countermeasures-need-to-be-implemented-to-prevent-the-cyber-attack-1

Reply with 50-75 words for below 6 posts

Discuss what type(s) of countermeasures need to be implemented to prevent the cyber attack described above from occurring in the future. Be specific in recommending countermeasures for this scenario.

APA Format

1.

Protecting national infrastructure from Cyber-attacks will require numerous levels of prevention, including deception, obfuscation, separation, diversity and discretion. Amoroso (2013) calls this philosophy depth and suggests that layers will ensure that perpetrators are limited, or at least slowed by the amount of harm that can be done. This depth will come in the form of hardware and software, through policy development and enforcement, and through continuous employee training.

Fort Knox protects gold with security guards at each entrance to the facility. In the cyber world, we should do something similar by installing firewalls and Intrusion Detect Systems throughout the networks, protecting each entry point of the network and logging any suspicious activity that might indicate a breech. Logs must be analyzed to review all possible vulnerabilities, realizing that it is better to have false detections than having intrusions go undetected (Amoroso, 2013).

The fundamental concept of least privilege should be enabled to ensure that if an account becomes compromised, access would be limited and not universal. The most critical tasks should require approval from more than a single account to ensure that one employee is unable to cause catastrophic failures. Lee and Jackson (2018) stress the importance of having proper staffing throughout the organization to ensure that best practices are followed and to reduce the dependence on individual resources.

The use of less-secure honeypots could be useful in detecting hacker activity. These systems would be separate from the production environment, designed to look authentic, in a deceptive effort to attract malicious users. Monitoring the activity of these users will provide useful in developing tools to combat actual attacks on the production environment. An additional advantage of the honeypot is that the attacker will waste their time on that environment rather than on the legitimate system (Zarras, 2014).

Kovács (2018) proposes an additional concept wherein technology is being incorporated into society before safeguards can be developed. Government must weigh the risks of an outage against the value to the economy when deciding if technology is warranted in national infrastructure. Moreover, the idea of forming a public-private partnership with the providers of new technology to ensure that they assume the responsibility of incorporating safeguards from cyber-attacks should be developed.

According to Denning & Odlyzko (2019), the majority of cyber-attacks would have been prevented if the organizations simply followed through with their basic policies of using anti-virus, installing patches, and training their users on the perils of social engineering. Their claim is that these groups fail to adhere to the policies over time, becoming lackadaisical until an event happens. Government must develop methods to ensure that employees stay informed, continually boosting their training and education, to combat cyber events.

References:

Amoroso, E. G. (2013). Cyber attacks: protecting national infrastructure. Amsterdam: Butterworth-Heinemann

Denning, P. J., & Odlyzko, A. (2019). An interview with Andrew Odlyzko on cyber security. Communications of the ACM, 62(9), 28–30. https://doi.org/10.1145/3349276

Kovács, L. (2018). National Cyber Security as the Cornerstone of National Security. Land Forces Academy Review, 23(2), 113–120. https://doi.org/10.2478/raft-2018-0013

Lee, D., & Jackson, J. (2018). Protecting Against Cybersecurity Threats Types of Cybersecurity Attacks. Hfm (Healthcare Financial Management), 1–4.

Zarras, A. (2014). The art of false alarms in the game of deception: Leveraging fake honeypots for enhanced security. Proceedings – International Carnahan Conference on Security Technology, 2014-Octobober, 1–6. https://doi.org/10.1109/CCST.2014.6987017

2.

Countermeasures in Financial Sectors to Avoid Cyber-attacks

Cyber-attack is a crime launched by cybercriminals by the use of one or more computers on one or multiple computer networks. This attack can disable computers to steal data (Bettany & Halsey, 2017). This is done by the use of such methods, such as malware, ransomware, among other techniques. Many firms and large enterprises face this challenge; hence, the thought countermeasures needed to be implemented to prevent cyber-attacks.

One of the measures is identifying the threat. Access to your computer that is unauthorized should be immediately resolved before suffering from the information loss. The lost could be ruinous for the financial sectors. Hackers can easily steal data that is of crucial importance.

The other way is by keeping an eye on employees. You can opt to discourage them from sharing crucial information with other people who could be hackers. It’s also essential to keep a check on how they utilize the passwords. Hence, the financial sectors should keep the passwords safe from unauthorized people.

It’s also crucial to conduct an audit regularly. The organization can have consultants who are specialists in data protection. These cybersecurity consultants handle all security-related problems and make sure business safety is guaranteed.

Carry out risk assessments regularly to mitigate risks. One can have a different department that minimizes the risk of organization data loss.

One can also ensure his or her company against cybercrimes (Low, 2017). There are insurance policies against cybercrimes. This policies prove to be a good investment for a finance-related company since it covers all the threats and risks that come up as a result of hackers

Have in-depth knowledge of risk factors. This makes the employees in the organization to have a better understanding of countering the risks that may arise in case of a cyber threat.

References

Bettany, A., & Halsey, M. (2017). Identifying Attacks. In Windows Virus and Malware Troubleshooting (pp. 41-56). Apress, Berkeley, CA.

Low, P. (2017). Insuring against cyber-attacks. Computer Fraud & Security, 2017(4), 18-20.

3.

The scenario presented an attack on the financial infrastructure of the United States. Targeting the financial infrastructure could possibly be the most damaging of all potential cyber-attacks. The United States economy is capitalist in nature and as such depends on the free flow of financial instruments to conduct business and drive the national economy. The potential harm to our national infrastructure could result in financial instability and loss of consumer confidence. These effects could reverberate throughout the entire economy. While it is true that the government has the tools to combat cyberwarfare, there is not a deep understanding of the financial industry. More collaboration is necessary between the government and financial institutions (Borghard, 2018).

From a high level perspective, there are internal and external measures that can be taken to prevent cyber security threats to the financial infrastructure. Internally, companies can implement all of the obvious policies such as risk assessment, information technology system health assessment, authentication efforts, internal commitment, access to information, data retention and other preventive measures. The external components are comprised of organizations like Secure Domain Foundation (SDF), and the International Association of Cyber-crime Prevention (ACP). These organizations provide awareness to companies about their risk and potential vulnerability (Bendovschi, 2015).

Managing the access to information is most effective key to combatting cyber-crime activity. The effort to manage access to information can be accomplished by using discretion and obscurity techniques. Discretion can be categorized as two types. Discretion that is guided by formal rules can be considered passive discretion. Active discretion is not guided by formal rules and is more innovative in nature (Samonas & Angell, 2010). Active and passive discretionary procedures provide a way to prevent future cyber-attacks. Obscurity layers go hand in hand with discretion. In fact, obscurity layers provide critical guidance to individuals on how to exercise discretion. This guidance helps to define what information must be shared and what must be suppressed. (Amoroso, 2013). A review of the information must also be completed and compartmentalized to make sure that non-essential personnel have access to critical information. Putting in place a need to know system could prevent future cyber-attacks.

One often overlooked area of discretion is the trustworthiness of the vendor and supplier relationship. Entities depend on outside vendors to provide IT services. NIST Special Publication 800-53 Revision 4 states that when outside vendors are used, those vendors must comply with federal security rules (NIST, 2013). Banks and financial institutions are private entities, however they must comply with federal regulations and by extension, so should the vendors that are used to create and maintain their IT system.

References

Amoroso, E. (2013). Cyber attacks: protecting national infrastructure. Amsterdam: Butterworth-

Heinemann

Bendovschi, A. (2015). Cyber attacks – trends, patterns, and security countermeasures. Procedia

Economics and Finance, 28, 24-31. Retrieved from http://www.sciencedirect.com

Borghard, E. (2018). Protecting financial institutions against cyber threats: a national security

issue. Retrieved from https://carnegieendowment.org/files/WP_Borghard_Fi…

Cyber_ formatted_complete.pdf

NIST. (2013). Security and privacy controls for federal information systems and organizations.

(800-53 Revision 4). Gaithersburg, MD: US. Joint Task Force Transformation Initiative.

Retrieved from https://nvlpubs.nist.gov/nistpubs/SpecialPublicati…

NIST.SP.800-53r4.pdf

Samonas, S. & Angell, I. (2010). The power of discretion in IS security. Journal of

Infrastructure System Security, 6(2), 3-29. Retrieved from http://www.jissec.org

4.

The given scenario is about the credit card breach and these cannot be prevented once they were hacked or stolen. The immediate remedy to this is to alert the IT teams of the bank regarding the theft who will be blocking the card instantly. With the increasing credit card frauds, the banks have been increasing the protection to be given to the customer by recruiting more IT staff and minimize the credit card frauds. But the security of the banks has been linked up with the internal systems and this needs to be secured (Johansen, 2019). There are some ideas on how the banking teams should improve the network security and secure the vault which are as follows:

  • Responding to the situation ahead imagining the situation has already occurred. The mindset of the IT teams should be prioritized towards the business critical parts of the network and making use of the network segmentation as the main strategy. When this is done exactly, the network segmentation needs to be achieved by creating the network zone and limiting the abilities of the hacker by moving laterally across the network that is compromised. Network segmentation needs the continuous updates as well as the configurations and this means the existing difference between the hacker who gets the infected data from being prevented through the ATM systems.
  • Implementing the wide-range of security policy in the banks. The security policy that is well-defined will act as the crucial road map for any of the IT team and this will maintain the architecture of the bank. This will also help the individuals find out the best way to reduce the risk.
  • Security policy enforcement is the other thing which defines the IT platform behavior and validates the situation from being out of hands situation. The organizations should be monitoring the network constantly and should be making the changes that will make sure that these changes needs to be approved and compliant with the policy (Harrison, 2019).

References

Harrison, R. (2019). 3 ways IT can secure against bank Cyberattcks. Retrieved from, https://techbeacon.com/security/3-ways-it-can-secure-against-bank-cyberattacks

Johansen, A.G. (2019). 7 Steps to Take Right After a Data Breach. Retrieved from, https://www.lifelock.com/learn-data-breaches-steps-to-take-right-after-a-data-breach.html

5.

Emerging technology had created a great impact on banking sector. It made ease of transactions and banking facilities in multiple ways like e-services, internet banking, online payments, ATM and mobile banking, etc. The banking sector had exposed to cyber threats with the increase in implementing technology and using the internet (Goel, 2016).

ATMs are affected through oracle attacks on authentication protocols and breaches like hacking of PIN code and cloning of cards have been increased. ATMs attacks include skimming, card trapping, pin cracking, phishing, ATM malware, and ATM hacking, etc. Authentication acts as a key for many security services in banking includes non-repudiation, audit trials and storing confidential data. ATM PIN is used as authorization to make a transaction without the authorized person. Skimming and pin cracking helps attackers to withdraw without an authorized person. Thus, it is essential to develop strong authentication and identification measures to prevent fraud and attacks through ATMs. Biometric technology should be integrated with the ATMs to make secure transactions. It makes the essential of the cardholder while transaction (Gyamfi, 2016).

To protect the sensitive information of cardholders and authentication PINs Data Security Standard (DSS) is used. Analyze and authentication attempts are monitored and an integrated firewall protection system must installed with ATMs. Antivirus software must be installed to detect malware and virus attacks. To prevent the booting the ATM full hard disk encryption is used for protection (Braeuer, 2016).

Credit card fraud has been started with its introduction. Present-day innovation has expanded the manners by which it tends to be submitted. Theft credit cards must be blocked immediately. Security measures should be taken while using credit cards online. Cybercriminals attack the card users through various ways like social engineering, phishing, or through calls (Korauš, 2017). Credit card users must be aware of such fraudulent activities. Banks must provide security policies to the customer to maintain the privacy and security of their transactions. To prevent hacking of credit cards/debit cards mesh grid protection is used which mitigate the hackers to read logic or access pins an IC encapsulating protected logic (Buer, 2017).

