Categories
Cyber news Cyber Security Training

Cyber Security Awareness Month

What are you doing to protect yourself?

Below you’ll find some recommended practices and habits for practicing better cyber security. Also there is a checklist to help make sure that your home and business networks are protected.

Categories
Cyber news Cyber Security Training

PROJECT 440

The goal of the 440 project The goal of the 440 project is to inspire the next generation cyber security experts, IT professionals and web designers. The project is geared towards entry level individuals as to not intimidate individuals from learning a new skill. 

What is project 440?

The 440 project is another example of life cycled equipment being repurposed to create a cost-effective entry-level Linux learning environment for individuals interested in learning about Cyber Security, computer hardware or just learning how to better protect yourself from cyber criminals. The 440 is an HP Z440 desktop pc repurposed as a self-contained range. It is a multipurpose unit designed to allow an individual to choose the type of project they would like to pursue. I chose Linux Mint for the base operating system for the purpose of an easy format to introduce Linux to individuals who have never had an opportunity to work with Linux. What makes this project special is VirtualBox, a hypervisor which makes it possible to load and use multiple pc’s without having to spend an outrageous amount of money and space to have a physical version of each pc. At the time of composing this article the 440 machine has Twelve VMs loaded.

See attached document for more information

Categories
Cyber news Cyber Security

Where to Start to Strengthen Cyber Defenses

By David Cagical

In the face of escalating and intricate cybersecurity threats, it’s crucial to reevaluate our approach to defense. The question isn’t just where to begin, but rather, why embark on this journey? As technology grows exponentially — think Moore’s Law, which posits microchip capacity will double every two years — it brings both advancements and vulnerabilities, making our outdated cybersecurity defenses inadequate.

The starting point lies with us — the users operating computers connected to networks. While often considered the first line of defense, we are also the primary vulnerability. As employees and consumers, safeguarding our credentials is paramount, as compromised credentials jeopardize both personal and corporate assets. Our reliance on technology spans public and private sectors, evident in incidents like the SolarWinds and MOVEit attacks, revealing vulnerabilities along the supply chain.

Categories
Cyber news Cyber Security

Where Are the Cybersecurity Professionals?

By David Cagical

The demand for cybersecurity professionals is increasing rapidly, both in the public and private sectors worldwide. The rise of cyber threats and attacks necessitates strong defenses, managed by skilled cyber professionals who have significant responsibilities throughout the day.

Society is increasingly embracing technologies like the Internet of Things (IoT) in various aspects of life, leading to convenience but also raising concerns about privacy violations and financial asset theft. To address the shortage of cyber resources, a long-term commitment is required to build a robust pipeline of professionals from K-12 schools to graduate programs.

Categories
Cyber news Cyber Security Training

Better password security

Categories
Cyber news Cyber Security Technology Training

Tools of Kali Linux intro

Tools of Kali Linux
Do you want to learn more about cybersecurity tools?

Have you ever opened Kali Linux and not know where to begin?
Here we have created a small list of tools that are part Kali Linux. Some of our career field experts have given us their short list of tools that they would recommend for individual interested in learning more about cybersecurity. Looking at the menus in Kali Linux can be overwhelming. Hopefully this short list can help you navigate the introduction to Kali Linux Operating System (OS). You don’t need to have Kali Linux to try any of these tools, but it does make it much easier.


John the Ripper

John the Ripper is the name of the password cracker tool that is developed by Openwall. As the name, it is used to crack password hashes by using its most popular inbuilt program, rules and codes that are also an individual password cracker itself in a single package.
It automatically detects types of password hashes; you can also customize this tool according to your wish. It can be used to crack password-protected compressed files like Zip, Rar, Doc, pdf etc.

Nmap

Nmap is short for Network Mapper. It is an open-source Linux command-line tool that is used to scan IP addresses and ports in a network and to detect installed applications. 
Nmap allows network admins to find which devices are running on their network, discover open ports and services, and detect vulnerabilities.
Gordon Lyon (pseudonym Fyodor) wrote Nmap as a tool to help map an entire network easily and to find its open ports and services. 







Nmap Scripting Engine (NSE)

The Nmap Scripting Engine (NSE) is one of Nmap's most powerful and flexible features. It allows users to write (and share) simple scripts (using the Lua programming language) to automate a wide variety of networking tasks. Those scripts are executed in parallel with the speed and efficiency you expect from Nmap. Users can rely on the growing and diverse set of scripts distributed with Nmap, or write their own to meet custom needs.

Wireshark

Wireshark is the world’s foremost and widely-used network protocol analyzer. It lets you see what’s happening on your network at a microscopic level and is the de facto (and often de jure) standard across many commercial and non-profit enterprises, government agencies, and educational institutions. Wireshark development thrives thanks to the volunteer contributions of networking experts around the globe and is the continuation of a project started by Gerald Combs in 1998.


Metasploit

Metasploit is one of the best penetration testing frameworks that help a business find out and shore up vulnerabilities in their systems before exploitation by hackers. To put it simply, Metasploit allows hacking with permission.
Metasploit was conceived and developed by H D Moore in October 2003 as a Perl-based portable network tool for the creation and development of exploits. By 2007, the framework was entirely rewritten in Ruby. In 2009, Rapid7 acquired the Metasploit project, and the framework gained popularity as an emerging information security tool to test the vulnerability of computer systems. Metasploit 4.0 was released in August 2011 and includes tools that discover software vulnerabilities besides exploits for known bugs.

