Index

Numbers

  1. 3DES (3 Data Encryption Standard), 240

  2. 5G (Fifth Generation Wireless Systems), 454

  3. 6LoWPAN wireless protocol, 41

  4. 802.11a wireless connections, 39

  5. 802.11a Wireless Gigabyte Alliance wireless connections, 39

  6. 802.11ac wireless connections, 39

  7. 802.11af wireless connections, 39

  8. 802.11ah wireless connections, 39

  9. 802.11aj wireless connections, 39

  10. 802.11ax wireless connections, 39

  11. 802.11b wireless connections, 39

  12. 802.11be wireless connections, 39

  13. 802.11g wireless connections, 39

  14. 802.11n wireless connections, 39

  15. 802.11n-2009 wireless connections, 39

  16. 2014 Data Breach Investigation Report (Verizon), 18

A

  1. abelian (commutative) groups, 242

  2. acceptance, risk assessments, 7

  3. access control, 321322

  4. ACK, SYN.ACK communications, 50

  5. active code scanning, 271

  6. active IDS (Intrusion Detection Systems), 280

  7. active scanning techniques, 169

    1. connect scans, 170

    2. enumeration, 174175

    3. FIN probes, 173

    4. FIN scans, 171

    5. FTP bounce scans, 173

    6. ping scans, 170

    7. port scanning, 169173

    8. Shodan, 175176

    9. SNMP scans, 173

    10. SYN scans, 171

    11. vulnerability assessments, 173

  8. active state, cell phones, 452

  9. activities, security

    1. auditing, 21

    2. authentication, 21

  10. administration policies, 316

    1. breaches, 319321

    2. change requests, 317319

    3. departing employee policies, 316317

    4. DoS attacks, 320

    5. hacker intrusions, 320321

    6. new employee policies, 316

    7. viruses, 319320

  11. advertised relay nodes, The Dark Web, 193

  12. AES (Advanced Encryption Standard), 240242

  13. age of passwords, 344

  14. AI (Artificial Intelligence) and information warfare, 395396

  15. ALE (Annualized Loss Expectancy), 6

  16. algorithms

    1. encryption, 237

    2. hashing

      1. HMAC, 254

      2. MAC, 254

      3. MD5, 253

      4. RIPEMD, 254

      5. SHA, 253254

  17. alphabet substitution

    1. Atbash cipher, 230231

    2. Caesar cipher, 229230

    3. mono-alphabet substitution, 230

    4. multi-alphabet substitution, 231

    5. Vigenere cipher, 231

  18. analysis

    1. cryptanalysis, 257258

    2. frequency analysis, 258

  19. AND operations, 235

  20. Android, cyber forensics, 455456

  21. ANT+ wireless protocol, 41

  22. anti-malware, 157

  23. antispyware, 278279

  24. antivirus software, 153156, 272

  25. Apple viruses 1, 2, and 3, 140

  26. application gateways, 274

  27. Application layer (OSI network model), 60

  28. Application layer (TCP/IP network model), 61

  29. application-layer firewalls, 276

  30. applications, patches, 338

  31. approaches, security

    1. hybrid security approaches, 2324

    2. layered security approaches, 23

    3. passive security approaches, 23

    4. perimeter security approaches, 23

  32. APT (Advanced Persistent Threats), 152, 381

  33. armored viruses, 133

  34. ARO (Annual Rate of Occurrence), 67

  35. ARP (Address Resolution Protocol), 5657

  36. arp command, 5657

  37. ASCLD (American Society of Crime Laboratory Directors), 437

  38. assessing

    1. risk, 7, 1718

      1. acceptance, 7

      2. ALE, 6

      3. ARO, 6

      4. avoidance, 7

      5. mitigation, 7

      6. SLE, 6

      7. system vulnerabilities, 56

      8. threat inventories, 56

      9. transference, 7

    2. system security

      1. overview, 337

      2. patches, 337338

      3. physical security, 345346

      4. ports, 338341

      5. probes, 344345

      6. protection phase, 341342

      7. security checklists, 344

      8. security policies, 343344

  39. Assessing and Managing Security Risk in IT Systems: A Structured Methodology, 2122

  40. assets

    1. identifying, 203205

    2. information as an asset, 203205

  41. asymmetric (public-key) encryption, 227, 245

    1. Diffie-Hellman key exchange, 250

    2. elliptic curve cryptography, 250

    3. PGP, 250251

    4. RSA encryption, 246249

  42. Atbash cipher, 230231

  43. Atlanta ransomware attack, 136

  44. attachments

    1. security policies, 312

    2. virus scanners, 270

  45. attacks. See threats

  46. auction fraud, 7879

    1. bid shielding, 79

    2. bid siphoning, 79, 80

    3. CHAP, 289

    4. security settings, 9798

    5. shill bidding, 79

  47. audits, 21

    1. audit monitors, 462

    2. risk assessments, 56

    3. system vulnerabilities, 6

  48. authentication, 21

    1. deauthentication attacks, 181

    2. EAP, 289

    3. EAP-TLS, 289

    4. HMAC, 254

    5. Kerberos, 289292

    6. LEAP, 289

    7. MAC, 254

    8. PAP, 288

    9. PEAP, 289

    10. SPAP, 289

  49. autostart locations, cyber forensics, 450

  50. avoidance, risk assessments, 7

  51. AWS (Amazon Web Services), DoS attacks, 120

B

  1. backups

    1. differential backups, 326

    2. full backups, 326

    3. incremental backups, 326

    4. old backup media, 349

  2. bandwidth

    1. Bluetooth connectivity, 4041

    2. cabling, 3637

  3. BASHLITE attack, 135136

  4. BCP (Business Continuity Plans), 325

  5. Beard, Andrew, harassment, 85

  6. BIA (Business Impact Analysis), 325

  7. bids, auction fraud

    1. bid shielding, 79

    2. bid siphoning, 79, 80

    3. shill bidding, 79

  8. binary number conversions, 44

  9. binary operations, ciphers, 235

    1. AND operations, 235

    2. OR operations, 235

    3. XOR operations, 235236

  10. Black Basta virus, 134

  11. black hat hackers, 19, 167

  12. BlackEnergy, 383

  13. blackholing, 122

  14. blacklists/whitelists, 276277

  15. Black’s Law Dictionary, 84

  16. block ciphers, 237

  17. Blowfish, 243

  18. Blue jacking, 181

  19. blue teams, 167

  20. Bluebugging, 181

  21. Bluesnarfing, 181

  22. Bluetooth connectivity, 4041

  23. bombs, logic, 9

  24. boot sector viruses, 132

  25. Boston Globe, 121

  26. botnets, 119

  27. breaches

    1. 2014 Data Breach Investigation Report (Verizon), 18

    2. defined, 8

    3. security policies, 319321

  28. bridge nodes, The Dark Web, 193

  29. browsers

    1. security settings, 9297

    2. TOR browser, 190191, 400401

    3. Windows browsers, finding evidence in, 440441

  30. brute-force attacks, 182, 230

  31. Brutus password cracking tool, 183

  32. buffer-overflow attacks, 145146

  33. bugs/phone taps, industrial espionage, 211

  34. Burkett, Alyssa, harassment, 85

  35. BYOD (Bring Your Own Device), 314

C

  1. cabling

    1. bandwidth, 3637

    2. crossover cabling, 37

    3. local networks, 3537

    4. speeds, 3637

    5. STP cabling, 36

    6. types of, 3536

    7. uses of, 3536

    8. UTP cabling, 36

  2. Caesar cipher, 229230

  3. CAPTCHA, login attacks, 119

  4. cars, hacking, 17

  5. Castillo, Andy, harassment, 85

  6. CBC (Cipher Block Chaining) mode, 244

  7. CC (Challenge Collapsar) attacks, 120

  8. cell phones

    1. active state, 452

    2. attacks, 181

    3. cellular networks, 453454

    4. cyber forensics

      1. Android, 455456

      2. information to look for, 456457

      3. iOS, 454

      4. states, 452

    5. ICCID, 453

    6. IMEI, 453

    7. IMSI, 453

    8. nascent state/factory default state, 452

    9. quiescent state, 452

    10. semi-active state, 452

    11. SIM, 452

  9. Cellebrite forensics tool, 440

  10. cellular networks, 453454

  11. CERT (Computer Emergency Response Teams), 25, 204

  12. certificates, digital, 292293

  13. certifications, 6

    1. cyber forensics, 457458

    2. professional help, 366368

  14. Certified Ethical Hackers, 367

  15. CFB (Cipher Feedback) mode, 244

  16. chain of custody, 433

  17. Chandler, James, identity theft, 81

  18. change requests, 317319

  19. CHAP (Challenge Handshake Authentication Protocol), 289

  20. chat rooms, 49

  21. Chavarri, Johao, cyber stalking, 83

  22. checklists, security, 344

  23. children, crimes against, 8890

  24. China, cyber terrorism, 381

  25. chosen plain text attacks, 258

  26. Chrome (Google), security settings, 96

  27. CIA triangle, 2122

  28. CIDR (Classless Interdomain Routing), 47

  29. cipher text encryption, 237

  30. cipher text only attacks, 259

  31. ciphers

    1. Atbash cipher, 230231

    2. block ciphers, 237

    3. Caesar cipher, 229230

    4. Feistel ciphers, 237

    5. Polybius cipher, 233

    6. rail fence cipher, 232

    7. Rijndael block cipher. See AES

    8. Scytale cipher, 233

    9. stream ciphers, 237, 243

    10. transposition ciphers, 232

    11. Vigenere cipher, 231

  32. circuit-level gateways, 276

  33. CISSP (Certified Information Systems Security Professionals), 367

  34. civil court records, cyber detectives, 415416

  35. classes, IPv4 addresses, 4445

  36. classification policies, data, 323

  37. CLD 6.3.1, 63

  38. CLD 8.1.5, 63

  39. CLD 9.5.1, 63

  40. CLD 9.5.2, 63

  41. CLD 12.1.5, 63

  42. CLD 12.4.5, 63

  43. CLD 13.1.4, 63

  44. CLDAP reflection, 119120

  45. client errors, 48

  46. Clop virus, 136

  47. cloud computing, 6164

    1. audit monitors, 462

    2. community clouds, 461

    3. hypervisors, 462

    4. logical network perimeters, 462

    5. private clouds, 461

    6. public clouds, 461

    7. virtual forensics, 461462

    8. virtual storage, 462

  48. COBO (Company-Owned/Business Only), 314

  49. coding, malicious web-based, 150151

  50. command injection attacks, 181

  51. commercial antivirus software, 272

  52. community clouds, 62, 461

  53. commutative (abelian) groups, 242

  54. company searches, 413

  55. company versus company, industrial espionage, 206

  56. compromising system security

    1. cracking attacks, 9

    2. social engineering attacks, 10

    3. war flying, 10

    4. war-dialing, 10

    5. war-driving, 10

  57. Computer Security Act of 1987, 24

  58. computer system security, 336337

    1. assessing

      1. overview, 337

      2. patches, 337338

      3. physical security, 345346

      4. ports, 338341

      5. probes, 344345

      6. protection phase, 341342

      7. security checklists, 344

      8. security policies, 343344

    2. firewalls, 342

    3. networks, 350352

      1. scanning techniques, 352363

      2. testing/scanning standards, 360365

    4. old backup media, 349

    5. online resources, 346

    6. professional help, 366368

    7. servers, 348350

    8. shutting down services in Windows, 339340

    9. workstations, 345, 346348

  59. concepts, security

    1. CIA triangle, 2122

    2. McCumber cube, 2122

    3. privileges, 22

  60. configuring

    1. desktops, security policies, 313314

    2. firewalls, 272275

  61. connect scans, 170

  62. connectivity

    1. 802.11a wireless connections, 39

    2. 802.11a Wireless Gigabyte Alliance wireless connections, 39

    3. 802.11ac wireless connections, 39

    4. 802.11af wireless connections, 39

    5. 802.11ah wireless connections, 39

    6. 802.11aj wireless connections, 39

    7. 802.11ax wireless connections, 39

    8. 802.11b wireless connections, 39

    9. 802.11be wireless connections, 39

    10. 802.11g wireless connections, 39

    11. 802.11n wireless connections, 39

    12. 802.11n-2009 wireless connections, 39

    13. Bluetooth connectivity, 4041

    14. DSo connections, 38

    15. Internet connection types, 38

    16. ISDN connections, 38

    17. local networks

      1. cabling, 3537

      2. connection speeds, 38

      3. hubs, 37

      4. repeaters, 37

      5. RJ-45 connectors, 35

      6. routers, 38

      7. switches, 37

      8. terminators, 35

    18. OC3 connections, 38

    19. OC12 connections, 38

    20. OC48 connections, 38

    21. T1 connections, 38

    22. T3 connections, 38

  63. controlling information, 389390

  64. converting binary numbers, 44

  65. cookies

    1. poisoning, 180

    2. TCP SYN flood attacks

      1. RST cookies, 114

      2. SYN cookies, 114

