Advertisement
xdxdxd123

Untitled

May 27th, 2017
205
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 55.43 KB | None | 0 0
  1. Dictionary
  2. Rainbow tables
  3. Social engineering
  4. Brute Force The application of computing and network resources to try every possible
  5. password combination is called a brute force password attack. If attackers can narrow the
  6. field of target accounts, they can devote more time and resources to these accounts. This is one
  7. reason to always change the password of the manufacturer’s default administrator account.
  8. Brute force password attacks are rarely successful against systems that have adopted the
  9. manufacturer’s recommended security practices. Controls that limit the number of unsuc-
  10. cessful access attempts within a certain time are very effective against brute force attacks.
  11. As shown in Table 2-3, the strength of a password determines its ability to withstand a
  12. brute force attack. Using best practice policies like the 10.3 password rule and systems that
  13. allow case-sensitive passwords can greatly enhance their strength.
  14. 66 Chapter 2
  15. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  16. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  17. 2
  18. Dictionary Attacks The dictionary password attack, or simply dictionary attack, is a
  19. variation of the brute force attack that narrows the field by using a dictionary of com-
  20. mon passwords and includes information related to the target user, such as names of
  21. relatives or pets, and familiar numbers such as phone numbers, addresses, and even
  22. Social Security numbers. Organizations can use similar dictionaries to disallow pass-
  23. words during the reset process and thus guard against passwords that are easy to guess.
  24. In addition, rules requiring numbers and special characters in passwords make the dic-
  25. tionary attack less effective.
  26. Espionage or Trespass 67
  27. Case-Insensitive Passwords Using a Standard Alphabet Set (No Numbers or Special Characters)
  28. Password length Odds of cracking: 1 in (based on number of
  29. characters ^ password length):
  30. Estimated time to crack*
  31. 8 208,827,064,576 1.9 seconds
  32. 9 5,429,503,678,976 50.8 seconds
  33. 10 141,167,095,653,376 22.0 minutes
  34. 11 3,670,344,486,987,780 11.1 hours
  35. 12 95,428,956,661,682,200 10.3 days
  36. 13 2,481,152,873,203,740,000 268.6 days
  37. 14 64,509,974,703,297,200,000 19.1 years
  38. 15 1,677,259,342,285,730,000,000 497.4 years
  39. 16 43,608,742,899,428,900,000,000 12,932.8 years
  40. Case-Sensitive Passwords Using a Standard Alphabet Set with Numbers and 20 Special Characters
  41. Password length Odds of cracking: 1 in (based on number of
  42. characters ^ password length):
  43. Estimated time to crack*
  44. 8 2,044,140,858,654,980 5.2 hours
  45. 9 167,619,550,409,708,000 18.14 days
  46. 10 13,744,803,133,596,100,000 4.1 years
  47. 11 1,127,073,856,954,880,000,000 334.3 years
  48. 12 92,420,056,270,299,900,000,000 27,408.5 years
  49. 13 7,578,444,614,164,590,000,000,000 2,247,492.6 years
  50. 14 621,432,458,361,496,000,000,000,000 184,294,395.9 years
  51. 15 50,957,461,585,642,700,000,000,000,000 15,112,140,463.3 years
  52. 16 4,178,511,850,022,700,000,000,000,000,000 1,239,195,517,993.3 years
  53. Table 2-3 Password Power
  54. *Estimated Time to Crack is based on an average 2013-era Intel i7 PC (3770K) chip performing 109,924 Dhrystone MIPS (million
  55. instructions per second) at 3.9 GHz.
  56. © Cengage Learning 2015
  57. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  58. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  59. Rainbow Tables A far more sophisticated and potentially much faster password attack
  60. is possible if the attacker can gain access to an encrypted password file, such as the Security
  61. Account Manager (SAM) data file. While these password files contain hashed represen-
  62. tations of users’ passwords—not the actual passwords, and thus cannot be used by
  63. themselves—the hash values for a wide variety of passwords can be looked up in a database
  64. known as a rainbow table. These plain text files can be quickly searched, and a hash value
  65. and its corresponding plaintext value can be easily located. Chapter 8, “Cryptography,”
  66. describes plaintext, ciphertext, and hash values in greater detail.
  67. Did you know that a space can change how a word is used? For example, plaintext is
  68. a special term from the field of cryptography that refers to textual information a
  69. cryptosystem will transmit securely. It is plaintext when it starts and plaintext when
  70. delivered, but it is ciphertext in between. However, the phrase plain text is a term from the
  71. field of information systems that differentiates the text characters you type from the
  72. formatted text you see in a document. For more information about cryptosystems and
  73. cryptography, see Chapter 8.
  74. Social Engineering Password Attacks While social engineering is discussed in
  75. detail later in the section called “Human Error or Failure,” it is worth mentioning here as a
  76. mechanism to gain password information. Attackers posing as an organization’s IT profes-
  77. sionals may attempt to gain access to systems information by contacting low-level employees
  78. and offering to help with their computer issues. After all, what employee doesn’t have issues
  79. with computers? By posing as a friendly helpdesk or repair technician, the attacker asks
  80. employees for their usernames and passwords, then uses the information to gain access to
  81. organizational systems. Some even go so far as to actually resolve the user’s issues. Social
  82. engineering is much easier than hacking servers for password files.
