Common Types of Cyber Attack

Just as pollution was a side effect of the Industrial Revolution, so are the many security vulnerabilities that come with increased internet connectivity.

Cyber attacks are exploitation’s of those vulnerabilities.

For the most part unavoidable, individuals and businesses have found ways to counter cyber attacks using a variety of security measures and just good old common sense.

Regardless how safe a business feels it and its systems are, however, everyone must still be aware of and vigilant toward online threats.

How do cyber attacks work?

How do you get cyber attacked?

What can you do if you become a victim?

This section is to help you understand how you can become infected, what to do if you suffer from an attack, and how to prevent or recover after an attack.

Let’s examine eight of the most common cyber attacks that your business could face and ways to avoid them.

The section are broken down in to these most common types of attacks being:

What is a Malware attack?

Malware is an all-encompassing term for a variety of cyber threats including Trojans, viruses and worms. Malware is simply defined as code with malicious intent that typically steals data or destroys something on the computer.

How does it work?

Malware is most often introduced to a system through email attachments, software downloads or operating system vulnerabilities.

How can I prevent it?

The best way to prevent malware is to avoid clicking on links or downloading attachments from unknown senders. This is sometimes done by deploying robust and updated firewalls, which prevent the transfer of large data files over the network in a hope to weed out attachments that may contain malware.

It’s also important to make sure your computer’s operating system (e.g. Windows, Mac OS X, Linux) uses the most up-to-date security updates. Software programmers update programs frequently to address any holes or weak points. It’s important to install these updates as well to decrease your own system’s weaknesses.

What is a Phishing Attack?

Often posing as a request for data from a trusted third party, phishing attacks are sent via email and ask users to click on a link and enter their personal data. Phishing emails have gotten much more sophisticated in recent years, making it difficult for some people to discern a legitimate request for information from a false one. Phishing emails often fall into the same category as spam, but are more harmful than just a simple ad.

How does it work?

Phishing emails include a link that directs the user to a dummy site that will steal a user’s information. In some cases, all a user has to do is click on the link.

How can I prevent it?

Verify any requests from institutions that arrive via email over the phone. If the email itself has a phone number, don’t call that number, but rather one you find independently online or within documentation you’ve received from that company.

Most companies are adamant that they will not ask for personal information via email. At the same time, most companies strongly recommend that users not make sensitive information available.

While it might seem like a pain to make a phone call to find out if something is legitimate, the hassle of having your Social Security number or PIN stolen is worse.

How can I find out more information about Phishing?

For more information visit this comprehensive guide by Bill Hess

What is a Password Attack?

A password attack is exactly what it sounds like: a third party trying to gain access to your systems by cracking a user’s password.

How does it work?

This type of attack does not usually require any type of malicious code or software to run on the system.

There is software that attackers use to try and crack your password, but this software is typically run on their own system.

Programs use many methods to access accounts, including brute force attacks made to guess passwords, as well as comparing various word combinations against a dictionary file.

How can I prevent it?

Strong passwords are really the only way to safeguard against password attacks. This means using a combination of upper and lower case letters, symbols and numbers and having at least eight characters or more.

As a point of reference, an attacker using a brute force password cracking program, can typically unlock a password with all lower case letters in a matter of minutes. It’s also recommended not to use words found in the dictionary, no matter how long they are; it just makes the password attacker’s job easier.

It’s also good practice to change your passwords at regular intervals. If a hacker is able to obtain an older password, then it won’t work because it’s been replaced!

What is a Dos?

What is a Denial of Service attack?

A DoS attack focuses on disrupting the service to a network. Attackers send high volumes of data or traffic through the network (i.e. making lots of connection requests), until the network becomes overloaded and can no longer function.

How does it work?

There are a few different ways attackers can achieve DoS attacks, but the most common is the distributed-denial-of-service (DDoS) attack. This involves the attacker using multiple computers to send the traffic or data that will overload the system. In many instances, a person may not even realise that his or her computer has been hijacked and is contributing to the DDoS attack.

Disrupting service can have serious consequences relating to security and online access. Many instances of large scale DoS attacks have been implemented as a sign of protest toward governments or individuals and have led to severe punishment, including jail time.

How can I prevent it?

Unless your company is huge, it’s rare that you would be targeted by an outside group or attacker for a DoS attack. Your site or network could still fall victim to one, however, if another organisation on your network is targeted.

The best way to prevent an additional breach is to keep your system as secure as possible with regular software updates, online security monitoring and monitoring your data flow to identify any unusual or threatening spikes in traffic before they become a problem. DoS attacks can also be perpetrated by simply cutting a cable or dislodging a plug that connects your website’s server to the internet, so due diligence in physically monitoring your connections is recommended as well.

What is a “Man in the Middle” Attack?

By impersonating the endpoints in an online information exchange (i.e. the connection from your smartphone to a website), the MITM can obtain information from the end user and the entity he or she is communicating with.

For example, if you are banking online, the man in the middle would communicate with you by impersonating your bank, and communicate with the bank by impersonating you. The man in the middle would then receive all of the information transferred between both parties, which could include sensitive data, such as bank accounts and personal information.

How does it work?

Normally, a MITM gains access through a non-encrypted wireless access point (i.e. one that doesn’t use WAP, WPA, WPA2 or other security measures). They would then have access to all of the information being transferred between both parties.

How can I prevent it?

The best way to prevent them is to only use encrypted wireless access points that use WPA security or greater. If you need to connect to a website, make sure it uses an HTTPS connection or, for better security, consider investing in a virtual private network (VPN). HTTPS uses certificates that verify the identity of the servers you’re connecting to using a third-party company such as VeriSign, while VPNs allow you to connect to websites through virtual private networks.

What is a Drive by Download attack?

Through malware on a legitimate website, a program is downloaded to a user’s system just by visiting the site. It doesn’t require any type of action by the user to download.

How does it work?

Typically, a small snippet of code is downloaded to the user’s system and that code then reaches out to another computer to get the rest and download the program. It often exploits vulnerabilities in the user’s operating system or in different programs, such as Java and Adobe.

How can I prevent it?

The best way is to be sure all of your operating systems and software programs are up to date. This lowers your risk of vulnerability. Additionally, try to minimise the number of browser add-ons you use as these can be easily compromised. For example, if your computers don’t need Flash or the Java plug-in, consider uninstalling them.

What is a Malvertising Attack?

What is a Malvertising?

A way to compromise your computer with malicious code that is downloaded to your system when you click on an affected ad.

How does it work?

Cyber attackers upload infected display ads to different sites using an ad network. These ads are then distributed to sites that match certain keywords and search criteria.

Once a user clicks on one of these ads, some type of malware will be downloaded. Any website or web publisher can be subjected to malvertising, and many don’t even know they’ve been compromised.

How can I prevent it?

The best way to prevent falling victim to malvertising is to use common sense. Any ad that promises riches, free computers or cruises to the Bahamas is probably too good to be true, and therefore could be hiding malware.

As always, up-to-date software and operating systems are your best first line of defense.

What is a Rogue Software Attack?

What is a Rogue Software?

Rogue software is Malware that masquerades as legitimate and necessary security software that will keep your system safe.

How does it work?

Rogue security software designers make pop-up windows and alerts that look legitimate. These alerts advise the user to download security software, agree to terms or update their current system in an effort to stay protected. By clicking “yes” to any of these scenarios, the rogue software is downloaded to the user’s computer.

How can I prevent it?

The best defence is a good offence—in this case, an updated firewall. Make sure you have a working one in your office that protects you and your employees from these types of attacks. It is also a good idea to install a trusted anti-virus or anti-spyware software program that can detect threats like rogue software.

Share This