Loading...

Messages

Proposals

Stuck in your homework and missing deadline?

Get Urgent Help In Your Essays, Assignments, Homeworks, Dissertation, Thesis Or Coursework Writing

100% Plagiarism Free Writing - Free Turnitin Report - Professional And Experienced Writers - 24/7 Online Support

Assignment on OS Vulnerability

Category: Arts & Education Paper Type: Assignment Writing Reference: APA Words: 750

Defensive tools

            Windows and Linux are both different types of operating systems because their architectures are completely different than each other. But they both need security to protect the information saved in the computer. There are several types of the proactive and reactive security tools for both of them which are provided in this section. The proactive security tools provide the security to the operating system and always active to prevent vulnerabilities and the reactive security tools are completely responsive tools that perform actions like quarantine threats after penetration of vulnerabilities in the operating system (Khurana, 2015).

The proactive and reactive security tools for Linux and Windows operating systems are listed below:      

Linux:

·         MISP

·         Privacy Badger

·         Aircrack-ng

·         Archery

·         Anchore

·         Clam AV

·         Hashchat

·         Radare2

·         Buttercup for desktop

·         Firejail

·         Nessus

·         OSQuery

Windows:

·         Argus

·         POf

·         Splunk

·         Nagios

·         OSSEC

·         Tor

·         keePass

·         Burp Suit

·         Nikto

·         Paros Proxy

·         Nmap

·         Nessus Professional

·         Metrasploit

·         Wireshark

Third party tools of OS Vulnerability

            There are several types of third party tool which are very effective to provide as well as increase the security of the operating system. Every operative system in the world have its own security measures as well as its own security tools or built in security programs which are needed to be activated that provide security proactively and reactively. The built in tools such as windows or linux firewall and windows security software are used to mitigate vulnerabilities but there are some third party software also present to mitigate cybersecurity threats (Zhang, Raghunathan, & Jha, 2014). The third party software or application for operating systems are listed below.

·         Wireshark

·         Aircrack

·         Snort

·         Cain and Abel

·         Back Track

·         Wireshark

·         Netcat

·         John the Ripper

·         tcpdump

These third party security tools are very effective to increase the security of the operating systems as well as to mitigate the cybersecurity threats.

Methodologies of OS Vulnerability

            Some very notable cybersecurity methods are used by the hackers, attackers or data breachers to penetrate in both Windows and Linux operating systems. Some methodologies are given below for the penetration in the Windows or Linux Operating systems.

·         Bait and Switch

·         Cookie theft

·         Clickjacking Attacks

·         Viruses, trojan or Worms’ attacks

·         Phishing

·         Eavesdropping

·         Fake WAP

·         Waterhole Attacks

·         Denial of Service

·         Keylogger

Chart content of OS Vulnerability

            Severity of five vulnerabilities and description of side effects of those vulnerabilities

In this section a chart or graphical representation is provided that is showing different cybersecurity vulnerabilities as well as their side effects on the operating system security.


The graph is showing the severity of the OS vulnerabilities which are earned the severity score out of 5. The graph is showing that Remote Code execution is considered very vulnerable for the OS because the attackers can modify or execute command code remotely. Denial is of service has also earned 4 points while spoofing, information disclosure or data breaches attacks, and elevation of privilege have 3. But the vulnerabilities through attacks of worms or trojans have got full 5 points and it is at the extreme position.

The side effects of denial of service is the user will not use the OS system’s services longer, remote code execution is executing the instructions code remotely, elevation of privilege gain capabilities without authentication, information disclosure is that the user information is given to third party and it can be very dangerous to the user while the worms attacks can handle the operating systems as well as the attacker can do anything with information and network.

Table content

OS

Vulnerabilities

Tools

Windows

Workstation Service

Servers and Services

Windows Remote Access services

·         Argus

·         POf

·         Splunk

·         Nagios

·         OSSEC

·         Tor

·         keePass

·         Burp Suit

·         Nikto

·         Paros Proxy

·         Nmap

·         Nessus Professional

·         Metrasploit

·         Wireshark

 

Linux

Bind domain name system

Web Server Authentication

Authentication

·         MISP

·         Privacy Badger

·         Aircrack-ng

·         Archery

·         Anchore

·         Clam AV

·         Hashchat

·         Radare2

·         Buttercup for desktop

·         Firejail

·         Nessus

·         OSQuery

 

 

System Security trends of OS Vulnerability

            There are several types of trends are present which are used to keep secure the operating system. The system security trends which are used for Windows and Linux are given below.

·         Stopping ransomware assaulting systems with cracks by using different types of extensions. It is also identified that the OS is attacked by installing cracked software and untrusted software.

·         Living off the land tactics used by attackers

·         Emotent continues aggressive spreading on the globe

References of OS Vulnerability

Khurana, S. (2015). A security approach to prevent ARP poisoning and defensive tools. International Journal of Computer and Communication System Engineering, 431-437.

Zhang, M., Raghunathan, A., & Jha, N. K. (2014). A defense framework against malware and vulnerability exploits. International journal of information security, 439-452.

 

Our Top Online Essay Writers.

Discuss your homework for free! Start chat

Best Coursework Help

ONLINE

Best Coursework Help

1554 Orders Completed

Assignment Helper

ONLINE

Assignment Helper

21 Orders Completed

Financial Analyst

ONLINE

Financial Analyst

1596 Orders Completed