  83. Forces of Nature
  84. Forces of nature, sometimes called acts of God, can present some of the most dangerous
  85. threats because they usually occur with little warning and are beyond the control of
  86. people. These threats, which include events such as fires, floods, earthquakes, and light-
  87. ning as well as volcanic eruptions and insect infestations, can disrupt not only people’s
  88. lives but the storage, transmission, and use of information. Severe weather was suspected
  89. in three 2008 outages in the Mediterranean that affected Internet access to the Middle
  90. East and India. Knowing a region’s susceptibility to certain natural disasters is a critical
  91. planning component when selecting new facilities for an organization or considering the
  92. location of off-site data backup.
  93. Because it is not possible to avoid threats from forces of nature, organizations must implement
  94. controls to limit damage and prepare contingency plans for continued operations, such as
  95. disaster recovery plans, business continuity plans, and incident response plans. These threats
  96. and plans are discussed in detail in Chapter 5, “Planning for Security.” Protection mechanisms
  97. are discussed in additional detail in Chapter 9, “Physical Security.”
  98. Another term you may encounter, force majeure, can be translated as “superior force,” which
  99. includes forces of nature as well as civil disorder and acts of war.
  100. 68 Chapter 2
  101. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  102. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  103. 2
  104. ‡ Fire
  105. A structural fire can damage a building with computing equipment that comprises all or part
  106. of an information system. Damage can also be caused by smoke or by water from sprinkler
  107. systems or firefighters. This threat can usually be mitigated with fire casualty insurance or
  108. business interruption insurance.
  109. ‡ Floods
  110. Water can overflow into an area that is normally dry, causing direct damage to all or part of
  111. the information system or the building that houses it. A flood might also disrupt operations
  112. by interrupting access to the buildings that house the information system. This threat can
  113. sometimes be mitigated with flood insurance or business interruption insurance.
  114. ‡ Earthquakes
  115. An earthquake is a sudden movement of the earth’s crust caused by volcanic activity or the
  116. release of stress accumulated along geologic faults. Earthquakes can cause direct damage to
  117. the information system or, more often, to the building that houses it. They can also disrupt
  118. operations by interrupting access to the buildings that house the information system. In
  119. 2006, a large earthquake just off the coast of Taiwan severed several underwater communi-
  120. cations cables, shutting down Internet access for more than a month in China, Hong Kong,
  121. Taiwan, Singapore, and other countries throughout the Pacific Rim. Losses due to earth-
  122. quakes can sometimes be mitigated with casualty insurance or business interruption insur-
  123. ance, but earthquakes usually are covered by a separate policy.
  124. ‡ Lightning
  125. Lightning is an abrupt, discontinuous natural electric discharge in the atmosphere. Lightning
  126. usually damages all or part of the information system and its power distribution components.
  127. It can also cause fires or other damage to the building that houses the information system,
  128. and it can disrupt operations by interfering with access to those buildings. Damage from
  129. lightning can usually be prevented with specialized lightning rods placed strategically on and
  130. around the organization’s facilities and by installing special circuit protectors in the organiza-
  131. tion’s electrical service. Losses from lightning may be mitigated with multipurpose casualty
  132. insurance or business interruption insurance.
  133. ‡ Landslides or Mudslides
  134. The downward slide of a mass of earth and rock can directly damage the information system
  135. or, more likely, the building that houses it. Landslides or mudslides also disrupt operations
  136. by interfering with access to the buildings that house the information system. This threat
  137. can sometimes be mitigated with casualty insurance or business interruption insurance.
  138. ‡ Tornados or Severe Windstorms
  139. A tornado is a rotating column of air that can be more than a mile wide and whirl at
  140. destructively high speeds. Usually accompanied by a funnel-shaped downward extension of
  141. a cumulonimbus cloud, tornados can directly damage all or part of the information system
  142. or, more likely, the building that houses it. Tornadoes can also interrupt access to the build-
  143. ings that house the information system. Wind shear is a much smaller and linear wind effect,
  144. Forces of Nature 69
  145. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  146. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  147. but it can have similar devastating consequences. These threats can sometimes be mitigated
  148. with casualty insurance or business interruption insurance.
  149. ‡ Hurricanes, Typhoons, and Tropical Depressions
  150. A severe tropical cyclone that originates in equatorial regions of the Atlantic Ocean or
  151. Caribbean Sea is referred to as a hurricane, and one that originates in eastern regions of the
  152. Pacific Ocean is called a typhoon. Many hurricanes and typhoons originate as tropical
  153. depressions—collections of multiple thunderstorms under specific atmospheric conditions.
  154. Excessive rainfall and high winds from these storms can directly damage all or part of the
  155. information system or, more likely, the building that houses it. Organizations in coastal or
  156. low-lying areas may suffer flooding as well. These storms may also disrupt operations by
  157. interrupting access to the buildings that house the information system. This threat can some-
  158. times be mitigated with casualty insurance or business interruption insurance.
  159. ‡ Tsunamis
  160. A tsunami is a very large ocean wave caused by an underwater earthquake or volcanic eruption.
  161. These events can directly damage the information system or the building that houses it. Organiza-
  162. tions in coastal areas may experience tsunamis. They may also disrupt operations through inter-
  163. ruptions in access or electrical power to the buildings that house the information system. This
  164. threat can sometimes be mitigated with casualty insurance or business interruption insurance.
  165. To read about technology used to save lives after tsunamis, visit the Web site of NOAA’s National
  166. Weather Service Pacific Tsunami Warning Center. From there you can find out how state-
  167. of-the-art satellite, computer, and network systems are used to notify people in the Pacific Rim
  168. about emergency tsunami events. You can see the Web page at ptwc.weather.gov/.
