Network Security

Get Started. It's Free
or sign up with your email address
Network Security by Mind Map: Network Security

1. Threat Actor Tools

1.1. Penetration Testing Tool

1.1.1. Password Crackers

1.1.2. Wireless Hacking Tools

1.1.3. Network Scanning and Hacking Tools

1.1.4. Packet Crafting Tools

1.1.5. Packet Sniffers

1.1.6. Rootkit Detectors

1.1.7. Fuzzers to Search Vulnerabilities

1.1.8. Forensic Tools

1.1.9. Debuggers

1.1.10. Hacking Operating Systems

1.1.11. Encryption Tools

1.1.12. Vulnerability Exploitation Tools

1.1.13. Vulnerability Scanners

1.2. Attack Type

1.2.1. Eavesdropping Attack

1.2.2. Data Modification Attack

1.2.3. IP Address Spoofing Attack

1.2.4. Password-Based Attacks

1.2.5. Denial of Service Attack

1.2.6. Man-in-the-Middle Attack

1.2.7. Compromised-Key Attack

1.2.8. Sniffer Attack

2. Malware

2.1. Types

2.1.1. Viruses

2.1.1.1. Boot Sector virus

2.1.1.2. Firmware viruses

2.1.1.3. Macro virus

2.1.1.4. Program viruses

2.1.1.5. Script viruses

2.1.2. Trojan Horses

2.1.2.1. Remote-access

2.1.2.2. Data-sending

2.1.2.3. Destructive

2.1.2.4. Proxy

2.1.2.5. FTP

2.1.2.6. Security software disabler

2.1.2.7. Denial of Service

2.1.2.8. Keylogger

2.1.3. Adware

2.1.4. Ransomware

2.1.5. Rootkit

2.1.6. Spyware

2.1.7. Worm

3. Common Network Attacks

3.1. Reconnaissance Attacks

3.1.1. Perform an information query of a target

3.1.2. Initiate a ping sweep of the target network

3.1.3. Initiate a port scan of active IP addresses

3.1.4. Run vulnerability scanners

3.1.5. Run exploitation tools

3.2. Access Attacks

3.2.1. Password Attacks

3.2.2. Spoofing Attacks

3.2.3. Social Engineering Attacks

3.2.3.1. Pretexting

3.2.3.2. Phishing

3.2.3.3. Spear phishing

3.2.3.4. Spam

3.2.3.5. Something for Something

3.2.3.6. Baiting

3.2.3.7. Impersonation

3.2.3.8. Tailgating

3.2.3.9. Shoulder surfing

3.2.3.10. Dumpster diving

3.3. Dos

3.3.1. Overwhelming Quantity of Traffic

3.3.2. Maliciously Formatted Packets

4. TCP and UDP Vulnerabilities

4.1. TCP

4.1.1. control bits

4.1.1.1. URG

4.1.1.2. ACK

4.1.1.3. PSH

4.1.1.4. RST

4.1.1.5. SYN

4.1.1.6. FIN

4.1.2. Services

4.1.2.1. Reliable delivery

4.1.2.2. Flow control

4.1.2.3. Stateful communication

4.1.3. Attack

4.1.3.1. TCP SYN Flood Attack

4.2. UDP

4.2.1. Attack

4.2.1.1. UDP Flood Attacks

5. Network Security Best Practices

5.1. Confidentiality, Availability, and Integrity

5.2. The Defense-in-Depth Approach

5.3. Firewalls

5.4. IPS

5.5. Content Security Devices

6. Current State of Cybersecurity

6.1. Security Terms

6.1.1. Assets

6.1.2. Valunerability

6.1.3. Threat

6.1.4. Exploit

6.1.5. Mitigation

6.1.6. Risk

6.2. Vectors of Network Attack

6.2.1. Inside corporate network

6.2.2. outside corporate network

6.3. Data Loss

6.3.1. Data lose result to

6.3.1.1. Brand damage

6.3.1.2. Loss of competitive advantage

6.3.1.3. Loss of customers

6.3.1.4. Loss of revenue

6.3.1.5. fines and civil penalties

6.3.1.6. Significant cost

6.3.2. Data Loss Vendors

6.3.2.1. Email/Social Networking

6.3.2.2. Unencrypted Devices

6.3.2.3. Cloud Storage Devices

6.3.2.4. Removable Media

6.3.2.5. Hard Copy

6.3.2.6. Improper Access Control

7. Threat Actors

7.1. Types of hackers

7.1.1. White Hat Hackers

7.1.2. Gray Hat Hackers

7.1.3. Black Hat Hackers

7.2. Hacking terms

7.2.1. Script Kiddies

7.2.2. Vulnerability Broker

7.2.3. Hacktivists

7.2.4. cyber criminals

7.2.5. State-Sponsored

8. IP Vulnerabilities and Threats

8.1. ICMP attacks

8.1.1. ICMP echo request and echo reply

8.1.2. ICMP unreachable

8.1.3. ICMP mask reply

8.1.4. ICMP redirects

8.1.5. ICMP router discovery

8.2. Amplification and reflection attacks

8.3. Address spoofing attacks

8.3.1. Non-blind spoofing

8.3.2. Blind spoofing

8.4. Man-in-the-middle attack

8.5. Session hijacking

9. IP Services

9.1. ARP

9.1.1. ARP Cache Poisoning

9.2. DNS

9.2.1. DNS open resolver attacks

9.2.1.1. DNS cache poisoning attacks

9.2.1.2. DNS amplification and reflection attacks

9.2.1.3. DNS resource utilization attacks

9.2.2. DNS stealth attacks

9.2.2.1. Fast Flux

9.2.2.2. Double IP Flux

9.2.2.3. Domain Generation Algorithms

9.2.3. DNS domain shadowing attacks

9.2.4. DNS tunneling attacks

9.3. DHCP

9.3.1. DHCP spoofing attack

9.3.2. Wrong default gateway

9.3.3. Wrong DNS server

9.3.4. Wrong IP address

10. Cryptography

10.1. Securing Communications

10.1.1. Data Integrity

10.1.1.1. Hash Functions

10.1.1.1.1. MD5 with 128-bit Digest

10.1.1.1.2. SHA Hashing Algorithm

10.1.1.1.3. SHA-2

10.1.2. Origin Authentication

10.1.3. Data Confidentiality

10.1.3.1. Symmetric Encryption

10.1.3.1.1. Data Encryption Algorithm (DES)

10.1.3.1.2. 3DES (Triple DES)

10.1.3.1.3. Advanced Encryption Standard (AES)

10.1.3.1.4. Software-Optimized Encryption Algorithm (SEAL)

10.1.3.1.5. Rivest ciphers (RC) series algorithms

10.1.3.2. Asymmetric Encryption

10.1.3.2.1. Protocols

10.1.3.2.2. Algorithm

10.1.4. Data Non-Repudiation

10.1.4.1. Data Non-Repudiation