Discussion 2.1 (Half Page with references)From the lecture and from chapter 2 of the book, What are the types of hackers and what defines them? A hacker’s skills can range from the novice to the very

Chapter 2 Lecture

By

Professor Henry A. McKelvey

In Chapter 2 the discussion turns to the citing of empirical evidence that Advanced Persistent Threat Hacking is a real event and should be respected as such. Hackers are developing new and more ingenious ways to steal data and disrupt systems. Current events such as the breaches at NASA and Imperva prove that the use of APT hacking has increased during the publication of Wrightson’s book on APT Hacking which we are studying at this time.

In chapter 2 Wrightson discusses the pathology of the APT Hacker which has proven to be different from the pathology of what has become to be known as the common term “Hacker”. The goal of the APT Hacker is to blend in with the environment so as not to be detectable over a long period of time, to gain access to information, while the common hackers goal is to get in and get out as quickly as possible, and to perhaps leave a back door to gain access for future activities.

The APT Hacker depends on systems and policy flaws to facilitate their attacks, such attacks are based on the following issues:

As Wrightson (2015) alludes to, when forensics of a system compromised is found:

  1. Not all compromises are discovered

  2. Not all of the discovered compromises are reported

  3. Not all of the facts of any specific compromise are always uncovered

  4. Some facts released may be misleading or even incorrect

These 4 factors allow APT Hackers to always maintain the upper hand because the victims of such attacks do not want to be perceived as victims. This is done to save face and shareholder value.

Chapter 2 also goes into some of the tools used in APT hacking such as Magnetic Card Skimmers, which are used to create copies of credit and debit cards. These devices are responsible for many of the Identity theft incidences that have been occurring in the recent years. There are many articles online about how to build and use such devices. These articles can be found by doing a Google search on “Credit Card Skimmers”. An APT Hacker would have no problem assembling or finding someone to assemble such a device. Other devices used as tools by APT hackers are embedded processor computers such as the Raspberry Pi, which is now being used quite often in breaches such as the NASA breach which netted as vast amount of data before the device was accidentally found.

As noted, many of these devices can be found on the Internet and one should also be aware that the only skill in use that the user may have to have is following directions.

Chapter 2 also goes into the various categories of would be hackers as well as establishes hacker types. The important thing here is that anyone can use the tools and techniques of a hacker, but what differentiates the real hackers from would be hackers are the application of skill to techniques and tools.

What is becoming more apparent year by year is that countries are beginning to seek and hire APT Hackers to carry out attacks on people and other countries. This can be seen through the use of such tools as the Stuxnet Virus, designed by the United States and Israel to attack Iranian Nuclear Power facilities suspected of enriching uranium.

Within the book there are other APT hacker derived viruses, worms, and malware. However, the point is to show that APT hackers are developing tools to attack and compromise systems as a means of political expression that borders on and crosses the line into terrorism.

Understanding the ATP Hacker is very important because it is only by understanding the goals, methods, and pathology of the APT Hacker that they can be stopped by cybersecurity professionals. This is only going to be accomplished if the people learning to become cybersecurity professionals pay attention to detail and concentrate on becoming more attuned to the actions of their enemy the APT hacker.

Yes, I did use the term enemy. What I am very uncomfortable with is the relationship that cybersecurity professionals have with the Hacker Community. As a former hacker I have seen firsthand how this relationship does very little for the cybersecurity professionals, but aides the hackers in numerous ways. These ways can be seen in the fact that the hacker community always is a move or two ahead of the cybersecurity professional community, and that these professionals are always playing keep up with the hackers. This relationship was born out of the attending of hacker conventions by cybersecurity personnel, but then it morphed into hackers being hired are cybersecurity personnel and the into the melding of the two cultures into what we have today.

The APT Hacker has become more prevalent in today’s society and must be given all urgency so as to avoid many more unseen and unreported intrusions on our network infrastructure. There are many issues that the involvement of hackers has made known that cybersecurity is not doing all that it can to secure the systems that it is meant to secure. Many of the relationships between hackers and the cybersecurity community should make companies very nervous because the cybersecurity professionals are constantly learning from the hackers.