  66. COPE (Company-Owned/Personally-Enabled), 314

  67. court records, cyber detectives, 413, 415416

  68. COVID-19, Internet fraud, 75

  69. Crack Station password cracking tool, 184

  70. crackers, 167

  71. cracking attacks, 9

    1. password cracking, 182

      1. brute-force attacks, 182

      2. Brutus password cracking tool, 183

      3. Crack Station password cracking tool, 184

      4. dictionary attacks, 182

      5. hybrid attacks, 182

      6. John the Ripper password cracking tool, 183

      7. ophcrack, 182183

      8. rainbow tables, 182

      9. THC-Hydra password cracking tool, 184

      10. WebCracker password cracking tool, 183

    2. WebCracker password cracking tool, 183

  72. credibility, evaluating cyber stalking threats, 87

  73. Creeper virus, 140

  74. crimes against children, 8890

  75. criminal checks, cyber detectives, 413

  76. crossover cabling, 37

  77. cross-site request forgeries, 180

  78. Cross-Site Scripting (XSS) attacks, 13, 8182, 179180

  79. cryptanalysis, 257258

    1. chosen plain text attacks, 258

    2. cipher text only attacks, 259

    3. known plain text attacks, 258

    4. related-key attacks, 259

  80. cryptography, 226227

    1. 3DES, 240

    2. AES, 240242

    3. algorithms, 237

    4. asymmetric encryption, 227

    5. Atbash cipher, 230231

    6. binary operations, 235

      1. AND operations, 235

      2. OR operations, 235

      3. XOR operations, 235236

    7. block ciphers, 237

    8. Blowfish, 243

    9. Caesar cipher, 229230

    10. cipher text, 237

    11. cryptanalysis, 257258

      1. chosen plain text attacks, 258

      2. cipher text only attacks, 259

      3. known plain text attacks, 258

      4. related-key attacks, 259

    12. decryption, 227

    13. DES, 237240

    14. Diffie-Hellman key exchange, 250

    15. digital signatures, 252

    16. elliptic curve cryptography, 250

    17. Enigma machine, 234235

    18. Feistel ciphers, 237

    19. frequency analysis, 258

    20. hashing, 253

      1. HMAC, 254

      2. MAC, 254

      3. MD5, 253

      4. RIPEMD, 254

      5. SHA, 253254

    21. history of, 228229

    22. key schedules, 238

    23. keys, 237

    24. legitimate versus fraudulent encryption methods, 251252

    25. mono-alphabet substitution, 230

    26. “old” encryption, 251

    27. online resources, 228229

    28. PGP, 250251

    29. plain text, 237

    30. Polybius cipher, 233

    31. public-key (asymmetric) encryption, 245

      1. Diffie-Hellman key exchange, 250

      2. elliptic curve cryptography, 250

      3. PGP, 250251

      4. RSA encryption, 246249

    32. quantum computing cryptography, 259260

    33. rail fence cipher, 232

    34. rainbow tables, 254255

    35. Rijndael block cipher. See AES

    36. RSA encryption, 246249

    37. Scytale cipher, 233

    38. Serpent, 243

    39. single-key (symmetric) encryption, 236, 237

      1. 3DES, 240

      2. AES, 240242

      3. Blowfish, 243

      4. CBC mode, 244

      5. CFB mode, 244

      6. DES, 237240

      7. ECB mode, 244

      8. GCM, 245

      9. PCBC mode, 244

      10. RC4 stream ciphers, 243

      11. Serpent, 243

      12. Skipjack, 243

    40. Skipjack, 243

    41. steganography, 255256

      1. history of, 256257

      2. methods/tools, 257

    42. stream ciphers, 237

    43. substitution alphabets, 230

    44. symmetric encryption, 227

    45. transposition ciphers, 232

    46. Vigenere cipher, 231

  81. CryptoLocker virus, 135

  82. CryptoWall virus, 135

  83. custody, chain of, 433

  84. cyber detectives, 408409

    1. civil court records, 415416

    2. company searches, 413

    3. court records/criminal checks, 413

    4. email searches, 412

    5. general searches, 410

      1. online resources, 411

      2. privacy, 412

      3. Yahoo! People Search, 410411

    6. Google searches, 418

    7. image searches, 411

    8. Maltego, 418420

    9. mistaken identity, 415

    10. online resources, 416417

    11. privacy, 412

    12. sex offender databases, 413415

    13. Usenet, 417418

  85. cyber forensics, 426, 427

    1. ASCLD, 437

    2. cell phones, finding on

      1. Android, 455456

      2. information to look for, 456457

      3. iOS, 454

      4. states, 452

    3. Cellebrite, 440

    4. certifications, 457458

    5. chain of custody, 433

    6. Daubert standard, 459

    7. defined, 427

    8. document trails, 432

    9. EnCase, 439

    10. EU evidence gathering, 435436

    11. expert witnesses, 458459

    12. falsifiability, 437

    13. FBI forensics guidelines, 433434

    14. Federal Rule 702, 459

    15. Forensics Toolkit, 428431

    16. FTK Imager, 428431, 439

    17. goal of, 427

    18. handling suspect drives, 427428

    19. industry standards, 437

    20. ISO/IEC 27037:2012, 437

    21. ISO/IEC 27041, 437

    22. ISO/IEC 27042, 437

    23. ISO/IEC 27043, 437

    24. ISO/IEC 27050, 437

    25. live machines, 432

    26. Locard’s Principle of Transference, 436

    27. Magnet Forensics, 439

    28. network forensics, 460

    29. OSForensics, 439

    30. Oxygen, 439

    31. PC, finding evidence on

      1. autostart locations, 450

      2. browsers, 440441

      3. Last Visited, 450

      4. Linux logs, 442

      5. logs, 441

      6. operating system utilities, 445447

      7. Prefetch, 451

      8. recent documents, 450

      9. recovering deleted files, 442444

      10. ShellBags, 451

      11. uninstalled software, 451

      12. USB information, 449450

      13. UserAssist, 450

      14. Windows Date/Time Stamps, 451

      15. Windows Registry, 447448

    32. reports, 438

    33. RFC 3227, 437

    34. scientific method, 437

    35. securing evidence, 432433

    36. Sleuth Kits, 439

    37. SWGDE, 436, 437

    38. U.S. Secret Service forensics guidelines, 434435

    39. virtual forensics, 460

      1. cloud computing, 461462

      2. VM, 460461

  86. cyber stalking, 75, 8283

    1. cases, 8386

    2. crimes against children, 8890

    3. evaluating, 8788

    4. grooming, 8889

    5. harassment, 84, 98

    6. sex offender databases, 90

    7. swatting, 86

  87. cyber terrorism, 378379. See also information warfare

    1. actual cases of, 379380

    2. BlackEnergy, 383

    3. Cybersecurity Research and Education Act of 2002, 396397

    4. Cyberterrorism Preparedness Act of 2002, 396

    5. Dark Web, The, 400401

    6. defending against, 399

    7. economic espionage, 384386

    8. FinFisher, 383

    9. Flame virus, 382383

    10. footprinting, 385

    11. general attacks, 387

    12. India, 381

    13. Iran, 381382

    14. military operations, 386387

    15. negative trends, 398

    16. NSA ANT catalog, 384

    17. Pakistan, 381

    18. positive trends, 396398

    19. recruiting/communications, 399400

    20. Russian hackers, 381

    21. Saudi Arabia, 381382

    22. SCADA systems, 387388

    23. StopGeorgia.ru malware, 383

    24. Stuxnet, 382

    25. TOR browser, 400401

    26. U.S. PATRIOT Act, 396397

  88. Cybercrime Magazine, 3

  89. cybersecurity engineering, 466467, 475476

    1. defined, 467468

    2. IEEE 830–1993, 468469

    3. IEEE 15288, 472

    4. ISO 27001, 477478

    5. ISO 27004, 478

    6. MATLAB, 473

    7. modeling/simulation, 473

    8. MPE formula, 474

    9. MSD formula, 474

    10. MTBF formula, 474475

    11. MTTR formula, 475

    12. NIST SP 800–63B, 478480

    13. quantifiable data, 474475

    14. reliability engineering, 471472, 473

    15. requirements, 469471, 472

    16. RMF, 476

    17. SecML, 480481

      1. concepts, 481

      2. DID, 488

      3. MCD, 484486

      4. security block diagrams, 489

      5. security sequence diagrams, 486488

    18. SMART acronym, 469

    19. systems engineering, 468

    20. threat modeling, 489490

    21. WBS, 471

  90. Cybersecurity Research and Education Act of 2002, 396397

  91. Cyberterrorism Preparedness Act of 2002, 396

  92. cyclic groups, 242

  93. CYOD (Choose Your Own Device), 314

D

  1. Dallas, TX police department, insider threats, 14

  2. DAM (Database Activity Monitoring), 287

  3. Dark Web, The

    1. advertised relay nodes, 193

    2. bridge nodes, 193

    3. cyber terrorism, 400401

    4. entry node, 192

    5. exit node, 192

    6. exploits, 192

    7. onion routing, 189190

    8. online resources, 193

    9. People’s Drug Store, The, 191

    10. relay node, 192

    11. TOR browser, 190191

  4. DASH7 wireless protocol, 41

  5. data breaches

    1. 2014 Data Breach Investigation Report (Verizon), 18

    2. defined, 8

  6. data classification policies, 323

  7. Data Link layer (OSI network model), 60

  8. data packets

    1. contents of, 4950

    2. filtering, 273274

    3. headers, 4950

    4. ICMP packets, blocking, 122

    5. SPI, 274

  9. data transmission, 41

    1. ports, 43

    2. protocols, 4243

  10. databases

    1. National Vulnerability Database, 365

    2. sex offender databases, 413415

  11. Daubert standard, 459

  12. DDoS (Distributed DoS) attacks, 11, 119, 121

  13. deauthentication attacks, 181

  14. decryption, 227

  15. deep fakes, 152153

  16. degradation of service attacks, 120

  17. deleted files, recovering, 442444

  18. departing employee policies, 316317

  19. DES (Data Encryption Standard), 237240

  20. desktop configurations, security policies, 313314

  21. detecting

    1. IDS, 21, 23, 279

      1. active IDS, 280

      2. elements of, 281

      3. identifying intrusions, 280

      4. passive IDS, 280

      5. Snort, 281286

    2. viruses and spyware

      1. antivirus software, 153156

      2. machine learning and malware, 157

      3. remediation steps, 157158

  22. detectives, cyber, 408409

    1. civil court records, 415416

    2. company searches, 413

    3. court records/criminal checks, 413

    4. email searches, 412

    5. general searches, 410

      1. online resources, 411

      2. privacy, 412

      3. Yahoo! People Search, 410411

    6. Google searches, 418

    7. image searches, 411

    8. Maltego, 418420

    9. mistaken identity, 415

    10. online resources, 416417

    11. privacy, 412

    12. sex offender databases, 413415

    13. Usenet, 417418

  23. development policies, 322323

  24. DHCP starvation, 118

  25. dictionary attacks, 182

  26. DID (Data Interface Diagrams), 488

  27. differential backups, 326

  28. Diffie-Hellman key exchange, 250

  29. digital certificates, 292293

  30. digital signatures, 252

  31. directory traversals, 180

  32. disaster recovery, 324

    1. BCP, 325

    2. BIA, 325

    3. differential backups, 326

    4. DRP, 324

    5. fault tolerance, 326327

    6. full backups, 326

    7. impact analysis, 325

    8. incremental backups, 326

    9. ISO 27035, 325

    10. NIST 800–61, 325

    11. RAID, 327

  33. disinformation, 391

  34. DiskCryptor, 214

  35. distributed reflection DoS attacks, 109

  36. DMZ (Demilitarized Zones), 350351

  37. DNS (Domain Name System) protocol, 42

  38. DNS poisoning, 8, 1516

  39. documentation

    1. cyber forensics, 432

      1. document trails, 432

      2. recent documents, 450

    2. forensics reports, 438

  40. DoD clearances, 323324

  41. DOJ (Department of Justice)

    1. Gameover ZeuS virus, 135

    2. identity theft, 80

  42. DoS (Denial of Service) attacks, 5, 1011, 106107

    1. AWS attack, 120

    2. blackholing, 122

    3. blocking ICMP packets, 122

    4. Boston Globe, 121

    5. CC attacks, 120

    6. CLDAP reflection, 119120

    7. DDoS attacks, 11, 119, 121

    8. defending against, 121122

    9. defined, 8

    10. degradation of service attacks, 120

    11. DHCP starvation, 118

    12. distributed reflection DoS attacks, 109

    13. EDoS attacks, 120

    14. example of, 106107

    15. FastMail DDoS blackmail attack, 121

    16. Fraggles, 116

    17. Google attack, 120

    18. HTTP POST DoS attacks, 118

