (HTTPS), 63, 91

encryption, 9

security user interface, 94

Hypertext Transfer Protocol (HTTP) sessions, 110

Hypervisor, 31, 32

subversion of, 32

Hypervisor-based keyloggers, 9

I

IAEA, see International Atomic Energy Association (IAEA)

IANA, see Internet Assigned Numbers Authority (IANA)

ICANN, see Internet Corporation for Assigned Names and Numbers (ICANN)

ICC, see Intercomponent communication (ICC)

ICMP, see Internet Control Message Protocol (ICMP)

ICSs, see Industrial control systems (ICSs)

IDS, see Intrusion detection system (IDS)

IEEE, see Institute of Electrical and Electronics Engineers (IEEE)

IEEE 802.16e standard, 173, 174, 175

IEEE 802.16m standard, 173

IEEE 802.16 Working Group (Working Group of Broadband Wireless Access Standards), 173

IIS Web servers, 54

IKE, see Internet key exchange (IKE)

Ikee (iOS), 164

IKE/ISAKMP process of negotiating an IPSec security association, 134

ILOVEYOU worm, 5556

IMEI, 168

“Improving Critical Infrastructure Cybersecurity,” 211

IMSI, see International mobile subscriber identity (IMSI)

IMT-2000, 173

INBOUND SMTP message, filtering example of, 138

Indicator of compromise (IOC) scanning, 16

Industrial control systems (ICSs), 203, 209, 212

Information security, 169

for cellular networks, 169

Infrastructure protocols, 142143

BGP, 142143

DNS, 143144

for DNSSEC, 143144

Initialization vectors, 86

Institute of Electrical and Electronics Engineers (IEEE), 172, 187

Integer overflow, 46

Integrity

cellular networks security issues, 170

wireless networks, 191193

Intercomponent communication (ICC), 156

Internal Revenue Service (IRS), 7, 42

International Atomic Energy Association (IAEA), 208

International mobile subscriber identity (IMSI), 168

International Mobile Telecommunications—Advanced (IMT-Advanced), 173

International Telecommunication Union (ITU), 173, 179

Internet Assigned Numbers Authority (IANA), 208

Internet Control Message Protocol (ICMP), 127, 138

Internet Corporation for Assigned Names and Numbers (ICANN), 208

Internet key exchange (IKE), 134

Internet of Things (IoT), 1, 179, 184

Internet Protocol (IP), 124, 133

Internet Protocol/Domain Name Server (IP/DNS) telemetry, 22

Internet Protocol (IP) packets, 15

Internet Protocol Security (IPSec), 2, 128, 133137

Internet Security Association and Key Management Protocol (ISAKMP), 134

Internet Service Provider (ISP), 62

Interprocess communication (IPC) channels, 38

Intrusion detection system (IDS), 32, 46, 52, 70, 142

basic categories of, 73

vs. firewall, 72

free, 73

signature-based, 72

statistical anomaly–based, 72

Intrusion prevention system (IPS), 46, 72

IOActive, Inc., 100

IOS applications, development of, 153154

IoT, see Internet of Things (IoT)

IP, see Internet Protocol (IP)

IP addresses, 117, 123

IP fragmentation, 139141

IPS, see Intrusion prevention system (IPS)

IPSec, see Internet Protocol Security (IPSec)

IPSec Tunneling Mode, 137

IP Security (IPSec) Protocol, 134135

phase 1, 134

phase 2, 134135

IRS, see Internal Revenue Service (IRS)

ISAKMP, see Internet Security Association and Key Management Protocol (ISAKMP)

Isolation of data, 3536

Isolation of threads, of code, 27

ISP, see Internet Service Provider (ISP)

ITU, see International Telecommunication Union (ITU)

J

Jailkits, 2829

Java sandbox, 157158

applet class loader, 157

byte code verifier, 157

security manager, 158

JavaScript, 11, 49, 57, 63, 89, 9296

Jobs, Steve, 2

JP Morgan Chase, 42, 97

Just-in-time (JIT) spraying, 4748

K

Kaspersky Lab, 2324

Kenny, Michael, 209

Kernel-based keyloggers, 9

Keyboard events, 11

Keyboard overlays, 10

Keyed-hash MAC (HMAC), 86

Keyloggers, see specific keyloggers

Kismac, 200

Kismet, 200

Koppel, Ted, 214215, 219

L

Lab analysis, 4146

Ladder Diagram Language, 217

LAN/MAN Standards Committee (LMSC), 173

LANs, see Local area networks (LANs)

