Open main menu
Home
Random
Recent changes
Special pages
Community portal
Preferences
About Wikipedia
Disclaimers
Incubator escapee wiki
Search
User menu
Talk
Dark mode
Contributions
Create account
Log in
Editing
Computer security
(section)
Warning:
You are not logged in. Your IP address will be publicly visible if you make any edits. If you
log in
or
create an account
, your edits will be attributed to your username, along with other benefits.
Anti-spam check. Do
not
fill this in!
==Vulnerabilities and attacks== {{Main|Vulnerability (computing)}} A vulnerability refers to a flaw in the structure, execution, functioning, or internal oversight of a computer or system that compromises its security. Most of the vulnerabilities that have been discovered are documented in the [[Common Vulnerabilities and Exposures]] (CVE) database.<ref>{{Cite web |title=About the CVE Program |url=https://www.cve.org/About/Overview |access-date=2023-04-12 |website=www.cve.org}}</ref> An ''exploitable'' vulnerability is one for which at least one working [[cyberattack|attack]] or ''[[Exploit (computer security)|exploit]]'' exists.<ref>{{cite conference | last=Zlatanov | first=Nikola |title=Computer Security and Mobile Security Challenges |url=https://www.researchgate.net/publication/298807979 |conference=Tech Security Conference At: San Francisco, CA |date=3 December 2015 }}</ref> Actors maliciously seeking vulnerabilities are known as ''[[Threat (computer security)|threats]]''. Vulnerabilities can be researched, reverse-engineered, hunted, or exploited using [[Automated threat|automated tools]] or customized scripts.<ref>{{cite web |title=Ghidra |url=https://www.nsa.gov/resources/everyone/ghidra/ |access-date=17 August 2020 |archive-date=15 August 2020 |archive-url=https://web.archive.org/web/20200815201448/https://www.nsa.gov/resources/everyone/ghidra/ | website=nsa.gov | date=1 August 2018 }}</ref><ref>{{cite web |last=Larabel |first=Michael |date=2017-12-28 |title=Syzbot: Google Continuously Fuzzing The Linux Kernel |url=https://www.phoronix.com/scan.php?page=news_item&px=Syzbot-Linux-Kernel-Fuzzing/ |access-date=2021-03-25 |website=www.phoronix.com/ |language=en-US}}</ref> Various people or parties are vulnerable to cyber attacks; however, different groups are likely to experience different types of attacks more than others.<ref name="crowdstrike.com">{{Cite web |title=Cyber attacks on SMBs: Current Stats and How to Prevent Them |url=https://www.crowdstrike.com/solutions/small-business/cyber-attacks-on-smbs/ |access-date=2023-11-30 |website=crowdstrike.com |language=en}}</ref> In April 2023, the [[United Kingdom Government|United Kingdom]] Department for Science, Innovation & Technology released a report on cyber attacks over the previous 12 months.<ref name="Cyber breaches 2023">{{Cite web |title=Cyber security breaches survey 2023 |url=https://www.gov.uk/government/statistics/cyber-security-breaches-survey-2023/cyber-security-breaches-survey-2023 |access-date=2023-11-30 |website=GOV.UK |language=en}}</ref> They surveyed 2,263 UK businesses, 1,174 UK registered charities, and 554 education institutions. The research found that "32% of businesses and 24% of charities overall recall any breaches or attacks from the last 12 months." These figures were much higher for "medium businesses (59%), large businesses (69%), and high-income charities with £500,000 or more in annual income (56%)."<ref name="Cyber breaches 2023" /> Yet, although medium or large businesses are more often the victims, since larger companies have generally improved their security over the last decade, [[Small and medium-sized enterprises|small and midsize businesses]] (SMBs) have also become increasingly vulnerable as they often "do not have advanced tools to defend the business."<ref name="crowdstrike.com" /> SMBs are most likely to be affected by malware, ransomware, phishing, [[man-in-the-middle attack]]s, and Denial-of Service (DoS) Attacks.<ref name="crowdstrike.com" /> Normal internet users are most likely to be affected by untargeted cyberattacks.