Review Paper1

You might also like

Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 9

Review on Cyber Attacks, Tools and Preventing

Mechanisms

Asiya Anjum, Chaitanya Bharathi Institute of Technology, nishaasiyaanjum123@gmail.com

V. Shirisha, Chaitanya Bharathi Institute of Technology,vallamallashirisha12@gmail.com

Dr. M. Swamy Das, Chaitanya Bharathi Institute of Technology, msdas_cse@cbit.ac.in

Abstract: In the past decade, technological advancements such as AI, IoT, and 5G have led to the
development of numerous digital services. With businesses heavily reliant on IT environments and a
growing user base, cyber threats have become a significant concern. Cyberattacks were the 5th top-
rated risk in 2020, and IoT cyber attacks are expected to double by 2025. The World Economic
Forum's Global Risk Report-2020 indicates a low 0.05 percent detection rate for cyber-attacks.
Gartner predicts an 11.3% increase in global spending on security and risk management in 2023,
driven by factors such as teleworking, cloud migration, supply chain vulnerabilities, and IT/OT-IoT
convergence. Key strategic focuses include developing cloud security, adopting a zero-trust approach,
enhancing supply chain infrastructure, meeting cybersecurity compliance requirements, leveraging
threat detection tools, and simplifying technology infrastructure through regular audits. These threats
exploit various vulnerabilities, including human error and technical flaws, posing severe risks to
organizational data and operations. Understanding the nature of cyber threats, their motivations, and
the potential impacts is essential for effective mitigation strategies. This paper provides an in-depth
review on Cyber attacks, tools and its prevention mechanisms.
Keywords: Cyber security, Cyber attacks , Cyber tools, Cyber risks, Security threats, Cyber risks.

1. INTRODUCTION
Cyber security is the practice of defending chain attacks. Small to medium-sized
computers, servers, mobile devices, electronic businesses are prime targets due to insufficient
systems, networks, and data from malicious security measures. Common attacks on them
attacks. It's also known as information include Phishing, Compromised devices, and
technology security or electronic information Credential Theft. Cyber-attacks result in lost
security. It is crucial for safeguarding data, business disruption, revenue losses,
networks, and data from digital threats. It notification costs, and damage to an
involves preventive measures and response organization's reputation. Small businesses,
strategies against cyber attacks like malware, lacking robust security, face frequent attacks
ransomware, and phishing. Key aspects with significant consequences. Insider threats
include network, application, cloud, and and Threats from the outside are the two
endpoint security, employing tools like categories of cybercriminals who are behind
firewalls and encryption. cyber attacks with different motivations.
People in today’s world rely mostly on internet
using 4G, 5G networks which serves as an
In 2024, major threats include Ransomware,
advantage to the hackers or Cyber Attackers to
AI and IoT vulnerabilities, Shadow IT, Cloud
create a backdoor into the systems and steal
misconfiguration, Account hijack, and Supply
the sensitive data. Attackers are also targeting
corporate environments with emails This involves examining various cyber
supposedly from contractors or delivery attacks collection, their tools and prevention
agencies noting how their services will be mechanisms.
adjusted during the pandemic. Thinking the
emails are legitimate again, corporate end
users can be enticed to click on the attachment
that drops malware on their system. Hence,
Cybersecurity plays a key role in providing the
tools and mechanisms for preventing the
Cyber threats.
The aim of this research is to investigate
different cyber attacks that are occurring and
assess the tools employed in their
development.
2. Existing Models

S.NO TOOL METHODOLOGY ADVANTAGES DISADVANTAGES

1. Grabber It employs techniques like port • Simple and potable • GUI interface is not
scanning, network sniffing, and available
payload injection. • High computation time
• Low processing speed
2. Nessus It employs active scanning, passive • Comprehensive • Limited in identifying zero
listening, and a vast vulnerability vulnerability hour vulnerabilities
database to detect security scanning
weaknesses swiftly and accurately.
• Scheduled scans
and reporting
3. Vega It utilizes a blend of static and • GUI based interface • False Positive
dynamic analysis techniques, along is available • False Negative
with pattern matching and heuristics, • Cross platform • Complexity for Novice
to detect vulnerabilities effectively Compatibility Users