    19. ICMP flood attacks, 117

    20. land attacks, 118119

    21. login attacks, 119

    22. login DoS attacks, 118

    23. LOIC, 109110

    24. memcache attack, 121

    25. Mirai attack, 121, 135136

    26. PDoS attacks, 118

    27. phlashing, 118

    28. ping command, 107108

    29. PoD, 117

    30. real-world examples, 120121

    31. registration DoS attacks, 118

    32. security policies, 320

    33. sinkholing, 122

    34. Smurf IP attacks, 115116

    35. Stacheldraht, 111112

    36. TCP SYN flood attacks, 112113

      1. hashing, 114

      2. micro blocks, 113

      3. RST cookies, 114

      4. SPI firewalls, 115

      5. SYN cookies, 114

    37. teardrop attacks, 118

    38. TFN, 111

    39. TFN2K, 111

    40. UDP flood attacks, 116117

    41. weaknesses, 112

    42. XOIC, 110

    43. Yo-Yo attacks, 119

  43. downloads, virus scanners, 270

  44. doxing, 1617

  45. DREAD threat modeling, 490

  46. drives

    1. handling suspect drives, 427428

    2. imaging drives with Forensic Toolkit, 428431

  47. DRP (Disaster Recovery Plans), 324

  48. DSo connections, 38

  49. dual-homed host firewalls, 275

E

  1. EAP (Extensible Authentication Protocol), 289

  2. EAP-TLS (Extensible Authentication Protocol-Transport Layer Security), 289

  3. ECB (Electronic Codebook) mode, 244

  4. economic espionage, 206, 384386

  5. EDGE (Enhanced Data Rates for GSM Evolution), 454

  6. Edge security settings, Microsoft, 9294

  7. EDoS (Economic Denial of Sustainability) attacks, 120

  8. EFS (Encrypted File System), Windows, 214, 215

  9. Eisenberger, Keith, harassment, 85

  10. eliminating viruses/spyware

    1. antivirus software, 153156

    2. machine learning and malware, 157

    3. remediation steps, 157158

  11. eLiTeWrap tool, 143144

  12. elliptic curve cryptography, 250

  13. email

    1. protocols, 49

    2. searches, 412

    3. usage policies, 311312

    4. virus scanners, 270

  14. employee policies

    1. departing employee policies, 316317

    2. new employee policies, 316

  15. EnCase forensics tool, 439

  16. encryption, 226227

    1. 3DES, 240

    2. AES, 240242

    3. algorithms, 237

    4. asymmetric (public-key) encryption, 227

    5. Atbash cipher, 230231

    6. binary operations, 235

      1. AND operations, 235

      2. OR operations, 235

      3. XOR operations, 235236

    7. block ciphers, 237

    8. Blowfish, 243

    9. Caesar cipher, 229230

    10. cipher text, 237

    11. cryptanalysis, 257258

      1. chosen plain text attacks, 258

      2. cipher text only attacks, 259

      3. known plain text attacks, 258

      4. related-key attacks, 259

    12. decryption, 227

    13. DES, 237240

    14. Diffie-Hellman key exchange, 250

    15. digital signatures, 252

    16. elliptic curve cryptography, 250

    17. Enigma machine, 234235

    18. Feistel ciphers, 237

    19. frequency analysis, 258

    20. hashing, 253

      1. HMAC, 254

      2. MAC, 254

      3. MD5, 253

      4. RIPEMD, 254

      5. SHA, 253254

    21. history of, 228229

    22. key schedules, 238

    23. keys, 237

    24. legitimate versus fraudulent encryption methods, 251252

    25. mono-alphabet substitution, 230

    26. “old” encryption, 251

    27. online resources, 228229

    28. PGP, 250251

    29. plain text, 237

    30. Polybius cipher, 233

    31. public-key (asymmetric) encryption, 245

      1. Diffie-Hellman key exchange, 250

      2. elliptic curve cryptography, 250

      3. PGP, 250251

      4. RSA encryption, 246249

    32. quantum computing cryptography, 259260

    33. rail fence cipher, 232

    34. rainbow tables, 254255

    35. Rijndael block cipher. See AES

    36. RSA encryption, 246249

    37. Scytale cipher, 233

    38. Serpent, 243

    39. single-key (symmetric) encryption, 236, 237

      1. 3DES, 240

      2. AES, 240242

      3. Blowfish, 243

      4. CBC mode, 244

      5. CFB mode, 244

      6. DES, 237240

      7. ECB mode, 244

      8. GCM, 245

      9. PCBC mode, 244

      10. RC4 stream ciphers, 243

      11. Serpent, 243

      12. Skipjack, 243

    40. steganography, 255256

      1. history of, 256257

      2. methods/tools, 257

    41. stream ciphers, 237

    42. substitution alphabets, 230

    43. symmetric (single-key) encryption, 227

    44. transposition ciphers, 232

    45. Vigenere cipher, 231

    46. Windows EFS, 214, 215

  17. engineering, cybersecurity, 466467, 475476

    1. defined, 467468

    2. IEEE 830–1993, 468469

    3. IEEE 15288, 472

    4. ISO 27001, 477478

    5. ISO 27004, 478

    6. MATLAB, 473

    7. modeling/simulation, 473

    8. MPE formula, 474

    9. MSD formula, 474

    10. MTBF formula, 474475

    11. MTTR formula, 475

    12. NIST SP 800–63B, 478480

    13. quantifiable data, 474475

    14. reliability engineering, 471472, 473

    15. requirements, 469471, 472

    16. RMF, 476

    17. SecML, 480481

      1. concepts, 481

      2. DID, 488

      3. MCD, 484486

      4. security block diagrams, 489

      5. security sequence diagrams, 486488

    18. SMART acronym, 469

    19. systems engineering, 468

    20. threat modeling, 489490

    21. WBS, 471

  18. Enigma machine, 234235

  19. entry node, The Dark Web, 192

  20. enumeration, 174175

  21. errors

    1. client errors, 48

    2. Error 404: File Not Found messages, 48

    3. server errors, 48

  22. espionage, 200202, 207208

    1. assets

      1. identifying, 203205

      2. information as an asset, 203205

    2. defined, 202

    3. DiskCryptor, 214

    4. economic espionage, 206, 384386

    5. examples of, 206207

    6. hacking, 206

    7. Industrial Espionage Act of 1996, 218

    8. low-tech industrial espionage, 208210

    9. phishing, 219

    10. phone taps/bugs, 211

    11. protection against, 212215

    12. sensitive data, 202

    13. spear phishing, 219

    14. spies for hire, 212

    15. spyware, 210211

    16. steganography, 211

    17. trade secrets, 215218

    18. trends in, 207

    19. VeraCrypt, 213214

    20. whaling, 219

    21. Windows EFS, 214, 215

  23. Ethernet headers, 50

  24. ethical hacking, penetration testing, 1920

  25. EU evidence gathering, 435436

  26. Euler’s Totient, 246

  27. evidence

    1. cell phones, finding on

      1. Android, 455456

      2. information to look for, 456457

      3. iOS, 454

      4. states, 452

    2. EU evidence gathering, 435436

    3. PC, finding on

      1. autostart locations, 450

      2. browsers, 440441

      3. Last Visited, 450

      4. Linux logs, 442

      5. operating system utilities, 445447

      6. Prefetch, 451

      7. recent documents, 450

      8. recovering deleted files, 442444

      9. ShellBags, 451

      10. system logs, 441

      11. uninstalled software, 451

      12. USB information, 449450

      13. UserAssist, 450

      14. Windows Date/Time Stamps, 451

      15. Windows Registry, 447448

    4. securing, 432433

    5. SWGDE, 436, 437

  28. evil twin attacks, 181

  29. exit node, The Dark Web, 192

  30. expert witnesses, cyber forensics, 458459

  31. expulsion/termination policies, 315

F

  1. factory default state/nascent state, cell phones, 452

  2. FakeAV virus, 137

  3. false negatives/positives, virus scanners, 271

  4. falsifiability, 437

  5. faster connection speeds, local networks, 38

  6. FastMail DDoS blackmail attack, 121

  7. fault tolerance, 326327

  8. FBI forensics guidelines, 433434

  9. Federal Rule 702, 459

  10. FedRAMP (Federal Risk and Authorization Management Protocol), 63

  11. Feistel ciphers, 237

  12. “Felony Lane Gang, The,” 81

  13. fields, 242

  14. files

    1. deleted files, recovering, 442444

    2. virus scanners, 270

  15. filtering packets, 273274

  16. FIN probes, 173

  17. FIN scans, 171

  18. finding

    1. evidence

      1. Android, 455456

      2. cell phones, 452457

      3. iOS, 454455

      4. PC, 440451

    2. firewalls, 342

  19. FinFisher, 383

  20. Firefox, security settings, 9496

  21. firewalls, 2021, 59, 272273

    1. application gateways, 274

    2. application-layer firewalls, 276

    3. benefits of, 273

    4. blacklists/whitelists, 276277

    5. circuit-level gateways, 276

    6. configuring, 272275

    7. dual-homed host firewalls, 275

    8. finding, 342

    9. limitations of, 273

    10. logs, 278

    11. network host-based firewalls, 275

    12. NGFW, 276

    13. packet filtering, 273274

    14. router-based firewalls, 275

    15. screened hosts, 275

    16. SPI, 274

    17. SPI firewalls, 115

    18. types of, 276278

    19. WAF, 276

    20. Windows Defender Firewall, 277278

    21. ZoneAlarm, 277

  22. Flame virus, 140, 382383

  23. fog computing, 6263

  24. footprinting, 385

  25. foreign governments, economic espionage, 206

  26. forensics, cyber, 426, 427

    1. ASCLD, 437

    2. cell phones, finding on

      1. Android, 455456

      2. information to look for, 456457

      3. iOS, 454

      4. states, 452

    3. Cellebrite, 440

    4. certifications, 457458

    5. chain of custody, 433

    6. Daubert standard, 459

    7. defined, 427

    8. document trails, 432

    9. EnCase, 439

    10. EU evidence gathering, 435436

    11. expert witnesses, 458459

    12. falsifiability, 437

    13. FBI forensics guidelines, 433434

    14. Federal Rule 702, 459

    15. Forensics Toolkit, 428431

    16. FTK Imager, 428431, 439

    17. goal of, 427

    18. handling suspect drives, 427428

    19. imaging drives with Forensic Toolkit, 428431

    20. industry standards, 437

    21. ISO/IEC 27037:2012, 437

    22. ISO/IEC 27041, 437

    23. ISO/IEC 27042, 437

    24. ISO/IEC 27043, 437

    25. ISO/IEC 27050, 437

    26. live machines, 432

    27. Locard’s Principle of Transference, 436

    28. Magnet Forensics, 439

    29. network forensics, 460

    30. OSForensics, 439

    31. Oxygen, 439

    32. PC, finding evidence on

      1. autostart locations, 450

      2. browsers, 440441

      3. Last Visited, 450

      4. Linux logs, 442

      5. logs, 441

      6. operating system utilities, 445447

      7. Prefetch, 451

      8. recent documents, 450

      9. recovering deleted files, 442444

      10. ShellBags, 451

      11. uninstalled software, 451

      12. USB information, 449450

      13. UserAssist, 450

      14. Windows Date/Time Stamps, 451

      15. Windows Registry, 447448

    33. reports, 438

    34. RFC 3227, 437

    35. scientific method, 437

    36. securing evidence, 432433

    37. Sleuth Kits, 439

    38. SWGDE, 436, 437

    39. U.S. Secret Service forensics guidelines, 434435

    40. virtual forensics, 460

      1. cloud computing, 461462

      2. VM, 460461

  27. Fraggles, 116

  28. fraud, 7475

    1. auction fraud, 7879

      1. bid shielding, 79

      2. bid siphoning, 79, 80

      3. security settings, 9798

      4. shill bidding, 79

    2. COVID-19, 75

    3. identity theft, 8081

      1. phishing, 8182

      2. protection against, 9192

      3. XSS attacks, 8182

    4. investment offers, 7576

      1. common schemes, 76

      2. protection against, 91

      3. pump and dump scams, 77

    5. laws/legislation, 9091

    6. legitimate versus fraudulent encryption methods, 251252

    7. Leszczymski, Alexander, 75

    8. SEC, 75

  29. frequency analysis, 258

  30. frequency, evaluating cyber stalking threats, 87

  31. F-Secure, 26

  32. FTC (Federal Trade Commission), auction fraud, 7879

  33. FTK Imager forensics tool, 428431, 439

  34. FTP (File Transfer Protocol), 42

  35. FTP bounce scans, 173

  36. full backups, 326

G

  1. Galois group, 242

  2. Gameover ZeuS virus, 135

  3. GCM (Galois Counter Mode), 245

  4. general searches, 410

    1. image searches, 411

    2. online resources, 411

    3. privacy, 412

    4. Yahoo! People Search, 410411

  5. Georgia Medical Center, South, insider threats, 1415

    1. Georgia (Republic of), StopGeorgia.ru malware, 383

