Skip to content

Introduction to Cyber Security

1.1 Understanding Cybersecurity

Definition and Importance

What is Cybersecurity? Cybersecurity is the practice of protecting computers, networks, and data from unauthorized access, theft, and damage. It involves using technologies, processes, and practices to defend against cyber threats. Imagine your computer is like your house. Cybersecurity is like having locks on your doors and windows to keep burglars out.

Importance of Cybersecurity in Today’s Digital World In our increasingly digital world, we use computers and the internet for almost everything—schoolwork, communication, entertainment, shopping, and banking. This means there is a lot of valuable information online that needs to be protected. Cybersecurity helps ensure that our personal information, financial data, and online activities remain private and secure.

Real-World Examples of Cyber Attacks To understand the importance of cybersecurity, let’s look at some real-world examples:

  • WannaCry Ransomware Attack (2017): This attack affected hundreds of thousands of computers worldwide, encrypting files and demanding ransom payments to unlock them. Hospitals, businesses, and government agencies were among the victims.
  • Target Data Breach (2013): Hackers stole the credit card information of millions of Target customers during the holiday shopping season. This breach highlighted the need for better security measures in retail.
  • Equifax Data Breach (2017): Personal information, including Social Security numbers, of over 140 million people was exposed due to poor security practices at Equifax, a major credit reporting agency.

Common Cyber Threats

Overview of Viruses, Malware, Ransomware, Phishing, and Other Common Threats

  • Viruses: These are malicious programs that attach themselves to legitimate files and spread from one computer to another, causing damage and disrupting operations.
  • Malware: Short for “malicious software,” malware includes viruses, worms, trojans, and spyware designed to harm or exploit computers.
  • Ransomware: This type of malware encrypts a victim’s files and demands payment (ransom) to restore access. WannaCry is a well-known example.
  • Phishing: Cybercriminals use fake emails, messages, or websites to trick people into providing sensitive information like passwords or credit card numbers. They often pretend to be someone you trust, like your bank or a friend.
  • Spyware: This software secretly monitors your computer activities, collecting personal information without your knowledge.

Case Studies of Notable Cyber Incidents

  • WannaCry Ransomware Attack: As mentioned earlier, WannaCry spread rapidly across the globe, exploiting a vulnerability in Windows operating systems. It affected organizations from hospitals to transportation companies, causing widespread disruption.
  • Target Data Breach: Hackers gained access to Target’s network through a third-party vendor and installed malware on the company’s point-of-sale systems, stealing credit card data from millions of customers.
  • Equifax Data Breach: Poor security practices allowed hackers to exploit a vulnerability in Equifax’s web application, resulting in the theft of personal information of millions of individuals. This breach had significant consequences for both the company and affected consumers.

1.2 Introduction to Kali Linux

Overview of Kali Linux

What is Kali Linux?

Kali Linux is a special kind of computer system called an operating system. It’s like Windows or macOS, but it’s designed especially for people who protect computers from bad guys on the internet. These people are called cybersecurity professionals. Kali Linux comes with lots of tools that help them find and fix problems in other computers and networks.

A Little History of Kali Linux

  • Where it Started: Before Kali Linux, there was another system called BackTrack. BackTrack was made by combining two older projects, WHAX and Auditor Security Collection.
  • Becoming Kali Linux: In 2013, BackTrack was improved and renamed to Kali Linux. It became more powerful and easier to use.
  • Always Getting Better: Kali Linux keeps getting updated with new tools and features to stay ahead of cyber threats.

Kali Linux vs. Other Linux Systems

There are many versions of Linux, like Ubuntu, Fedora, and CentOS. These are for general use, like browsing the web, playing games, or doing homework. But Kali Linux is special because it’s made for security tasks.

Key Differences:

  • Purpose: Regular Linux systems are for everyday tasks. Kali Linux is for cybersecurity experts to test and protect computers.
  • Tools Included: Kali Linux has hundreds of built-in tools for finding and fixing security problems. Regular Linux systems don’t have these tools.
  • Customization: You can change Kali Linux to fit your needs better. It comes set up with security settings and tools ready to use.

Setting Up Kali Linux

Downloading and Installing Kali Linux

You need to download Kali Linux from its official website. You can install it in different ways depending on what you need.

Ways to Install:

  • Dual Boot: This means you install Kali Linux next to your current operating system, like Windows. When you turn on your computer, you can choose which one to use.
    • Steps:
      1. Download the Kali Linux ISO file from the website.
      2. Make a bootable USB drive using a program like Rufus.
      3. Split your hard drive to make space for Kali Linux.
      4. Start your computer from the USB drive and follow the steps to install Kali Linux next to your current system.
  • Virtual Machine: This means running Kali Linux inside another program on your computer. It’s like having a mini computer inside your main computer.
    • Steps:
      1. Download and install VirtualBox or VMware.
      2. Create a new virtual machine and give it some of your computer’s resources (like memory and storage).
      3. Load the Kali Linux ISO file and follow the installation steps inside the virtual machine.
  • Live USB: This means running Kali Linux directly from a USB drive. You don’t have to install it on your computer.
    • Steps:
      1. Download the Kali Linux ISO file from the website.
      2. Make a bootable USB drive using a program like Rufus.
      3. Start your computer from the USB drive and use Kali Linux without installing it.

Getting to Know Kali Linux

After you install Kali Linux, you should learn how to use it.

Desktop Environment:

  • XFCE: Kali Linux uses something called XFCE for its graphical user interface (GUI). It’s light and fast, making it easy to use.

Terminal:

  • Powerful Tool: The terminal is like a command center where you type instructions for the computer to follow. It’s very powerful and useful for many tasks.

  • Common Commands: Get familiar with basic commands like:

    Terminal window
    ls

    This command lists the contents of a directory (folder).

    Terminal window
    cd

    This command changes the directory (moves you to a different folder).

    Terminal window
    mkdir

    This command makes a new directory (folder).

    Terminal window
    rm

    This command removes (deletes) files or directories.

Applications Menu:

  • Accessing Tools: The applications menu is where you find all the tools and programs installed on Kali Linux. These tools are grouped into categories.
  • Categories:
    • Information Gathering: Tools like nmap and theHarvester help you collect data about a target.
    • Vulnerability Analysis: Tools like OpenVAS and Nikto help you find security weaknesses.
    • Web Application Analysis: Tools like Burp Suite and OWASP ZAP test the security of websites.
    • Exploitation Tools: Tools like Metasploit help you test vulnerabilities and see what hackers could do.

By understanding the basics of Kali Linux and learning how to use its tools, you’ll be ready to start exploring the world of cybersecurity. Keep practicing, and you’ll get better at keeping computers and networks safe!

1.3 Basic Linux Commands

Learning how to use Linux commands is important for moving around and managing the system. Let’s break it down so it’s easy to understand.

Understanding the Linux Directory Structure

Think of the Linux file system like a big tree with folders (called directories) and files inside them. Here are some important parts of this tree:

  • / (root): This is the base of the tree, like the trunk. Everything starts here.
  • /home: This is where your personal folders are. If your username is “student,” your folder would be /home/student.
  • /etc: This folder has important settings for the computer.
  • /var: This folder holds changing data, like logs and databases.
  • /usr: This folder has software and programs you can use.

Basic File System Navigation Commands

Here are some simple commands to help you move around in Linux:

  • cd (change directory): This command helps you move from one folder to another.

    Terminal window
    cd /home/student

    This command takes you to the student folder.

  • ls (list): This command shows you what’s inside a folder.

    Terminal window
    ls /home

    This command shows everything inside the /home folder.

    Terminal window
    ls -l

    This command shows a detailed list with more information.

  • pwd (print working directory): This command tells you which folder you are in right now.

    Terminal window
    pwd

    If you’re in the /home/student folder, this command will show /home/student.

Basic Command-Line Operations

File Manipulation Commands

These commands help you work with files and folders:

  • cp (copy): This command makes a copy of a file or folder.

    Terminal window
    cp file1.txt file2.txt

    This command makes a copy of file1.txt and names it file2.txt.

    Terminal window
    cp -r folder1 folder2

    This command copies the whole folder1 and everything inside it to folder2.

  • mv (move): This command moves or renames files or folders.

    Terminal window
    mv file1.txt newfile.txt

    This command changes the name of file1.txt to newfile.txt.

    Terminal window
    mv file1.txt /home/student/documents/

    This command moves file1.txt to the documents folder.

  • rm (remove): This command deletes files or folders.

    Terminal window
    rm file1.txt

    This command deletes file1.txt.

    Terminal window
    rm -r folder1

    This command deletes the folder1 and everything inside it.

  • touch: This command makes a new empty file.

    Terminal window
    touch newfile.txt

    This command creates a new empty file named newfile.txt.

  • mkdir (make directory): This command makes a new folder.

    Terminal window
    mkdir newfolder

    This command creates a folder named newfolder.

File Permissions and Ownership

Files and folders in Linux have rules that decide who can see them, change them, or use them. These rules are called permissions. Ownership tells us who owns the file or folder.

Understanding Permissions:

  • Permissions are shown as a series of letters (like -rwxr-xr-x).
  • The first letter shows if it’s a file (-) or a folder (d).
  • The next nine letters are in groups of three, showing permissions for the owner, the group, and others:
    • r (read): Can look at the file or see inside the folder.
    • w (write): Can change the file or add stuff to the folder.
    • x (execute): Can run the file or open the folder.

Changing Permissions (chmod):

  • Use chmod to change the permissions of a file or folder.

    Terminal window
    chmod 755 file1.txt

    This command lets the owner do everything, but others can only read and run it.

    Terminal window
    chmod u+rwx, g+rx, o+rx file1.txt

    This command sets the same permissions using a simpler way.

Changing Ownership (chown):

  • Use chown to change who owns a file or folder.

    Terminal window
    chown student:student file1.txt

    This command changes the owner to “student.”

    Terminal window
    chown -R student:student /home/student

    This command changes the owner of all files and folders inside /home/student.

Learning these basic Linux commands will help you move around and manage the system easily. Keep practicing, and soon you’ll be great at using the Linux command line!

By understanding the basics of cybersecurity, getting familiar with Kali Linux, and learning essential Linux commands, you’ll be well on your way to becoming a skilled cybersecurity professional. Remember, practice is key, so make sure to spend time experimenting with the tools and commands you learn about in this chapter.