Archives September 2023

A Closer Look at HTTPS and the Padlock Icon for Websites. What do they mean?

“HyperText Transfer Protocol Secure” is what HTTPS stands for. It is the standard protocol for sending and getting data over the web, but it adds an extra layer of security. This extra protection is shown by the “S” in HTTPS.

When you use HTTPS to connect to a website, the data you send and receive is protected. This means that even if someone gets a hold of the data, they won’t be able to figure out what it says because it has been turned into a code. The data is encrypted, so only the website and your browser have the “keys” to decode and read it.

The Padlock Icon: When you visit a website, you might see a small padlock icon in the address bar, usually next to the website’s URL. This padlock lets you know that the website uses HTTPS and is safe for entering your data; it has an SSL/TLS certificate. The website has a confirmed layer of protection that ensures the information your browser sends to the website stays private and safe.

When HTTPS and the padlock are used together, users know that their data is protected and that the website they’re using has been verified as a safe place that cares about protecting user data. This is especially important for websites where private information is shared, like credit card numbers or personal information.

What Actually Happens When You Connect to the Internet?

In this hyper-connected digital age, the internet’s complexity is sometimes hidden by its ease of use. Clicking on a link or entering in a URL opens up a world of knowledge, entertainment, and social interaction, hiding the complex protocols, servers, and data exchanges behind the scenes. Instantaneous global connectedness, once a dream, is now part of our daily lives, so we forget its impact. Human creativity has made such a powerful instrument as ordinary and intuitive as flipping a light switch, but we must occasionally pause and appreciate the internet’s technology and teamwork.

Accessing the internet from any device involves multiple intricate steps. Here’s a granular breakdown of what typically happens:

  1. Input URL & Initial Check: You input a URL (e.g., www.cybertipsguide.com) into a web browser. The browser checks its cache to see if it already has the IP address for the URL.
  2. Hosts File: If the IP address isn’t in the browser’s cache, the computer checks the local “hosts” file for any static entries that match the domain name.
  3. DNS Query: If the “hosts” file doesn’t contain the domain’s IP address, the system queries a DNS (Domain Name System). First, the computer contacts a local recursive or caching DNS server, often provided by your ISP. If this server doesn’t have the IP address cached from previous requests, it will proceed with the DNS resolution process. DNS Resolution Process: Root Name Server: The DNS resolver queries a root name server, which responds with the address of a Top-Level Domain (TLD) server. TLD Name Server: The resolver then asks the TLD server (e.g., .com) about the specific domain. Domain’s Name Server: The TLD server responds with the IP address of the domain’s name server. The resolver then queries this server.
  4. Obtain IP Address: The domain’s name server finally provides the IP address for the domain, which gets sent back to the computer.
  5. ARP (Address Resolution Protocol): Before the computer can send data packets to the web server, it needs to know the physical MAC address of the next device in the data path, usually your router. If your computer doesn’t already have the router’s MAC address cached, it uses ARP to obtain it. The computer broadcasts an ARP request onto the local network, asking, “Who has this IP address?” The device with that IP (usually the router) responds with its MAC address.
  6. Establish Connection: With the web server’s IP address and the router’s MAC address known, the computer initiates a connection using the TCP/IP protocol. This involves a TCP “three-way handshake” to establish a reliable connection: The computer sends a SYN packet. The web server replies with a SYN-ACK packet. The computer responds back with an ACK packet.
  7. Data Transfer: Once the connection is established, the browser sends an HTTP request to the web server, asking for the desired webpage. The web server processes the request and sends back the requested data, usually as an HTTP response containing web content like HTML, CSS, and JavaScript.
  8. Render the Page: The browser receives the data and processes it. It will render the page, execute scripts, apply styles, and display content.
  9. Close Connection: After the data transfer is complete and the webpage rendered, the computer sends a message to terminate the TCP connection with the server. This involves another handshake: The computer sends a FIN packet. The server acknowledges with a FIN-ACK. The server sends its own FIN packet. The computer responds with an ACK, finalizing the termination.

This entire process, spanning from entering a URL to viewing a fully loaded webpage, might seem lengthy, but with modern technology, it usually takes mere seconds.

You might enjoy reading more about how DNS works, visit Microsoft’s article. You should also read our article about Netstat.