LEAP, see Lightweight Extensible Authentication Protocol (LEAP)

Learning vulnerabilities, 4146

Least privilege, 3536

browser isolation and, 38

Least privileged chamber (LPC), 159

LIBPATH, 37

LibSafe, 47, 48

Lights Out (Koppel), 214

Lightweight Extensible Authentication Protocol (LEAP), 194

LinkedIn, 42

Link-layer connectivity of wireless, 135137

TCP/IP basic layer 23 security problems, 135

Linux Web servers, 17

Local area networks (LANs), 53

Local PLC inner-loop controller, 217218

Location detection

cellular networks security issues, 170

Log files analysis, 75

Love Bug worm, 5556

LOVE-LETTERFOR-YOU.txt.vbs, 5556

LPC, see Least privileged chamber (LPC)

M

MAC, see Method authentication code (MAC)

MAC addresses, 123124, 197198, 200

MAC spoofing, 200201

Malware, 5, 9; see also Viruses; Worms

attacker, 91

attacks detection, 7071

cellular networks security attacks, 172

cellular networks security issues, 171

Derusbi, 5, 18

detection, 60

free intrusion process, 16

free intrusion tradecraft, 1617

metadata names of, 18

monitoring software for, 18

overview, 53

tools used by security personnel for, 820

types of, 5152

worms (see Worms)

Man-in-the-middle (MitM) attacks, 121, 131132, 175, 197, 199

Mask, 2324; see also Careto

Massive multiple-input multiple-output (massive MIMO), 181183

MasterCard, 192

MathWorks, 217

MATLAB® software, 217

Media layer, 153

Memory injection (MitB)–based keyloggers, 9

Merkle–Damgard (MD) construction, 86

Message authentication, 87

Message forgery

cellular networks security attacks, 171

Message replay

cellular networks security attacks, 172

Metadata names, of malware, 18

Metamorphic code, 5960

Method authentication code (MAC), 86

Microsoft, 17, 54, 163, 194

Microsoft Outlook, 25

Millimeter wave, 183

MIMO, see Multiple-input multiple-output (MIMO)

Misuse detection model, 142

MmWave spectrums, 183

Mobile Application Part (MAPsec) Protocol, 168

Mobile apps, categories of, 164

Mobile devices

attack vectors for, 164

Mobile Hacking Service Assistant, 221

Mobile operating systems

(phones) market share, 163

sales market share, 163

Mobile platforms

Apple iOS operating system, 152

attack vectors for, 164

Cocoa Touch layer, 153

comparison of, 151153

core OS layer, 152

core services layer, 152153

media layer, 153

security, 161164

Mobile security, 3940

Mobile WiMAX

architecture, 174

evolution of, 173

features of, 173

standard, 173

Money mules, 99

Monitoring software, 18

Monster.com, 103

Morris, Robert Tappan, 54

Morris worm, 51, 54

MPLS, see Multiprotocol label switching (MPLS)

MS-CHAP protocol, 194

MSGINA, 23

Mueller, Paul, 207

Multiple-input multiple-output (MIMO), 176

Multiprotocol label switching (MPLS), 124

Mydoom.A worm, 56

Mydoom.B worm, 56

N

NACI, see National Agency Check Inquiries (NACI)

NASA, 103

National Agency Check Inquiries (NACI), 30

National SCADA Test Bed (NSTB), 211

NetSim, 71

NetStumbler, 145, 200

Network attacker, 91

Network attacks, 128132

DHCP threats, 130131

domain name system threats, 131132

eavesdropping, 128

layer 3 threats, 129

layer 4 TCP and UDP threats, 129130

physical/link-layer threats, 128

spoofing, 128

Network-based detection system (NIDS), 7071, 76, 79

Network control firewalls, 144145

Network-facing daemons, 37

Network protection, cryptographic, 128

Network security, 122128

Address Resolution Protocol (ARP), 123124

blind TCP session hijacking, 125126

distributed denial-of-service attacks, 127128

exhausting resources, 127

Internet Control Message Protocol (ICMP), 127

Internet Protocol, 124

packet sniffing, 125

protocols, 122123

smurf DoS attacks, 127

stopping services, 127

SYN flooding, 127

User Datagram Protocol (UDP), 125

Network security protocols, 133135

IP Security (IPSec) Protocol, 134135

Network traffic

filtering at the IP level, 137139

New Technology Local Area Network Manager (NTLM), 22

NIDS, see Network-based detection system (NIDS)