<ref name="Cyber attacks">{{Cite web |title=How cyber attacks work |url=https://www.ncsc.gov.uk/information/how-cyber-attacks-work |access-date=2023-11-30 |website=www.ncsc.gov.uk |language=en}}</ref> These are where attackers indiscriminately target as many devices, services, or users as possible. They do this using techniques that take advantage of the openness of the Internet. These strategies mostly include [[phishing]], [[ransomware]], [[Watering hole attack|water holing]] and scanning.<ref name="Cyber attacks" /> To secure a computer system, it is important to understand the attacks that can be made against it, and these [[threat (computer)|threats]] can typically be classified into one of the following categories: ===Backdoor=== A [[Backdoor (computing)|backdoor]] in a computer system, a [[cryptosystem]], or an [[algorithm]] is any secret method of bypassing normal [[authentication]] or security controls. These weaknesses may exist for many reasons, including original design or poor configuration.<ref>{{Cite web |date=2023-11-30 |title=What is a backdoor attack? Definition and prevention {{!}} NordVPN |url=https://nordvpn.com/blog/backdoor-attack/ |access-date=2024-01-03 |website=nordvpn.com |language=en}}</ref> Due to the nature of backdoors, they are of greater concern to companies and databases as opposed to individuals. Backdoors may be added by an authorized party to allow some legitimate access or by an attacker for malicious reasons. [[Cybercrime|Criminals]] often use [[malware]] to install backdoors, giving them remote administrative access to a system.<ref name="McAfee-2023">{{Cite web |date=December 4, 2023 |title=What is a backdoor attack? |url=https://www.mcafee.com/learn/backdoor-threat/ |access-date=December 4, 2023 |website=McAfee}}</ref> Once they have access, cybercriminals can "modify files, steal personal information, install unwanted software, and even take control of the entire computer."<ref name="McAfee-2023" /> Backdoors can be difficult to detect, as they often remain hidden within the source code or system firmware intimate knowledge of the [[operating system]] of the computer. === Denial-of-service attack === [[Denial-of-service attacks]] (DoS) are designed to make a machine or network resource unavailable to its intended users.<ref name="DoS guidance">{{Cite web |title=Denial of Service (DoS) guidance |url=https://www.ncsc.gov.uk/collection/denial-service-dos-guidance-collection |access-date=2023-12-04 |website=www.ncsc.gov.uk |language=en}}</ref> Attackers can deny service to individual victims, such as by deliberately entering a wrong password enough consecutive times to cause the victim's account to be locked, or they may overload the capabilities of a machine or network and block all users at once. While a network attack from a single [[IP address]] can be blocked by adding a new firewall rule, many forms of [[Denial-of-service attack#Distributed DoS|distributed denial-of-service]] (DDoS) attacks are possible, where the attack comes from a large number of points. In this case, defending against these attacks is much more difficult. Such attacks can originate from the [[zombie computer]]s of a [[botnet]] or from a range of other possible techniques, including [[Denial-of-service attack#Reflected attack|distributed reflective denial-of-service]] (DRDoS), where innocent systems are fooled into sending traffic to the victim.<ref name="DoS guidance" /> With such attacks, the amplification factor makes the attack easier for the attacker because they have to use little bandwidth themselves. To understand why attackers may carry out these attacks, see the 'attacker motivation' section. === Physical access attacks=== {{main|Physical access}} A direct-access attack is when an unauthorized user (an attacker) gains physical access to a computer, most likely to directly copy data from it or steal information.