Temple University

Wireshark

Week 13 recent Cyber Security News…

In the Cyber Security News lately

Malware detected in Martel’s cameras used by police department (as reported back on 11/17/2015 via ehackingnews.com)…

www.ehackingnews.com/2015/11/malware-detected-in-martels-cameras.html

“iPower Technologies, a U.S security company and network integrator, has discovered a copies of Conficker malware in the Martel Frontline Camera with GPS, one of the largest manufacturers of police in-car video systems in America, whose product is being sold and marketed as a body camera for official police department. When the camera was connected to a computer, iPower’s antivirus software immediately caught the virus and quarantined it.  However, if the computer did not have antivirus actively protecting the computer it would automatically run and start propagating itself through the network and Internet, iPower said in a post. In the iPower virtual lab environment, packet captures were also run on the infected PC to view the viruses’ network activity using Wireshark. The virus, classified as a worm virus, immediately started to attempt to spread to other machines on the iPower lab network, and also attempted several phone home calls to Internet sites.”

Week 9 Reading Summary, Question, and recent Cyber Security News…

  1. Summarize one key point from each assigned reading…

According to tech from wireshark.org web site, “Wireshark is an open source network packet analyzer (capture live network packets & displays packet data for further analysis.)  Network administrators can use it to troubleshoot network problems, network security engineers can use it to examine security problems, etc.  However Wireshark isn’t an intrusion detection system, and can not manipulate things on the network.”  Additionally after one installs Wireshark on their computer, then chapter #3 from wireshark.org web site covered detailed info regarding the Wireshark user interface to aid the user with easy UI navigation.

  1. Question to classmates (facilitates discussion) from assigned reading…

Question: How would one setup Wireshark to receive all network packets?

*Answer: Here is my answer… when setting up Wireshark, select the check box “Capture all packets in promiscuous mode.”

Identify, read, and post to our blog a current event article regarding ethical hacking & penetration testing (follow theme topic of the week, or other interesting related article)…

In the Cyber Security News lately

Apple fights FBI’s iPhone demand as ‘oppressive’ (as reported recently within the Philly.com on 2/26/2016 originally from the Washington Post)…

www.philly.com/philly/news/20160226_Apple_fights_FBI_s_iPhone_demand_as__oppressive_.html

“This is not a case about one isolated iPhone (arguing that the order imposed an ‘unprecedented & oppressive’ burden on the tech company), Apple wrote in its motion,… the FBI has insisted that it is not asking for a back door or a master key, and instead argues that its requests are narrow and limited to this case (supposedly did not ask Apple to break the phone’s encryption, but rather to disable the feature that deletes the data on the phone after 10 incorrect tries at entering a password. That way, the government can try to crack the password using “brute force”)… While the debate centers on a locked iPhone 5C from the San Bernardino attackers, it has far-reaching consequences about the way a digital society balances privacy with law enforcement.”

… here is some more related & updated news info…

Apple backed by more online giants in FBI iPhone unlock battle (as reported very recently within BBC.com on 3/4/2016)…

www.bbc.com/news/business-35722996

Amicus Briefs in Support of Apple…

www.apple.com/pr/library/2016/03/03Amicus-Briefs-in-Support-of-Apple.html

…, and what do you think should happen with smartphone encryption technologies in all (government, corporations, individuals) our future together?