  169. ‡ Electrostatic Discharge
  170. Electrostatic discharge (ESD), also known as static electricity, is usually little more than a
  171. nuisance. However, the mild static shock we receive when walking across a carpet can be
  172. costly or dangerous when it ignites flammable mixtures and damages costly electronic com-
  173. ponents. An employee walking across a carpet on a cool, dry day can generate up to 12,000
  174. volts of electricity. Humans cannot detect static electricity until it reaches around 1,500 volts.
  175. When it comes into contact with technology, especially computer hard drives, ESD can be
  176. catastrophic; damage can be caused by as little as 10 volts. 18
  177. Static electricity can draw dust into clean-room environments or cause products to stick
  178. together. The cost of ESD-damaged electronic devices and interruptions to service can be mil-
  179. lions of dollars for critical systems. ESD can also cause significant loss of production time in
  180. information processing. Although ESD can disrupt information systems, it is not usually an
  181. insurable loss unless covered by business interruption insurance.
  182. ‡ Dust Contamination
  183. Some environments are not friendly to the hardware components of information systems.
  184. Accumulation of dust and debris inside systems can dramatically reduce the effectiveness
  185. of cooling mechanisms and potentially cause components to overheat. Some specialized
  186. technology, such as CD or DVD optical drives, can suffer failures due to excessive dust
  187. contamination. Because it can shorten the life of information systems or cause unplanned
  188. downtime, this threat can disrupt normal operations.
  189. 70 Chapter 2
  190. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  191. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  192. 2
  193. Human Error or Failure
  194. This category includes acts performed without intent or malicious purpose or in ignorance by
  195. an authorized user. When people use information systems, mistakes happen. Similar errors
  196. happen when people fail to follow established policy. Inexperience, improper training, and
  197. incorrect assumptions are just a few things that can cause human error or failure. Regardless
  198. of the cause, even innocuous mistakes can produce extensive damage. For example, a simple
  199. keyboarding error can cause worldwide Internet outages:
  200. In April 1997, the core of the Internet suffered a disaster. Internet service provi-
  201. ders lost connectivity with other ISPs due to an error in a routine Internet router-
  202. table update process. The resulting outage effectively shut down a major portion
  203. of the Internet for at least twenty minutes. It has been estimated that about
  204. 45 percent of Internet users were affected. In July 1997, the Internet went
  205. through yet another more critical global shutdown for millions of users. An acci-
  206. dental upload of a corrupt database to the Internet’s root domain servers
  207. occurred. Since this provides the ability to address hosts on the net by name
  208. (i.e., eds.com), it was impossible to send e-mail or access Web sites within the
  209. .com and .net domains for several hours. The .com domain comprises a majority
  210. of the commercial enterprise users of the Internet. 19
  211. One of the greatest threats to an organization’s information security is its own employees,
  212. as they are the threat agents closest to the information. Because employees use data and
  213. information in everyday activities to conduct the organization’s business, their mistakes
  214. represent a serious threat to the confidentiality, integrity, and availability of data—even,
  215. as Figure 2-9 suggests, relative to threats from outsiders. Employee mistakes can easily
  216. Human Error or Failure 71
  217. Elite Skillz,
  218. wannabe hacker
  219. Harriett Allthumbs,
  220. confused the copier with the shredder
  221. when preparing the annual sales report
  222. Tommy Twostory,
  223. convicted burglar
  224. Figure 2-9 The biggest threat—acts of human error or failure
  225. Source: © iStockphoto/BartCo, © iStockphoto/sdominick, © iStockphoto/mikkelwilliam.
  226. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  227. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  228. lead to revelation of classified data, entry of erroneous data, accidental deletion or modifi-
  229. cation of data, storage of data in unprotected areas, and failure to protect information.
  230. Leaving classified information in unprotected areas, such as on a desktop, on a Web site,
  231. or even in the trash can, is as much a threat as a person who seeks to exploit the informa-
  232. tion, because the carelessness can create a vulnerability and thus an opportunity for an
  233. attacker. However, if someone damages or destroys data on purpose, the act belongs to a
  234. different threat category.
  235. In 2014, New York’s Metro-North railroad lost power when one of the two power supply
  236. units was taken offline for repairs. Repair technicians apparently failed to note the intercon-
  237. nection between the systems, resulting in a two-hour power loss.
  238. Human error or failure often can be prevented with training, ongoing awareness activities,
  239. and controls. These controls range from simple activities, such as requiring the user to type a
  240. critical command twice, to more complex procedures, such as verifying commands by a sec-
  241. ond party. An example of the latter is the performance of key recovery actions in PKI systems.
  242. Many military applications have robust, dual-approval controls built in. Some systems that
  243. have a high potential for data loss or system outages use expert systems to monitor human
  244. actions and request confirmation of critical inputs.
  245. Humorous acronyms are commonly used when attributing problems to human error. They
  246. include PEBKAC (problem exists between keyboard and chair), PICNIC (problem in chair,
  247. not in computer), and ID-10-T error (idiot).
  248. ‡ Social Engineering
  249. Key Terms
  250. advance-fee fraud (AFF) A form of social engineering, typically conducted via e-mail, in which an
  251. organization or some third party indicates that the recipient is due an exorbitant amount of money
  252. and needs only a small advance fee or personal banking information to facilitate the transfer.
  253. phishing A form of social engineering in which the attacker provides what appears to be a
  254. legitimate communication (usually e-mail), but it contains hidden or embedded code that redirects
  255. the reply to a third-party site in an effort to extract personal or confidential information.
  256. pretexting A form of social engineering in which the attacker pretends to be an authority figure
  257. who needs information to confirm the target’s identity, but the real object is to trick the target
  258. into revealing confidential information. Pretexting is commonly performed by telephone.
  259. social engineering The process of using social skills to convince people to reveal access credentials
  260. or other valuable information to an attacker.