<ref>{{Cite web |title=Computer Security |url=https://www.interelectronix.com/computer-security.html |access-date=2023-11-30 |website=www.interelectronix.com}}</ref> Attackers may also compromise security by making operating system modifications, installing [[Computer worm|software worms]], [[keystroke logging|keyloggers]], [[covert listening device]]s or using wireless microphones. Even when the system is protected by standard security measures, these may be bypassed by booting another operating system or tool from a [[CD-ROM]] or other bootable media. [[Disk encryption]] and the [[Trusted Platform Module]] standard are designed to prevent these attacks. Direct service attackers are related in concept to [[DMA attack|direct memory attacks]] which allow an attacker to gain direct access to a computer's memory.<ref name="Kroll">{{Cite web |title=What Is a DMA Attack? Analysis & Mitigation |url=https://www.kroll.com/en/insights/publications/cyber/what-is-dma-attack-understanding-mitigating-threat |access-date=2023-12-04 |website=Kroll |language=en}}</ref> The attacks "take advantage of a feature of modern computers that allows certain devices, such as external hard drives, graphics cards, or network cards, to access the computer's memory directly."<ref name="Kroll" /> ===Eavesdropping=== [[Eavesdropping]] is the act of surreptitiously listening to a private computer conversation (communication), usually between hosts on a network. It typically occurs when a user connects to a network where traffic is not secured or encrypted and sends sensitive business data to a colleague, which, when listened to by an attacker, could be exploited.<ref name="Fortinet">{{Cite web |title=What Are Eavesdropping Attacks? |url=https://www.fortinet.com/resources/cyberglossary/eavesdropping |access-date=2023-12-05 |website=Fortinet |language=en}}</ref> Data transmitted across an ''open network'' allows an attacker to exploit a vulnerability and intercept it via various methods. Unlike [[malware]], direct-access attacks, or other forms of cyber attacks, eavesdropping attacks are unlikely to negatively affect the performance of networks or devices, making them difficult to notice.<ref name="Fortinet" /> In fact, "the attacker does not need to have any ongoing connection to the software at all. The attacker can insert the software onto a compromised device, perhaps by direct insertion or perhaps by a virus or other malware, and then come back some time later to retrieve any data that is found or trigger the software to send the data at some determined time."<ref>{{Citation |last=York |first=Dan |title=Chapter 3 – Eavesdropping and Modification |date=2010-01-01 |url=https://www.sciencedirect.com/science/article/pii/B978159749547900003X |work=Seven Deadliest Unified Communications Attacks |pages=41–69 |editor-last=York |editor-first=Dan |access-date=2023-12-05 |place=Boston |publisher=Syngress |isbn=978-1-59749-547-9}}</ref> Using a [[virtual private network]] (VPN), which encrypts data between two points, is one of the most common forms of protection against eavesdropping. Using the best form of encryption possible for wireless networks is best practice, as well as using [[HTTPS]] instead of an unencrypted [[HTTP]].<ref>{{Cite web |title=What Are Eavesdropping Attacks & How To Prevent Them |url=https://enterprise.verizon.com/resources/articles/s/what-are-eavesdropping-attacks/ |access-date=2023-12-05 |website=Verizon Enterprise |language=en}}</ref> Programs such as [[Carnivore (FBI)|Carnivore]] and [[Narus (company)|NarusInSight]] have been used by the [[Federal Bureau of Investigation]] (FBI) and NSA to eavesdrop on the systems of [[internet service provider]]s. Even machines that operate as a closed system (i.e., with no contact with the outside world) can be eavesdropped upon by monitoring the faint [[electromagnetism|electromagnetic]] transmissions generated by the hardware. [[Tempest (codename)|TEMPEST]] is a specification by the NSA referring to these attacks. ===Malware=== Malicious software ([[malware]]) is any software code or computer program "intentionally written to harm a computer system or its users."<ref name="Malware-IBM">{{Cite web |title=What is Malware? {{!