Home > Articles

Security

This chapter is from the book

Social Engineering Threats and Vulnerabilities

220-1002-exam-icon1.jpg

220-1002: Objective 2.5: Compare and contrast social engineering, threats, and vulnerabilities.

Botnets have made hacking so easy that any network can be tested by hackers thousands of times per day. Updated antivirus/anti-malware software and other software does the heavy lifting in protecting networks and devices. But another constant threat to a computer network is users being manipulated or tricked into doing hackers’ work for them. This hacking technique is known as social engineering. The following sections describe social engineering and other threats and vulnerabilities to networks.

Social Engineering

key_topic_icon.jpg

Six common social engineering techniques that all employees in an organization should know about are phishing, spear phishing, impersonation, shoulder surfing, tailgating, and dumpster diving. The sections that follow describe each of these social engineering techniques.

The key to mitigating these social engineering threats is a combination of ensuring employee awareness, implementing policies and protocols for handling sensitive internal information, and, whenever possible, using cybersecurity tools.

Phishing

Phishing involves creating bogus websites or sending fraudulent emails that trick users into providing personal, bank, or credit card information. A variation, phone phishing, uses an interactive voice response (IVR) system that the user has been tricked into calling to dupe the user into revealing information.

Phishing is a constant threat that can be addressed with awareness warnings from administrators that give examples of the latest threats and education for employees about using judgment to identify suspicious messages.

Figure 7-11 illustrates a typical phishing email.

FIGURE 7-11

FIGURE 7-11 A Message That Purports to Be About an Overdue Payment but Shows Classic Signs of a Phishing Attack

Spear Phishing

Spear phishing involves sending spoof messages that appear to come from an internal source requesting confidential information, such as payroll or tax information. These attacks typically target a specific person, organization, or business. The best protection against spear phishing is implementing security software that identifies spear phishing mail and educating users about how to handle sensitive information within the organization.

Impersonation

Impersonation is a type of social engineering similar to phishing in which a hacker sends an email pretending to be someone the victim trusts. It can take time and research for the impersonator to figure out how to gain the target’s trust. Impersonation, also known as business email compromise (BEC), is not restricted to email but can happen on the phone or in person. Common sense and strict policies on how to communicate sensitive information can help prevent impersonation attacks.

Shoulder Surfing

Shoulder surfing is the attempt to view physical documents on a user’s desk or electronic documents displayed on a monitor by looking over the user’s shoulder. Shoulder surfers sometimes watch the keyboard to see passwords being entered. Shoulder surfers either act covertly, looking around corners, using mirrors or binoculars, or introduce themselves to the user and make conversation in the hopes that the user will let his or her guard down.

A common protection against shoulder surfing is a special privacy screen that limits the viewing range of a display. Employees should be trained to be aware of others being able to see their screens and to leave screens locked when away from their workstations.

Tailgating

Tailgating occurs when an unauthorized person attempts to accompany an authorized person into a secure area by following that person closely and grabbing the door before it shuts. This is usually done without the authorized person’s consent, and sometimes the authorized person is tricked into believing the thief is authorized. If the authorized person is knowingly involved, it is known as piggybacking. Mantraps, mentioned earlier, are designed to thwart tailgating.

Dumpster Diving

Going through the trash seeking information about a network—or a person with access to the network—is called dumpster diving. This type of activity doesn’t have to involve an actual dumpster, of course—just someone searching for any information that will help him or her socially engineer a way into a network. To limit the prospects of a dumpster diver, paper shredders or shredding services should be employed to keep available data limited.

DDoS

A distributed denial of service (DDoS) attack occurs when several (up to thousands) of computers have been compromised with special malware that turns them into bots. The bots then get directions from their new master to attack with thousands of requests to a network site. The traffic is so overwhelming that the site is unreachable by normal traffic and is effectively shut down.

DoS

A denial of service (DoS) attack involves one computer attacking a specific target with an overwhelming number of service requests. This is very similar to a DDoS attack but without the bots. The messages coming from one source can still take down a network, at great cost to a business.

Zero-Day

When legitimate software is sold and distributed, it may have security vulnerabilities that are unknown. When the flaws are discovered, the users may put out alerts while the software company who made the software creates a patch. Sometimes hackers watch for those alerts and exploit the vulnerabilities before the patch is installed, hence the term zero day.

Man-in-the-Middle

A man-in-the-middle (MiTM) attack involves the attacker intercepting a connection while fooling the endpoints into thinking they are communicating directly with each other. Essentially, the attacker becomes an unauthorized and undetected proxy or relay point and the attacker uses this position to capture confidential data or transmit altered information to one or both ends of the original connection.