  261. spear phishing Any highly targeted phishing attack.
  262. In the context of information security, social engineering is used by attackers to gain system
  263. access or information that may lead to system access. There are several social engineering
  264. techniques, which usually involve a perpetrator posing as a person who is higher in the orga-
  265. nizational hierarchy than the victim. To prepare for this false representation, the perpetrator
  266. already may have used social engineering tactics against others in the organization to collect
  267. seemingly unrelated information that, when used together, makes the false representation
  268. more credible. For instance, anyone can check a company’s Web site or even call the main
  269. switchboard to get the name of the CIO; an attacker may then obtain even more information
  270. by calling others in the company and falsely asserting his or her authority by mentioning the
  271. 72 Chapter 2
  272. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  273. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  274. 2
  275. CIO’s name. Social engineering attacks may involve people posing as new employees or as
  276. current employees requesting assistance to prevent getting fired. Sometimes attackers
  277. threaten, cajole, or beg to sway the target. The infamous hacker Kevin Mitnick, whose
  278. exploits are detailed earlier in this chapter, once stated:
  279. People are the weakest link. You can have the best technology; firewalls, intrusion-
  280. detection systems, biometric devices … and somebody can call an unsuspecting
  281. employee. That’s all she wrote, baby. They got everything. 20
  282. Advance-fee Fraud Another social engineering attack called the advance-fee fraud
  283. (AFF), internationally known as the 4-1-9 fraud, is named after a section of the Nigerian
  284. penal code. The perpetrators of 4-1-9 schemes often use the names of fictitious companies,
  285. such as the Nigerian National Petroleum Company. Alternatively, they may invent other
  286. entities, such as a bank, government agency, long-lost relative, lottery, or other nongovern-
  287. mental organization. See Figure 2-10 for a sample letter used for this type of scheme.
  288. Human Error or Failure 73
  289. Figure 2-10 Example of a Nigerian 4-1-9 fraud letter
  290. © Cengage Learning 2015
  291. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  292. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  293. The scam is notorious for stealing funds from credulous people, first by requiring them to par-
  294. ticipate in a proposed money-making venture by sending money up front, and then by soliciting
  295. an endless series of fees. These 4-1-9 schemes are even suspected to involve kidnapping, extor-
  296. tion, and murder. According to the Secret Service, the schemes have bilked over $100 million
  297. from unsuspecting Americans lured into disclosing personal banking information.
  298. For more information on AFF, go to the Advance Fee Fraud Coalition’s Web site at
  299. http://affcoalition.org.
  300. Phishing Many other attacks involve social engineering. One such attack is described by
  301. the Computer Emergency Response Team/Coordination Center (CERT/CC):
  302. CERT/CC has received several incident reports concerning users receiving requests
  303. to take an action that results in the capturing of their password. The request could
  304. come in the form of an e-mail message, a broadcast, or a telephone call. The latest
  305. ploy instructs the user to run a “test” program, previously installed by the
  306. intruder, which will prompt the user for his or her password. When the user exe-
  307. cutes the program, the user’s name and password are e-mailed to a remote site.
  308. These messages can appear to be from a site administrator or root. In reality,
  309. they may have been sent by an individual at a remote site, who is trying to gain
  310. access or additional access to the local machine via the user’s account. 21
  311. While this attack may seem crude to experienced users, the fact is that many e-mail users
  312. have fallen for it (refer to CERT Advisory CA-91.03). These tricks and similar variants are
  313. called phishing attacks. They gained national recognition with the AOL phishing attacks
  314. that were widely reported in the late 1990s, in which attackers posing as AOL technicians
  315. attempted to get logon credentials from AOL subscribers. The practice became so wide-
  316. spread that AOL added a warning to all official correspondence that no AOL employee
  317. would ever ask for password or billing information. Variants of phishing attacks can lever-
  318. age their purely social engineering aspects with a technical angle, such as that used in
  319. pharming, spoofing, and redirection attacks, as discussed later in this chapter.
  320. Another variant is spear phishing. While normal phishing attacks target as many recipients
  321. as possible, a spear phisher sends a message to a small group or even one person. The mes-
  322. sage appears to be from an employer, a colleague, or other legitimate correspondent. This
  323. attack sometimes targets users of a certain product or Web site.
  324. Phishing attacks use two primary techniques, often in combination with one another: URL
  325. manipulation and Web site forgery. In Uniform Resource Locator (URL) manipulation,
  326. attackers send an HTML embedded e-mail message or a hyperlink whose HTML code opens
  327. a forged Web site. For example, Figure 2-11 shows an e-mail that appears to have come from
  328. Regions Bank. Phishers typically use the names of large banks or retailers because potential
  329. targets are more likely to have accounts with them. In Figure 2-12, the link appears to be to
  330. RegionsNetOnline, but the HTML code actually links the user to a Web site in Poland. This
  331. is a very simple example; many phishing attackers use sophisticated simulated Web sites in
  332. their e-mails, usually copied from actual Web sites. Companies that are commonly used in
  333. phishing attacks include AOL, Bank of America, Microsoft, and Wachovia.
  334. In the forged Web site shown in Figure 2-12, the page looks legitimate; when users click
  335. either of the bottom two buttons—Personal Banking Demo or Enroll in RegionsNet—they
  336. 74 Chapter 2
  337. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  338. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  339. 2
  340. Human Error or Failure 75
  341. Figure 2-11 Phishing example: lure
  342. Figure 2-12 Phishing example: fake Web site
  343. © Cengage Learning 2015
  344. © Cengage Learning 2015
  345. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  346. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  347. are directed to the authentic bank Web page. The Access Accounts button, however, links to
  348. another simulated page that looks just like the real bank login Web page. When victims type
  349. their banking ID and password, the attacker records that information and displays a
  350. message that the Web site is now offline. The attackers can use the recorded credentials to
  351. perform transactions, including fund transfers, bill payments, or loan requests.
