Computer Security

Computer security, also referred to as cybersecurity, plays a crucial role in the modern digital landscape. In the absence of adequate security measures, no network system can effectively fulfill its intended function. With the continuous expansion of the digital realm, the potential for cyber attacks has increased significantly.

Security threats

  • Password Attacks: In this form of threat, an attacker employs various techniques such as brute-force, dictionary, and Rainbow attacks to exploit weaknesses in the passwords used, ultimately gaining unauthorized access to the secured system.
  • Malware: It is a short form for malicious software and a cybersecurity threat where malicious software are injected into the target system using email attachments, compromised websites, viruses etc.
  • DDOS: A DDoS (Distributed Denial of Service) attack is a malicious attempt to disrupt the normal functioning of a website, server, or network. It involves overwhelming the targeted system with a flood of traffic from multiple sources, making it difficult for legitimate users to access the service. In a DDoS attack, the attacker typically uses a network of compromised computers, known as a botnet, to generate a massive volume of requests or data packets directed at the target. This flood of traffic overwhelms the target’s resources, such as bandwidth, processing power, or memory, causing a slowdown or complete unavailability of the service for legitimate users.
    To mitigate the impact of DDoS attacks, organizations often employ various defensive measures, such as traffic filtering, rate limiting, and utilizing content delivery networks (CDNs) that distribute the traffic across multiple servers to absorb the attack.
  • Man-in-the-Middle Attack: In a Man-in-the-Middle (MitM) attack, an attacker infiltrates the communication between two parties without their knowledge or consent. In this scenario, the attacker can either eavesdrop or tamper with the data being transmitted. The MitM attack generally involves two primary stages: interception and either monitoring or modification.
  • Phishing: Cyber criminals uses this method by sending emails, messages, chats and phone calls to target and trick them to reveal their secret credentials, which later on is used by cyber criminals for identity theft, money theft etc.
  • Ransomware: This is a malware attack where the target system is locked by encrypting the data and thus making it unusable. An extortion money is demanded in order to regain the excess. Some of the common malwares in this class are WannaCry, NotPetya, Ryuk, GandCrab, and Locky, among others.
  • Zero Day Exploits: A Zero-Day Exploit refers to a cybersecurity vulnerability that remains unknown to the software vendor or developer. These security flaws are discovered and exploited by hackers before the vendor becomes aware of them and has the opportunity to release a patch or fix.
  • Social engineering: It is a form of cyberattack where hackers gather crucial information about their target through methods like phone calls and social interactions. They then exploit this information to make educated guesses and gain access to the correct credentials.

Security Measures

Mentioned below are some security measures that can be implemented by organisations and individuals in order to protect their data, network or computer system.

  • Strong Passwords: Use of strong passwords is recommended to protect your system from different kind of security attacks like bruteforce. You should also consider changing your passwords frequently.
  • Two-Factor Authentication: 2FA serves as a security measure aimed at thwarting unauthorized entry to a secure system or database. This authentication approach employs a dual-layered security identification process: initially, the password , followed by a second factor such as an USB key, biometrics, or OTP received. In financial systems, 2FA is obligatory to heighten security levels.
  • Encryption: Encryption is a fundamental security measure used to safeguard sensitive data. It involves converting information into a coded form that can only be deciphered with the appropriate decryption key. This ensures that even if unauthorized individuals access the encrypted data, they can’t understand its contents without the correct key. Encryption is widely employed in various contexts, such as online communication, data storage, and financial transactions, to maintain confidentiality and protect against unauthorised access.
  • Regular System updates: Regular system updates are crucial for protecting against cyberattacks because they address known vulnerabilities in software and operating systems. Hackers often exploit these vulnerabilities to gain unauthorized access or compromise a system. Updates typically include security patches that fix these vulnerabilities, making it harder for attackers to exploit them. By staying up-to-date with latest updates, you reduce the risk of your system being compromised and enhance its overall security.
  • Firewalls and Antiviruses: Firewalls act as barriers between your device and the external network, monitoring and controlling incoming and outgoing network traffic. They help prevent unauthorized access and block malicious activity. You can configure firewall as per your system network requirement.
    Antivirus software, on the other hand, scans files and programs on your device for known malware and viruses. It helps detect and remove malicious software that could otherwise compromise your system’s integrity. However, keep in mind that while firewalls and antivirus programs are essential, they are not foolproof. New and sophisticated threats can sometimes evade detection.
  • Data Backup: Cyberattacks like ransomware can encrypt and compromise crucial data stored on the disks. Regular data backups allows you to restore your data without paying ransom.