}} IBM |url=https://www.ibm.com/topics/malware |access-date=2023-12-06 |website=www.ibm.com |date=14 April 2022 |language=en-us}}</ref> Once present on a computer, it can leak sensitive details such as personal information, business information and passwords, can give control of the system to the attacker, and can corrupt or delete data permanently.<ref>{{cite journal |last1=Bendovschi |first1=Andreea |year=2015 |title=Cyber-Attacks – Trends, Patterns and Security Countermeasures |journal=Procedia Economics and Finance |volume=28 |pages=24–31 |doi=10.1016/S2212-5671(15)01077-1 |doi-access=free}}</ref><ref>{{Cite web |title=What is malware? |url=https://www.mcafee.com/en-gb/antivirus/malware.html |access-date=30 November 2023 |website=McAfee}}</ref> ==== Types of malware ==== * [[Computer virus|'''Viruses''']] are a specific type of malware, and are normally a malicious code that hijacks software with the intention to "do damage and spread copies of itself." Copies are made with the aim to spread to other programs on a computer.<ref name="Malware-IBM" /> * [[Computer worm|'''Worms''']] are similar to viruses, however viruses can only function when a user runs (opens) a compromised program. Worms are self-replicating malware that spread between programs, apps and devices ''without'' the need for human interaction.<ref name="Malware-IBM" /> * [[Trojan horse (computing)|'''Trojan horses''']] are programs that pretend to be helpful or hide themselves within desired or legitimate software to "trick users into installing them." Once installed, a [[Remote Access Trojan|RAT (Remote Access Trojan)]] can create a secret backdoor on the affected device to cause damage.<ref name="Malware-IBM" /> * '''[[Spyware]]''' is a type of malware that secretly gathers information from an infected computer and transmits the sensitive information back to the [[Hacker|attacker]]. One of the most common forms of spyware are [[Keystroke logging|keyloggers]], which record all of a user's keyboard inputs/keystrokes, to "allow hackers to harvest usernames, passwords, bank account and credit card numbers."<ref name="Malware-IBM" /> * '''[[Scareware]]''', as the name suggests, is a form of [[malware]] which uses [[Social engineering (security)|social engineering]] (manipulation) to scare, [[Acute stress reaction|shock]], trigger [[anxiety]], or suggest the perception of a threat in order to manipulate users into buying or installing [[Potentially unwanted program|unwanted software]]. These attacks often begin with a "sudden pop-up with an urgent message, usually warning the user that they've broken the law or their device has a virus."<ref name="Malware-IBM" /> * '''[[Ransomware]]''' is when malware installs itself onto a victim's machine, encrypts their files, and then turns around and demands a ransom (usually in [[Bitcoin]]) to return that data to the user. === Man-in-the-middle attacks === [[Man-in-the-middle attack]]s (MITM) involve a malicious attacker trying to intercept, surveil or modify communications between two parties by spoofing one or both party's identities and injecting themselves in-between.<ref name="verizon-mitm"/> Types of MITM attacks include: * IP address spoofing is where the attacker hijacks routing protocols to reroute the targets traffic to a vulnerable network node for traffic interception or injection. * Message spoofing (via email, SMS or OTT messaging) is where the attacker spoofs the identity or carrier service while the target is using messaging protocols like email, SMS or OTT (IP-based) messaging apps. The attacker can then monitor conversations, launch social attacks or trigger zero-day-vulnerabilities to allow for further attacks. * WiFi SSID spoofing is where the attacker simulates a WIFI base station SSID to capture and modify internet traffic and transactions. The attacker can also use local network addressing and reduced network defenses to penetrate the target's firewall by breaching known vulnerabilities. Sometimes known as a Pineapple attack thanks to a popular device. See also [[Wireless security#Malicious association|Malicious association]]. * [[DNS spoofing]] is where attackers hijack domain name