  6. GIAC, system security, 368

  7. Goldberg, Barry, cyber stalking, 83

  8. Golden Eye, 134

  9. good passwords, 343

  10. Google

    1. Chrome, security settings, 96

    2. cyber detectives, 418

    3. DoS attacks, 120

  11. gray hat hackers, 19, 167

  12. grooming, 8889

  13. GSM (Global System for Mobile Communication), 453

  14. guidelines, security, 323

H

  1. hacking, 19

    1. active scanning techniques, 169

      1. connect scans, 170

      2. enumeration, 174175

      3. FIN probes, 173

      4. FIN scans, 171

      5. FTP bounce scans, 173

      6. ping scans, 170

      7. port scanning, 169173

      8. Shodan, 175176

      9. SNMP scans, 173

      10. SYN scans, 171

      11. vulnerability assessments, 173

    2. black hat hackers, 19, 167

    3. Blue jacking, 181

    4. blue teams, 167

    5. Bluebugging, 181

    6. Bluesnarfing, 181

    7. brute-force attacks, 182, 230

    8. cars, 17

    9. cell phone attacks, 181

    10. Certified Ethical Hackers, 367

    11. command injection attacks, 181

    12. cookie poisoning, 180

    13. crackers, 167

    14. cross-site request forgeries, 180

    15. Dark Web, The

      1. advertised relay nodes, 193

      2. bridge nodes, 193

      3. entry node, 192

      4. exit node, 192

      5. exploits, 192

      6. onion routing, 189190

      7. online resources, 193

      8. People’s Drug Store, The, 191

      9. relay node, 192

      10. TOR browser, 190191

    16. deauthentication attacks, 181

    17. defined, 18

    18. dictionary attacks, 182

    19. directory traversals, 180

    20. ethical hacking, 1920

    21. evil twin attacks, 181

    22. gray hat hackers, 19, 167

    23. hybrid attacks, 182

    24. industrial espionage, 206

    25. IoT, 17

    26. Jeep vehicles, 17

    27. login as system attacks, 186187

    28. malware

      1. creating, 184185

      2. TeraBIT Virus Maker, 184185

    29. medical devices, 17

    30. net user script attacks, 186

    31. New Hackers Dictionary, 20

    32. online resources, 168169

    33. ophcrack, 182183

    34. pass the hash attacks, 185

    35. passive scanning techniques, 167169

    36. password cracking attacks, 182

      1. brute-force attacks, 182

      2. Brutus password cracking tool, 183

      3. Crack Station password cracking tool, 184

      4. dictionary attacks, 182

      5. hybrid attacks, 182

      6. John the Ripper password cracking tool, 183

      7. ophcrack, 182183

      8. rainbow tables, 182

      9. THC-Hydra password cracking tool, 184

      10. WebCracker password cracking tool, 183

    37. penetration testing, 1920, 166167, 187

      1. NIST 800–115, 187

      2. NSA assessment methodology, 188

      3. PCI DSS, 189

    38. phreaking, 20, 167

    39. Pod slurping, 181

    40. rainbow tables, 182, 254255

    41. reconnaissance phase, 167

    42. red teams, 167

    43. Russian hackers, 381

    44. script kiddies, 19, 167

    45. security policies, 320321

    46. SQL script injection attacks, 177179

    47. TeraBIT Virus Maker, 184185

    48. URL hijacking, 180

    49. white hat hackers, 1819, 167

    50. Windows computers, 185

      1. login as system attacks, 186187

      2. net user script attacks, 186

      3. pass the hash attacks, 185

    51. wireless attacks, 181

    52. WPS attacks, 181

    53. XSS attacks, 179180

  2. hard drives

    1. handling suspect drives, 427428

    2. imaging drives with Forensic Toolkit, 428431

  3. Hardy, Matthew, cyber stalking, 84

  4. harassment, cyber stalking, 84, 98

  5. hashing, 114, 253

    1. HMAC, 254

    2. MAC, 254

    3. MD5, 253

    4. pass the hash attacks, 185

    5. RIPEMD, 254

    6. SHA, 253254

  6. headers, packets, 4950

  7. Hern, U.S. Representative Kevin, harassment, 85

  8. Herring, Mark, swatting, 86

  9. heuristic scanning, 271

  10. hijacking

    1. sessions, 8, 1314

    2. URL, 180

  11. HIPAA (Health Insurance Portability and Accountability Act of 1996), 25, 328329

  12. HMAC (Hashing Message Authentication Code), 254

  13. HOIC (High Orbit Ion Cannons), 110

  14. honey pots, 286

  15. HTTP (Hypertext Transfer Protocol), 42

  16. HTTP POST DoS attacks, 118

  17. HTTPS (HTTP Secure), 42

  18. hubs, 37

  19. hybrid attacks, 182

  20. hybrid clouds, 62

  21. hybrid security approaches, 2324

  22. hypervisors, 462

I

  1. ICCID (Integrated Circuit Card Identification), 453

  2. ICMP flood attacks, 117

  3. ICMP packets, blocking, 122

  4. iDEN (Integrated Digital Enhanced Networks), 454

  5. identifying

    1. assets, 203205

    2. threats, 78

  6. identity

    1. mistaken identity, 415

    2. theft, 8081

      1. Identity Theft and Assumption Deterrence Act of 1998 (U.S.C.1028), 90

      2. phishing, 8182

      3. protection against, 9192

      4. XSS attacks, 8182

  7. IDS (Intrusion Detection Systems), 21, 23, 279

    1. active IDS, 280

    2. elements of, 281

    3. identifying intrusions, 280

    4. passive IDS, 280

    5. Snort, 281286

  8. IEEE (Institute of Electrical and Electronics Engineers)

    1. 802.11a wireless connections, 39

    2. 802.11a Wireless Gigabyte Alliance wireless connections, 39

    3. 802.11ac wireless connections, 39

    4. 802.11af wireless connections, 39

    5. 802.11ah wireless connections, 39

    6. 802.11aj wireless connections, 39

    7. 802.11ax wireless connections, 39

    8. 802.11b wireless connections, 39

    9. 802.11be wireless connections, 39

    10. 802.11g wireless connections, 39

    11. 802.11n wireless connections, 39

    12. 802.11n-2009 wireless connections, 39

    13. 830–1993, 468469

    14. 15288, 472

  9. IM (Instant Messaging), security policies, 313

  10. image searches, 411

  11. imaging drives with Forensic Toolkit, 428431

  12. IMAP (Internet Message Access Protocol), 42

  13. IMAPS (IMAP Secure), 42

  14. IMEI (International Mobile Equipment Identity), 453

  15. impact analysis, 325

  16. IMSI (International Mobile Subscriber Identity), 453

  17. incremental backups, 326

  18. India, cyber terrorism, 381

  19. individual workstations, securing, 346348

  20. industrial espionage, 200, 207208

    1. assets

      1. identifying, 203205

      2. information as an asset, 203205

    2. defined, 202

    3. DiskCryptor, 214

    4. economic espionage, 206

    5. examples of, 206207

    6. hacking, 206

    7. Industrial Espionage Act of 1996, 218

    8. low-tech industrial espionage, 208210

    9. phishing, 219

    10. phone taps/bugs, 211

    11. protection against, 212215

    12. sensitive data, 202

    13. spear phishing, 219

    14. spies for hire, 212

    15. spyware, 210211

    16. steganography, 211

    17. trade secrets, 215218

    18. trends in, 207

    19. VeraCrypt, 213214

    20. whaling, 219

    21. Windows EFS, 214, 215

  21. industry certifications/standards, 6, 437

  22. information as an asset, 203205

  23. information warfare, 388. See also cyber terrorism

    1. actual cases of, 391395

    2. AI, 395396

    3. Cybersecurity Research and Education Act of 2002, 396397

    4. Cyberterrorism Preparedness Act of 2002, 396

    5. disinformation, 391

    6. future trends, 395

    7. information control, 389390

    8. machine learning, 395396

    9. negative trends, 398

    10. positive trends, 396398

    11. propaganda, 388389

    12. U.S. PATRIOT Act, 396397

    13. Yahoo!390

  24. insider threats, 14

    1. common scenarios, 15

    2. Dallas, TX police department, 14

    3. defined, 8, 15

    4. Snowden, Edward, 14

    5. South Georgia Medical Center, 1415

  25. installing software, security policies, 312

  26. intensity, evaluating cyber stalking threats, 88

  27. Internet

    1. arp command, 5657

    2. chat rooms, 49

    3. cloud computing, 6164

    4. connection types, 38

    5. development of, 24

    6. email protocols, 49

    7. fraud, 7475

      1. auction fraud, 7880, 9798

      2. COVID-19, 75

      3. identity theft, 8081, 9192

      4. investment offers, 7578, 91

      5. laws/legislation, 9091

      6. Leszczymski, Alexander, 75

      7. phishing, 8182

      8. SEC, 75

      9. XSS attacks, 8182

    8. growth of, 24

    9. history of, 5052

    10. IoT, hacking, 17

    11. IPConfig command, 5254

    12. IPv4 addresses, 4447

    13. IPv6 addresses, 4748

    14. ISP, 43

    15. NAP, 43

    16. Netstat command, 56

    17. nslookup command, 5657

    18. packets

      1. contents of, 4950

      2. headers, 4950

      3. SYN/ACK communications, 50

    19. PathPing command, 5859

    20. ping command, 48, 5355

    21. route command, 5758

    22. traceroute command, 48, 55

    23. URL, 4849

    24. usage policies, 310311

  28. Internet layer (TCP/IP network model), 61

  29. intrusions

    1. deflection, 288

    2. deterrence, 288

    3. IDS, 279

      1. active IDS, 280

      2. elements of, 281

      3. identifying intrusions, 280

      4. passive IDS, 280

      5. Snort, 281286

  30. inventories, threat, 56

  31. investigations/cyber detectives, 408409

    1. civil court records, 415416

    2. company searches, 413

    3. court records/criminal checks, 413

    4. email searches, 412

    5. general searches, 410

      1. online resources, 411

      2. privacy, 412

      3. Yahoo! People Search, 410411

    6. Google searches, 418

    7. image searches, 411

    8. Maltego, 418420

    9. mistaken identity, 415

    10. online resources, 416417

    11. privacy, 412

    12. sex offender databases, 413415

    13. Usenet, 417418

  32. investment offers, Internet fraud, 7576

    1. common schemes, 76

    2. investment advice, 76

    3. protection against, 91

    4. pump and dump scams, 77

  33. iOS, cyber forensics, 454

  34. IoT (Internet of Things)

    1. hacking, 17

    2. malware, 135136

  35. IP (Internet Protocol) addresses, 43

    1. IPv4, 44

      1. binary number conversions, 44

      2. CIDR, 47

      3. classes, 4445

      4. private IP addresses, 44, 4546

      5. public IP addresses, 44, 4546

      6. ranges, 45

      7. subnetting, 46

    2. IPv6, 47

      1. CIDR, 47

      2. link-local addresses, 47

      3. loopback addresses, 47

      4. M flags, 48

      5. machine-local addresses, 47

      6. network-local addresses, 4748

      7. O flags, 48

      8. ping command, 48

      9. site-local addresses, 4748

      10. traceroute command, 48

    3. NAT, 46

    4. private IP addresses, 44, 4546

    5. public IP addresses, 44, 4546

  36. IP headers, 49

  37. IPConfig command, 5254

  38. IPsec (Internet Protocol Security), 297

  39. Iran, cyber terrorism, 381382

  40. IRC (Internet Relay Chat) protocol, 42

  41. ISDN connections, 38

  42. ISO 17799, 307308

  43. ISO 17999, 305306

  44. ISO 27001, 306307, 477478

  45. ISO 27002, 307

  46. ISO 27004, 478

  47. ISO 27017, 63

  48. ISO 27018, 63

  49. ISO 27035, 325

  50. ISO/IEC 27037:2012, 437

  51. ISO/IEC 27041, 437

  52. ISO/IEC 27042, 437

  53. ISO/IEC 27043, 437

  54. ISO/IEC 27050, 437

  55. ISP (Internet Service Providers), 43

J

  1. Jeep vehicles, hacking, 17

  2. John the Ripper password cracking tool, 183

K

  1. Kali Linux, 359362

  2. Kedi RAT (Remote Access Trojan), 137

  3. Kerberos authentication, 289292

  4. key loggers, 9

  5. key schedules, 238

  6. keys, encryption, 237

  7. known plain text attacks, 258

  8. Kurzynski, Joel, cyber stalking, 84

L

  1. L2TP (Layer 2 Tunneling Protocol), 296297

  2. land attacks, 118119

  3. Last Visited, cyber forensics, 450

  4. Latigo, Heriberto, cyber stalking, 8384

  5. laws/legislation, 328

    1. Computer Security Act of 1987, 24

    2. court records/criminal checks, cyber detectives, 413

    3. Cybersecurity Research and Education Act of 2002, 396397

    4. Cyberterrorism Preparedness Act of 2002, 396

    5. Federal Rule 702, 459

    6. HIPAA, 25, 328329

    7. Industrial Espionage Act of 1996, 218