Night Dragon, 203

Nimda worm, 55

Nippon Telegraph and Telephone (NTT), 165

Non-line-of-sight (NLoS) connectivity, 172

No operation (NOP) lines of code, 46

Nordic Mobile Telephone (NMT), 166

Normal IP packet fragmentation process, 140

NSTB, see National SCADA Test Bed (NSTB)

NTLM, see New Technology Local Area Network Manager (NTLM)

NTT, see Nippon Telegraph and Telephone (NTT)

NTT DoCoMo, 166, 167

O

Objective-C programming language, 151, 161

Observational approch, to malware, 20

OCB1, 86

OCB2, 86

OCB3, 86

OFDM, see Orthogonal frequency division multiplexing (OFDM)

Offset codebook (OCB) mode, 86

versions, 86

“On Computable Numbers with an Application,” 85

Onion wrapping, 15

Online banking, 95, 9798, 100

DoS attacks, 97

Online fraud, 102104

Open Shortest Path First Protocol (OSPF), 118

Open Systems Interconnection (OSI), 27, 136

Operating system (OS), 9, 10, 25, 45, 5556, 9192, 102

cellular networks security issues, 170

Chroots, 28

confinement, 27

control of hacking and, 46

Linux, 2930

secure architecture, 37

OPNET, 71

Oracle, 103

Orthogonal frequency division multiplexing (OFDM), 176, 182

OS, see Operating system (OS)

OSI, see Open Systems Interconnection (OSI)

OSPF, see Open Shortest Path First Protocol (OSPF)

Ostia, 30

P

Packet filtering, 122

basic, 138139

firewall stateful, 139

Packet formats and layers, 137

Packet fragmentation attacks, 140

Packet sniffing, 123, 125

Pairwise master key (PMK), 195196

Passive mixed content, 94

Passive system, 72

Passwords, 46, 8, 1718, 3839, 5556

cracking, 44

decryption process, 6

overwritten by SQL injection attack, 106

Pastebin, 24

PayPal, 114

PEAP, see Protected Extensible Authentication Protocol (PEAP)

Personal identification numbers (PINs), 10

PGP, see Pretty Good Privacy (PGP)

Phishing

cellular networks security attacks, 172

PHP hypertext processor (PHP) programming language, 105106

Physical confinement, of code, 26

PINs, see Personal identification numbers (PINs)

PKI, see Public-key infrastructure (PKI)

Platform defenses, 4749

heap spraying, 4849

run-time defenses, 48

Play.com, 103

PLCs, see Programmable logic controllers (PLCs)

PMK, see Pairwise master key (PMK)

PointGuard, 48

Polymorphic code, 5859

Pretty Good Privacy (PGP), 87

PRIME technology, 216217

Principle of least privilege, 36

Private-key encryption, see Symmetric-key encryption

Privilege, defined, 35

Programmable logic controllers (PLCs), 216

advantages of, 216

ProPolice, 48

Protected Extensible Authentication Protocol (PEAP), 194

Protocols, network security, 122123

Proxy firewall, 141

Ptrace, 2930

Public-key algorithms, 87

Public-key infrastructure (PKI), 8788

Public keys, 85

cryptography, 8688

Pulsing zombie floods, 128

Q

Quantum computing, 86

QWERTY keyboard, 11

R

RA, see Registration authority (RA)

Radiolinja, 166

RADIUS authentication server, 194

Random Canary, 48

Ransomware, 52

RBAC, see Role-based access control (RBAC)

RDBMS, see Relational database management system (RDBMS)

RDP, see Remote Desktop Protocol (RDP)

RDSMS, see Relational data stream management system (RDSMS)

Reactive system, 72

Reconnaissance, 4

hacker strategies, 4243

“Recorded Future,” 24

Red M. Ltd., 190191

Reference monitors, 28, 145146

Reflected XSS, 114

Registration authority (RA), 88

Regulatory WLAN security standards, 187189

802.11a, 188189

802.11ac, 189

802.11af, 189

802.11b, 189

802.11g, 189

802.11i, 189

802.11n, 189

Relational database management system (RDBMS), 105

Relational data stream management system (RDSMS), 105

Remote access software keyloggers, 9

Remote Desktop Protocol (RDP), 17, 22

Remote hackers, 42

Remote procedure call (RPC), 93

Renewable Energy Systems Ltd. (RES), 218

“Reset” (RST) flag, 76

Resources, exhausting, 127

Return-oriented programming (ROP), 47

RF Spectrum, 175

RIP, see Routing Information Protocol (RIP)