4. Burp Suite It utilizes passive and active • Support both


scanning methods to detect automated and • May have a steeper
vulnerabilities in web applications. manual testing learning curve for
• Integrates well with beginners.
other
security tools
5. Zed Attack It utilizes dynamic scanning to detect • Easy to use • False Positive
Proxy vulnerabilities in web applications • Platform independent • False Negative
• Active and Passive • Dependency on Updates
scanning

6. Wapiti It utilizes a hybrid approach, • Lightweight • False Positive


combining black-box and white-box • Vulnerability • False Negative
testing methods for comprehensive Database • Command Line Interface
vulnerability detection.
• Depends on regular
updates
Table: 1 Some of the Vulnerability Detection tools present in the society

3. RELATED WORK prominent threats, ransomware attacks are


projected to escalate due to the emergence of
Cybersecurity has emerged as a critical Ransomware-as-a-
concern across industries due to the escalating
frequency and sophistication of cyber attacks. Service models and the adoption of more
This document highlights the growing threat sophisticated extortion techniques, such as
landscape, emphasizing the projected $10.5 double and triple extortion. Additionally, the
trillion annual cost of cybercrime to companies document highlights the potential misuse of
worldwide by 2025, representing a staggering Artificial Intelligence (AI) and the Internet of
15% year-over-year growth rate. Small and Things (IoT) devices by cybercriminals,
medium-sized businesses are particularly exacerbating the attack surface. Other notable
vulnerable, with 43% of cyber attacks aimed at threats include the proliferation of shadow IT,
them, yet only 14% are adequately prepared to cloud misconfigurations, account hijacking,
defend themselves. The long-term and supply chain attacks. The document
consequences of cyber attacks extend beyond emphasizes the far-reaching consequences of
the initial breach, encompassing data loss, cyber attacks, encompassing financial losses,
business disruption, revenue losses, productivity declines, reputational damage,
notification costs, and reputational damage. legal liabilities, and business continuity
The impact can be severe, leading to financial disruptions.
losses, productivity declines, legal liabilities,
By 2024, Election cybersecurity is expected to
and business continuity challenges.
be a central concern globally, with predictions
Ransomware attacks, in particular, are
of misinformation campaigns on social media,
becoming increasingly prevalent, with an
attacks on voting systems, and compromises of
anticipated frequency of one attack every 11
voter data and processes. Additionally, it
seconds by 2021.
anticipates an uptick in cyber attacks targeting
2023, Certain industries, such as financial space programs, satellites, and next-generation
institutions, healthcare organizations, vehicles, reflecting the growing importance of
corporations, and higher education institutions, space-based infrastructure. Ransomware
are more susceptible to cyber attacks due to remains a significant threat, with predictions
the sensitive nature of the data they handle. of its continued growth and evolution,
The document highlights the varying impacts facilitated by more sophisticated phishing and
of cyber incidents across industries,
emphasizing the importance of proactive
measures and incident response plans. The
global cybersecurity market is projected to
reach $256.50 billion by 2028, driven by the
increasing demand for robust security
solutions. Effective strategies to reduce the
risk of cyber attacks include minimizing data
transfers, exercising caution when
downloading files, improving password
security, regularly updating device software,
monitoring for data leaks, and developing
comprehensive breach response plans. social media compromises. Supply chain
attacks, particularly targeting software
developers through package managers, are also
In 2024, major cybersecurity threats anticipated to increase.
anticipated in underscoring the ever-evolving
nature of the threat landscape. Among the
Fig 1: Smart fuzzing process for Vulnerability best practices encompass establishing robust