References

  1. Goel, S. (2016). Cyber-crime: a growing threat to Indian banking sector. International Journal of Science Technology and Management, 5(12), 552-559.
  2. Gyamfi, N. K., Mohammed, M. A., Nuamah-Gyambra, K., Katsriku, F., & Abdulah, J. D. (2016). Enhancing the Security Features of Automated Teller Machines (ATMs): A Ghanaian Perspective. International Journal of Applied Science and Technology, 6(1).
  3. Braeuer, J., Gmeiner, B., & Sametinger, J. (2016). A Risk Assessment of Logical Attacks on a CEN/XFS-based ATM Platform. International Journal on Advances in Security Volume 9, Number 3 & 4, 2016.
  4. Korauš, A., Dobrovič, J., Rajnoha, R., & Brezina, I. (2017). THE SAFETY RISKS RELATED TO BANK CARDS AND CYBER ATTACKS. Journal of Security & Sustainability Issues, 6(4).
  5. Buer, M. (2017). U.S. Patent No. 9,747,472. Washington, DC: U.S. Patent and Trademark Office.

6.

Cyber-attacks are evolved to a higher level that even the financial institutions are currently feeling the pinch and it has emerged as the significant threat towards financial stability; this is according to the financial institutions’ cyber-attacks that have been reported of late. Just like it was mentioned before, there are various cyber-attacks related to financial institutions, for instance, data breaches, and fraud and business disruptions. There are multiple ways that financial institutions can prevent cyber-attacks (Farhat et al., 2017). Following the concerns, it would be necessary to emphasize two significant areas in an attempt to handle the issue; the two areas include financial stability and cyber risk and their intersections. At the same time, financial institutions should focus on actions that could help in harmonizing the methods that can improve resilience across the financial sector.

Reports indicate that as time passes, cyber-attacks have become more severe and more daring. Currently, one of the major institutions that have become the primary target for hackers is the international financial sector. Therefore, financial institutions should focus on harmonizing the global regulations that can be used in fostering resilience to cyber-attacks at the same time find ways of mitigating risks that always occur in the cause of such events. In the process of creating the regulations and the supervisory approach, the policymakers should be flexible to handle the changes in technology. On top of that, it would be wise for the financial institutions to hire technology experts to help in conducting studies that can be used in identifying data and to help with the designing of models used in measuring or quantifying cyber risks. At the same time, the experts should help with the creation of a shared lexicon or taxonomy that can provide a platform where cyber risk can be discussed as a factor in financial stability (Lynch, 2015).

Financial institutions should conduct a lot of studies both at the local and international level to help with bridging the gap between the senior level response executives and the financial stability and cyber security societies. It would be necessary for the stakeholders to incorporate C-level executives from all the cyber securities companies, regulators, banks, and central banks. It would be essential for the exercise to include all the international financial centres plus the international regulators to cope up with the global nature of the cyberspace and finance (Kopp, Kaffenberger, & Jenkinson, 2017). Some of the institutions that have been able to prevent their finances from being attacked have shared their security strategies. Following the fact that these attacks are carried out online, it has proved that the advancement in technology has contributed majorly to the attacks more than anything else. Therefore, it would be necessary for institutions to focus on their online activities (Lynch, 2015).

References

Farhat, V., McCarthy, B., Raysman, R., & Knight, L. L. P. (2017). Cyber attacks: prevention and proactive responses. In Practical Law (pp. 1-12).

Kopp, E., Kaffenberger, L., & Jenkinson, N. (2017). Cyber Risk, Market Failures, and Financial Stability. International Monetary Fund.

Lynch, J. (2015). Identity theft in cyberspace: Crime control methods and their effectiveness in combating phishing attacks. Berkeley Tech. LJ, 20, 259.


Get 15% discount on your first order with us
Use the following coupon
FIRST15

Order Now