  352. People can use their Web browsers to report suspicious Web sites that might have been used
  353. in phishing attacks. Figure 2-13 shows the method to report these suspicious sites using
  354. Microsoft’s Internet Explorer.
  355. Pretexting, sometimes referred to as phone phishing, is pure social engineering. The attacker
  356. calls a potential victim on the telephone and pretends to be an authority figure in order to
  357. gain access to private or confidential information, such as health, employment, or financial
  358. records. The attacker may impersonate someone who is known to the potential victim only
  359. by reputation. Pretexting is generally considered pretending to be a person you are not,
  360. whereas phishing is pretending to represent an organization via a Web site or HTML
  361. e-mail. This can be a blurry distinction.
  362. Information Extortion
  363. Key Term
  364. information extortion The act of an attacker or trusted insider who steals information from a
  365. computer system and demands compensation for its return or for an agreement not to disclose
  366. the information. Also known as cyberextortion.
  367. 76 Chapter 2
  368. Figure 2-13 Microsoft’s unsafe Web site reporting feature in Internet Explorer
  369. Source: Microsoft. Used with permission.
  370. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  371. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  372. 2
  373. Information extortion, also known as cyberextortion, is common in the theft of credit card
  374. numbers. For example, Web-based retailer CD Universe was victimized by a theft of data
  375. files that contained customer credit card information. The culprit was a Russian hacker
  376. named Maxus who hacked the online vendor and stole several hundred thousand credit card
  377. numbers. When the company refused to pay the $100,000 blackmail, he posted the card num-
  378. bers to a Web site, offering them to the criminal community. His Web site became so popular
  379. he had to restrict access. 22
  380. Another incident of extortion occurred in 2008 when pharmacy benefits manager Express
  381. Scripts, Inc. fell victim to a hacker who demonstrated that he had access to 75 customer
  382. records and claimed to have access to millions more. The perpetrator demanded an undis-
  383. closed amount of money. The company notified the FBI and offered a $1 million reward
  384. for the arrest of the perpetrator. Express Scripts notified the affected customers, as
  385. required by various state laws. The company was obliged to pay undisclosed expenses for
  386. the notifications, and was required to buy credit monitoring services for its customers in
  387. some states. 23
  388. In 2010, Anthony Digati allegedly threatened to conduct a spam attack on the insurance com-
  389. pany New York Life. He reportedly sent dozens of e-mails to company executives threatening
  390. to conduct a negative image campaign by sending over 6 million e-mails to people throughout
  391. the country. He then demanded approximately $200,000 to stop the attack, and next threat-
  392. ened to increase the demand to more than $3 million if the company ignored him. His arrest
  393. thwarted the spam attack.
  394. In 2012, a programmer from Walachi Innovation Technologies allegedly broke into the orga-
  395. nization’s systems and changed the access passwords and codes, locking legitimate users out
  396. of the system. He then reportedly demanded $300,000 in exchange for the new codes.
  397. A court order eventually forced him to surrender the information to the organization. In
  398. Russia, a talented hacker created malware that installed inappropriate materials on an un-
  399. suspecting user’s system, along with a banner threatening to notify the authorities if a bribe
  400. was not paid. At 500 rubles (about $17), victims in Russia and other countries were more
  401. willing to pay the bribe than risk prosecution by less considerate law enforcement. 24
  402. Sabotage or Vandalism
  403. This category of threat involves the deliberate sabotage of a computer system or business, or
  404. acts of vandalism to destroy an asset or damage the image of an organization. These acts can
  405. range from petty vandalism by employees to organized sabotage against an organization.
  406. Although they might not be financially devastating, attacks on the image of an organization
  407. are serious. Vandalism to a Web site can erode consumer confidence, diminishing an organiza-
  408. tion’s sales, net worth, and reputation. For example, in the early hours of July 13, 2001, a
  409. group known as Fluffi Bunni left its mark on the front page of the SysAdmin, Audit, Net-
  410. work, Security (SANS) Institute, a cooperative research and education organization. This
  411. event was particularly embarrassing to SANS Institute management because the organization
  412. provides security instruction and certification. The defacement read, “Would you really trust
  413. these guys to teach you security?” 25 At least one member of the group was subsequently
  414. arrested by British authorities.
  415. Sabotage or Vandalism 77
  416. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  417. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  418. ‡ Online Activism
  419. Key Terms
  420. cyberactivist See Hacktivist.
  421. cyberterrorist A hacker who attacks systems to conduct terrorist activities via networks or
  422. Internet pathways.
  423. cyberwarfare Formally sanctioned offensive operations conducted by a government or state
  424. against information or systems of another government or state.
  425. hacktivist A hacker who seeks to interfere with or disrupt systems to protest the operations,
  426. policies, or actions of an organization or government agency.