    8. Internet fraud, 9091

    9. OMB Circular A-130, 25

    10. PCI DSS, 329

    11. privacy laws, 25

    12. Sarbanes-Oxley Act, 329

    13. “sensitive information,” 2425

    14. state-specific computer security laws/legislation, 25

    15. United States Code (the Privacy Act), 24

    16. U.S. PATRIOT Act, 396397

  6. layered security approaches, 23

  7. LEAP (Lightweight Extensible Authentication Protocol), 289

  8. least privileges, 22

  9. legal issues, impact on network security, 2425

  10. legitimate versus fraudulent encryption methods, 251252

  11. Leszczymski, Alexander, Internet fraud, 75

  12. link-local addresses, 47

  13. Linux

    1. Kali Linux, 359362

    2. logs, cyber forensics, 442

  14. live machines, cyber forensics, 432

  15. local networks

    1. cabling, 3537

    2. connection speeds, 38

    3. hubs, 37

    4. repeaters, 37

    5. RJ-45 connectors, 35

    6. routers, 38

    7. switches, 37

    8. terminators, 35

  16. Locard’s Principle of Transference, 436

  17. locks, physical security, 345346

  18. loggers, key, 9

  19. logic bombs, 9, 151152

  20. logical network perimeters, 462

  21. login attacks, 119

    1. DoS attacks, 118

    2. Linux logs, 442

    3. login as system attacks, 186187

  22. logs

    1. firewalls, 278

    2. networks, 351

    3. Windows logs, cyber forensics, 441

  23. LOIC (Low Orbit Ion Cannons), 10, 19, 109110

  24. loopback addresses, 47

  25. loss

    1. ALE, 6

    2. ARO, 67

    3. SLE, 6

  26. low-tech industrial espionage, 208210

  27. LTE (Long Term Evolution), 454

  28. Lynsis, 359

M

  1. M flags, 48

  2. MAC (Media Access Control) addresses, 61

  3. MAC (Message Authentication Code), 254

  4. MacDefender virus, 137

  5. machine learning

    1. information warfare, 395396

    2. malware, 140141, 157

    3. virus scanners, 271

  6. machine-local addresses, 47

  7. macro viruses, 132

  8. Magnet Forensics, 439

  9. malicious web-based code, 150151

  10. Maltego, 418420

  11. malware, 5, 8, 130131

    1. anti-malware, 157

    2. APT, 152

    3. BlackEnergy, 383

    4. buffer-overflow attacks, 145146

    5. characteristics of, 9

    6. creating, 184185

    7. deep fakes, 152153

    8. defined, 8

    9. IoT malware, 135136

    10. key loggers, 9

    11. logic bombs, 9, 151152

    12. machine learning and malware, 140141, 157

    13. malicious web-based code, 150151

    14. rootkits, 149150

    15. spam, 152

    16. spyware, 9, 146147

      1. antispyware, 278279

      2. delivery to target systems, 147

      3. detecting/eliminating, 153158

      4. FinFisher, 383

      5. industrial espionage, 210211

      6. legal uses of, 147

      7. obtaining, 148149

      8. Pegasus spyware, 147

    17. StopGeorgia.ru malware, 383

    18. Stuxnet, 382

    19. Trojan horses, 9, 116, 142143

      1. eLiTeWrap tool, 143144

      2. Kedi RAT, 137

    20. viruses

      1. Apple viruses 1, 2, and 3, 140

      2. armored viruses, 133

      3. Atlanta ransomware attack, 136

      4. BASHLITE attack, 135136

      5. Black Basta virus, 134

      6. boot sector viruses, 132

      7. Clop virus, 136

      8. Creeper virus, 140

      9. CryptoLocker virus, 135

      10. CryptoWall virus, 135

      11. defined, 131

      12. detecting/eliminating, 153158

      13. early viruses, 140

      14. examples of, 133140

      15. FakeAV virus, 137

      16. Flame virus, 140, 382383

      17. Gameover ZeuS virus, 135

      18. impact of, 140

      19. IoT malware, 135136

      20. MacDefender virus, 137

      21. macro viruses, 132

      22. memory-resident viruses, 133

      23. metamorphic viruses, 133

      24. Mimail virus, 138139

      25. Mindware virus, 136

      26. Morris Internet worm, 139

      27. multi-partite viruses, 133

      28. nonvirus viruses, 139

      29. online resources, 133134

      30. Petya virus, 134

      31. polymorphic viruses, 133

      32. Rombertik virus, 135

      33. rules for avoiding, 141

      34. Sasser virus, 145146

      35. scanners, 269271

      36. security policies, 319320

      37. Shamoon virus, 135, 382

      38. Shlayer virus, 138

      39. SoBig virus, 137138

      40. sparse infector viruses, 133

      41. spread of, 131132

      42. TeraBIT Virus Maker, 184185

      43. Thanatos ransomware, 136

      44. Titanium virus, 134

      45. types of, 132133

      46. virulancy, 137

      47. Wabbit virus, 140

      48. WannaCry virus, 134

      49. worms versus, 142

      50. worms, 142

  12. MATLAB, cybersecurity engineering, 473

  13. McCullum, Juan R., harassment, 85

  14. McCumber cube, 2122

  15. MCD (Misuse-Case Diagrams), 484486

  16. MD5, 253

  17. medical devices, hacking, 17

  18. Medico, Joseph, harassment, 85

  19. memcache, DoS attacks, 121

  20. memory-resident viruses, 133

  21. metamorphic viruses, 133

  22. micro blocks, TCP SYN flood attacks, 113

  23. Microsoft Edge, security settings, 9294

  24. Microsoft Security Advisor, 26

  25. military operations, cyber terrorism, 386387

  26. Mimail virus, 138139

  27. Mindware virus, 136

  28. Mirai attack, 121, 135136

  29. mistaken identity, 415

  30. mitigation, risk assessments, 7

  31. mobile phones

    1. active state, 452

    2. attacks, 181

    3. cellular networks, 453454

    4. cyber forensics

      1. Android, 455456

      2. information to look for, 456457

      3. iOS, 454

      4. states, 452

    5. ICCID, 453

    6. IMEI, 453

    7. IMSI, 453

    8. nascent state/factory default state, 452

    9. quiescent state, 452

    10. semi-active state, 452

    11. SIM, 452

  32. modeling/simulation

    1. cybersecurity engineering, 473

    2. SecML, 480481

      1. concepts, 481

      2. DID, 488

      3. MCD, 484486

      4. security block diagrams, 489

      5. security sequence diagrams, 486488

    3. threat modeling, 489490

  33. monitoring, DAM, 287

  34. mono-alphabet substitution, 230

  35. Morris, Robert T.

    1. session hijacking, 13

    2. “Weakness in the 4.2BSD Unix TCP/IP Software, A,” 13

  36. Morris Internet worm, 139

  37. MPE (Mean Percentage Error) formula, 474

  38. MSD (Mean Squared Deviation) formula, 474

  39. MTBF (Mean Time Between Failures) formula, 474475

  40. MTTR (Mean Time To Repair) formula, 475

  41. multi-alphabet substitution, 231

  42. multi-partite viruses, 133

  43. Murphy, Robert James, cyber stalking, 84

N

  1. NAP (Network Access Points), 43

  2. nascent state/factory default state, cell phones, 452

  3. NAT (Network Address Translation), 46

  4. National Vulnerability Database, 365

  5. NESSUS, 352355

  6. net user script attacks, 186

  7. NetBIOS protocol, 42

  8. Netstat command, 56

  9. Network Access layer (TCP/IP network model), 61

  10. network host-based firewalls, 275

  11. Network layer (OSI network model), 60

  12. network-local addresses, 4748

  13. networks, 3435

    1. basics, 35

    2. cellular networks, 453454

    3. cloud computing, 6164

    4. data transmission, 41

      1. ports, 43

      2. protocols, 4243

    5. DMZ, 350351

    6. firewalls, 59

    7. forensics, 460

    8. iDEN, 454

    9. legal issues, impact on network security, 2425

    10. local networks

      1. cabling, 3537

      2. connection speeds, 38

      3. hubs, 37

      4. repeaters, 37

      5. RJ-45 connectors, 35

      6. routers, 38

      7. switches, 37

      8. terminators, 35

    11. logical network perimeters, 462

    12. MAC addresses, 61

    13. NAP, 43

    14. NAT, 46

    15. NIC, 35

    16. OSI model, 6061

    17. proxy servers, 59

    18. scanning techniques

      1. Kali Linux, 359362

      2. Lynsis, 359

      3. National Vulnerability Database, 365

      4. NESSUS, 352355

      5. Nikto, 359360

      6. NIST 800–15, 363364

      7. NSA-IAM, 364365

      8. OpenVAS, 363

      9. OWASP ZAP, 355357

      10. PCI DSS, 365

      11. Shodan, 357359

      12. Sparta, 360362

      13. Vega, 362

    19. system security, 350352

    20. TCP/IP model, 61

    21. VPN, 296

    22. wireless networks

      1. 6LoWPAN wireless protocol, 41

      2. ANT+ wireless protocol, 41

      3. Bluetooth connectivity, 4041

      4. connection speeds, 3940

      5. DASH7 wireless protocol, 41

      6. RC4 stream ciphers, 40

      7. Thread wireless protocol, 41

      8. WEP, 40, 298

      9. WirelessHART wireless protocol, 41

      10. WPA, 40, 298

      11. WPA2, 40, 298

      12. WPA3, 40, 298

      13. Zigbee wireless protocol, 41

      14. Z-Wave wireless protocol, 41

  14. new employee policies, 316

  15. New Hackers Dictionary, 20

  16. NGFW (Next-Generation Firewalls), 276

  17. NIC (Network Interface Cards), 35, 61

  18. Nikto, 359360

  19. NIST (National Institute of Standards and Technology)

    1. 800–61, 325

    2. 800–115, 187, 363364

    3. 800–144, 63

    4. insider threats, 15

    5. NIST800–53, 15

    6. SP 800–53, 306

    7. SP 800–63B, 478480

  20. Nmap, 170173

  21. NNTP (Network News Transfer Protocol), 42

  22. nodes, The Dark Web, 192193

  23. nonvirus viruses, 139

  24. NSA (National Security Agency)

    1. assessment methodology, 188

    2. NSA-IAM, 364365

  25. NSA ANT catalog, 384

  26. nslookup command, 5657

  27. nuclear secrets, industrial espionage, 206

O

  1. O flags, 48

  2. OC3 connections, 38

  3. OC12 connections, 38

  4. OC48 connections, 38

  5. Offensive Security, 367

  6. old backup media, 349

  7. “old” encryption, 251

  8. old passwords, 344

  9. OMB Circular A-130, 25

  10. onion routing, 189190

  11. online resources, 25

    1. CERT, 25

    2. company searches, 413

    3. cryptography, 228229

    4. cyber detectives, 416417

    5. email searches, 412

    6. encryption, 228229

    7. F-Secure, 26

    8. general searches, 411

    9. hacking, 168169

    10. image searches, 411

    11. Microsoft Security Advisor, 26

    12. nodes, The Dark Web, 193

    13. professional help, 366368

    14. SANS Institute website, 26

    15. sex offender databases, 90, 413415

    16. system security, 346, 366368

    17. viruses, 133134

  12. OpenVAS, 363

  13. operating system utilities, cyber forensics, 445447

  14. OR operations, 235

  15. ophcrack, 182183

  16. OSForensics forensics tool, 439

  17. OSI network model, 6061

  18. OWASP (Open Web Application Security Project)

    1. SQL injection attacks, 1213

    2. ZAP, 355357

  19. Oxygen forensics tool, 439

P

  1. packets

    1. contents of, 4950

    2. filtering, 273274

    3. headers, 4950

    4. ICMP packets, blocking, 122

    5. SPI, 274

    6. SYN/ACK communications, 50

  2. Pakistan, cyber terrorism, 381

  3. Panda Security, machine learning and malware, 141

  4. PAP (Password Authentication Protocol), 288

  5. pass the hash attacks, 185

  6. passive IDS (Intrusion Detection Systems), 280

  7. passive scanning techniques, 167169

  8. passive security approaches, 23

  9. passwords

    1. age of, 344

    2. cracking attacks, 182

      1. brute-force attacks, 182

      2. Brutus password cracking tool, 183

      3. Crack Station password cracking tool, 184

      4. dictionary attacks, 182

      5. hybrid attacks, 182

      6. John the Ripper password cracking tool, 183

      7. ophcrack, 182183

      8. rainbow tables, 182

      9. THC-Hydra password cracking tool, 184

    3. good passwords, 343

    4. login attacks, 119

    5. network security, 351

    6. old passwords, 344

    7. PAP, 288

    8. policies, 309310

    9. SPAP, 289

  10. PASTA threat modeling, 490

  11. patches, system security, 337338

  12. PathPing command, 5859

  13. PATRIOT Act, 396397

  14. PC, finding evidence (cyber forensics)

    1. autostart locations, 450

    2. browsers, 440441

    3. Last Visited, 450

    4. Linux logs, 442

    5. logs, 441

    6. operating system utilities, 445447

    7. Prefetch, 451

    8. recent documents, 450