Detection cybersecurity policies, securing network
perimeters and IoT connections, adopting
2024, AI-enhanced vulnerability management people-centric security through employee
plan Context-based vulnerability risk training and access management, enforcing
scoring Reasoning & Learning Zeng et al strong password practices, multi-factor
illustrates the overall process of a smart authentication and biometrics, monitoring
fuzzing system for vulnerability detection. privileged/third-party user activity, managing
Fuzzing is a technique used to discover supply chain risks, enhancing data protection
vulnerabilities in software or hardware and insider risk management, conducting
systems by providing invalid, unexpected, or regular audits, and simplifying technology
random data inputs and monitoring for infrastructure.
crashes, failures, or other anomalous behavior.
The process begins with an Initial Seed File, 2023, Gartner has identified nine top
which is used by the Generator to create a cybersecurity trends organized into three
Seed Corpus. The Mutator then applies various themes - responsive ecosystems, restructuring
mutation strategies to this seed corpus to approaches, and rebalancing practices. The
generate Testcases. These Testcases are then responsive ecosystems trends include threat
executed against the Target Program, and the exposure management for continuous threat
Filtered Testcases that trigger potential posture refinement, identity fabric immunity
vulnerabilities are monitored. The Monitor applying digital immune systems to identity
component analyzes the runtime information systems, and cybersecurity validation for
and performs Explainability Analysis to assessing threat exploits and protection
understand the root causes of the observed reactions. Restructuring approaches
behavior. This analysis helps identify Potential encompass cybersecurity platform
Vulnerabilities in the Target Program. consolidation for simplicity, security operating
model transformation to expand risk decision-
The process also involves Filter & making, and composable security integrating
Optimization techniques to refine and optimize controls into architectural patterns.
the generated testcases, as well as Translation Rebalancing practices focuses on human-
mechanisms to adapt the testcases for different centric elements like human-centric security
target environments or representations. The design prioritizing employee experience,
smart fuzzing system is an iterative process enhancing people management for talent
that aims to efficiently explore the attack retention, and increasing board oversight of
surface of the Target Program and uncover cybersecurity governance. These trends
potential vulnerabilities by leveraging emphasize creating responsive ecosystems,
techniques such as seed generation, mutation, comprehensive attack coverage restructuring,
monitoring, and explainability analysis. and balancing people, process, and technology
2024, Critical cybersecurity best practices and investments for sustainable risk reduction
emerging trends organizations focus on to amid a renewed focus on the human factor in
mitigate escalating cyber threats and an cybersecurity programs.
expanding attack surface. Key areas 2024, top cybersecurity tools highlights
highlighted include developing robust cloud several essential solutions for protecting
security measures, implementing zero-trust digital assets and sensitive data. Sprinto is
models with VPNs, embracing AI/ML for described as specializing in automation-driven
offensive and defensive cybersecurity, compliance, simplifying the complex process
augmenting supply chain infrastructure of adhering to security and privacy standards
through cyber supply chain risk management, like SOC 2, ISO 27001, and GDPR. Splunk's
ensuring compliance with stricter data privacy powerful data analytics and Security
regulations, and extensive utilization of threat Information and Event Management (SIEM)
detection and response tools. Recommended capabilities are praised for enabling real-time
threat detection and response. Network advance, cyber attackers are becoming more
analysis tools like Wireshark and Nessus, a sophisticated in their methods and exploiting