assignments to redirect traffic to systems under the attackers control, in order to surveil traffic or launch other attacks. * SSL hijacking, typically coupled with another media-level MITM attack, is where the attacker spoofs the SSL authentication and encryption protocol by way of Certificate Authority injection in order to decrypt, surveil and modify traffic. See also [[Transport Layer Security#TLS interception|TLS interception]]<ref name="verizon-mitm"> {{Cite web |url=https://www.verizon.com/business/resources/articles/s/what-is-a-man-in-the-middle-attack-and-how-can-i-protect-my-organization/ |title=What is a man-in-the-middle attack and how can I protect my organization? |website=[[verizon|verizon.com]]}} </ref> === Multi-vector, polymorphic attacks === Surfacing in 2017, a new class of multi-vector,<ref>{{cite web | title=Multi-Vector Attacks Demand Multi-Vector Protection | website=MSSP Alert | date=24 July 2017 | url=https://www.msspalert.com/analysis/multi-vector-attacks-demand-multi-vector-protection }}</ref> polymorphic<ref>{{cite news |first=Renee |last=Millman |title=New polymorphic malware evades three-quarters of AV scanners |work=SC Magazine UK |date=15 December 2017 |url=https://www.scmagazineuk.com/new-polymorphic-malware-evades-three-quarters-of-av-scanners/article/718757/ }}</ref> cyber threats combine several types of attacks and change form to avoid cybersecurity controls as they spread. Multi-vector polymorphic attacks, as the name describes, are both multi-vectored and polymorphic.<ref name="Tounsi-2019">{{Citation |last=Tounsi |first=Wiem |title=What is Cyber Threat Intelligence and How is it Evolving? |date=2019-05-15 |url=https://onlinelibrary.wiley.com/doi/10.1002/9781119618393.ch1 |work=Cyber-Vigilance and Digital Trust |pages=1–49 |editor-last=Tounsi |editor-first=Wiem |access-date=2023-12-06 |edition=1 |publisher=Wiley |language=en |doi=10.1002/9781119618393.ch1 |isbn=978-1-78630-448-3|s2cid=187294508 |url-access=subscription }}</ref> Firstly, they are a singular attack that involves multiple methods of attack. In this sense, they are "multi-vectored (i.e. the attack can use multiple means of propagation such as via the Web, email and applications." However, they are also multi-staged, meaning that "they can infiltrate networks and move laterally inside the network."<ref name="Tounsi-2019" /> The attacks can be polymorphic, meaning that the cyberattacks used such as viruses, worms or trojans "constantly change ("morph") making it nearly impossible to detect them using signature-based defences."<ref name="Tounsi-2019" /> ===Phishing=== [[File:PhishingTrustedBank.png|thumb|An example of a phishing email, disguised as an official [[email]] from a ([[fiction]]al) bank. The [[sender]] is attempting to trick the recipient into revealing [[Confidentiality|confidential]] information by confirming it at the phisher's website. Note the misspelling of the words ''received'' and ''discrepancy'' as {{typo|rec''ie''ved}} and {{typo|discrep''e''ncy}}, respectively. Although the [[URL]] of the bank's [[webpage]] appears to be legitimate, the hyperlink points at the phisher's webpage.|324x324px]] [[Phishing]] is the attempt of acquiring sensitive information such as usernames, passwords, and credit card details directly from users by deceiving the users.<ref>{{cite web |url=https://www.case.edu/its/kba/its-kba-27196-phishing-attempt/ |title=Identifying Phishing Attempts |publisher=Case |archive-url=https://web.archive.org/web/20150913200707/http://www.case.edu/its/kba/its-kba-27196-phishing-attempt/ |archive-date=13 September 2015 |access-date=4 July 2016 }}</ref> Phishing is typically carried out by [[email spoofing]], [[instant messaging]], [[Text messaging|text message]], or on a [[Telephone call|phone]] call. They often direct users to enter details at a fake website whose [[look and feel]] are almost identical to the legitimate one.