    9. recovering deleted files, 442444

    10. ShellBags, 451

    11. uninstalled software, 451

    12. USB information, 449450

    13. UserAssist, 450

    14. Windows Date/Time Stamps, 451

    15. Windows Registry, 447448

  15. PCBC (Propagating Cipher-Block Chaining) mode, 244

  16. PCI DSS (Payment Card Industry Data Security Standard), 189, 329, 365

  17. PDoS attacks, 118

  18. PEAP (Protected Extensible Application Protocol), 289

  19. Pegasus spyware, 147

  20. penetration testing, 1920, 187

    1. certifications, 166167

    2. defined, 166

    3. National Vulnerability Database, 365

    4. NIST 800–15, 363364

    5. NIST 800–115, 187

    6. NSA assessment methodology, 188

    7. NSA-IAM, 364365

    8. PCI DSS, 189, 365

  21. People’s Drug Store, The, 191

  22. perimeter security approaches, 23

  23. Petya virus, 134

  24. PGP (Pretty Good Privacy), 250251

  25. phishing, 8182, 219

  26. phlashing, 118

  27. phone taps/bugs, industrial espionage, 211

  28. phreaking, 20, 167

  29. Physical layer (OSI network model), 60

  30. physical security

    1. locks, 345346

    2. old backup media, 349

    3. server rooms, 345

    4. servers, 348350

    5. system security, 345346

    6. workstations, 345, 346348

  31. ping command, 48, 5355

    1. DoS attacks, 107108

    2. PoD, 117

    3. scans, 170

  32. plain text, encryption, 237

  33. Plaskett, Stacey, harassment, 85

  34. PoD (Ping of Death), 117

  35. Pod slurping, 181

  36. poisoning

    1. cookies, 180

    2. DNS, 8, 1516

  37. policies, security, 304305, 323

    1. access control, 321322

    2. attachments, 312

    3. BYOD, 314

    4. data classification policies, 323

    5. defined, 305

    6. desktop configurations, 313314

    7. development policies, 322323

    8. disaster recovery, 324

      1. BCP, 325

      2. BIA, 325

      3. DRP, 324

      4. fault tolerance, 326327

      5. impact analysis, 325

      6. ISO 27035, 325

      7. NIST 800–61, 325

    9. DoD clearances, 323324

    10. email usage, 311312

    11. IM, 313

    12. Internet usage, 310311

    13. ISO 17799, 307308

    14. ISO 17999, 305306

    15. ISO 27001, 306307

    16. ISO 27002, 307

    17. laws/legislation

      1. HIPAA, 328329

      2. PCI DSS, 329

      3. Sarbanes-Oxley Act, 329

    18. NIST SP 800–53, 306

    19. passwords, 309310

    20. software installations, 312

    21. system administration policies, 316

      1. breaches, 319321

      2. change requests, 317319

      3. departing employee policies, 316317

      4. DoS attacks, 320

      5. hacker intrusions, 320321

      6. new employee policies, 316

      7. viruses, 319320

    22. system security assessments, 343344

    23. termination/expulsion policies, 315

    24. user policies, 308309, 314316

    25. Zero Trust, 327328

  38. Polybius cipher, 233

  39. polymorphic viruses, 133

  40. POP3 (Post Office Protocol 3), 42

  41. POP3S (POP3 Secure), 42

  42. ports

    1. data transmission, 43

    2. routers, 338

    3. scanning, 169173

    4. system security, 338341

  43. PPTP (Point-to-Point Tunneling Protocol), 296

  44. Prefetch, cyber forensics, 451

  45. Presentation layer (OSI network model), 60

  46. Principle of Transference, Locard’s, 436

  47. privacy

    1. laws, 25

    2. Privacy Act (United States Code), the, 24

    3. searches, 412

  48. private clouds, 62, 461

  49. private IP addresses, 44, 4546

  50. privileges, least, 22

  51. probes, system security, 344345

  52. procedures, security, 323

  53. propaganda, information warfare, 388389

  54. protection phase, system security assessments, 341342

  55. protocols

    1. data transmission, 4243

    2. DNS, 42

    3. FTP, 42

    4. HTTP, 42

    5. HTTPS, 42

    6. IMAP, 42

    7. IMAPS, 42

    8. IRC, 42

    9. NetBIOS, 42

    10. NNTP, 42

    11. POP3, 42

    12. POP3S, 42

    13. SMB, 42

    14. SMTP, 42

    15. SMTPS, 42

    16. SSH, 42

    17. Telnet, 42

    18. TFTP, 42

    19. Whois, 42

    20. wireless protocols

      1. 6LoWPAN wireless protocol, 41

      2. ANT+ wireless protocol, 41

      3. DASH7 wireless protocol, 41

      4. Thread wireless protocol, 41

      5. WirelessHART wireless protocol, 41

      6. Zigbee wireless protocol, 41

      7. Z-Wave wireless protocol, 41

  56. proxy servers, 2021, 59

  57. public clouds, 62, 461

  58. public IP addresses, 44, 4546

  59. public-key (asymmetric) encryption, 245

    1. Diffie-Hellman key exchange, 250

    2. elliptic curve cryptography, 250

    3. PGP, 250251

    4. RSA encryption, 246249

  60. pump and dump scams, 77

Q

  1. quantifiable data, cybersecurity engineering, 474475

  2. quantifying risk, 67

  3. quantum computing cryptography, 259260

  4. quiescent state, cell phones, 452

R

  1. RAID, 327

  2. rail fence cipher, 232

  3. rainbow tables, 182, 254255

  4. Ramos, Jeron, harassment, 85

  5. ranges, IPv4 addresses, 45

  6. ransomware

    1. Atlanta ransomware attack, 136

    2. Cybercrime Magazine, 3

    3. Thanatos ransomware, 136

  7. RC4 stream ciphers, 40, 243

  8. recent documents, cyber forensics, 450

  9. reconnaissance phase, hacking, 167

  10. recovering deleted files, 442444

  11. recruiting, cyber terrorism, 399400

  12. red teams, 167

  13. registration DoS attacks, 118

  14. related-key attacks, 259

  15. relay node, The Dark Web, 192

  16. reliability engineering, 471472, 473

  17. repeaters, local networks, 37

  18. reports, forensics, 438

    1. Republic of Georgia, StopGeorgia.ru malware, 383

  19. request forgeries, cross-site, 180

  20. resources, online, 25

    1. CERT, 25

    2. company searches, 413

    3. cryptography, 228229

    4. cyber detectives, 416417

    5. email searches, 412

    6. encryption, 228229

    7. F-Secure, 26

    8. general searches, 411

    9. hacking, 168169

    10. image searches, 411

    11. Microsoft Security Advisor, 26

    12. nodes, The Dark Web, 193

    13. professional help, 366368

    14. SANS Institute website, 26

    15. sex offender databases, 90, 413415

    16. system security, 346, 366368

    17. viruses, 133134

  21. RFC 3227, 437

  22. Rijndael block cipher. See AES

  23. rings, 242

  24. RIPEMD (RACE Integrity Primitives Evaluation Message Digest), 254

  25. risk

    1. assessments, 7, 1718

      1. acceptance, 7

      2. ALE, 6

      3. ARO, 6

      4. avoidance, 7

      5. mitigation, 7

      6. SLE, 6

      7. system vulnerabilities, 56

      8. threat inventories, 56

      9. transference, 7

    2. quantifying, 67

    3. RMF, 476

  26. RJ-45 connectors, 35

  27. RMF (Risk Management Framework), 476

  28. Romania, cybercrime laws/legislation, 9091

  29. Rombertik virus, 135

  30. rootkits, 149150

  31. route command, 5758

  32. router-based firewalls, 275

  33. routers

    1. local networks, 38

    2. ports, 338

    3. security, 352

  34. routing, onion, 189190

  35. RSA encryption, 246249

  36. RST cookies, TCP SYN flood attacks, 114

  37. Russia

    1. hacking, 381

    2. StopGeorgia.ru malware, 383

S

  1. sandboxes, virus scanners, 271

  2. SANS Institute website, 26

  3. Sarbanes-Oxley Act, 329

  4. Sasser virus, 145146

  5. Saudi Arabia, cyber terrorism, 381382

  6. SCADA (Supervisory Control and Data Acquisitions)

    1. components of, 388

    2. cyber terrorism, 387388

  7. scanners, virus, 269

    1. active code scanning, 271

    2. attachments, 270

    3. downloads, 270

    4. email, 270

    5. false negatives/positives, 271

    6. files, 270

    7. heuristic scanning, 271

    8. machine learning, 271

    9. operation of, 269270, 271

    10. sandboxes, 271

    11. scanning techniques, 270271

    12. “sheep dip” machines, 271

  8. scanning techniques

    1. active, 169

      1. connect scans, 170

      2. enumeration, 174175

      3. FIN probes, 173

      4. FIN scans, 171

      5. FTP bounce scans, 173

      6. ping scans, 170

      7. port scanning, 169173

      8. Shodan, 175176

      9. SNMP scans, 173

      10. SYN scans, 171

      11. vulnerability assessments, 173

    2. National Vulnerability Database, 365

    3. networks

      1. Kali Linux, 359362

      2. Lynsis, 359

      3. NESSUS, 352355

      4. Nikto, 359360

      5. OpenVAS, 363

      6. OWASP ZAP, 355357

      7. Shodan, 357359

      8. Sparta, 360362

      9. Vega, 362

    4. NIST 800–15, 363364

    5. NSA-IAM, 364365

    6. passive, 167169

    7. PCI DSS, 365

  9. scientific method, cyber forensics, 437

  10. screened hosts, 275

  11. script kiddies, 19, 167

  12. Scytale cipher, 233

  13. searches

    1. company searches, 413

    2. email searches, 412

    3. general searches, 410

      1. online resources, 411

      2. privacy, 412

      3. Yahoo! People Search, 410411

    4. Google searches, 418

    5. image searches, 411

    6. privacy, 412

  14. SEC (Securities and Exchange Commission), Internet fraud, 75, 77

  15. SecML (Security Modeling Language), 480481

    1. concepts, 481

    2. DID, 488

    3. MCD, 484486

    4. security block diagrams, 489

    5. security sequence diagrams, 486488

  16. secrets (trade), industrial espionage, 215218

  17. securing evidence, 432433

  18. security activities

    1. auditing, 21

    2. authentication, 21

  19. Security Advisor, Microsoft, 26

  20. security approaches

    1. hybrid security approaches, 2324

    2. layered security approaches, 23

    3. passive security approaches, 23

    4. perimeter security approaches, 23

  21. security block diagrams, 489

  22. security checklists, 344

  23. security concepts

    1. CIA triangle, 2122

    2. least privileges, 22

    3. McCumber cube, 2122

  24. security devices

    1. firewalls, 2021

    2. IDS, 21, 23

    3. proxy servers, 2021

  25. security policies, 304305, 323

    1. access control, 321322

    2. attachments, 312

    3. BYOD, 314

    4. data classification policies, 323

    5. defined, 305

    6. desktop configurations, 313314

    7. development policies, 322323

    8. disaster recovery, 324

      1. BCP, 325

      2. BIA, 325

      3. DRP, 324

      4. fault tolerance, 326327

      5. impact analysis, 325

      6. ISO 27035, 325

      7. NIST 800–61, 325

    9. DoD clearances, 323324

    10. email usage, 311312

    11. IM, 313

    12. Internet usage, 310311

    13. ISO 17799, 307308

    14. ISO 17999, 305306

    15. ISO 27001, 306307

    16. ISO 27002, 307

    17. laws/legislation

      1. HIPAA, 328329

      2. PCI DSS, 329

      3. Sarbanes-Oxley Act, 329

    18. NIST SP 800–53, 306

    19. passwords, 309310

    20. software installations, 312

    21. system administration policies, 316

      1. breaches, 319321

      2. change requests, 317319

      3. departing employee policies, 316317

      4. DoS attacks, 320

      5. hacker intrusions, 320321

      6. new employee policies, 316

      7. viruses, 319320

    22. system security assessments, 343344

    23. termination/expulsion policies, 315

    24. user policies, 308309, 314316

    25. Zero Trust, 327328

  26. security resources, online, 25

    1. CERT, 25

    2. F-Secure, 26

    3. Microsoft Security Advisor, 26

    4. SANS Institute website, 26

    5. sex offender databases, 90

  27. security sequence diagrams, 486488

  28. security tools/technology, 268

    1. antispyware, 278279

    2. antivirus software, 272

    3. authentication, 288292

    4. DAM, 287

    5. digital certificates, 292293

    6. firewalls, 272273

      1. application gateways, 274

      2. application-layer firewalls, 276

      3. benefits of, 273

      4. blacklists/whitelists, 276277

      5. circuit-level gateways, 276

      6. configuring, 272275

      7. dual-homed host firewalls, 275

      8. limitations of, 273

      9. logs, 278

      10. network host-based firewalls, 275

      11. NGFW, 276

      12. packet filtering, 273274

      13. router-based firewalls, 275