Social media permissions can compromise your account; here’s how

Games and third-party applications that you permit to access your social media accounts, like Facebook, can compromise your account’s security and privacy in various ways:

Data Access and Collection: When you grant permissions, you often allow these apps to access personal information, such as your name, profile picture, email, and friend list. This data can be stored, analyzed, and potentially sold by the third-party application or used for targeted advertising.

Post on Your Behalf: Some apps may gain permission to post content on your behalf, which means they can share posts, images, or updates without your direct intervention, potentially misleading or spamming your friends.

Data Sharing and Selling: Once these apps collect your data, there’s no guarantee of its security. If the app’s company decides to sell or share data with another party, your information may be disseminated more widely than you realize.

Malicious Applications: Not every game or app is developed with good intentions. Some might be malicious software in disguise, aiming to gather more than just basic information. This might include login credentials, which can be used to compromise your account or, worse, financial information if connected.

Expanded Attack Surface: Every third-party app connected to your social media account represents another potential vulnerability. If the third-party app has weak security or gets compromised, attackers might exploit that weakness to get deeper into your account or extract more sensitive information.

Excessive Permissions: Sometimes, apps request more permissions than they actually need for functionality. For instance, a basic quiz game might not need access to your entire friends list or your location, but if granted, it increases unnecessary exposure.

Long-Term Access: Many users forget about the apps they’ve connected to their accounts. Over time, these allowances accumulate, and users might not even remember what apps have access to, leaving them vulnerable to breaches from services they no longer use.

Location Sharing: Some apps might request access to your real-time location, which, if misused or accessed by malicious parties, can compromise your physical safety.

Prevention and Best Practices

  • Regularly Review Permissions: Check the list of apps and websites with access to your social media accounts. Remove any that are no longer used or seem unnecessary.
  • Limit Permissions: Only grant essential permissions. If an app requests access that doesn’t seem relevant to its functionality, it’s a red flag.
  • Use Trusted Apps: Only connect apps or play games from reputable developers. Look for reviews or news about the app to ensure its legitimacy.
  • Be Wary of Freebies: If an app promises too-good-to-be-true rewards, such as significant amounts of in-game currency, for linking it to your social media, be cautious.

By being discerning about what apps you allow and regularly reviewing permissions, you can enjoy games and third-party apps without compromising the security of your social media accounts.

Learn how to detect malware on your machine in this article. You can learn how to adjust the settings on your devices in this article.

5G Security: What Consumers and Cybersecurity Teams Need to Know

The arrival of 5G heralds a new era in wireless technology, promising faster speeds, lower latency, and a more interconnected world. However, with these advances come new challenges, especially in the realm of security. Both consumers and cybersecurity teams must be aware of the potential threats and vulnerabilities associated with 5G. Let’s delve into what these are and how to prepare for them.

The Promise of 5G:

5G is not just about speed, though that’s a significant advantage. It’s about creating an infrastructure that supports a vast ecosystem of interconnected devices, from smartphones to self-driving cars, smart homes, and the broader Internet of Things (IoT). This expansive connectivity will lead to more data being transmitted and, consequently, more potential points of vulnerability.

Consumer Concerns:

  • Privacy Risks: As more devices connect, more personal data gets transmitted over the network. This proliferation of data can make consumers more susceptible to privacy breaches.
  • IoT Vulnerabilities: Many IoT devices, like smart thermostats or refrigerators, may lack robust built-in security features, making them potential entry points for malicious actors.
  • Network Spoofing: Cybercriminals can set up rogue 5G towers to mimic legitimate networks, tricking users into connecting and potentially intercepting data.
  • Cybersecurity Team Concerns:
  • Expanded Attack Surface: The vast number of connected devices means there are more potential entry points for cyberattacks.
  • Supply Chain Vulnerabilities: As 5G infrastructure is built out, there’s a risk of vulnerabilities being introduced through equipment suppliers or service providers.
  • Network Security: Traditional security measures might not be sufficient for 5G’s architecture, necessitating the development of new strategies and tools.
  • State-sponsored Threats: As 5G becomes a backbone of global communications, state-sponsored actors might see it as a high-value target, requiring a higher level of defense strategy.

What Can Be Done?

