🔒Cybersecurity for Business Unit 2 – Cybersecurity Threats & Vulnerabilities

Cybersecurity threats and vulnerabilities pose significant risks to businesses and individuals alike. From malware and phishing to ransomware and DDoS attacks, the landscape of digital dangers continues to evolve, requiring constant vigilance and adaptation. Understanding common vulnerabilities, attack vectors, and their potential impact is crucial for effective defense. By implementing robust prevention strategies and staying informed about emerging trends, organizations can better protect their assets and maintain resilience in the face of cyber threats.

Key Concepts

  • Cybersecurity threats refer to malicious attempts to damage, disrupt, or gain unauthorized access to computer systems, networks, or devices
  • Vulnerabilities are weaknesses or flaws in systems that can be exploited by attackers to compromise security
  • Attack vectors are the pathways or methods used by attackers to target and exploit vulnerabilities (phishing emails, malware)
  • Cyber risks include financial losses, reputational damage, legal liabilities, and operational disruptions resulting from cyber attacks
  • Threat actors can be categorized as cybercriminals, hacktivists, nation-states, and insiders
  • Confidentiality, integrity, and availability (CIA triad) are the core principles of information security
    • Confidentiality ensures that data is accessed only by authorized individuals
    • Integrity maintains the accuracy and consistency of data throughout its lifecycle
    • Availability guarantees that systems and data are accessible to authorized users when needed
  • Defense-in-depth is a multi-layered security approach that combines various controls and safeguards to mitigate risks

Types of Cyber Threats

  • Malware encompasses malicious software designed to infiltrate and damage systems (viruses, worms, Trojans)
    • Viruses self-replicate and spread by attaching themselves to legitimate programs or files
    • Worms propagate independently across networks, exploiting vulnerabilities to infect multiple systems
    • Trojans disguise themselves as legitimate software but contain malicious code to gain unauthorized access
  • Phishing is a social engineering technique that manipulates individuals into disclosing sensitive information or installing malware
  • Ransomware encrypts a victim's data and demands payment in exchange for the decryption key
  • Distributed Denial of Service (DDoS) attacks overwhelm systems with a flood of traffic, rendering them unavailable
  • Advanced Persistent Threats (APTs) are sophisticated, targeted attacks that remain undetected for extended periods
  • Insider threats originate from current or former employees, contractors, or partners with authorized access to systems
  • Supply chain attacks compromise software or hardware components before they reach the end-user
  • Cryptojacking involves unauthorized use of computing resources to mine cryptocurrencies

Common Vulnerabilities

  • Unpatched software with known security flaws that can be exploited by attackers
  • Weak or default passwords that are easily guessable or crackable
  • Misconfigured systems or security settings that leave gaps in defenses
  • Lack of encryption for sensitive data both at rest and in transit
  • Inadequate access controls and user privileges management
    • Failure to implement least privilege principle, granting excessive permissions
    • Lack of regular review and update of user access rights
  • Insecure network protocols and configurations (unencrypted Wi-Fi, open ports)
  • Social engineering techniques that manipulate individuals into revealing confidential information or granting access
  • Insider threats posed by malicious or negligent employees, contractors, or partners
  • Bring Your Own Device (BYOD) policies without proper security measures and controls

Attack Vectors and Methods

  • Phishing emails that trick recipients into clicking malicious links or attachments
  • Malware infection through drive-by downloads, infected removable media, or compromised software updates
  • Brute-force attacks that systematically guess passwords to gain unauthorized access
  • SQL injection that exploits vulnerabilities in web applications to manipulate databases
  • Cross-Site Scripting (XSS) attacks that inject malicious scripts into trusted websites
  • Man-in-the-Middle (MitM) attacks that intercept and manipulate network traffic between two parties
  • Social engineering tactics (pretexting, baiting, tailgating) that manipulate individuals into disclosing information or granting access
    • Pretexting involves creating a false identity or scenario to gain trust and extract information
    • Baiting uses enticing offers or promises to lure individuals into a trap
    • Tailgating refers to following authorized personnel into restricted areas without proper authentication
  • Watering hole attacks that compromise frequently visited websites to infect visitors with malware