vulnerability scanner by Tenable, are noted as new vulnerabilities.
indispensable for troubleshooting network
issues and identifying security weaknesses. 1. Malware Attacks: This broad category
The article also covers MineOS's user-centric encompasses any software designed to harm a
privacy solutions for managing digital computer system, such as ransomware, Trojan
footprints, as well as established names like horses, and drive-by attacks.
McAfee's integrated security suite and
Bitdefender's robust anti-malware protection. 2. Social Engineering Attacks: These attacks
The author emphasizes that in today's exploit human psychology to trick victims into
interconnected world, continuous vigilance revealing sensitive information or clicking on
and the right cybersecurity tools are crucial malicious links. Examples include phishing
strategies for ensuring digital resilience against (spear phishing, whale phishing, and vishing),
evolving threats. among others.
2024, An overview of various cybersecurity
tools available explains what cybersecurity 3. Web Attacks: These attacks target websites
tools are and the different types, such as and web applications to steal data, disrupt
application security, risk assessment, security operations, or deface the website. Common
compliance, and more. The article then goes examples include cross-site scripting, SQL
into detail about several top cybersecurity injection, and denial-of-service (DoS) attacks.
solutions, including Sprinto for automated
compliance and security control, Astra 4. Password Attacks: These attacks attempt to
Security for vulnerability scanning and guess or steal a user's password to gain access
penetration testing, Burp Suite for web to their accounts or systems. Techniques used
application security testing, Nmap for network include brute force attacks and pass-the-hash
scanning and auditing, Splunk for security attacks.
analytics and SIEM capabilities, and tools like
John the Ripper for password cracking, Risks
Wireshark for network protocol analysis, Cain
& Abel for password recovery, Metasploit for According to Davis Hake, Cofounder and VP
penetration testing, Snort for intrusion of Communications and Policy at Resilience,
detection, and solutions from BitDefender, there are 10 key cyber risks that are expected
Malwarebytes, Trend Micro, Forcepoint, to be prevalent in 2024:
Acunetix, and SolarWinds covering antivirus,
endpoint security, data loss prevention, 1. Adversaries leveraging Large Language
vulnerability management, and SIEM Models: Threat actors are likely to leverage
respectively. The document highlights the key large language models to accelerate the time to
features and capabilities of each tool. It ransom, exploiting the capabilities of these
emphasizes the importance of having a robust advanced AI systems to streamline their
cybersecurity program and the benefits of operations and increase the efficiency of cyber
using Sprinto's comprehensive platform for attacks.
security control, compliance tracking, and risk
management across cloud environments. 2. Attacks against Identity providers: With the
increasing reliance on identity providers for
authentication and access control, these
4. KEY CYBER ATTACKS AND services are likely to become prime targets for
RISKS cyber attackers, aiming to compromise user
accounts and gain unauthorized access to
sensitive systems and data.
In today's digital landscape, the cyber threat
landscape is constantly evolving, posing 3. Third-party Vendor targeting: Threat actors
significant risks to individuals, businesses, and will continue to target third-party vendors as a
organizations. As technology continues to means to scale their attacks, exploiting the
trusted relationships and access privileges that threats, as cyber criminals continue to exploit
these vendors possess within organizations. vulnerabilities in organizations' systems and
human behaviour to extort money or gain
4. Dominance of Lock-Bit Ransomware gang: unauthorized access to sensitive information.
Lock-Bit is expected to remain the dominant
ransomware gang for a fourth consecutive
year, posing a significant threat to 5. TOOLS AND PREVENTION
organizations worldwide with its sophisticated MECHANISMS
and destructive tactics.

5. Exploitation of zero-day vulnerabilities: Cybersecurity tools work together to provide a


State-backed threat actors are anticipated to multi-layered defense against cyber threats,
continue leveraging zero-day vulnerabilities, addressing different aspects of security, such
taking advantage of previously unknown as prevention, detection, response, and
software flaws to gain unauthorized access and recovery. Organizations typically employ a
conduct espionage or disruptive activities. combination of these tools based on their
specific security requirements and risk
6. Data privacy violations from insecure LLM profiles. These tools encompass a wide range
deployment: As organizations increasingly of software, hardware, and services designed
adopt large language models (LLMs) in their to prevent, detect, and respond to cyber
Software-as-a-Service (SaaS) products, there threats. They work by continuously monitoring
is a risk of data privacy violations arising from systems and networks, identifying potential
the insecure deployment of these AI systems,
vulnerabilities, and providing mechanisms to
potentially exposing sensitive information.
mitigate or remediate detected threats.
7. AI-generated disinformation campaigns:
Threat actors may leverage AI to create and
coordinate politically motivated
disinformation campaigns, combining AI-
generated content with data breaches of fake
information to sow discord and manipulate
public opinion.

8. Increased privacy regulation in the U.S.: In


2024, there is likely to be a continuous
increase in privacy regulation across the
United States, as lawmakers and regulators
aim to address the growing concerns
surrounding data privacy and protect
individuals' personal information.
Fig 2: Types of Cybersecurity tools
9. Scrutiny of OFAC compliance and ransom
demand payments: Organizations will face 1. Network Security Monitoring Tools: These
increased scrutiny regarding their compliance tools help monitor network traffic and
with the Office of Foreign Assets Control activities, detect anomalies, and alert
(OFAC) regulations, particularly in relation to administrators to potential security breaches or
ransom demand payments, as authorities seek unauthorized access attempts. Examples
to crack down on the financing of cyber
include network traffic analyzers, intrusion
criminal activities.
detection/prevention systems (IDS/IPS), and
security information and event management
10. Prevalence of ransomware claims and
business email compromise: Ransomware (SIEM) solutions.
claims and business email compromise (BEC)
attacks are expected to remain prevalent
2. Packet Sniffers: Packet sniffers are tools expertise to identify and respond to cyber
that capture and analyze network traffic data, threats in real-time.
allowing administrators to inspect packets in
real-time or from captured logs. They can be 9. Public Key Infrastructure (PKI) Services:
used for network troubleshooting, performance PKI services support the creation,
monitoring, and detecting security incidents or management, and distribution of digital
unauthorized activities. certificates used for secure communication,
data encryption, and authentication purposes.
3. Web Vulnerability Scanning Tools: These They ensure the integrity and authenticity of
tools are designed to scan websites and web digital identities and transactions.
applications for vulnerabilities that could be
exploited by attackers. They perform 10. Penetration Testing: Penetration testing,
automated tests to identify issues like cross- also known as ethical hacking, involves
site scripting (XSS), SQL injection, and other simulating real-world attacks to identify
web-related vulnerabilities. vulnerabilities and weaknesses in an
organization's systems and networks. Pen
4. Network Defense Wireless Tools: These testers use various tools and techniques to
tools specifically focus on securing and assess the effectiveness of security controls
monitoring wireless networks. They can detect and provide recommendations for
rogue access points, analyze wireless traffic, improvement.
and identify potential wireless security threats
or vulnerabilities. Prevention Mechanisms :

