Tuesday, May 5, 2020

ENISA Big Data Threat Landscape Samples †MyAssignmenthelp.com

Question: Discuss about the ENISA Big Data Threat Landscape. Answer: ENISA is the European Union Agency for Network and Information Security. This agency enables the cyber security in the organizations of Europe. NIS (Network and Information Security) of high level are contributed by ENISA within the union of ENISA (Reuter, 2015). This is done by promoting and developing the culture of Network and Information Security so that it can assist to function good and properly in internal market. The ENISA was set up in the year 2004 to contribute a NIS to level up in the European Union. To proper functioning of internal market, ENISA has implied a developed culture of Network and Information Security. To give the solutions and advice, the agency works with the members of the state and also the private sector (Schneider, 2017). The exercises of cyber security of pan European is included in ENISA along with the strategies of for developing the National Cyber Security. ENISA also includes exercises on capacity and cooperation of CSIRT and also gives security on cloud adoption, addressing the issues related to data protection, enhancing technologies that are private, emerging technologies that are private trust services and email ids an also cyber threat landscape. The implementation and the development of the Union policy of Europe and the law that are related with Network and Information Security are also supported by ENISA. The case study that is given is about the Threat landscape of ENISA which was reported last year in 2016. The top threats that are faced by the cyber sector are given in details in this case study. All these cyber attacks was assessed and reported in 2016. Increasing cyber threats have leaded the European Threat Landscape to concentrate more on the attacker and attack vectors and find their solutions that are needed to mitigate them (Eininger, Skopik Fiedler, 2015). The top cyber attacks are detailed in this case study and their respective mitigations are also described. There are all total of fifteen top cyber attacks that Europe have came across and all the kill chain of the respective threats have been clearly described. The threat agents are elaborated in this case study that is associated with the cyber attacks of the European countries. The trend of threat agents, and their motives along with the defenders of the threat attackers are briefly discussed (Bendiek, 2015). Some com mon examples are given that are related to ransomware attack, data breach attack, Denial of services attack and the targeted attack. The diagram that shows the infrastructure of ENISA Big Data security is given below. This case study involves fifteen types of top threats that ENISA faces. They are as follows: Malware: Malwares are the top cyber attack for the present year. The malware of the cyber threat are mainly information stealing and the ransomware attack. Malwares are qualitative concern instead of quantitative concern (Weber, A., Weber, 2015). The malware that has increased during the report that was filed in 2016 is the mobile malware. The current trend that has been observed for malware is increasing. The threats that are related to malwares are spam, exploit kits, data breach and leakage of information. Web-based attacks: The attacks that use components of web as a medium of attack are called the web based attacks. The threats related to web clients and web server are the web based attacks. This type of threat is discrete to the web application attacks (Witt Freudenberg, 2016). The current trend that has been observed is increasing. The threats that are related are botnets, data breaches, information leakage, spam and malware. Attacks of web application: The attacks that are against the web services or the web applications are called the web applications. This attack overlaps the web based attacks. Web applications are available assets that attack the surface that are challenged by the agents of threat. The current trend that has been observed is increasing (Catteddu Hogben, 2015). The threats that are related are botnets, data breaches, information leakage, spam and malware. Denial of Service: Denial of Services has created an important aspect in the cyber threat attack. Denial of Services led to infrastructure and services down, extortion and the data breaches that take place in cyber attack. The current trend that has been observed is increasing. The threats that are related are information leakage, spam and malware, botnets, data breaches, phishing and web based applications. Botnets: The work horse adversaries are the botnets. The roles of botnets are increased and the uses of botnets are also increased with addition of complexity and maturity. Bonnets are resilience. The current trend that has been observed is increasing. The threats that are related are information leakage, spam and malware, data breaches, phishing, web based applications and denial of services. Phishing: The cyber threat that is present in many cyber attacks is phishing. Use of phishing attacks are increasing day by day. This attack method has not increased by its number. It has increased by better methods and better quality to target the victims. The data that are found in social media are abused by phishing attack (Exchange, 2016). The current trend that has been observed for phishing is slightly decreasing or may be stated as stable. The threats that are related are information leakage, spam and malware, botnets, phishing, web based applications, denial of services and data breaches. Spam: The transport of malicious URLs and malware are the main types of spam. The URLs are attached accordingly with the email ids as a phishing message or spam message. Big spam botnets are needed to distribute the spam mainly. The current trend that has been observed for spam is reducing. The threats that are related are information leakage, malware, botnets and data breaches. Ransomware: The most impressive and increasing growth that has been observed in 2016 is the ransomware attack. The main motive of the criminals of cyber attack is manifestation of monetization of the victims. The current trend that has been observed for ransomware is increasing tremendously. The threats that are related are information leakage, spam and malware, bonnets, data breaches, phishing, web based attacks, denial of services and attacks of web application. Insider threat: The threat landscape of cyber security includes insider threat as an important aspect. With better understanding the analysis and assessment, the idea of insider threat becomes clear (Schaumller-Bichl Kolberger, 2016). This includes protecting a system that are used by the employees of the organization and misusing those applications. The current trend that has been observed is stable and has a flat increase. The threats that are related are information leakage, spam and malware, bonnets, data breaches and phishing. Physical manipulation: The main reason of information leakage and data breaches are the damage, loss or theft that are caused physically. This is most dangerous impact of all kinds of assets that are digital. Loss of USB drives or laptops leads to data breaches up to 40 percent. The current trend that has been observed is increasing. The threats that are related are information leakage, data breaches, attacks of web applications, attacks that are web based and identity threats. Exploit kits: Exploit kits are similar to botnets. These are the main tools that are used for installing a malware. The vulnerabilities that are found on the devices of the victims are all installed by this dangerous exploit kits. The current trend that has been observed is increasing. The threats that are related are information leakage, data breaches, malware, spam and botnets. Data breaches: The attempts that are used to compromise the data confidentiality which grows are the work of data breach. The data breach has grown to an amount of 25 percent more in 2016 than in 2015. The data that are breached are more personal to the users. The current trend that has been observed is increasing. The threats that are related are information leakage, data breaches, malware, spam, botnets and identity theft. Identity theft: The attack that provides the identity of machines or human are the attacks related to identity theft. Human cyber attacks are related to those which reveals the name, account number and the bank details of the person. Machine identity states the information about the machine such as passwords or email ids. The current trend that has been observed is decreasing. The threats that are related are information leakage, data breaches, malware, spam and botnets. Information leakage: The cyber threats that deal with abusing the weakness id systems that are used at run time, mistakes that happens at run time and components configuration. Leaking of information leads to enhance other crimes that are related to cyber attack. The current trend that has been observed is increasing. The threats that are related are information leakage, spam, data breaches, botnets and malware. Cyber espionage: The national security thefts that are held are the state sponsored and intelligence espionage related to military. The intelligence methods and the intelligence cyber threat methods give a compliment that comes from the field of military. This releases new potential for the cyber space areas that reinforce mutually to each other. The current trend that has been observed is increasing. The threats that are related are attacks related to web application, data breaches, attacks that are web based and identity threats. Most significant attack is the ransomware attack that has become an important issue of the cyber attack. It is a dangerous attack that affects the systems of the victims (Jentzsch, 2016). This ransomware attacks mainly the emails of the victims. Files are added to the emails of the victims showing that it a file that is send from a original sender or a sender that the victims knows. Once the user opens the files, Google Docs page is opened and if the user gives the permission to acces al the data, then the attacks gets an access to the system of the user. Key threats agents are: Cyber criminals- The most active group in the cyber space which holds two third of the incidents that are registered is the cyber criminals (Christou, 2017). The groups of cyber criminals have changed over the past years. It has progressed and matured over the time period. The cyber criminals are mostly famous in e-health and banking sectors. Insiders- Insiders are the attackers that attack the cyber space intentionally as well as unintentionally (Kubicek Diederich, 2015). Error, negligence and intention are the types of insider attacks that are performed by the insiders of an organization. Executive managers or any employees in an organization are subjected to insider threat. Nation States and Corporations- Corporations and the national states are together known as the cyber spines the military organizations and intelligence agencies are included in this group. The difference between the cyber combating and cyber spying are not clear due to pre maturity of cyber capabilities. Hacktivists- Hacktivists have mostly flourished in the year of 2016. The protests of hacktivists are mainly on the themes of discrimination, corruption, public health issues, support of minorities and the environmental policy (Stupka, Hork Husk, 2017). Examples of hacktivists are the Olympic Games and Football Tournament of Euro in 2016. Cyber fighters- The groups that are aggressive and high campaigns of capability are called as cyber fighters. This group lies in the grey zone according to the ideological values. The group of this type of threat is distributed all over the world. Cyber terrorists- the focus from the community of cyber security is moved to cyber terrorism according to the international engagements and the media reports against the ISIS (Unger, 2014). No such attacks are categorized for the cyber terrorist attack. The main areas of cyber terrorists are defacements, hijacking social media and