Impact on Businesses

  • Financial losses due to theft of funds, intellectual property, or sensitive data
  • Reputational damage resulting from data breaches, leading to loss of customer trust and market share
  • Legal and regulatory consequences for non-compliance with data protection laws (GDPR, CCPA)
  • Operational disruptions caused by system downtime, data loss, or compromised infrastructure
  • Productivity losses due to employee downtime, investigation efforts, and remediation activities
  • Competitive disadvantage if proprietary information or trade secrets are stolen by competitors
  • Increased insurance premiums and difficulty in obtaining cyber insurance coverage
  • Costs associated with incident response, forensic investigations, and customer notifications

Detection and Prevention Strategies

  • Implementing robust firewalls, intrusion detection/prevention systems (IDS/IPS), and antivirus software
  • Regularly updating and patching systems to address known vulnerabilities
  • Conducting regular vulnerability assessments and penetration testing to identify and remediate weaknesses
  • Implementing strong authentication mechanisms (multi-factor authentication, biometrics)
  • Encrypting sensitive data both at rest and in transit using industry-standard encryption algorithms
  • Implementing access controls based on the principle of least privilege
    • Granting users only the permissions necessary to perform their job functions
    • Regularly reviewing and updating user access rights to ensure they remain appropriate
  • Providing cybersecurity awareness training to employees to recognize and report potential threats
  • Establishing incident response plans and regularly testing them through simulated exercises
  • Monitoring network traffic and system logs for anomalies and suspicious activities
  • Implementing data backup and disaster recovery solutions to ensure business continuity

Real-World Examples

  • Equifax data breach (2017) exposed personal information of 147 million individuals due to unpatched software vulnerability
  • WannaCry ransomware attack (2017) affected over 200,000 computers across 150 countries, exploiting a Windows vulnerability
  • SolarWinds supply chain attack (2020) compromised software updates, leading to breaches in multiple government agencies and companies
  • Colonial Pipeline ransomware attack (2021) disrupted fuel supply across the southeastern United States
  • Twitter social engineering attack (2020) resulted in high-profile accounts being hijacked to promote a cryptocurrency scam
  • Target data breach (2013) compromised credit card information of 40 million customers through a third-party vendor
  • Stuxnet (2010), a sophisticated malware, targeted industrial control systems and caused physical damage to Iranian nuclear facilities
  • Capital One data breach (2019) exposed personal information of over 100 million customers due to a misconfigured firewall
  • Increased adoption of cloud computing and remote work, expanding the attack surface
  • Rise of Internet of Things (IoT) devices with weak security controls, creating new entry points for attackers
  • Artificial Intelligence (AI) and Machine Learning (ML) being leveraged by both attackers and defenders
    • Attackers use AI/ML to automate and enhance their attack techniques
    • Defenders employ AI/ML for threat detection, anomaly detection, and automated incident response
  • Ransomware-as-a-Service (RaaS) model, making sophisticated ransomware accessible to a wider range of attackers
  • Deepfakes and synthetic media used for social engineering and disinformation campaigns
  • 5G networks introducing new security challenges due to increased connectivity and reduced latency
  • Quantum computing advancements potentially rendering current encryption methods vulnerable in the future
  • Geopolitical tensions and nation-state sponsored cyber attacks targeting critical infrastructure and government entities


© 2024 Fiveable Inc. All rights reserved.
AP® and SAT® are trademarks registered by the College Board, which is not affiliated with, and does not endorse this website.

© 2024 Fiveable Inc. All rights reserved.
AP® and SAT® are trademarks registered by the College Board, which is not affiliated with, and does not endorse this website.
Glossary
Glossary