Risk management

process for banks, 99100

Rivest–Shamir–Adelman (RSA)

algorithm, 2, 8384, 8688

Enterprise Compromise Assessment Tool (ECAT) scanning software, 19, 49

Shell Crew, 2123

Rivest–Shamir–Adleman (RSA) encryption, 122, 134

Robust security network association (RSNA), 195

Role-based access control (RBAC), 37

Rootkits, 37, 51

ROP, see Return-oriented programming (ROP)

Routing Information Protocol (RIP), 118

RPC, see Remote procedure call (RPC)

RSA-129

encryption, 85

RSA encryption, 83

RSA security, 194

RSNA, see Robust security network association (RSNA)

Rubber-hose cryptanalysis, 63

Run-time defenses, 48

S

/SAFESH, 48

Same-origin policy (SOP), 9394

Sandbox, 96

SCADA system, 203207, 209, 211212, 215, 217219

ScanBox, 5, 11, 107108

keystroke logger, spear-phishing entry to, 812

SCO Group Company, 56

Second-generation (2G) cellular network, 166

security issues and drawbacks, 166

Secure architecture

access control concepts, 3637

browser isolation and least privilege, 38

hacking attacks and, 3839

isolation and least privilege, 3536

operating systems, 37

spear phishing and, 39

Secure/Multipurpose Internet Mail Extensions (S/MIME), 87

Secure Socket Layer (SSL), 92, 141

Secure virtual private network (VPN), 2

Security

4G Long-Term Evolution (4G LTE), 177178

5G (fifth generation) mobile telecommunication standard, 179183

for cellular networks, 169

of WiMAX, 175176

Security analytic parsers, 18

Security feeds, 18

Security ID (SID), 37

Security manager, Java sandbox, 158

Security personnel

tools used for detecting malware, 820

Security principle reference monitors, 145146

Security threats, 12

Security tokens, 192193

Security user interface, 94

/SEHOP, 48

Sendmail, 25, 51

Sensors, smartphone, 1112

Sequential Function Chart, 217

Server, attacker impersonation of, 126

Service, cyber crime as, 223224

Service-call routines, 29

Session hijacking, 123

Session ID, 110111

storing, 111

Session login and ID validation process, 111

Session management, 109110

defined, 109110

HTTP cookies, 110

session ID, 110111

Session token, see Session ID

SETHC.exe methods, 22

Setjmp, 48

SFI, see Software fault isolation (SFI)

Shannon, Claude, 81

Shared resources, 37

Shell Crew, 18, 2123

ShellShock, 17

Side-channel attacks

described, 6566

and sneakiness, 6468

for stealth scanning, 6768

UI, snooping, 68

in Web surfing, 67

Siemens Corporation, 203209, 212, 215216, 218219

Siemens Step 7 project files, 204

Signature based detection, 7677

Signature-based IDS, 72

Silk Road, 221

Silk Road 3 Reloaded, 221

SIMATIC ET 200 CPUs, 219

SIMATIC ET 200S CPUs, 219

SIMATIC ET 200SP CPUs, 219

SIMATIC ET 200SP open controller, 219

SIMATIC S7-1200 series controllers, 218

SIMATIC S7-1500 software controller, 218219

SIMATIC WinCC, 204

“Slammer” worm, 53

Smart cards, 192

Smart devices, 2

Smart meters, 215216

Smartphone sensors, 1112

S/MIME, see Secure/Multipurpose Internet Mail Extensions (S/MIME)

“Smishing,” 172

Smurf DoS attacks, 127

Sneakiness, 6264

and side-channel attacks, 6468

Sniffing, 128; see also Eavesdropping

SNonce, 197

Snooping, 68

Snort, 142

Social engineering, 100

Software-based keyloggers, 8

Software fault isolation (SFI), 27, 3233

Software tokens, 192193

Sony, 42

SOP, see Same-origin policy (SOP)

Spear phishing, 5, 812

secure architecture and, 39

as tool for victim attraction, 43

Specification-based detection, 78

Spoofing, 3940, 128

SpyEye Trojans, 9798

attacks on international banking, 100102

impact of attacks, 102104

SQL, see Structured Query Language (SQL)

SQL-injection attack, 89

basics of, 105106

examples of, 107108

SQL Slammer, 55

SRC, see Standard rights chamber (SRC)