<ref>{{Cite web |title=Protect yourself from phishing – Microsoft Support |url=https://support.microsoft.com/en-us/windows/protect-yourself-from-phishing-0c7ea947-ba98-3bd9-7184-430e1f860a44 |access-date=2023-12-06 |website=support.microsoft.com}}</ref> The fake website often asks for personal information, such as login details and passwords. This information can then be used to gain access to the individual's real account on the real website. Preying on a victim's trust, phishing can be classified as a form of [[Social engineering (security)|social engineering]]. Attackers can use creative ways to gain access to real accounts. A common scam is for attackers to send fake electronic invoices<ref>{{cite web |last=Lazarus |first=Ari |date=23 February 2018 |title=Phishers send fake invoices |url=https://www.consumer.ftc.gov/blog/2018/02/phishers-send-fake-invoices |access-date=17 February 2020 |website=Consumer Information |language=en}}</ref> to individuals showing that they recently purchased music, apps, or others, and instructing them to click on a link if the purchases were not authorized. A more strategic type of phishing is spear-phishing which leverages personal or organization-specific details to make the attacker appear like a trusted source. Spear-phishing attacks target specific individuals, rather than the broad net cast by phishing attempts.<ref name=":3">{{cite web | website=Trellix | title=Email Security | date=17 May 2022 | url=https://www.trellix.com/en-us/platform/email-security.html | archive-url=https://web.archive.org/web/20220522081555/https://www.trellix.com/en-us/platform/email-security.html | archive-date=22 May 2022 | access-date=24 October 2022 }}</ref> ===Privilege escalation=== [[Privilege escalation]] describes a situation where an attacker with some level of restricted access is able to, without authorization, elevate their privileges or access level.<ref name="Privilege escalation">{{Cite web |title=What is Privilege Escalation? – CrowdStrike |url=https://www.crowdstrike.com/cybersecurity-101/privilege-escalation/ |access-date=2023-12-07 |website=crowdstrike.com |language=en}}</ref> For example, a standard computer user may be able to exploit a [[Vulnerability (computing)|vulnerability]] in the system to gain access to restricted data; or even become ''[[superuser|root]]'' and have full unrestricted access to a system. The severity of attacks can range from attacks simply sending an unsolicited email to a [[Ransomware|ransomware attack]] on large amounts of data. Privilege escalation usually starts with [[Social engineering (security)|social engineering]] techniques, often [[phishing]].<ref name="Privilege escalation" /> Privilege escalation can be separated into two strategies, horizontal and vertical privilege escalation: * Horizontal escalation (or account takeover) is where an attacker gains access to a normal user account that has relatively low-level privileges. This may be through stealing the user's username and password. Once they have access, they have gained a ''foothold'', and using this foothold the attacker then may move around the network of users at this same lower level, gaining access to information of this similar privilege.<ref name="Privilege escalation" /> * Vertical escalation however targets people higher up in a company and often with more administrative power, such as an employee in IT with a higher privilege. Using this privileged account will then enable the attacker to invade other accounts.<ref name="Privilege escalation" /> ===Side-channel attack=== {{Main|Side-channel attack}} Any computational system affects its environment in some form. This effect it has on its environment can range from electromagnetic radiation, to residual effect on RAM cells which as a consequence make a [[Cold boot attack]] possible, to hardware implementation faults that allow for access or guessing of other values that normally should be inaccessible. In Side-channel attack scenarios, the attacker would gather such information about a system or network to guess its internal state and as a result access the information which is assumed by the victim to be secure. The target information in a side channel can be challenging to detect due to its low amplitude when