Brute Force

A brute force attack involves cracking passwords by calculating and using every possible combination of characters until the correct password is discovered. The longer the password used, and the greater the number of possible characters in a password, the longer brute forcing will take. One way an administrator can block brute forcing is to set authentication systems to lock after a specified number of incorrect passwords are offered. Longer passwords also aid in the fight against brute force attacks.

Dictionary Attacks

Dictionary attacks involve attempting to crack passwords by trying all the words in a list, such as a dictionary. A simple list might include commonly used passwords such as “12345678” and “password.” Dictionary attacks can be blocked by locking systems after a specified number of incorrect passwords are offered. Requiring more sophisticated passwords that do not include identifiable information such as birthdays or family names is also a strategy that can be employed.

Rainbow Table

A rainbow table is used in an attack in much the same manner as in a brute force attack, but it is more mathematically sophisticated and takes less time. Rainbow tables are precomputed tables that can speed calculations when cracking hashes.

Spoofing

Spoofing is a general term for malware attacks that purport to come from a trustworthy source. Phishing, spear phishing, and rogue antivirus programs are three examples of spoofing.

Non-Compliant Systems

Non-compliant systems are systems that are tagged by a configuration manager application (for example, Microsoft’s System Center Configuration Manager) for not having the most up-to-date security patches installed. Systems that don’t have the most up-to-date security patches are especially vulnerable to attacks. An example of this would be a user attempting to log on to a corporate network with a personal computer that has not been updated to network standards that comply with the corporations specifications.

Zombie/Botnet

A zombie/botnet is a computer on the Internet that has been taken over by a hostile program so it can be used for malware distribution or distributed denial of service (DDoS) or other attacks without notification to the regular users of the computer. Many malware attacks attempt to turn targeted computers into zombies on a hostile botnet.

Pearson IT Certification Promotional Mailings & Special Offers

I would like to receive exclusive offers and hear about products from Pearson IT Certification and its family of brands. I can unsubscribe at any time.

Overview


Pearson Education, Inc., 221 River Street, Hoboken, New Jersey 07030, (Pearson) presents this site to provide information about Pearson IT Certification products and services that can be purchased through this site.

This privacy notice provides an overview of our commitment to privacy and describes how we collect, protect, use and share personal information collected through this site. Please note that other Pearson websites and online products and services have their own separate privacy policies.

Collection and Use of Information


To conduct business and deliver products and services, Pearson collects and uses personal information in several ways in connection with this site, including:

Questions and Inquiries

For inquiries and questions, we collect the inquiry or question, together with name, contact details (email address, phone number and mailing address) and any other additional information voluntarily submitted to us through a Contact Us form or an email. We use this information to address the inquiry and respond to the question.

Online Store

For orders and purchases placed through our online store on this site, we collect order details, name, institution name and address (if applicable), email address, phone number, shipping and billing addresses, credit/debit card information, shipping options and any instructions. We use this information to complete transactions, fulfill orders, communicate with individuals placing orders or visiting the online store, and for related purposes.

Surveys

Pearson may offer opportunities to provide feedback or participate in surveys, including surveys evaluating Pearson products, services or sites. Participation is voluntary. Pearson collects information requested in the survey questions and uses the information to evaluate, support, maintain and improve products, services or sites; develop new products and services; conduct educational research; and for other purposes specified in the survey.

Contests and Drawings

Occasionally, we may sponsor a contest or drawing. Participation is optional. Pearson collects name, contact information and other information specified on the entry form for the contest or drawing to conduct the contest or drawing. Pearson may collect additional personal information from the winners of a contest or drawing in order to award the prize and for tax reporting purposes, as required by law.

Newsletters

If you have elected to receive email newsletters or promotional mailings and special offers but want to unsubscribe, simply email information@informit.com.

Service Announcements

On rare occasions it is necessary to send out a strictly service related announcement. For instance, if our service is temporarily suspended for maintenance we might send users an email. Generally, users may not opt-out of these communications, though they can deactivate their account information. However, these communications are not promotional in nature.

Customer Service

We communicate with users on a regular basis to provide requested services and in regard to issues relating to their account we reply via email or phone in accordance with the users' wishes when a user submits their information through our Contact Us form.

Other Collection and Use of Information


Application and System Logs

Pearson automatically collects log data to help ensure the delivery, availability and security of this site. Log data may include technical information about how a user or visitor connected to this site, such as browser type, type of computer/device, operating system, internet service provider and IP address. We use this information for support purposes and to monitor the health of the site, identify problems, improve service, detect unauthorized access and fraudulent activity, prevent and respond to security incidents and appropriately scale computing resources.

Web Analytics

Pearson may use third party web trend analytical services, including Google Analytics, to collect visitor information, such as IP addresses, browser types, referring pages, pages visited and time spent on a particular site. While these analytical services collect and report information on an anonymous basis, they may use cookies to gather web trend information. The information gathered may enable Pearson (but not the third party web trend services) to link information with application and system log data. Pearson uses this information for system administration and to identify problems, improve service, detect unauthorized access and fraudulent activity, prevent and respond to security incidents, appropriately scale computing resources and otherwise support and deliver this site and its services.

Cookies and Related Technologies

This site uses cookies and similar technologies to personalize content, measure traffic patterns, control security, track use and access of information on this site, and provide interest-based messages and advertising. Users can manage and block the use of cookies through their browser. Disabling or blocking certain cookies may limit the functionality of this site.

Do Not Track

This site currently does not respond to Do Not Track signals.

Security


Pearson uses appropriate physical, administrative and technical security measures to protect personal information from unauthorized access, use and disclosure.

Children


This site is not directed to children under the age of 13.

Marketing


Pearson may send or direct marketing communications to users, provided that

  • Pearson will not use personal information collected or processed as a K-12 school service provider for the purpose of directed or targeted advertising.
  • Such marketing is consistent with applicable law and Pearson's legal obligations.
  • Pearson will not knowingly direct or send marketing communications to an individual who has expressed a preference not to receive marketing.
  • Where required by applicable law, express or implied consent to marketing exists and has not been withdrawn.

Pearson may provide personal information to a third party service provider on a restricted basis to provide marketing solely on behalf of Pearson or an affiliate or customer for whom Pearson is a service provider. Marketing preferences may be changed at any time.

Correcting/Updating Personal Information


If a user's personally identifiable information changes (such as your postal address or email address), we provide a way to correct or update that user's personal data provided to us. This can be done on the Account page. If a user no longer desires our service and desires to delete his or her account, please contact us at customer-service@informit.com and we will process the deletion of a user's account.

Choice/Opt-out


Users can always make an informed choice as to whether they should proceed with certain services offered by Adobe Press. If you choose to remove yourself from our mailing list(s) simply visit the following page and uncheck any communication you no longer want to receive: www.pearsonitcertification.com/u.aspx.

Sale of Personal Information


Pearson does not rent or sell personal information in exchange for any payment of money.

While Pearson does not sell personal information, as defined in Nevada law, Nevada residents may email a request for no sale of their personal information to NevadaDesignatedRequest@pearson.com.

Supplemental Privacy Statement for California Residents


California residents should read our Supplemental privacy statement for California residents in conjunction with this Privacy Notice. The Supplemental privacy statement for California residents explains Pearson's commitment to comply with California law and applies to personal information of California residents collected in connection with this site and the Services.

Sharing and Disclosure


Pearson may disclose personal information, as follows:

  • As required by law.
  • With the consent of the individual (or their parent, if the individual is a minor)
  • In response to a subpoena, court order or legal process, to the extent permitted or required by law
  • To protect the security and safety of individuals, data, assets and systems, consistent with applicable law
  • In connection the sale, joint venture or other transfer of some or all of its company or assets, subject to the provisions of this Privacy Notice
  • To investigate or address actual or suspected fraud or other illegal activities
  • To exercise its legal rights, including enforcement of the Terms of Use for this site or another contract
  • To affiliated Pearson companies and other companies and organizations who perform work for Pearson and are obligated to protect the privacy of personal information consistent with this Privacy Notice
  • To a school, organization, company or government agency, where Pearson collects or processes the personal information in a school setting or on behalf of such organization, company or government agency.

Links


This web site contains links to other sites. Please be aware that we are not responsible for the privacy practices of such other sites. We encourage our users to be aware when they leave our site and to read the privacy statements of each and every web site that collects Personal Information. This privacy statement applies solely to information collected by this web site.

Requests and Contact


Please contact us about this Privacy Notice or if you have any requests or questions relating to the privacy of your personal information.

Changes to this Privacy Notice


We may revise this Privacy Notice through an updated posting. We will identify the effective date of the revision in the posting. Often, updates are made to provide greater clarity or to comply with changes in regulatory requirements. If the updates involve material changes to the collection, protection, use or disclosure of Personal Information, Pearson will provide notice of the change through a conspicuous notice on this site or other appropriate way. Continued use of the site after the effective date of a posted revision evidences acceptance. Please contact us if you have questions or concerns about the Privacy Notice or any objection to any revisions.

Last Update: November 17, 2020