For Consumers:

  • Educate Yourself: Understand your devices, how they connect, and what data they transmit.
  • Update Regularly: Ensure your devices receive regular security updates.
  • Secure Connections: Only connect to trusted networks; be wary of public Wi-Fi, even if it’s 5G.

For Cybersecurity Teams:

  • Continuous Monitoring: Adopt real-time monitoring tools that can detect unusual activity on the network.
  • Embrace Zero Trust: Given the vastness of 5G networks, consider a zero-trust model where every request is verified.
  • Collaboration: Work closely with service providers, equipment suppliers, and industry groups to share information about threats and best practices.

Wrapping Up:

5G is an exciting technological leap forward, but with its capabilities come new challenges. By being proactive and informed, both consumers and cybersecurity teams can enjoy the benefits of 5G while effectively managing the associated risks. The future is connected, and it can also be secure with the right precautions.

You can read more about 5g in this article. You may want to read about what actually happens when you connect to the internet.

25 paths for pivoting into cybersecurity, you can start now!

Entering the cybersecurity field can be complex but can be approached from various angles, depending on one’s background, interests, and career aspirations. Here are the top 25 ways to pivot into a cybersecurity career.

  • Educational Background: Pursue a bachelor’s degree in fields like Computer Science, Information Technology, or Cybersecurity.
  • Certifications: Acquire foundational certifications like CompTIA Security+, CySA+, Isaca’s CCSF, (ISC)² SSCP, or Cisco’s CCNA CyberOps.
  • Advanced Certifications: Consider professional-level certifications such as CISSP, CISM, CRISC, CISA, GSEC, CEH, and CHFI.
  • Internships: Secure internships at tech companies or firms with IT departments to gain practical experience.
  • IT Roles: Start in broader IT roles like network administration to build foundational knowledge.
  • Bootcamps: Enroll in cybersecurity boot camps to acquire hands-on skills quickly.
  • Online Courses: Leverage platforms like Coursera, Udemy, or Cybrary for specialized courses.
  • Networking: Attend cybersecurity conferences like BSides, Black Hat, DEF CON, or local meetups.
  • Capture The Flag (CTF) Competitions: Participate in these competitions to hone practical hacking skills.
  • Specialize: Focus on niche areas like penetration testing, cybersecurity analysis, or compliance.
  • Higher Education: Consider pursuing a master’s or other advanced degrees in cybersecurity or related fields (check into Western Governors University, for example)
  • Cyber Ranges: Practice skills in simulated environments like cyber ranges.
  • Government Programs: Explore cybersecurity training programs offered by government agencies.
  • Research: Conduct vulnerability research or ethical hacking to discover and report security flaws.
  • Blog or Content Creation: Share knowledge, write articles, or create videos to build a presence in the cybersecurity community.
  • Open Source Contribution: Contribute to open-source cybersecurity projects on platforms like GitHub.
  • Join Professional Organizations: Become a member of groups like ISACA, (ISC)², or SANS.
  • Military or Law Enforcement: Several defense and law enforcement agencies have dedicated cyber units.
  • Freelance Work: Offer freelance services for vulnerability assessments, penetration testing, or cybersecurity consulting.
  • Stay Updated: Regularly read cybersecurity news from Bleeping Computer, KrebsOnSecurity, or The Hacker News.
  • Home Lab Setup: Set up a home lab to experiment, practice skills, and test new tools.
  • Job Platforms: Regularly check job platforms like LinkedIn, CyberSecJobs, or InfoSec Jobs for opportunities.
  • Soft Skills: Develop skills like communication, essential for roles that convey technical findings to non-technical stakeholders.
  • Diversify Skills: Learn about related areas such as data privacy, compliance, or risk management.
  • Mentorship: Seek mentors in the field to guide your career path and provide industry insights.

Additional Tips and Salary Insights

Continuous Learning

The cybersecurity field is ever-evolving. Dedicate time for regular learning to stay updated with the latest threats and defense mechanisms.

Networking: Building strong professional relationships can open doors to job opportunities and collaborations.

Typical Salaries (U.S. figures as of 2022, which may vary depending on location, company, and experience):

  • Entry-Level Cybersecurity Analyst: $55,000 – $90,000
  • Cybersecurity Engineer: $85,000 – $130,000
  • Penetration Tester: $80,000 – $130,000
  • Information Security Manager: $105,000 – $165,000
  • Chief Information Security Officer (CISO): $150,000 – $300,000+

It’s essential to note that salaries can vary widely based on location, years of experience, industry demand, and individual qualifications. Refer to the latest industry reports or salary surveys for the most up-to-date figures.

Use this interactive mapping if you’re interested in cyber but unsure of the path or role. You can always find something new and exciting in understanding blue teaming, such as monitoring bad actor activity on the dark web; read more here.

Navigating the Shadows: What is the Dark Web?

The term “dark web” often evokes images of hidden realms teeming with nefarious activities, a place where the lawless roam freely. But what is the dark web really? Is it just an underworld for criminals, or does it serve a broader purpose? Let’s delve into the depths and demystify this enigmatic digital domain.

Understanding the Layers of the Web

To comprehend the dark web, it’s essential first to understand the broader structure of the internet. Picture an iceberg. The tip that’s visible above the water represents the “surface web.” Most of us are familiar with this part of the internet – websites indexed by search engines like Google, news sites, blogs, and social media platforms.

Beneath the surface lies the “deep web.” This vast web section comprises databases, academic libraries, private networks, and other resources not indexed by traditional search engines. Most of the deep web is innocuous, comprising databases like academic libraries, governmental records, and private data.

At the very bottom, in the murkiest waters, lies the “dark web.”

Defining the Dark Web

The dark web is a subset of the deep web, intentionally hidden and inaccessible via standard web browsers. One typically uses specialized software like Tor (The Onion Router) or I2P (Invisible Internet Project) to access the dark web. These tools anonymize users’ traffic, making their online actions virtually untraceable.

What Happens on the Dark Web?

While the dark web has gained notoriety primarily for illicit activities, it’s not just a hub for criminals. Here’s a closer look at its diverse facets:

  • Illegal Activities: The dark web has marketplaces that sell everything from drugs and weapons to counterfeit currency. Websites offer hacking services, and there are forums where stolen data is bought and sold.
  • Freedom of Expression and Whistleblowing: In countries where freedom of speech is restricted or repressed, the dark web provides a platform for journalists, political activists, and dissidents to communicate without fear of retaliation. It was, for example, crucial during the Arab Spring. Sites like WikiLeaks also started on the dark web, providing whistleblowers a platform to share classified information anonymously.
  • Research Purposes: Academics and researchers sometimes require the kind of anonymity the dark web provides, especially when their work may be controversial or sensitive.

The Risks of the Dark Web

Venturing into the dark web isn’t for the faint-hearted. Beyond its illegal marketplaces, there are numerous risks:

  • Malware and Viruses: Many sites on the dark web are riddled with malware. A single click can infect a user’s device, leading to data theft or other malicious outcomes.
  • Scams: Not surprisingly, the dark web is rife with scams. Given the lack of regulation and oversight, users can easily fall prey to fraudulent schemes.
  • Law Enforcement: Authorities worldwide continuously monitor and track illegal activities on the dark web. Accessing certain sites or engaging in unlawful transactions can land users in significant legal trouble.

In Conclusion

While shrouded in mystery and controversy, the dark web reflects the broader spectrum of human society, mixing good, bad, and everything in between. While it serves as a sanctuary for some, providing anonymity and freedom, it’s also a breeding ground for illicit activities. Like any tool, its value lies in how it’s used. If curiosity drives you to explore this hidden realm, proceed with caution, awareness, and a robust antivirus solution!

How to manage all your family’s questions for technical help

Are you the technical resource in your family and fielder of all mobile device, desktop/laptop, and smart TV questions? If so, we feel for you. Here are some coping tips.

  • Set Boundaries:
    • Establish clear boundaries about when and how you can assist with technical questions.
    • Let them know your availability and preferred communication channels.
  • Educate and Empower:
    • Encourage them to learn and solve problems independently.
    • Share resources like tutorials, websites, or books where they can find answers.
  • Prioritize and Schedule:
    • Prioritize their questions based on urgency and importance.
    • Schedule specific times for tech support to avoid interruptions.
  • Offer Remote Assistance:
    • Use remote desktop tools or screen-sharing apps to troubleshoot issues remotely when possible.
  • Document Solutions:
    • Keep a record of common problems and solutions.
    • Share this documentation for them to refer to in the future.
  • Recommend Online Communities:
    • Suggest online forums or communities where they can seek help from a broader audience of experts.
  • Teach Problem-Solving:
    • Guide them through the process of problem-solving, emphasizing critical thinking and research skills.
  • Be Patient and Understanding:
    • Understand that not everyone has the same level of technical knowledge.
    • Be patient, empathetic, and non-judgmental in your responses.
  • Encourage Self-Help Resources:
    • Point them to self-help resources within the software or device they’re using.
    • Explain how to access help documentation or customer support for specific products.
  • Delegate to Experts:
    • If a question is outside your expertise, seek help from specialized professionals.
  • Consider Tech-Free Zones:
    • Establish tech-free zones or times during family gatherings to enjoy quality time without technical distractions.
  • Suggest Classes or Workshops:
    • Recommend local classes or workshops that can help them improve their technical skills.
  • Regular Check-Ins:
    • Schedule periodic check-ins to address multiple questions at once rather than responding to every query immediately.
  • Use Humor and Appreciation:
    • Light-hearted humor can ease tension when setting boundaries.
    • Express appreciation for their trust in your technical knowledge.

Remember that while helping family and friends with technical issues can be rewarding, it’s essential to balance assisting them and maintaining your own well-being and personal time.

This article provides additional insights into achieving work-life balance. You may also be thinking, ‘hey, with all the technical support requests, maybe there’s a cybersecurity job for me.’ see our article with 25 ways to pivot into cyber.

What are the ways you’re hacked online?

What are the top ways you’re attacked or hacked online? Here is a short list (10 ways). Many of these attack vectors can be mitigated by being proactive and maintaining a healthy skepticism about unexpected or unfamiliar online requests. Regular education and cybersecurity awareness training can help you stay ahead of any new hacking methods.

  • Phishing Attacks
    • Description: Attackers send fraudulent emails or messages that look legitimate to trick users into giving away personal information or login credentials.
    • Prevention: Be skeptical of unsolicited messages. Don’t click on suspicious links or download files from unknown sources. Check the sender’s email for authenticity.
  • Weak or Reused Passwords
    • Description: Using easily guessable passwords or the same password across multiple sites.
    • Prevention: Use strong, unique passwords for each account. Consider using a password manager to help keep track.
  • Unpatched Software
    • Description: Outdated software can have vulnerabilities that hackers exploit.
    • Prevention: Regularly update all software, including operating systems and applications. Enable auto-updates when possible.
  • Malware and Spyware
    • Description: Harmful software designed to infiltrate or damage computer systems without the user’s knowledge.
    • Prevention: Install reputable antivirus and anti-malware tools. Don’t download files from dubious sources.
  • Man-in-the-Middle (MitM) Attacks
    • Description: Attackers intercept communication between two parties to steal data.
    • Prevention: Use HTTPS sites. Avoid public Wi-Fi for sensitive tasks or use a VPN when on public networks.
  • Unsecured Wi-Fi Networks
    • Description: Using public Wi-Fi can expose your data to attackers.
    • Prevention: Always use secure, password-protected networks. If necessary, use a VPN on public Wi-Fi.
  • Social Engineering
    • Description: Manipulating people into giving away confidential information.
    • Prevention: Always verify the identity of individuals requesting sensitive data. Educate yourself and others about common scams.
  • Brute Force Attacks
    • Description: Attackers use trial-and-error methods to guess login information.
    • Prevention: Use complex passwords and enable account lockout policies. Implement two-factor authentication (2FA) when possible.
  • Drive-by Downloads
    • Description: Unintentional download of malicious software when visiting a compromised website.
    • Prevention: Update browsers regularly. Use security plugins or settings that block suspicious websites.
  • Physical Theft or Loss
    • Description: Losing a device or having it stolen can give access to all its data to malicious parties.
    • Prevention: Use strong device passwords. Activate tracking features like “Find My Device.” Encrypt your storage, and always lock devices when not in use.

Need more tips? Read this article with 20 ways to shield your identity online. You may also be interested in how to detect malware on your machine; see this post.

Verified by MonsterInsights