combined with other signals <ref>{{Cite journal |last1=Spence |first1=Aaron |last2=Bangay |first2=Shaun |date=June 2022 |title=Security beyond cybersecurity: side-channel attacks against non-cyber systems and their countermeasures |url=https://link.springer.com/10.1007/s10207-021-00563-6 |journal=International Journal of Information Security |language=en |volume=21 |issue=3 |pages=437–453 |doi=10.1007/s10207-021-00563-6 |issn=1615-5262|url-access=subscription }}</ref> ===Social engineering=== [[Social engineering (security)|Social engineering]], in the context of computer security, aims to convince a user to disclose secrets such as passwords, card numbers, etc. or grant physical access by, for example, impersonating a senior executive, bank, a contractor, or a customer.<ref>{{cite web |last=Arcos Sergio |title=Social Engineering |url=http://upcommons.upc.edu/pfc/bitstream/2099.1/12289/1/73827.pdf |url-status=live |archive-url=https://web.archive.org/web/20131203043630/http://upcommons.upc.edu/pfc/bitstream/2099.1/12289/1/73827.pdf |archive-date=3 December 2013 |access-date=2019-04-16 |website=upc.edu}}</ref> This generally involves exploiting people's trust, and relying on their [[cognitive bias]]es. A common scam involves emails sent to accounting and finance department personnel, impersonating their CEO and urgently requesting some action. One of the main techniques of social engineering are [[phishing]] attacks. In early 2016, the [[FBI]] reported that such [[business email compromise]] (BEC) scams had cost US businesses more than $2 billion in about two years.<ref>{{cite news |last1=Scannell |first1=Kara |title=CEO email scam costs companies $2bn |url=http://www.ft.com/intl/cms/s/0/83b4e9be-db16-11e5-a72f-1e7744c66818.html#axzz41pN5YBV4 |access-date=7 May 2016 |work=Financial Times |issue=25 February 2016 |date=24 February 2016 |archive-url=https://web.archive.org/web/20160623105523/http://www.ft.com/intl/cms/s/0/83b4e9be-db16-11e5-a72f-1e7744c66818.html#axzz41pN5YBV4 |archive-date=23 June 2016}}</ref> In May 2016, the [[Milwaukee Bucks]] [[NBA]] team was the victim of this type of cyber scam with a perpetrator impersonating the team's president [[Peter Feigin]], resulting in the handover of all the team's employees' 2015 [[Form W-2|W-2]] tax forms.<ref>{{cite news|title=Bucks leak tax info of players, employees as result of email scam|url=https://www.espn.com/nba/story/_/id/15615363/milwaukee-bucks-leak-tax-information-players-employees-result-email-scam|access-date=20 May 2016|agency=Associated Press|date=20 May 2016|url-status=live <!-- technically unfit but effectively dead-->|archive-url=https://web.archive.org/web/20160520144908/http://espn.go.com/nba/story/_/id/15615363/milwaukee-bucks-leak-tax-informatiopn-players-employees-result-email-scam|archive-date=20 May 2016}}</ref> ===Spoofing=== {{Main|Spoofing attack}} Spoofing is an act of pretending to be a valid entity through the falsification of data (such as an IP address or username), in order to gain access to information or resources that one is otherwise unauthorized to obtain. Spoofing is closely related to [[phishing]].<ref>{{cite web |title=What is Spoofing? – Definition from Techopedia |url=https://www.techopedia.com/definition/5398/spoofing |url-status=live |archive-url=https://web.archive.org/web/20160630134737/https://www.techopedia.com/definition/5398/spoofing |archive-date=30 June 2016 |access-date=2022-01-16 |website=techopedia.com}}</ref><ref>{{cite encyclopedia|chapter-url=http://www.oxfordreference.com/view/10.1093/acref/9780199688975.001.0001/acref-9780199688975-e-4987|chapter=spoofing|access-date=8 October 2017|title=A Dictionary of Computer Science|doi=10.1093/acref/9780199688975.001.0001|isbn=978-0-19-968897-5|publisher=Oxford University Press|date=21 January 2016|editor1-last=Butterfield|editor1-first=Andrew|editor2-last=Ngondi|editor2-first=Gerard Ekembe}}</ref> There are several types of spoofing, including: * [[Email spoofing]], is where an attacker forges the sending (''From'', or source) address of an email. * [[IP address spoofing]], where an attacker alters the source IP address in a [[network packet]] to hide their identity or impersonate another computing system. * [[MAC spoofing]], where an attacker modifies the [[MAC address|Media Access Control (MAC) address]] of their [[network interface controller]] to obscure their identity, or to pose as another. * [[Biometrics|Biometric]] spoofing, where an attacker produces a fake biometric sample to pose as another user.