      14. screened hosts, 275

      15. SPI, 274

      16. types of, 276278

      17. WAF, 276

      18. Windows Defender Firewall, 277278

      19. ZoneAlarm, 277

    7. honey pots, 286

    8. IDS, 279

      1. active IDS, 280

      2. elements of, 281

      3. identifying intrusions, 280

      4. passive IDS, 280

      5. Snort, 281286

    9. intrusion deflection, 288

    10. intrusion deterrence, 288

    11. IPsec, 297

    12. L2TP, 296297

    13. PPTP, 296

    14. SIEM, 287

    15. SSL/TLS, 292296

    16. virus scanners, 269

      1. active code scanning, 271

      2. attachments, 270

      3. downloads, 270

      4. email, 270

      5. false negatives/positives, 271

      6. files, 270

      7. heuristic scanning, 271

      8. machine learning, 271

      9. operation of, 269270, 271

      10. sandboxes, 271

      11. scanning techniques, 270271

      12. “sheep dip” machines, 271

    17. VPN, 9697, 296

  29. semi-active state, cell phones, 452

  30. sensitive data, industrial espionage, 202

  31. “sensitive information,” 2425

  32. Serpent, 243

  33. server rooms, physical security, 345

  34. servers

    1. DNS poisoning, 8, 1516

    2. errors, 48

    3. proxy servers, 2021, 59

    4. system security, 348350

  35. services

    1. degradation of service attacks, 120

    2. shutting down in Windows, 339340

  36. session hijacking, 8, 1314

  37. Session layer (OSI network model), 60

  38. sex offender databases, 90, 413415

  39. SHA (Secure Hash Algorithm), 253254

  40. Shamoon virus, 135, 382

  41. “sheep dip” machines, 271

  42. ShellBags, cyber forensics, 451

  43. shielding bids, 79

  44. shill bidding, 79

  45. Shlayer virus, 138

  46. Shodan, 175176, 357359

  47. shutting down services in Windows, 339340

  48. SIEM (Security Information and Event Management), 287

  49. signatures, digital, 252

  50. SIM (Subscriber Identity Modules), 452

  51. simulation/modeling

    1. cybersecurity engineering, 473

    2. SecML, 480481

      1. concepts, 481

      2. DID, 488

      3. MCD, 484486

      4. security block diagrams, 489

      5. security sequence diagrams, 486488

    3. threat modeling, 489490

  52. single-key (symmetric) encryption, 236, 237

    1. 3DES, 240

    2. AES, 240242

    3. Blowfish, 243

    4. CBC mode, 244

    5. CFB mode, 244

    6. DES, 237240

    7. ECB mode, 244

    8. GCM, 245

    9. PCBC mode, 244

    10. RC4 stream ciphers, 243

    11. Serpent, 243

    12. Skipjack, 243

  53. sinkholing, 122

  54. Sinn Fein website, 388389

  55. siphoning bids, 79, 80

  56. site-local addresses, 4748

  57. Skipjack, 243

  58. SLE (Single Loss Expectancy), 6

  59. Sleuth Kits, 439

  60. SMART acronym, cybersecurity engineering, 469

  61. SMB (Server Message Block) protocol, 42

  62. SMTP (Simple Mail Transfer Protocol), 42

  63. SMTPS (SMTP Secure), 42

  64. Smurf IP attacks, 115116

  65. sneakers, 19

  66. SNMP scans, 173

  67. Snort, 281286

  68. Snowden, Edward, insider threats, 14

  69. SoBig virus, 137138

  70. social engineering attacks, 10

  71. software

    1. antivirus software, 153156, 272

    2. installing/uninstalling, security policies, 312

    3. uninstalled software, cyber forensics, 451

  72. South Georgia Medical Center, insider threats, 1415

  73. spam, 152

  74. SPAP (Shiva Password Authentication Protocol), 289

  75. sparse infector viruses, 133

  76. Sparta, 360362

  77. spear phishing, 219

  78. specificity, evaluating cyber stalking threats, 88

  79. speeds, network connectivity

    1. local networks, 38

    2. wireless networks, 3940

  80. SPI (Stateful Packet Inspection), 274

  81. SPI firewalls, TCP SYN flood attacks, 115

  82. spying, industrial espionage, 200, 207208

    1. assets

      1. identifying, 203205

      2. information as an asset, 203205

    2. defined, 202

    3. DiskCryptor, 214

    4. economic espionage, 206, 384386

    5. examples of, 206207

    6. hacking, 206

    7. Industrial Espionage Act of 1996, 218

    8. low-tech industrial espionage, 208210

    9. phishing, 219

    10. phone taps/bugs, 211

    11. protection against, 212215

    12. sensitive data, 202

    13. spear phishing, 219

    14. spies for hire, 212

    15. spyware, 210211

    16. steganography, 211

    17. trade secrets, 215218

    18. trends in, 207

    19. VeraCrypt, 213214

    20. whaling, 219

    21. Windows EFS, 214, 215

  83. spyware, 9, 146147

    1. antispyware, 278279

    2. delivery to target systems, 147

    3. detecting/eliminating

      1. antivirus software, 153156

      2. machine learning and malware, 157

      3. remediation steps, 157158

    4. FinFisher, 383

    5. industrial espionage, 210211

    6. legal uses of, 147

    7. obtaining, 148149

    8. Pegasus spyware, 147

  84. SQL injection attacks, 1113, 177179

  85. SSH (Secure Shell) protocol, 42

  86. SSL/TLS (Secure Sockets Layer/Transport Layer Security), 292296

  87. Stacheldraht, DoS attacks, 111112

  88. stalking, cyber, 8283

    1. cases, 8386

    2. crimes against children, 8890

    3. evaluating, 8788

    4. grooming, 8889

    5. harassment, 84, 98

    6. sex offender databases, 90

    7. swatting, 86

  89. standards, security, 304305, 323

    1. access control, 321322

    2. attachments, 312

    3. BYOD, 314

    4. cyber forensics, 437

    5. data classification policies, 323

    6. defined, 305

    7. desktop configurations, 313314

    8. disaster recovery, 324

      1. BCP, 325

      2. BIA, 325

      3. DRP, 324

      4. fault tolerance, 326327

      5. impact analysis, 325

      6. ISO 27035, 325

      7. NIST 800–61, 325

    9. DoD clearances, 323324

    10. email usage, 311312

    11. IM, 313

    12. Internet usage, 310311

    13. ISO 17799, 307308

    14. ISO 17999, 305306

    15. ISO 27001, 306307

    16. ISO 27002, 307

    17. laws/legislation

      1. HIPAA, 328329

      2. PCI DSS, 329

      3. Sarbanes-Oxley Act, 329

    18. NIST SP 800–53, 306

    19. passwords, 309310

    20. software installations, 312

    21. system administration policies, 316

      1. breaches, 319321

      2. change requests, 317319

      3. departing employee policies, 316317

      4. DoS attacks, 320

      5. hacker intrusions, 320321

      6. new employee policies, 316

      7. viruses, 319320

    22. termination/expulsion policies, 315

    23. user policies, 308309, 314316

    24. Zero Trust, 327328

  90. state-specific computer security laws/legislatuon, 25

  91. steganography, 255256

    1. history of, 256257

    2. industrial espionage, 211

    3. methods/tools, 257

  92. StopGeorgia.ru malware, 383

  93. storage, virtual, 462

  94. STP (Shielded Twisted-Pair) cabling, 36

  95. stream ciphers, 237, 243

  96. STRIDE threat modeling, 489

  97. Stuxnet, 382

  98. subnetting, 46

  99. substitution alphabets

    1. Atbash cipher, 230231

    2. Caesar cipher, 229230

    3. mono-alphabet substitution, 230

    4. multi-alphabet substitution, 231

    5. Vigenere cipher, 231

  100. suspect drives, handling, 427428

  101. swatting, 86

  102. SWGDE (Scientific Working Group on Digital Evidence), 436, 437

  103. switches, local networks, 37

  104. symmetric (single-key) encryption, 227, 236, 237

    1. 3DES, 240

    2. AES, 240242

    3. Blowfish, 243

    4. CBC mode, 244

    5. CFB mode, 244

    6. DES, 237240

    7. ECB mode, 244

    8. GCM, 245

    9. PCBC mode, 244

    10. RC4 stream ciphers, 243

    11. Serpent, 243

    12. Skipjack, 243

  105. SYN/ACK communications, packets, 50

  106. SYN cookies, TCP SYN flood attacks, 114

  107. SYN scans, 171

  108. SysML sequence diagrams, 486488

  109. system administration policies, 316

    1. breaches, 319321

    2. change requests, 317319

    3. departing employee policies, 316317

    4. DoS attacks, 320

    5. hacker intrusions, 320321

    6. new employee policies, 316

    7. viruses, 319320

  110. system security, 336337

    1. assessing

      1. overview, 337

      2. patches, 337338

      3. physical security, 345346

      4. ports, 338341

      5. probes, 344345

      6. protection phase, 341342

      7. security checklists, 344

      8. security policies, 343344

    2. compromising

      1. cracking attacks, 9

      2. social engineering attacks, 10

      3. war flying, 10

      4. war-dialing, 10

      5. war-driving, 10

    3. firewalls, 342

    4. networks, 350352

      1. scanning techniques, 352363

      2. testing/scanning standards, 360365

    5. old backup media, 349

    6. online resources, 346

    7. professional help, 366368

    8. servers, 348350

    9. shutting down services in Windows, 339340

    10. workstations, 345, 346348

  111. system vulnerabilities, 6

  112. systems engineering, cybersecurity engineering, 468

T

  1. T1 connections, 38

  2. T3 connections, 38

  3. Taiwan Semiconductor Manufacturing Company, impact of viruses, 140

  4. TCP headers, 49

  5. TCP/IP network model, 61

  6. TCP SYN flood attacks, 112113

    1. hashing, 114

    2. micro blocks, 113

    3. RST cookies, 114

    4. SPI firewalls, 115

    5. SYN cookies, 114

  7. teardrop attacks, 118

  8. Telnet, 42

  9. TeraBIT Virus Maker, 184185

  10. termination/expulsion policies, 315

  11. terminators, local networks, 35

  12. terminology, 18

    1. black hat hackers, 19

    2. gray hat hackers, 19

    3. hackers, 18

    4. script kiddies, 19

    5. sneakers, 19

    6. white hat hackers, 1819

  13. terrorism, cyber, 378379, 387. See also information warfare

    1. actual cases of, 379380

    2. BlackEnergy, 383

    3. Cybersecurity Research and Education Act of 2002, 396397

    4. Cyberterrorism Preparedness Act of 2002, 396

    5. Dark Web, The, 400401

    6. defending against, 399

    7. economic espionage, 384386

    8. FinFisher, 383

    9. Flame virus, 382383

    10. footprinting, 385

    11. India, 381

    12. Iran, 381382

    13. military operations, 386387

    14. negative trends, 398

    15. NSA ANT catalog, 384

    16. Pakistan, 381

    17. positive trends, 396398

    18. recruiting/communications, 399400

    19. Russian hackers, 381

    20. Saudi Arabia, 381382

    21. SCADA systems, 387388

    22. StopGeorgia.ru malware, 383

    23. Stuxnet, 382

    24. TOR browser, 400401

    25. U.S. PATRIOT Act, 396397

  14. testing, penetration, 1920, 187

    1. certifications, 166167

    2. defined, 166

    3. National Vulnerability Database, 365

    4. NIST 800–15, 363364

    5. NIST 800–115, 187

    6. NSA assessment methodology, 188

    7. NSA-IAM, 364365

    8. PCI DSS, 189, 365

  15. text

    1. chosen plain text attacks, 258

    2. cipher text, encryption, 237

    3. cipher text only attacks, 259

    4. known plain text attacks, 258

    5. plain text, encryption, 237

  16. TFN (Tribal Flood Network), DoS attacks, 111

  17. TFN2K, DoS attacks, 111

  18. TFTP (Trivial File Transfer Protocol), 42

  19. Thanatos ransomware, 136

  20. THC-Hydra password cracking tool, 184

  21. Thread wireless protocol, 41

  22. threats

    1. APT, 152, 381

    2. breaches

      1. 2014 Data Breach Investigation Report (Verizon), 18

      2. defined, 8

    3. compromising system security

      1. cracking attacks, 9

      2. social engineering attacks, 10

      3. war flying, 10

      4. war-dialing, 10

      5. war-driving, 10

    4. DDoS attacks, 11

    5. DNS poisoning, 8, 1516

    6. DoS attacks, 5, 1011, 106107

      1. AWS attack, 120

      2. blackholing, 122

      3. blocking ICMP packets, 122

      4. Boston Globe, 121

      5. CC attacks, 120

      6. CLDAP reflection, 119120

      7. DDoS attacks, 11, 119, 121

      8. defending against, 121122

      9. defined, 8

      10. degradation of service attacks, 120

      11. DHCP starvation, 118

      12. distributed reflection DoS attacks, 109

      13. EDoS attacks, 120

      14. example of, 107109