SSL, see Secure Socket Layer (SSL)

StackGuard, 47, 48

Standard rights chamber (SRC), 159

Star-structured botnets, 61

Statistical anomaly–based IDS, 72

Stealth scanning, 6768

Steganography, 6465

StickyKeys, 1718, 23

Stopping services, 127

Stored XSS, 114

Storm worm, 56

Stream ciphers, 74

String bugs, 47

Structured Query Language (SQL), 17, 55, 105

Structured Query Language injection, 112

CardSystems Solutions attack, 112

example, 112

Stuxnet worm, 1, 2, 53, 205208

attack process, 205208

attack summary, 209210

cyber terrorism after, 209

damage, 208209

distribution transformers and controllers, 216217

local PLC inner-loop controller, 217218

paths, 207208

programmable logic controllers (PLCs), 216

response and industrial control security, 210211

SCADA system, 218219

vulnerable U.S. electric power grid, 211212

Symmetric cryptography, 74, 87

Symmetric-key encryption, 82, 8688

SYN flooding, 127, 147

System control and data acquisition (SCADA) network, 203

Systrace, 30

T

TCB, see Trusted computing base (TCB)

TCP, see Transmission Control Protocol (TCP)

TCP/IP

basic layer 23 security problems, 135

layers, 137

process, layers of, 122

TCP reset attack, 76

TCP sequence numbering, 125

TDMA, see Time division multiple access (TDMA)

TecSystem, 23

Telnet, 139

Temporal Key Integrity Protocol (TKIP), 194

Temporary mobile subscriber identity (TMSI), 168

Terracotta VPN, 2, 6

Theft

cellular networks security attacks, 171

3rd Generation Partner Project (3GPP), 176

Third-generation (3G) cellular network, 167168

security issues and drawbacks, 168

Third parties, 41

Third-party cookies, 95

Third-party software, 41, 42

Threats

4G Long-Term Evolution (4G LTE), 177178

to WiMAX, 175176

Threats of wireless networks, 198201

access control attacks, 199201

confidentiality attacks, 199

3-DES, 82

Time division multiple access (TDMA), 166

Time-of-check-to-time-of-use (TOCTTOU), 37

Title XIII of the Energy Independence and Security Act of 2007 (EISA), 209

T.J.Maxx, 194

TKIP, see Temporal Key Integrity Protocol (TKIP)

TLS, see Transport layer security (TLS)

TMSI, see Temporary mobile subscriber identity (TMSI)

TOCTTOU, see Time-of-check-to-time-of-use (TOCTTOU)

Tor control process, 1314

Tor/onion routing, 1215

Tor protocol, 1213

anonymous routing, 1213

Tor control process, 1314

Tor relay packet, 15

Tor relay packet, 15

Transmission Control Protocol (TCP), 73, 76, 79, 118, 133

threats, 129130

three-way handshake, 139

Transport layer security, 141

Transport layer security (TLS), 87, 92

Triggers, 5

Trojan.Derusbi software, 18, 23, 43

Trojans, 2, 5, 78, 19, 28, 56, 89, 92; see also specific Trojans

Trusted computing base (TCB), 159

Trusted connections, 1

TurboTax, 7

Turing, Alan, 81, 85

Twitter, 24

U

UDP, see User Datagram Protocol (UDP)

UIM, see User identity modules (UIM)

UMAC, 168

UMTS, see Universal Mobile Telecommunications System (UMTS)

Unauthorized access

cellular networks security attacks, 171

Under the Cuckoo’s Nest, 25

Uniform resource locator (URL), 92

Universal Data Protocol (UDP) packet, 53

Universal Mobile Telecommunications System (UMTS), 167

University of Arizona, 207

UNIX, 51

UNIX access control systems, 37

UNIX jail approach, 29

URL, see Uniform resource locator (URL)

USB connector–based hardware keyloggers, 10

U.S. electric power grid

components and operating elements of, 212214

distribution transformers and controllers, 216217

irreplaceable large power transformers and grid risk, 214215

local PLC inner-loop controller, 217218

programmable logic controllers (PLCs), 216

SCADA system, 218219

smart meters, 215216

Stuxnet worm and vulnerability of, 211212

User Datagram Protocol (UDP), 125, 133

threats, 129130

User ID (UID), 37

User identity modules (UIM), 168

V

VA, see Validation authority (VA)

Validation authority (VA), 88

“Variable key size,” 85

Virtual confinement, of code, 2627

Virtual machine monitor (VMM), 3132

Virtual machines

isolation of, 3031

separation architecture, 31

Virtual private networks (VPNs), 63, 136, 197198

Viruses, 2, 5253; see also Worms

attacks detection, 7071

cellular networks security issues, 171

detecting, 5860

overview, 5657

payload, 58

propagation, 57

wrapped around a program, 57

VirusTotal, 19

Visa, 192

“Vishing,” 172

VM-based malware, 32

VMM, see Virtual machine monitor (VMM)

VNI, see Cisco Visual Networking Index (VNI)

VPN, see Commercial virtual private network (VPN)

VPNs, see Virtual private networks (VPNs)

Vulnerability scanning, 75

Vulnerability signatures, 77

W

Wardriving kit, 200

Waterholes, 5, 43

WBEM, see Web-Based Enterprise Management (WBEM)

Weapons of cyber war, 223

Web address, 92

Web application security, 105108, 111115

cross-site request forgery, 112114

cross-site scripting, 114115

SQL injection, 112

Web attacker, 90

Web-Based Enterprise Management (WBEM), 17

WebDAV, see Web Distributed Authoring and Versioning (WebDAV)

Web Distributed Authoring and Versioning (WebDAV), 17

Web-page content, 91

Web services

cellular networks security issues, 170

Web threat models, 9091

Web traffic scanning, 142

Web worker, 96

Wells Fargo, 97

WEP, see Wired equivalent privacy (WEP)

White worms, 53

WIDPS, see Wireless intrusion detection and prevention systems (WIDPS)

Wi-Fi Protected Access (WPA), 188, 193, 194

Wi-Fi Protected Access II (WPA2), 188

Wi-Fi protected setup (WPS), 194, 195197

WiMAX

evolution of mobile, 173

history of, 173

introduction, 172173

mobile WiMAX architecture, 174

security, threats, and solutions, 175176

WiMAX Forum, 172173

Windows Management Instrumentation (WMI) commands, 17

Windows Mobile devices, 158160

Windows Mobile Models 7 device, 158160

Windows Mobile Models 8 device, 158160

Windows Phone OS 7.0 security model, 159160

Windows phones

.NET code access security on, 160163

Windows user account control (UAC), 9

Winlogon, 23

WIPS, see Wireless intrusion prevention system (WIPS)

Wired equivalent privacy (WEP), 188, 193194

Wireless intrusion detection and prevention systems (WIDPS), 197198

Wireless intrusion prevention system (WIPS), 191

Wireless keyboard sniffers, 10

Wireless network interface card (WNIC), 190

Wireless networks

confidentiality, integrity, and availability, 191193

corporate background of, 190191

link-layer connectivity of, 135137

security methods, 191

threats of, 198201

Wireless transport layer security (WTLS), 195

Wireshark, 121, 128

WLAN security

CIA triangle of confidentiality, integrity, and availability, 191193

EAP, 194

history, standards, and developments, 193197

LEAP, 194

other considerations, 197198

PEAP, 194

regulatory standards, 187189

security tokens and software tokens, 192193

smart cards, 192

TKIP, 194

Wi-Fi protected access, 194

wired equivalent privacy, 193194

wireless networks, corporate background of, 190191

wireless network security methods, 191

wire lined to wireless transition, 190

WNIC, 190

WPS, 195197

WTLS, 195

WNIC, see Wireless network interface card (WNIC)

Worldwide Interoperability for Microwave Access (WiMAX), 172

World Wide Web, 12

Worms, 2, 5253; see also Viruses

Code Red I worms, 51, 54

Code Red II worms, 51, 54

Conficker worm, 55, 56

early detection of, 51

e-mail worms, 55

Love Bug worm, 5556

Morris worm, 51, 54

Mydoom.A worm, 56

Mydoom.B worm, 56

Nimda worm, 55

overview, 54

phases of, 53

SQL Slammer, 55

Storm worm, 56

WPA2, 193, 195197

WTLS, see Wireless transport layer security (WTLS)

X

XHTML, see EXtensible Hypertext Markup Language (XHTML)

XML, see EXtensible Markup Language (XML)

XSS, see Cross-site scripting (XSS)

Y

Yadegari, Babak, 207

Yara’s Operation, 1920

Z

Zero-day attacks, 46

Zeus Trojan, 9798

attacks on international banking, 100102

impact of attacks, 102104

Zitmo, 164

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.218.238.134