Armitage

Armitage is a fantastic Java-based GUI front-end for the Metasploit Framework developed by Raphael Mudge. Its goal is to help security professionals better understand hacking and help them realize the power and potential of Metasploit.


OpenVAS – Open Vulnerability Assessment Scanner

OpenVAS is a full-featured vulnerability scanner. Its capabilities include unauthenticated and authenticated testing, various high-level and low-level internet and industrial protocols, performance tuning for large-scale scans and a powerful internal programming language to implement any type of vulnerability test.
The scanner obtains the tests for detecting vulnerabilities from a feed that has a long history and daily updates. 
OpenVAS has been developed and driven forward by the company Greenbone Networks since 2006. As part of the commercial vulnerability management product family Greenbone Enterprise Appliance, the scanner forms the Greenbone Vulnerability Management together with other Open-Source modules.
 
MASSCAN

MASSCAN is aTCP port scanner which transmits SYN packets asynchronously and produces results similar to nmap, the most famous port scanner. Internally, it operates more like scanrand, unicornscan, and ZMap, using asynchronous transmission. It’s a flexible utility that allows arbitrary address and port ranges.

Harvester

Harvester is a modern Hyperconverged infrastructure (HCI) solution built for bare metal servers using enterprise-grade open-source technologies including Kubernetes, Kubevirt and Longhorn. Designed for users looking for a cloud-native HCI solution, Harvester is a flexible and affordable offering capable of putting VM workloads on the edge, close to your IoT, and integrated into your cloud infrastructure.
Categories
Cyber news Cyber Security Training

The Range is now open

For more information please use the contact form for more information

Fill out my online form.

Categories
Cyber news Cyber Security

Safety tip of the day

How safe are you with your passwords with your internet browser?

Do you practice good password security?

Do you use your web browser to save passwords from websites?

To answers these questions, I’ll share with an experience I had. I won’t share the brand name of this web browser just to stay out of trouble. A friend of mine bought a new computer and asked me to help him with the initial setup. We went through all of the normal configuration of a new laptop and transferred his information from the old laptop to the new one.  After the setup he went through the new laptop to see if anything was missing from the old laptop. Turns out that he didn’t document some login and password information from some websites he uses. I did a little digging and found out that the web browser he was using would ask to save this information from websites. I found this in the settings of the web browser and plain as day, an unsecure folder with an entire list of websites he visited with the user I.D. and password associated with it. I’m no Cyber security expert, If I can locate this, then the criminals won’t have any problem at all. In this folder I found 41 unique websites with all the credentials needed to log in to that website including the ones he was missing.

The fix.

Don’t save any login information in your web browser. I would recommend using a password manager as there are a number of good ones out there and a lot of them will offer a basic account for free. Adding a password manager is adding an extra layer of protection from getting your information stolen, putting your login information behind password protection.

Categories
Cyber news Cyber Security Training

Home Cyber Security

Do you work from home? Do you have a small business that relies on using the internet? Do you have employees that work from home?

The subject has come up recently on working from home and using your home network for work purposes.

Some Security experts have asked the question how do we keep employees who work home more secure?

The easiest answer is to educate employees on home security and the importance of maintaining good home security, performing good cyber hygiene. Easier said than done. How do you keep them interested enough to learn and continue to practice good habits? Make it interesting, change it up.

Another tool that can be used to introduce employees to the risk of not maintaining a good security practice is to introduce them to a program called Bwapp. Bwapp is a program designed to educate people on what the cyber criminals can do by teaching them what they actually do. Bwapp doesn’t care what your knowledge level is in cyber security. The program is designed to start at entry level and slowly progresses in difficulty. Bwapp starts at the basics, walking an individual through the program step by step.

 WICTRA can help with this. What do we do? We help to provide education on cyber security. We have assembled various sizes of mobile ranges to provide training to groups of 2 people up to potentially 50 people at one given time. Bwapp is just one training aid that we offer. We have over fifty different challenges for people to try in our mobile range setup.

Once again, this only part of the solution. Another element that can be added in assisting people who work from home with their internet security is to provide them with an easy to follow checklist that gets them looking at all of the items within their home that connect to the internet, to see how secure they really are. Keep it simple, this is the easiest way to keep them interested and using it. If they don’t understand the terminology, how can they implement it? Speak with them, not at them.

Keep your employees engaged in what’s really happening in the world. There’s an overwhelming amount of news out there pertaining to cyber security, but which items would be helpful and important to the individual who works from home?

Below is a link to a checklist we’ve created. Feel free to download this and use it to start looking into the level of security within your home. This is a good tool start getting into a routine of monitoring your devices used in your home or small business.

Categories
Cyber news Cyber Security Training

Wisconsin Veterans Forward

Leading the Charge Against Cyber Threats (Part 1)

See how the Wisconsin Cyber Threat Response Alliance leverages veteran talent to lead the charge against cyber threats.

Leading the Charge Against Cyber Threats (Part 2)