<ref>{{cite book|editor1-last=Marcel|editor1-first=Sébastien|editor2-last=Nixon|editor2-first=Mark|editor3-last=Li|editor3-first=Stan|year=2014|title=Handbook of Biometric Anti-Spoofing: Trusted Biometrics under Spoofing Attacks|language=en|location=London|publisher=Springer|doi=10.1007/978-1-4471-6524-8|isbn=978-1-4471-6524-8|issn=2191-6594|lccn=2014942635|series=Advances in Computer Vision and Pattern Recognition|s2cid=27594864}}</ref> * [[Address Resolution Protocol]] (ARP) spoofing, where an attacker sends spoofed address resolution protocol onto a [[local area network]] to associate their [[MAC address|Media Access Control address]] with a different host's IP address. This causes data to be sent to the attacker rather than the intended host. In 2018, the cybersecurity firm [[Trellix]] published research on the life-threatening risk of spoofing in the healthcare industry.<ref>{{Cite web |title=80 to 0 in Under 5 Seconds: Falsifying a Medical Patient's Vitals |url=https://www.trellix.com/en-us/about/newsroom/stories/research/80-to-0-in-under-5-seconds-falsifying-a-medical-patients-vitals.html |access-date=2023-02-09 |website=www.trellix.com |language=en}}</ref> ===Tampering=== [[Tampering (crime)|Tampering]] describes a [[Evasion (network security)|malicious modification]] or alteration of data. It is an intentional but unauthorized act resulting in the modification of a system, components of systems, its intended behavior, or data. So-called [[Evil Maid attack]]s and security services planting of [[surveillance]] capability into routers are examples.<ref>{{cite web |last=Gallagher |first=Sean |url=https://arstechnica.com/tech-policy/2014/05/photos-of-an-nsa-upgrade-factory-show-cisco-router-getting-implant/ |title=Photos of an NSA "upgrade" factory show Cisco router getting implant |website=Ars Technica |date=14 May 2014 |access-date=3 August 2014 |url-status=live |archive-url=https://web.archive.org/web/20140804130416/http://arstechnica.com/tech-policy/2014/05/photos-of-an-nsa-upgrade-factory-show-cisco-router-getting-implant/ |archive-date=4 August 2014 }}</ref> ===HTML smuggling=== [[HTML]] smuggling allows an attacker to ''smuggle'' a malicious code inside a particular HTML or web page.<ref name="Intelligence-2021">{{Cite web |last=Intelligence |first=Microsoft Threat |date=2021-11-11 |title=HTML smuggling surges: Highly evasive loader technique increasingly used in banking malware, targeted attacks |url=https://www.microsoft.com/en-us/security/blog/2021/11/11/html-smuggling-surges-highly-evasive-loader-technique-increasingly-used-in-banking-malware-targeted-attacks/ |access-date=2023-12-07 |website=Microsoft Security Blog |language=en-US}}</ref> [[HTML]] files can carry payloads concealed as benign, inert data in order to defeat [[content filter]]s. These payloads can be reconstructed on the other side of the filter.<ref>{{Cite web |title=Obfuscated Files or Information: HTML Smuggling, Sub-technique T1027.006 – Enterprise {{!}} MITRE ATT&CK® |url=https://attack.mitre.org/techniques/T1027/006/ |access-date=2023-02-22 |website=attack.mitre.org}}</ref> When a target user opens the HTML, the malicious code is activated; the web browser then ''decodes'' the script, which then unleashes the malware onto the target's device.<ref name="Intelligence-2021" />
Edit summary
(Briefly describe your changes)
By publishing changes, you agree to the
Terms of Use
, and you irrevocably agree to release your contribution under the
CC BY-SA 4.0 License
and the
GFDL
. You agree that a hyperlink or URL is sufficient attribution under the Creative Commons license.
Cancel
Editing help
(opens in new window)