  427. There are innumerable reports of hackers accessing systems and damaging or destroying crit-
  428. ical data. Hacked Web sites once made front-page news, as the perpetrators intended. The
  429. impact of these acts has lessened as the volume has increased. The Web site that acts as the
  430. clearinghouse for many hacking reports, Attrition.org, has stopped cataloging all Web site
  431. defacements because the frequency of such acts has outstripped the ability of the volunteers
  432. to keep the site up to date. 26
  433. Compared to Web site defacement, vandalism within a network is more malicious in intent
  434. and less public. Today, security experts are noticing a rise in another form of online vandal-
  435. ism, hacktivist or cyberactivist operations. For example, in November 2009, a group calling
  436. itself “anti-fascist hackers” defaced the Web site of Holocaust denier and Nazi sympathizer
  437. David Irving. They also released his private e-mail correspondence, secret locations of events
  438. on his speaking tour, and detailed information about people attending those events, among
  439. them members of various white supremacist organizations. This information was posted on
  440. the Web site WikiLeaks, an organization that publishes sensitive and classified information
  441. provided by anonymous sources. 27
  442. Figure 2-14 illustrates how Greenpeace, a well-known environmental activist organization,
  443. once used its Web presence to recruit cyberactivists.
  444. Cyberterrorism and Cyberwarfare A much more sinister form of hacking is
  445. cyberterrorism. The United States and other governments are developing security measures
  446. intended to protect critical computing and communications networks as well as physical
  447. and power utility infrastructures.
  448. In the 1980s, Barry Collin, a senior research fellow at the Institute for Security
  449. and Intelligence in California, coined the term “cyberterrorism” to refer to the
  450. convergence of cyberspace and terrorism. Mark Pollitt, special agent for the FBI,
  451. offers a working definition: “Cyberterrorism is the premeditated, politically moti-
  452. vated attacks against information, computer systems, computer programs, and
  453. data which result in violence against noncombatant targets by subnational
  454. groups or clandestine agents.” 28
  455. Cyberterrorism has thus far been largely limited to acts such as the defacement of NATO
  456. Web pages during the war in Kosovo. Some industry observers have taken the position that
  457. cyberterrorism is not a real threat, but instead is merely hype that distracts from more con-
  458. crete and pressing information security issues that do need attention.
  459. 78 Chapter 2
  460. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  461. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  462. 2
  463. However, further instances of cyberterrorism have begun to surface. According to
  464. Dr. Mudawi Mukhtar Elmusharaf at the Computer Crime Research Center, “on Oct. 21,
  465. 2002, a distributed denial-of-service (DDoS) attack struck the 13 root servers that provide
  466. the primary road map for all Internet communications. Nine servers out of these thirteen
  467. were jammed. The problem was taken care of in a short period of time.” 29 While this attack
  468. was significant, the results were not noticeable to most users of the Internet. A news report
  469. shortly after the event noted that “the attack, at its peak, only caused 6 percent of domain
  470. name service requests to go unanswered [… and the global] DNS system normally responds
  471. almost 100 percent of the time.” 30
  472. Internet servers were again attacked on February 6, 2007, with four Domain Name System
  473. (DNS) servers targeted. However, the servers managed to contain the attack. It was reported
  474. that the U.S. Department of Defense was on standby to conduct a military counterattack if
  475. the cyberattack had succeeded. 31
  476. Government officials are concerned that certain foreign countries are “pursuing cyberwea-
  477. pons the same way they are pursuing nuclear weapons.” 32 Some of these cyberterrorist
  478. Sabotage or Vandalism 79
  479. Figure 2-14 Cyberactivists wanted
  480. © Cengage Learning 2015
  481. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  482. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  483. attacks are aimed at disrupting government agencies, while others seem designed to create
  484. mass havoc with civilian and commercial industry targets. However, the U.S. government
  485. conducts its own cyberwarfare actions, having reportedly targeted overseas efforts to
  486. develop nuclear enrichment plants by hacking into and destroying critical equipment. 33
  487. For more information about the evolving threat of cyberwarfare, visit a leading think tank,
  488. the Rand Corporation, to read research reports and commentary from leaders in the field
  489. (www.rand.org/topics/cyber-warfare.html.)
  490. Positive Online Activism Not all online activism is negative. Social media outlets,
  491. such as Facebook, MySpace, Twitter, and YouTube, are commonly used to perform fund-
  492. raising, raise awareness of social issues, gather support for legitimate causes, and promote
  493. involvement. Modern business organizations try to leverage social media and online activism
  494. to improve their public image and increase awareness of socially responsible actions.
  495. Software Attacks
  496. Deliberate software attacks occur when an individual or group designs and deploys software
  497. to attack a system. This attack can consist of specially crafted software that attackers trick
  498. users into installing on their systems. This software can be used to overwhelm the processing
  499. capabilities of online systems or to gain access to protected systems by hidden means.
  500. ‡ Malware
  501. Key Terms
  502. adware Malware intended to provide undesired marketing and advertising, including popups
  503. and banners on a user’s screens.
  504. boot virus Also known as a boot sector virus, a type of virus that targets the boot sector or
  505. Master Boot Record (MBR) of a computer system’s hard drive or removable storage media.
  506. macro virus A type of virus written in a specific macro language to target applications that use
  507. the language. The virus is activated when the application’s product is opened. A macro virus
  508. typically affects documents, slideshows, e-mails, or spreadsheets created by office suite
  509. applications.
  510. malicious code See Malware.
  511. malicious software See Malware.
  512. malware Computer software specifically designed to perform malicious or unwanted actions.
  513. memory-resident virus A virus that is capable of installing itself in a computer’s operating system,
  514. starting when the computer is activated, and residing in the system’s memory even after the host
  515. application is terminated. Also known as a resident virus.
  516. non-memory-resident virus A virus that terminates after it has been activated, infected its host
  517. system, and replicated itself. NMR viruses do not reside in an operating system or memory after
  518. executing. Also known as a non-resident virus.
  519. polymorphic threat Malware (a virus or worm) that over time changes the way it appears to
  520. antivirus software programs, making it undetectable by techniques that look for preconfigured
  521. signatures.