      15. FastMail DDoS blackmail attack, 121

      16. Fraggles, 116

      17. Google attack, 120

      18. HTTP POST DoS attacks, 118

      19. ICMP flood attacks, 117

      20. land attacks, 118119

      21. login attacks, 119

      22. login DoS attacks, 118

      23. LOIC, 109110

      24. memcache attack, 121

      25. Mirai attack, 121, 135136

      26. PDoS attacks, 118

      27. phlashing, 118

      28. ping command, 107108

      29. PoD, 117

      30. real-world examples, 120121

      31. registration DoS attacks, 118

      32. security policies, 320

      33. sinkholing, 122

      34. Smurf IP attacks, 115116

      35. Stacheldraht, 111112

      36. TCP SYN flood attacks, 112115

      37. teardrop attacks, 118

      38. TFN, 111

      39. TFN2K, 111

      40. UDP flood attacks, 116117

      41. weaknesses, 112

      42. XOIC, 110

      43. Yo-Yo attacks, 119

    7. doxing, 1617

    8. hacking

      1. cars, 17

      2. IoT, 17

      3. Jeep vehicles, 17

      4. medical devices, 17

      5. phreaking, 20

    9. identifying, 78

    10. insider threats, 14

      1. common scenarios, 15

      2. Dallas, TX police department, 14

      3. defined, 8, 15

      4. Snowden, Edward, 14

      5. South Georgia Medical Center, 1415

    11. inventories, 56

    12. malware, 5, 8

      1. characteristics of, 9

      2. defined, 8

      3. key loggers, 9

      4. logic bombs, 9

      5. spyware, 9

      6. Trojan horses, 9, 116

    13. modeling, 489490

    14. phreaking, 20

    15. risk assessments, 1718

    16. seriousness of, 47

    17. session hijacking, 8, 1314

    18. web attacks, 11

      1. defined, 8

      2. SQL injection attacks, 1113

      3. XSS attacks, 13

  23. Time Stamps, cyber forensics, 451

  24. Titanium virus, 134

  25. TKIP (Temporal Key Integral Protocol), 40

  26. tools/technology, security, 268

    1. antispyware, 278279

    2. antivirus software, 272

    3. authentication, 288292

    4. DAM, 287

    5. digital certificates, 292293

    6. firewalls, 272273

      1. application gateways, 274

      2. application-layer firewalls, 276

      3. benefits of, 273

      4. blacklists/whitelists, 276277

      5. circuit-level gateways, 276

      6. configuring, 272275

      7. dual-homed host firewalls, 275

      8. limitations of, 273

      9. logs, 278

      10. network host-based firewalls, 275

      11. NGFW, 276

      12. packet filtering, 273274

      13. router-based firewalls, 275

      14. screened hosts, 275

      15. SPI, 274

      16. types of, 276278

      17. WAF, 276

      18. Windows Defender Firewall, 277278

      19. ZoneAlarm, 277

    7. honey pots, 286

    8. IDS, 279

      1. active IDS, 280

      2. elements of, 281

      3. identifying intrusions, 280

      4. passive IDS, 280

      5. Snort, 281286

    9. intrusion deflection, 288

    10. intrusion deterrence, 288

    11. IPsec, 297

    12. L2TP, 296297

    13. PPTP, 296

    14. SIEM, 287

    15. SSL/TLS, 292296

    16. virus scanners, 269

      1. active code scanning, 271

      2. attachments, 270

      3. downloads, 270

      4. email, 270

      5. false negatives/positives, 271

      6. files, 270

      7. heuristic scanning, 271

      8. machine learning, 271

      9. operation of, 269270, 271

      10. sandboxes, 271

      11. scanning techniques, 270271

      12. “sheep dip” machines, 271

    17. VPN, 9697, 296

  27. TOR browser, 190191, 400401

  28. traceroute command, 48, 55

  29. trade secrets, industrial espionage, 215218

  30. transference

    1. Locard’s Principle of Transference, 436

    2. risk assessments, 7

  31. Transport layer (OSI network model), 60

  32. Transport layer (TCP/IP network model), 61

  33. transposition ciphers, 232

  34. Trojan horses, 9, 116, 142143

    1. eLiTeWrap tool, 143144

    2. Kedi RAT, 137

  35. tunneling protocols

    1. L2TP, 296297

    2. PPTP, 296

U

  1. Uber, industrial espionage, 206

  2. UDP flood attacks, 116117

  3. UML (Unified Modeling Language), 473

  4. UMTS (Universal Mobile Telecommunications Systems), 454

  5. uninstalled software

    1. cyber forensics, 451

    2. security policies, 312

  6. United States Code (the Privacy Act), 24

  7. University of Dayton School of Law, cybercrime laws/legislation, 7891

  8. URL (Uniform Resource Locators), 4849, 180

  9. U.S. Department of Justice (DOJ)

    1. Gameover ZeuS virus, 135

    2. identity theft, 80

  10. U.S. Federal Trade Commission (FTC), auction fraud, 7879

  11. U.S. National Security Agency, cloud computing, 6364

  12. U.S. News and World Report, 1617

  13. U.S. PATRIOT Act, 396397

  14. U.S. Secret Service forensics guidelines, 434435

  15. U.S. Securities and Exchange Commission (SEC), Internet fraud, 75, 77

  16. usage policies

    1. email, 311312

    2. Internet, 310311

  17. USB information, cyber forensics, 449450

  18. U.S.C. 1028 (Identity Theft and Assumption Deterrence Act of 1998), 90

  19. Usenet, cyber detectives, 417418

  20. user policies, 308309, 314316

  21. UserAssist, cyber forensics, 450

  22. usernames, login attacks, 119

  23. UTP (Unshielded Twisted-Pair) cabling, 36

V

  1. Vega, 362

  2. vehicles, hacking, 17

  3. VeraCrypt, 213214

  4. Verizon, m2014 Data Breach Investigation Report, 18

  5. Vigenere cipher, 231

  6. virtual forensics, 460

    1. cloud computing, 461462

    2. VM, 460461

  7. virtual storage, 462

  8. viruses

    1. antivirus software, 272

    2. Apple viruses 1, 2, and 3, 140

    3. armored viruses, 133

    4. Atlanta ransomware attack, 136

    5. BASHLITE attack, 135136

    6. Black Basta virus, 134

    7. boot sector viruses, 132

    8. Clop virus, 136

    9. Creeper virus, 140

    10. CryptoLocker virus, 135

    11. CryptoWall virus, 135

    12. defined, 131

    13. detecting/eliminating

      1. antivirus software, 153156

      2. machine learning and malware, 157

      3. remediation steps, 157158

    14. early viruses, 140

    15. examples of, 133140

    16. FakeAV virus, 137

    17. Flame virus, 140, 382383

    18. Gameover ZeuS virus, 135

    19. impact of, 140

    20. IoT malware, 135136

    21. MacDefender virus, 137

    22. macro viruses, 132

    23. memory-resident viruses, 133

    24. metamorphic viruses, 133

    25. Mimail virus, 138139

    26. Mindware virus, 136

    27. Morris Internet worm, 139

    28. multi-partite viruses, 133

    29. nonvirus viruses, 139

    30. online resources, 133134

    31. Petya virus, 134

    32. polymorphic viruses, 133

    33. Rombertik virus, 135

    34. rules for avoiding, 141

    35. Sasser virus, 145146

    36. scanners, 269

      1. active code scanning, 271

      2. attachments, 270

      3. downloads, 270

      4. email, 270

      5. false negatives/positives, 271

      6. files, 270

      7. heuristic scanning, 271

      8. machine learning, 271

      9. operation of, 269270, 271

      10. sandboxes, 271

      11. scanning techniques, 270271

      12. “sheep dip” machines, 271

    37. security policies, 319320

    38. Shamoon virus, 135, 382

    39. Shlayer virus, 138

    40. SoBig virus, 137138

    41. sparse infector viruses, 133

    42. spread of, 131132

    43. TeraBIT Virus Maker, 184185

    44. Thanatos ransomware, 136

    45. Titanium virus, 134

    46. types of, 132133

    47. virulancy, 137

    48. Wabbit virus, 140

    49. WannaCry virus, 134

    50. worms versus, 142

  9. VM (Virtual Machines), virtual forensics, 460461

  10. VPN (Virtual Private Networks), 9697, 296

  11. vulnerabilities

    1. assessments, 173

    2. scanning

      1. Kali Linux, 359362

      2. Lynsis, 359

      3. National Vulnerability Database, 365

      4. NESSUS, 352355

      5. Nikto, 359360

      6. NIST 800–15, 363364

      7. NSA-IAM, 364365

      8. OpenVAS, 363

      9. OWASP ZAP, 355357

      10. PCI DSS, 365

      11. Shodan, 357359

      12. Sparta, 360362

      13. Vega, 362

    3. system vulnerabilities, 6

W

  1. Wabbit virus, 140

  2. WAF (Web Application Firewalls), 276

  3. WannaCry virus, 134

  4. war-dialing, 10

  5. war-driving, 10

  6. warfare, information, 388. See also cyber terrorism

    1. actual cases of, 391395

    2. AI, 395396

    3. Cybersecurity Research and Education Act of 2002, 396397

    4. Cyberterrorism Preparedness Act of 2002, 396

    5. disinformation, 391

    6. future trends, 395

    7. information control, 389390

    8. machine learning, 395396

    9. negative trends, 398

    10. positive trends, 396398

    11. propaganda, 388389

    12. U.S. PATRIOT Act, 396397

    13. Yahoo!390

  7. war flying, 10

  8. WBS (Work Breakdown Structures), 471

  9. “Weakness in the 4.2BSD Unix TCP/IP Software, A,” 13

  10. web attacks, 11

    1. defined, 8

    2. SQL injection attacks, 1113

    3. XSS attacks, 13

  11. WebCracker password cracking tool, 183

  12. WEP (Wired Equivalent Privacy), 40, 298

  13. whaling, 219

  14. white hat hackers, 1819, 167

  15. whitelists/blacklists, 276277

  16. Whois protocol, 42

  17. Wi-Fi

    1. 6LoWPAN wireless protocol, 41

    2. ANT+ wireless protocol, 41

    3. Bluetooth connectivity, 4041

    4. connection speeds, 3940

    5. DASH7 wireless protocol, 41

    6. RC4 stream ciphers, 40

    7. Thread wireless protocol, 41

    8. war flying, 10

    9. WEP, 40, 298

    10. WirelessHART wireless protocol, 41

    11. WPA, 40, 298

    12. WPA2, 40, 298

    13. WPA3, 40

    14. Zigbee wireless protocol, 41

    15. Z-Wave wireless protocol, 41

    16. Windows computers

    17. browsers, cyber forensics, 440441

    18. EFS, 214, 215

    19. finding evidence

      1. autostart locations, 450

      2. browsers, 440441

      3. Last Visited, 450

      4. Linux logs, 442

      5. logs, 441

      6. operating system utilities, 445447

      7. Prefetch, 451

      8. recent documents, 450

      9. recovering deleted files, 442444

      10. ShellBags, 451

      11. uninstalled software, 451

      12. USB information, 449450

      13. UserAssist, 450

      14. Windows Date/Time Stamps, 451

      15. Windows Registry, 447448

    20. hacking, 185

      1. login as system attacks, 186187

      2. net user script attacks, 186

      3. pass the hash attacks, 185

    21. services, shutting down, 339340

  18. Windows Date/Time Stamps, cyber forensics, 451

  19. Windows Defender Firewall, 277278

  20. Windows Registry, cyber forensics, 447448

  21. wireless attacks, 181

  22. wireless networks

    1. 6LoWPAN wireless protocol, 41

    2. ANT+ wireless protocol, 41

    3. Bluetooth connectivity, 4041

    4. connection speeds, 3940

    5. DASH7 wireless protocol, 41

    6. RC4 stream ciphers, 40

    7. Thread wireless protocol, 41

    8. war flying, 10

    9. WEP, 40, 298

    10. WirelessHART wireless protocol, 41

    11. WPA, 40, 298

    12. WPA2, 40, 298

    13. WPA3, 40

    14. Zigbee wireless protocol, 41

    15. Z-Wave wireless protocol, 41

  23. WirelessHART wireless protocol, 41

  24. witnesses (expert), cyber forensics, 458459

  25. workstations

    1. physical security, 345

    2. system security, 346348

  26. worms

    1. Morris Internet worm, 139

    2. viruses versus, 142

  27. WPA (Wi-Fi Protected Access), 40, 298

  28. WPA2, 40, 298

  29. WPA3, 40, 298

  30. WPS attacks, 181

X

  1. XOIC, DoS attacks, 110

  2. XOR operations, 235236

  3. XSS (Cross-Site Scripting) attacks, 13, 8182, 179180

Y

  1. Yahoo!

    1. information warfare, 390

    2. security settings, 97

    3. TOR browser, 190191

    4. Yahoo! People Search, 410411

  2. Yo-Yo attacks, 119

  3. Yung, Ho Ka Terence, harassment, 85

Z

  1. ZDNet, machine learning and malware, 141

  2. Zenmap, 170

  3. Zero Trust, 327328

  4. Zigbee wireless protocol, 41

  5. ZoneAlarm, 277

  6. Z-Wave wireless protocol, 41

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset