Hands-On Cybersecurity for Finance

Book description

A comprehensive guide that will give you hands-on experience to study and overcome financial cyber threats

Key Features

  • Protect your financial environment with cybersecurity practices and methodologies
  • Identify vulnerabilities such as data manipulation and fraudulent transactions
  • Provide end-to-end protection within organizations

Book Description

Organizations have always been a target of cybercrime. Hands-On Cybersecurity for Finance teaches you how to successfully defend your system against common cyber threats, making sure your financial services are a step ahead in terms of security.

The book begins by providing an overall description of cybersecurity, guiding you through some of the most important services and technologies currently at risk from cyber threats. Once you have familiarized yourself with the topic, you will explore specific technologies and threats based on case studies and real-life scenarios. As you progress through the chapters, you will discover vulnerabilities and bugs (including the human risk factor), gaining an expert-level view of the most recent threats. You'll then explore information on how you can achieve data and infrastructure protection. In the concluding chapters, you will cover recent and significant updates to procedures and configurations, accompanied by important details related to cybersecurity research and development in IT-based financial services.

By the end of the book, you will have gained a basic understanding of the future of information security and will be able to protect financial services and their related infrastructures.

What you will learn

  • Understand the cyber threats faced by organizations
  • Discover how to identify attackers
  • Perform vulnerability assessment, software testing, and pentesting
  • Defend your financial cyberspace using mitigation techniques and remediation plans
  • Implement encryption and decryption
  • Understand how Artificial Intelligence (AI) affects cybersecurity

Who this book is for

Hands-On Cybersecurity for Finance is for you if you are a security architect, cyber risk manager, or pentester looking to secure your organization. Basic understanding of cybersecurity tools and practices will help you get the most out of this book.

Publisher resources

View/Submit Errata

Table of contents

  1. Title Page
  2. Copyright and Credits
    1. Hands-On Cybersecurity for Finance
  3. Dedication
  4. About Packt
    1. Why subscribe?
    2. Packt.com
  5. Foreword
  6. Contributors
    1. About the authors
    2. About the reviewers
    3. Packt is searching for authors like you
  7. Preface
    1. Who this book is for
    2. What this book covers
    3. To get the most out of this book
      1. Download the color images
      2. Conventions used
    4. Get in touch
      1. Reviews
    5. Disclaimer
  8. Introduction to Cybersecurity and the Economy
    1. What is cybersecurity – a brief technical description?
      1. People
      2. Processes
      3. Technology
    2. The scope of cybersecurity
      1. Critical infrastructure security
      2. Network security
      3. Cloud security
      4. Application/system security
      5. User security
      6. Internet of Things security
      7. Terminologies
    3. General description of hacking groups and cyber espionage
      1. Hacking groups
      2. Cyber espionage
    4. Cybersecurity objectives
      1. Importance of cybersecurity and its impacts on the global economy
        1. The number of cyber attacks is growing
        2. Cyber attacks are getting worse
      2. Impacts on the global economy
        1. Estimation of financial losses related to cybercrime
        2. Finance and cybersecurity
          1. Critical dependency of business, processes, and IT infrastructure
        3. Economic loss
      3. Banking and financial systems – changes from a risk and security perspective
      4. Data breach means money
    5. Financial repercussion of reputational damage caused by cyber attacks
    6. Digital economy and related threats
      1. Smart threats
      2. Ransomware
      3. Critical infrastructure attacks
    7. Summary
    8. Further reading
  9. Cyber Crime - Who the Attackers Are
    1. Introduction to cyber crime
    2. Threat actors
      1. Hacktivism
        1. Case study – Dakota Access Pipeline
        2. Case study – Panama Papers
      2. Cyber terrorists
        1. Case study – Operation Ababil
      3. Cyber criminals
        1. Case study – FIN7
        2. Case study – Carbanak APT Attack
        3. Case study – OurMine operation
    3. Summary
  10. Counting the Costs
    1. The cost of a cybersecurity attack
      1. The cost of different cyber attacks
    2. Breakdown of the costs of a cyber attack
      1. Production loss
      2. Economic losses
      3. Damaged brand and reputation
      4. Loss of data
      5. Fines, penalties, and litigations
      6. Losses due to recovery techniques
    3. Breakdown of the cost of securing an organization
      1. Every financial institute should know Carbanak
      2. Antivirus systems
      3. Endpoint Detection and Response solutions
      4. Firewall systems
      5. Intrusion-prevention systems
      6. Encryption
    4. Bonus
      1. What is Microsoft offering?
      2. Windows 10 Defender Security Center
      3. Windows Defender
      4. Windows Defender Exploit Guard
      5. Controlled folder access
      6. Network protection
      7. Attack surface reduction
      8. Windows Defender Credential Guard
      9. Windows Defender Application Guard
      10. Windows Event Forwarding
      11. Windows Defender Advanced Threat Protection
      12. Protecting privileged identities
        1. How do privileged identities get compromised?
        2. How to prevent attackers from gaining access to privileged identities
    5. Summary
    6. Further reading
  11. The Threat Landscape
    1. Threats against end customers
      1. Credit card fraud
      2. Application fraud
      3. Card-not-present fraud
      4. Compromised account fraud
      5. Credit card testing
      6. Financial Trojans
        1. Case study – BackSwap Trojan
        2. Case study – Ramnit
        3. Case study – Bebloh
      7. Phishing
        1. Case study – immediate action required
      8. Pretexting
      9. Dumpster diving
      10. Mobile fraud
    2. Threats against financial institutes
      1. ATM attacks
      2. POS attacks
      3. Denial of service
      4. Ransomware
      5. Blackmailing
    3. Summary
  12. Phishing, Spamming, and Scamming to Steal Data and Money
    1. Phishing scams
      1. Evolution of phishing
        1. Social engineering emails
      2. Spear phishing
      3. Business email compromise or whaling
        1. Credential theft using malicious software
          1. Ardamax
          2. LokiBot
      4. Characteristics of phishing emails
    2. Spamming
      1. How spammers get email addresses
      2. How spammers make money
        1. Advertising
        2. Malware
          1. Storm
          2. Triout
          3. Botnets
      3. Characteristics of spam emails
    3. Summary
    4. Further reading
  13. The Malware Plague
    1. Malware categories
      1. Computer virus
      2. Computer worm
        1. SQL Slammer worm
        2. Crypto worm
          1. WannaCry
      3. Trojan
        1. Bebloh
        2. Zeus
      4. Rootkit
        1. Torpig
      5. Spyware
      6. Adware
    2. Malware trends
    3. Malware infection vectors
      1. Injected by remote attacker
      2. Email
      3. Auto-executed web infection
      4. User-executed web infection
      5. Installed by other malware
      6. Network propagation
      7. Portable media
      8. Coded into existing software
    4. Summary
  14. Vulnerabilities and Exploits
    1. Detecting vulnerabilities
    2. Exploitation techniques
      1. Buffer overflow
      2. Integer overflow
      3. Memory corruption
      4. Format string attacks
      5. Race condition
      6. Cross-site scripting
      7. One-click attack
      8. SQL injections
    3. Exploitation delivery
    4. Summary
    5. Further reading
  15. Attacking Online Banking Systems
    1. Online banking benefits for financial services
    2. The online banking process
    3. Attack techniques
    4. Summary
    5. Further reading
  16. Vulnerable Networks and Services - a Gateway for Intrusion
    1. Vulnerable network protocols and network intrusions
      1. Simple Mail Transfer Protocol
      2. Secure Sockets Layer
      3. Domain Name System
        1. Packet sniffing
        2. Distributed denial of service
    2. Attacking web servers and web-based systems
      1. SQL injection
      2. Buffer overflow
      3. Advanced Google search operators
      4. Brute-force attacks
        1. Medusa
        2. Brutus
      5. Bypassing web protection
        1. Bypassing captcha
        2. Bypassing two-factor authentication
        3. Bypassing firewalls
    3. Hacking wireless networks
      1. Hacking wireless networks
        1. Aircrack-ng
        2. Kismet
        3. Wireshark
      2. Hacking Bluetooth
    4. Vulnerable network devices
    5. Summary
    6. Further reading
  17. Responding to Service Disruption
    1. Cybersecurity incidents
    2. Fundamentals
      1. Data knowledge
      2. Monitoring
      3. Attack surface analysis
      4. Vendor management
    3. Incident response and management
      1. Phase 1 – preparation
      2. Phase 2 – detection and analysis
      3. Phase 3 – containment
      4. Phase 4 – eradication and recovery
      5. Phase 5 – post-incident activity
    4. Summary
    5. Further reading
  18. The Human Problem - Governance Fail
    1. Business versus security
    2. Failing security management
      1. Lack of adoption of cybersecurity initiatives
      2. Lack of organization and planning
      3. Poor leadership
    3. Careless online behavior
    4. Insider threats
    5. Technological transformation of financial services
    6. Failure in implementing security policies
    7. Summary
    8. Further reading
  19. Securing the Perimeter and Protecting the Assets
    1. Network models
      1. Single trust network model
      2. Dual trust network model
      3. Zero trust network model
        1. Microsoft 365 zero trust network models
    2. Endpoint security
      1. Endpoint security threats
        1. Physical access
        2. Malicious code execution
        3. Device-based attack
        4. Communication interception
        5. Insider threats
        6. Decreased productivity
      2. Modern endpoint security
        1. Device protection
        2. Threat resistance
        3. Identity protection
        4. Information protection
        5. Breach detection investigation and response
    3. Summary
    4. Further reading
  20. Threat and Vulnerability Management
    1. Vulnerability management strategy
      1. Asset inventory
      2. Information management
      3. Risk assessment
      4. Vulnerability analysis
      5. Threat analysis
      6. Risk acceptance
      7. Vulnerability assessment
      8. Reporting and remediation
    2. Defining vulnerabilities in a few steps
      1. From vulnerability to threat
      2. Multiplying threats
      3. Multiplying risk
    3. The root cause of security issues
    4. Vulnerability management tools
    5. Implementation of vulnerability management
    6. Best practices for vulnerability management
    7. Assess yourself
      1. Tying vulnerability assessments into business impact
        1. Take an active role
        2. Identify and understand the business processes
        3. Pinpoint the applications and data
        4. Try to find hidden data sources
        5. Determine the hardware structure
        6. Map the network infrastructure to hardware
        7. Identify the controls
        8. Run the vulnerability scans
        9. Read the results of the scans
        10. Conduct penetration testing by third parties as well
    8. Understanding risk management
    9. Defense in depth approach
      1. Best practices for protecting your environment​
    10. Summary
    11. Further reading
  21. Audit, Risk Management, and Incident Handling
    1. IT auditing
      1. Evaluating the systems, policies, and processes that secure the organization
      2. Determining the risks to the company's assets
      3. Ensuring that the organization is compliant with the relevant regulations
      4. Determining inefficiencies in the IT infrastructure and management
    2. Risk management
      1. Identification
      2. Risk analysis
      3. Risk assessment
      4. Risk mitigation
      5. Risk monitoring
    3. Incident handling
      1. Preparation
      2. Identification
      3. Containment
      4. Recovery and analysis
    4. Summary
    5. Further reading
  22. Encryption and Cryptography for Protecting Data and Services
    1. Encryption
      1. Early encryption methods
    2. Encryption today
      1. Symmetric encryption
      2. Asymmetric encryption
    3. Protecting data and services with cryptography
      1. Data at rest
        1. Full disk encryption
        2. File encryption
      2. Data in transit
        1. End-to-end encryption
        2. Encrypted web connection (SSL and TLS)
        3. Encrypted email servers
    4. Examples of encryption algorithms
      1. Advanced Encryption Standard (AES)
      2. Triple DES
      3. RSA
      4. Blowfish
    5. Encryption challenges
    6. Summary
    7. Further reading
  23. The Rise of the Blockchain
    1. Introduction to Blockchain technology
      1. Consensus mechanisms in a Blockchain
        1. Proof of work
        2. Proof of stake
      2. Applications of Blockchain technology
        1. Recording purposes
          1. Digital identity
        2. Government purposes
        3. Financial applications
    2. Cryptocurrencies
      1. Cryptocurrency wallets
        1. Desktop wallets
        2. Web wallets
        3. Mobile wallets
        4. Hardware wallets
        5. Paper wallets
      2. Challenges to cryptocurrencies
        1. Unstable value
        2. Theft
        3. Exchange risks
    3. Blockchain challenges and future
    4. Summary
    5. Further reading
  24. Artificial Intelligence and Cybersecurity
    1. Threat landscape evolution
    2. Artificial Intelligence
      1. Narrow Artificial Intelligence
      2. True Artificial Intelligence
      3. Technologies powering Artificial Intelligence
    3. Artificial Intelligence-powered cybersecurity
      1. Use cases
    4. Summary
    5. Further reading
  25. The Quantum Future
    1. Evolution of the quantum technology
      1. 1965
      2. 1980
      3. 1985
      4. 1994
      5. 1995
      6. 1996–present
    2. The quantum technology race
      1. Quantum communication
      2. Quantum computation
      3. Quantum simulation
      4. Quantum sensing
      5. Quantum software
    3. Quantum technology breakthroughs
    4. Impacts of the quantum technology
      1. Communication
      2. Mining
      3. Finance
      4. Defense
      5. Health
      6. Energy
      7. Big data
      8. Artificial Intelligence
    5. Summary
    6. Further reading
  26. Other Books You May Enjoy
    1. Leave a review - let other readers know what you think

Product information

  • Title: Hands-On Cybersecurity for Finance
  • Author(s): Dr. Erdal Ozkaya, Milad Aslaner
  • Release date: January 2019
  • Publisher(s): Packt Publishing
  • ISBN: 9781788836296