  522. spyware Any technology that aids in gathering information about people or organizations
  523. without their knowledge.
  524. 80 Chapter 2
  525. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  526. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  527. 2
  528. Trojan horse A malware program that hides its true nature and reveals its designed behavior
  529. only when activated.
  530. virus A type of malware that is attached to other executable programs. When activated, it
  531. replicates and propagates itself to multiple systems, spreading by multiple communications
  532. vectors. For example, a virus might send copies of itself to all users in the infected system’s e-mail
  533. program.
  534. virus hoax A message that reports the presence of a nonexistent virus or worm and wastes
  535. valuable time as employees share the message.
  536. worm A type of malware that is capable of activation and replication without being attached to
  537. an existing program.
  538. Malware is referred to as malicious code or malicious software. Other attacks that use software,
  539. like redirect attacks and denial-of-service attacks, also fall under this threat. These software com-
  540. ponents or programs are designed to damage, destroy, or deny service to targeted systems.
  541. Malicious code attacks include the execution of viruses, worms, Trojan horses, and active
  542. Web scripts with the intent to destroy or steal information. The most state-of-the-art mali-
  543. cious code attack is the polymorphic worm, or multivector worm. These attack programs
  544. use up to six known attack vectors to exploit a variety of vulnerabilities in common informa-
  545. tion system devices.
  546. Other forms of malware include covert software applications—bots, spyware, and adware—
  547. that are designed to work out of users’ sight or be triggered by an apparently innocuous user
  548. action. Bots are often the technology used to implement Trojan horses, logic bombs, back
  549. doors, and spyware. 34 Spyware is placed on a computer to secretly gather information about
  550. the user and report it. One type of spyware is a Web bug, a tiny graphic that is referenced
  551. within the Hypertext Markup Language (HTML) content of a Web page or e-mail to collect
  552. information about the user viewing the content. Another form of spyware is a tracking cookie,
  553. which is placed on users’ computers to track their activity on different Web sites and create a
  554. detailed profile of their behavior. 35 Each of these hidden code components can be used to col-
  555. lect user information that could then be used in a social engineering or identity theft attack.
  556. For more information about current events in malware, visit the U.S. Computer Emergency
  557. Readiness Team (US-CERT) Web site and go to its Current Activity page, www.us-cert.gov/ncas/
  558. current-activity. US-CERT is part of the Department of Homeland Security.
  559. Table 2-4 draws on two recent studies to list some of the malware that has had the biggest
  560. impact on computer users to date.
  561. Virus A computer virus consists of code segments (programming instructions) that perform
  562. malicious actions. This code behaves much like a virus pathogen that attacks animals and
  563. plants, using the cell’s own replication machinery to propagate the attack beyond the initial
  564. target. The code attaches itself to an existing program and takes control of the program’s
  565. access to the targeted computer. The virus-controlled target program then carries out the
  566. virus plan by replicating itself into additional targeted systems. Often, users unwittingly help
  567. viruses get into a system. Opening infected e-mail or some other seemingly trivial action can
  568. cause anything from random messages appearing on a user’s screen to the destruction of
  569. entire hard drives. Just as their namesakes are passed among living bodies, computer viruses
  570. Software Attacks 81
  571. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  572. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  573. are passed from machine to machine via physical media, e-mail, or other forms of computer
  574. data transmission. When these viruses infect a machine, they may immediately scan it for
  575. e-mail applications or even send themselves to every user in the e-mail address book.
  576. One of the most common methods of virus transmission is via e-mail attachment files. Most
  577. organizations block e-mail attachments of certain types and filter all e-mail for known
  578. viruses. Years ago, viruses were slow-moving creatures that transferred viral payloads
  579. through the cumbersome movement of diskettes from system to system. Now computers
  580. are networked, and e-mail programs prove to be fertile ground for computer viruses unless
  581. suitable controls are in place. The current software marketplace has several established
  582. vendors, such as Symantec Norton AntiVirus, Kaspersky Antivirus, AVG AntiVirus, and
  583. McAfee VirusScan, which provide applications to help control computer viruses. Microsoft’s
  584. Malicious Software Removal Tools is freely available to help users of Windows operating
  585. systems remove viruses and other types of malware. Many vendors are moving to software
  586. suites that include antivirus applications and provide other malware and nonmalware
  587. protection, such as firewall protection programs.
  588. Viruses can be classified by how they spread themselves. Among the most common types of
  589. information system viruses are the macro virus, which is embedded in automatically execut-
  590. ing macro code used by word processors, spreadsheets, and database applications, and the
  591. boot virus, which infects the key operating system files in a computer’s boot sector. Viruses
  592. can also be described by how their programming is stored and moved. Some are found as
  593. 82 Chapter 2
  594. Malware Type Year
  595. Estimated number of
  596. systems infected
  597. Estimated
  598. financial damage
  599. MyDoom Worm 2004 2 million $38 billion
  600. Klez (and variants) Virus 2001 7.2% of Internet $19.8 billion
  601. ILOVEYOU Virus 2000 10% of Internet $5.5 billion
  602. Sobig F Worm 2003 1 million $3 billion
  603. Code Red (and CR II) Worm 2001 400,000 servers $2.6 billion
  604. SQL Slammer, a.k.a.
  605. Sapphire
  606. Worm 2003 75,000 $950 million to $1.2 billion
  607. Melissa Macro virus 1999 Unknown $300 million to $600 million
  608. CIH, a.k.a. Chernobyl Memory-resident
  609. virus
  610. 1998 Unknown $250 million
  611. Storm Worm Trojan horse virus 2006 10 million Unknown
  612. Conficker Worm 2009 15 million Unknown
  613. Nimda Multivector worm 2001 Unknown Unknown
  614. Sasser Worm 2004 500,000 to 700,000 Unknown
  615. Nesky Virus 2004 Under 100,000 Unknown
  616. Leap-A/Oompa-A Virus 2006 Unknown (Apple) Unknown
  617. Table 2-4 The Most Dangerous Malware Attacks to Date 36,37
  618. © Cengage Learning 2015
  619. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  620. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  621. 2
  622. binary executables, including .exe or .com files; or as interpretable data files, such as com-
  623. mand scripts or a specific application’s document files; or both.