5. Encryption Tools: Encryption tools are used The prevention mechanisms emphasize a
to protect sensitive data by converting it into comprehensive approach, addressing technical
an unreadable format using encryption aspects like access control, authentication, and
algorithms and keys. They help ensure data infrastructure security, as well as people-
confidentiality and integrity during centric measures like employee education,
transmission or storage. talent management, and governance oversight.
1. Reducing data transfers, being cautious with
6. Firewalls: Firewalls are network security downloads, improving password security,
devices or software that monitor and control updating software, and monitoring for data
incoming and outgoing network traffic based leaks.
on predefined security rules. They act as a 2. Establishing robust cybersecurity policies,
barrier between trusted and untrusted securing network perimeters and IoT
networks, blocking unauthorized access or connections, employing a people-centric
malicious traffic. security approach, controlling access to
sensitive data, managing passwords wisely,
7. Antivirus Software: Antivirus software is and monitoring the activity of privileged and
designed to detect, prevent, and remove third-party users.
malware (viruses, worms, Trojans, etc.) from 3. Managing supply chain risks, enhancing
computer systems. It uses signature-based and data protection and management practices,
heuristic detection techniques to identify and employing biometric security measures, and
quarantine or remove malicious code. implementing multi-factor authentication.
4. Conducting regular cybersecurity audits,
8. Managed Detection and Response (MDR) simplifying technology infrastructure, and
Services: MDR services provide organizations consolidating cybersecurity platforms.
with outsourced cybersecurity monitoring, 5. Adopting approaches like threat exposure
threat detection, and incident response management, identity fabric immunity, and
capabilities. These services leverage advanced cybersecurity validation to create responsive
security tools, technologies, and human ecosystems.
6. Restructuring security operating models, As cyber threats continue to evolve, it is
adopting composable security, and crucial for organizations to remain agile,
consolidating cybersecurity platforms for continuously assess their security posture, and
better attack coverage. invest in the latest cybersecurity technologies
7. Focusing on human-centric security design, and expertise. By doing so, they can
enhancing people management, and increasing effectively protect their assets, maintain
board oversight to rebalance practices around business continuity, and safeguard their
people, processes, and technology. reputation in an increasingly digital and
interconnected world.
5. CONCLUSION
6. REFERENCES
In conclusion, Cybersecurity plays a crucial
[1] Mou Wang et. al, “End-to-End Multi-
role in advancing against specific types of
Modal Speech Recognition on an Air and
threats. cyber threats have become a pervasive
Bone Conducted Speech Corpus”, IEEE
reality for individuals, businesses, and
Transactions on Audio, Speech, and Language
organizations worldwide. Cyber attackers
processing, vol. 31, 2023
employ a wide range of tactics, from malware
infections and social engineering schemes to [2] Muhammad Ismail et. al., “Development of
web-based attacks and password cracking a regional voice dataset and speaker
attempts, with the aim of compromising classification based on machine learning”,
systems, stealing sensitive data, or causing Journal of Bigdata, 2021
operational disruptions.
[3] Nick Harrahill, Types of Cyber Security
To combat these ever-evolving threats, a Threats in 2024 and How to Prevent Them”,
robust cybersecurity strategy is essential. This Blog, 2024
involves deploying a comprehensive suite of
cybersecurity tools that work together to [4] Mike McLean, “2024 Must-Know Cyber
provide a multi-layered defense. However, Attack Statistics and Trends”, Blog Business
even the most advanced cybersecurity tools are Advice & Research, 2024
not foolproof, and organizations must adopt a
[5] Dan Lohrmann, “The Top 24 Security
holistic approach to cyber defense. This
Predictions for 2024”,Article , 2024
includes implementing robust prevention
mechanisms, such as end-user training to raise [6] Sukumar Ganapati et. al., “Evolution of
awareness about cyber threats and best Cybersecurity Concerns: A Systematic
practices, deploying endpoint security Literature Review”, Research-Article, 2023
solutions, implementing multi-factor [7] Ramanpreet Kaur, “Artificial intelligence
authentication, and utilizing email filtering and for cybersecurity: Literature review and future
protection systems. Additionally, controlling research directions”, Journal, 2023
third-party applications and maintaining
regular backups are essential for ensuring [8] Liudmyla Pryimenko, “12 Cybersecurity
Best Practices & Measures to Prevent Cyber
business continuity in the event of a successful
Attacks in 2024”, Blog, 2024
cyber attack.
[9] Anwita,“16 Best Cybersecurity tools in
Ultimately, cybersecurity is an ongoing battle 2024”, Blog, 2024
that requires constant vigilance, proactive
measures, and a commitment to staying ahead [10] Merav Vered,“ 10 Best Cybersecurity
of evolving threats. By leveraging a Tools For 2024”, Blog, 2024
combination of cutting-edge cybersecurity
[11] Lori Perri,“ Top Strategic Cybersecurity
tools and implementing comprehensive Trends for 2023”, Blog, 2023
prevention mechanisms, organizations can
significantly reduce their risk exposure and [12] Davis Hake,“ 10 Key Cyber Risks to
enhance their overall cyber resilience. Watch Out for in 2024”, Article, 2023
1. https://spin.ai/blog/types-of-cyber-
security-threats-and-how-to-prevent-
them/
2. https://www.embroker.com/blog/
cyber-attack-statistics/
3. https://www.govtech.com/blogs/
lohrmann-on-cybersecurity/the-top-
24-security-predictions-for-2024-part-
1
4. https://dl.acm.org/doi/abs/
10.1145/3598469.3598478
5. https://www.sciencedirect.com/
science/article/pii/
S1566253523001136
6. https://www.ekransystem.com/en/
blog/best-cyber-security-practices
7. https://sprinto.com/blog/best-
cybersecurity-tools/
8. https://riskandinsurance.com/the-
future-of-cyber-risk-is-unknown-10-
predictions-for-2024/
9. https://vendict.com/blog/10-best-
cybersecurity-tools-for-2024
10. https://www.gartner.com/en/articles/
top-strategic-cybersecurity-trends-for-
2023

You might also like