hacking. Script kiddies- This type of attackers are known as copy cats or they simply hacks for fun (Lanfer, 2017). These groups of threats are mainly of low motivation and low capability which practices their hacking capabilities. Script kiddies may use the tools that are available, attack methods and anonymization to become more dangerous. To minimize the impact of attack on systems defenders have found some mitigation process and improved themselves to cope up with the attackers. The agencies to defend the cyber attack have become very active in arresting the cyber criminals and the infrastructure that are needed (Hnisch Rogge, 2017). No statistical proofs of the attacks or the trends can be made from the cyber criminals. The capitalization of the cyber crime has also increased the adversaries to records at all the time. The monetization has helped to record the turnover of the cyber activities as a result the trend seems to continue. The level of threshold is raised instead of defender engagements. The entry level of the capability of hackers is higher in spite of the available information (Kleineidam et al., 2017). This makes the hackers less opportunistic and hacking of low capability. The process of ETL (European Threat Landscape) can be improved by: Only the data that are needed in minimum should be taken at the time of processing the batch (Bartsch Frey, 2017). Sequence and time stamps should be used to do the changes. Cache lookups against the large tables should not be performed in ETL tool. Row by roe processing is to be avoided while using the ETL tool. Bulk loading options are to used in the ETL process. The table joins should be off loaded to the database for sources that comes from the database. Many parallel threads should be used for scheduling the ETL logic. Cursors should be used in any of the tools that are related with European Threat Landscape. If stored procedures are used in processing of ETL, all the parameters should be copied into different variables from the stored procedure. There is no space for improvement. ENISA should increase its security process more to cope up with all the new cyber threats that are evolving every day (Bastl, Mare Tvrd, 2015). Following processes should be taken care of to increase the security process of ENISA. Mobile internet should be taken care of by ENISA (Silva, Rocha Guimaraes, 2016). From the reporting of the last year it can be stated that more the 44 percent victims using mobile internets faced the cyber security problems. Technical failure and System failures are the most important and the root cause of the cyber threat attack. 70 percent of the attacks that are faced in the sector of cyber space are because of technical failure and system failure. In the year 2015, human errors were the root cause of the cyber security that affected the users. Nearly 2.6 billion connections of the user faced the incident of human errors. References Bartsch, M., Frey, S. (2017).State-of-the-art approaches.Incyber strategies for enterprises and authorities(pp. 55-71).Springer Specialties Wiesbaden. Bastl, M., Mare, M., Tvrd, K. (2015).Cybersecurity policy at national, European and international level: a framework analysis.Incyber security(pp. 45-67).Springer Specialties Wiesbaden. Bendiek, A. (2015, December).Digital Agenda and Cybersecurity.In theYearbook of European Integration 2015(pp. 176-181).Nomos publishing company mbH Co. KG. Catteddu, D., Hogben, G. (2015). Cloud computing.Benefits, Risks and Recommendations for Information Security/European Network and Information Security Agency, ENISA (November 2015). Christou, G. (2017).The EU's Approach to Cybersecurity. Eininger, K., Skopik, F., Fiedler, R. (2015).No cyber security without data protection.Data protection and data security,39(11), 723-729. Exchange, p. (2016).Violation of personal rights through the publication of photos on the Internet.Nomos publishing company mbH Co. KG. Hnisch, T., Rogge, S. (2017).IT security in the industry 4.0.InIndustrie 4.0(pp. 91-98).Springer Specialties Wiesbaden. Jentzsch, N. (2016).Competition policy in digital markets: Should data protection play a role?(No. 94).DIW Roundup: Policy in focus. Kleineidam, G., Schmid, LJ, Krasser, M., Koch, B. (2017).Critical infrastructure security requirements for information and communication technology from the perspective of a utility company.e i Electrical Engineering and Information Technology,134(1), 3-13. Kubicek, H., Diederich, G. (2015).Online banking in comparison.InSecurity in Online Banking(pp. 7-19).Springer Specialties Wiesbaden. Lanfer, J. (2017).Cyber-security and the (impotence) power of the state.Insecurity production between state, market and civil society(pp. 47-72).Springer Specialties Wiesbaden. Reuter, C. (2015).Operational Continuity Management in Small and Medium Business Smart Services for Industry 4.0.Mensch und Computer 2015-Workshopband. Schaumller-Bichl, I., Kolberger, A. (2016).Information Security Risk Analysis in complex systems-new challenges and solutions.InGI anniversary(pp. 609-617). Schneider, F. (2017).Reporting requirements in IT security law.Nomos publishing company mbH Co. KG. Silva, KC, Rocha, AA, Guimaraes, FQ (2016, May).Trust in the Cloud from the Sec-SLA in various models as deployment and service.InProceedings of the XII Brazilian Symposium on Information Systems on Brazilian Symposium on Information Systems: Information Systems in the Cloud Computing Era Volume 1(pp. 329-336).Brazilian Computer Society. Stupka, V., Hork, M., Husk, M. (2017, August).Protection of personal data in security alert sharing platforms.InProceedings of the 12th International Conference on Availability, Reliability and Security(p.65).ACM. Unger, WJ (2014).Cyber Defense - a national challenge.S F Security and Peace,32(1), 8-16. Weber, A., Weber, D. (2015, December).Governance of critical information technology in open networks.InResponsible Innovation(pp. 151-164).Nomos publishing company mbH Co. KG. Witt, T., Freudenberg, P. (2016).NIS policy.Computer and Law,32(10), 657.

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.