  624. Alternatively, viruses may be classified as memory-resident viruses or non-memory-resident
  625. viruses, depending on whether they persist in a computer system’s memory after they have
  626. been executed. Resident viruses are capable of reactivating when the computer is booted
  627. and continuing their actions until the system is shut down, only to restart the next time the
  628. system is booted.
  629. In 2002, the author of the Melissa virus, David L. Smith of New Jersey, was convicted in
  630. U.S. federal court and sentenced to 20 months in prison, a $5,000 fine, and 100 hours of
  631. community service upon release. 38
  632. For more information on computer criminals and their crimes and confections, visit http://en.
  633. wikipedia.org and search on “List of Computer Criminals.”
  634. Viruses and worms can use several attack vectors to spread copies of themselves to net-
  635. worked peer computers, as illustrated in Table 2-5.
  636. Worms Named for the tapeworm in John Brunner’s novel The Shockwave Rider, worms
  637. can continue replicating themselves until they completely fill available resources, such as
  638. memory, hard drive space, and network bandwidth. Read the nearby Offline feature about
  639. Robert Morris to learn how much damage a worm can cause. Code Red, Sircam, Nimda
  640. (“admin” spelled backwards), and Klez are examples of a class of worms that combine mul-
  641. tiple modes of attack into a single package. Figure 2-15 shows sample e-mails that contain
  642. the Nimda and Sircam worms. These newer worm variants contain multiple exploits that
  643. Software Attacks 83
  644. Vector Description
  645. IP scan and attack The infected system scans a random or local range of IP addresses and targets several
  646. vulnerabilities known to hackers or left over from previous exploits, such as Code Red,
  647. Back Orifice, or PoizonBox.
  648. Web browsing If the infected system has write access to any Web pages, it makes all Web content files
  649. infectious, including .html, .asp, .cgi, and other files. Users who browse to those pages
  650. infect their machines.
  651. Virus Each affected machine infects common executable or script files on all computers to
  652. which it can write, which spreads the virus code to cause further infection.
  653. Unprotected shares Using vulnerabilities in file systems and in the way many organizations configure them,
  654. the infected machine copies the viral component to all locations it can reach.
  655. Mass mail By sending e-mail infections to addresses found in the address book, the affected
  656. machine infects many other users, whose mail-reading programs automatically run the
  657. virus program and infect even more systems.
  658. Simple Network
  659. Management Protocol
  660. (SNMP)
  661. SNMP is used for remote management of network and computer devices. By using the
  662. widely known and common passwords that were employed in early versions of this
  663. protocol, the attacking program can gain control of the device. Most vendors have
  664. closed these vulnerabilities with software upgrades.
  665. Table 2-5 Attack Replication Vectors
  666. © Cengage Learning 2015
  667. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  668. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  669. can use any predefined distribution vector to programmatically distribute the worm. (See the
  670. section on polymorphic threats later in this chapter for more details.)
  671. The outbreak of Nimda in September 2001 used five of the six vectors shown in Table 2-5
  672. to spread itself with startling speed. TruSecure Corporation, an industry source for informa-
  673. tion security statistics and solutions, reports that Nimda spread to span the Internet address
  674. space of 14 countries in less than 25 minutes. 39
  675. The Klez worm, shown in Figure 2-16, delivers a double-barreled payload: It has an attach-
  676. ment that contains the worm, and if the e-mail is viewed on an HTML-enabled browser, it
  677. attempts to deliver a macro virus. News-making attacks, such as MyDoom and Netsky, are
  678. variants of the multifaceted attack worms and viruses that exploit weaknesses in leading
  679. operating systems and applications.
  680. The complex behavior of worms can be initiated with or without the user downloading or
  681. executing the file. Once the worm has infected a computer, it can redistribute itself to all
  682. e-mail addresses found on the infected system. Furthermore, a worm can deposit copies of
  683. itself onto all Web servers that the infected system can reach; users who subsequently visit
  684. those sites become infected. Worms also take advantage of open shares found on the net-
  685. work in which an infected system is located. The worms place working copies of their code
  686. onto the server so that users of the open shares are likely to become infected.
  687. In 2003, Jeffrey Lee Parson, an 18-year-old high school student from Minnesota, was
  688. arrested for creating and distributing a variant of the Blaster worm called W32.Blaster-B.
  689. He was sentenced to 18 months in prison, 3 years of supervised release, and 100 hours of
  690. community service. 40 The original Blaster worm was reportedly created by a Chinese
  691. hacker group.
  692. Trojan Horses Trojan horses are frequently disguised as helpful, interesting, or neces-
  693. sary pieces of software, such as the readme.exe files often included with shareware or free-
  694. ware packages. Like their namesake in Greek legend, once Trojan horses are brought into a
  695. 84 Chapter 2
  696. Nimda—note
  697. garbage in the
  698. subject
  699. Sircam—note
  700. stilted text
  701. Figure 2-15 Nimda and Sircam worms
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement