Cyber Security

  • Chapter 1 CyberSecurity A World Of Experts And Criminals

    What is an example of an internet data domain? One example of a internet data domain is Linkedin.
    What does Vulnerabillity mean in terms of cyber security?
    The term Vulnerabillity means a weakness that makes a target susceptible to an attack.
    What does the acronym IoE represent in cyber security?
    IoE represents Internet of everything
  • Assessment Outcome 1

    Show our knowledge and understanding of computing language, system risks and problems, and methods to protect the system and suggestions from successful threats.
  • Assessment Outcome 4

    Assess methods for protction and security information to make responses that will be reasonable and to make conclusions about their effectiveness.
  • Introduction

    We will be looking at many types of cyber security attacks and we will investigate different techniques used to handle risks and ways of planning to deal with the results of a cyber security incident and recover systems after an incident. We will gather evidence from the incidents and relevant security information and with the evidence we will make recommendations to improve. This will helps us prepare for higher education and for technician-level roles and apprenticeshis in related areas.
  • Assessment Outcome 2

    Use our knowledge and understanding of computing language, system risks and problems in order to risk assess our systems and use the appropriate programs we have to secure these systems to protect from future threats and risks.
  • Assessment Outcome 3

    Examine forensic evidence data and information to find the security branches and handle the security incidents that may have been on the systems.
  • Assessment Outcome 5

    Be able to create a secure network of systems whilst managing the systems security and risks with the correct grounds.
  • Conclusion of Lesson

    In this lesson we explained the structure of cybersecurity world and went over cyber criminals and seeing why they do what they do and what they use as well. We looked at threats due to tech changing around the world. We also looked at how people become cybersecurity specialists and how they win over cyber criminals and showed that professionals must have the same skills as cyber criminals.
  • Recap of Last Lesson 09/09/2021

    Last week lesson we learnt about the risks of a network and any ideas/ways that I can use to defend a network. Also we leant how humans rely on computer systems and the data the computer system contains; how that can get stolen.
  • Recap of Last Lesson 16/09/2021

    Last lesson we talked about vulnerability databases to find all vulnerabilities used to attack your network. We the talked about cyber security including personal information, medical records, education records, and employment and financial records. We then talked about internal and external threats. Lastly we looked at what a cyber security specialists need to be good at their job and what skills are needed.
  • Conclusion of Lesson

    This lesson we looked at the three AAA's which are authentication, authorization, and accounting and what they are/mean. We then gave an example of MD5 and SHA1 hashing. We then compared MD5 and SHA1 and gave positives and negatives. Lastly we looked at advantages and disadvantages of Sneakernet, then finally did advantages and disadvantages of wired and wireless networks.
  • Recap of Last Lesson 30/09/2021

    Last lesson we researches threats such as viruses, worms, trojan horses etc and looked at their real world examples, threat levels, and precis of method. We also looked at social engineering where a criminal gathers information on a target to manipulate individuals or into getting confidential information. Lastly we looked at methods on how to use secure communication such as a VPN.
  • Conclusion of Lesson

    In this lesson we looked at key features of symmetric encryption algorithms. We then looked at 4 asymmetric algorithms and how they work and how they're used in the real world. We also looked at OTP and gave a brief history of it with pros and cons. Then moved onto ACLs and the difference between standard and extended with pros and cons of ACLs. Lastly we looked at steganography and how it works, who uses it, and why is it so dangerous.
  • Conclusion of Lesson

    This lesson we finished of Chapter 4 and moved onto Chapter 5 where we looked at the Pigeonhole Principle and how it works with hashes and we also looked out what bit length does SHA3 go up to. We then moved onto looking at how many different combinations the MD5, SHA-224, SHA-256, SHA-385, SHA-512 hashing algorithms use.
  • Recap of Last Lesson 07/10/2021

    Last lesson we looked at key features of 3 symmetric encryption algorithms such as 3DES, IDEA, and AES. We then moved onto algorithms such as RSA, Diffle-Helman, ElGamal, and ECC looking at how they work and how they're used in the real world. Looked at pros and cons of One-Time Pad. Also looked at a lit of factor authentications methods and their drawbacks of using them. Lastly we looked at steganography looking at how it's accomplished and how they use it.
  • Recap of Last Lesson 12/10/2021

    Last lesson we looked at the pigeonhole principles and what they do and description of them. We looked at the longest length of SHA-3. We then moved onto digital signatures. Lastly we looked at SQL injection, denial of service, exploiting unpatched services, inadequate logging and weak auditing, and weak authentication.
  • Conclusion of Lesson

    Today we looked at binary and changing a decimal number to it's binary equivalent. As well as that, we did it the other way around for homework such as changing Binary Equivalent to Decimal Number.
  • Recap of Last Lesson 15/10/2021

    Last lesson we looked at binary and changing a decimal number to it's binary equivalent. As well as that, we did it the other way around for homework such as changing Binary Equivalent to Decimal Number.
  • Conclusion of Lesson

    In this lesson we looked at networks that we think need the 5 9's availability. We also looked at what is single point of failure, system resilience, and fault tolerance. Then we list the methods used to defend castles at various stages whilst thinking about a DID analogy of a castle. Listed each RAID variant with a sentence describing them each. Lastly we looked at who invented spanning tree, what purpose it performs, and what variants are there for spanning tree protocol.
  • Conclusion of Lesson

    In this lesson we looked at labs on cisco packet tracer and completing them. Things like ftp, networks, file servers were configured and looked. We also had text that needed to be encrypted and decrypted.
  • Recap of Last Lesson 18/10/2021

    Last lesson I converted numbers to binary and also created a cisco switch network and I also learned about what the five nines are.
  • Recap of Last Lesson 04/11/2021

    Recap of Last Lesson 04/11/2021
    Last lesson we looked at labs on cisco packet tracer and completing them. Things like ftp, networks, file servers were configured and looked. We also had text that needed to be encrypted and decrypted.
  • Conclusion of Lesson

    Conclusion of Lesson
    In this lesson we looked at more labs and completing them. We also evaluated them by writing what we did summarizing it to help us remember. We also looked at workbook learning aim a looking at cyber security threats, system vulnerabilities and security protection methods.
  • Recap of Last Lesson 11/11/2021

    Recap of Last Lesson 11/11/2021
    Last lesson we looked at more labs and completing them. We also evaluated them by writing what we did summarizing it to help us remember. We also looked at workbook learning aim a looking at cyber security threats, system vulnerabilities and security protection methods.
  • Conclusion of Lesson

    Conclusion of Lesson
    In this lesson we looked through part b of the practice exam finding the answers and solutions for the questions and making notes about them. For this to work I need to improve on is making notes of the information that is important and note them down so once am doing the answer I can look at the notes and edit the answer properly. Plus, I will go over the risk assessment, security plan, management report, incident analysis, and security report. I will also look at the mark scheme for knowledge
  • Conclusion of Lesson

    Conclusion of Lesson
    In todays session I looked at part A and B test results about understanding security threats. Risk assessment shows limited interpretation of the scenario, using generic reasoning to identify some obvious common threats.
  • Recap of Last Lesson 18/11/2021

    Recap of Last Lesson 18/11/2021
    Last lesson we looked through part b of the practice exam finding the answers and solutions for the questions and making notes about them. For this to work I need to improve on is making notes of the information that is important and note them down so once am doing the answer I can look at the notes and edit the answer properly. Plus, I will go over the risk assessment, security plan, management report, incident analysis, and security report. I will also look at the mark scheme for knowledge
  • Conclusion of Lesson

    Conclusion of Lesson
    In this lesson we revised on past papers for the Cyber Security exams writing down notes and researching. We looked at multiple answers for the questions figuring out which way is the best to answer the questions. Also did some work on Assignments.
  • Conclusion of Lesson

    Conclusion of Lesson
    White - Looked at previous exams given to us and how others wrote the answers to them to see how they did it.
    Red - Confusing as don't need three hours of this because can do it at home.
    Yellow - More understanding how to answer the exam questions.
    Green - Found out different ways to note and examine the exam questions and break them down.
    Blue - Planned out how to do planning before answering the questions.
    Black - Can be too long and should have more often breaks because it is draining.