A Hacker Inside Your Computer?

Written by Jim Edwards


Imagine this nightmare scenario...

You check your e-mail program and it reports your username and password as no longer valid. You call your Internet service provider (ISP) to discussrepparttar problem and they tell you they turned off your account due to "abuse". "Abuse!" you cry torepparttar 131996 customer service operator, "What are you talking about?"

"Someone used your computer this past Saturday night in an attempt to hack into a government computer system. They maderepparttar 131997 attempt at 1:20 a.m. from your account," repliesrepparttar 131998 rep. "Look in your windows registry for a file called QAZWSX.hsq."

You punch a few keys and sure enoughrepparttar 131999 file stares right back at you. "What is it?" you ask, scared to knowrepparttar 132000 answer.

"Someone used a Trojan Horse virus to remotely control your computer and cloakrepparttar 132001 identity ofrepparttar 132002 hacker. Here's how to get rid of it, just..."

What you just read happened very recently to someone I know quite well. A computer hacker found an open port on his computer when he switched over from a dial-up Internet connection to an "always-on" high-speed connection.

The hacker used a robot scanningrepparttar 132003 Internet for available "ports", openings in a computer that allow data to pass back and forth from a network connection likerepparttar 132004 Internet. Oncerepparttar 132005 hacker found an unprotected port on my friend's computer he simply inserted a Trojan Horse virus that rides along with Windows Notepad, a handy utility used by just about everyone who makes web pages.

When my friend activatedrepparttar 132006 notepad program he also activatedrepparttar 132007 virus. The virus in turn transmitted all of my friend's security information torepparttar 132008 hacker and allowed him to gain access and control his victim's computer inrepparttar 132009 middle ofrepparttar 132010 night.

Count me asrepparttar 132011 last person to sound paranoid, but, as always-on connections through DSL, cable, and T-1 lines proliferate, this story will repeat itself over and over until people learn to protect themselves.

Workplace Security Plan: Does Your Company Have One?

Written by Felix P. Nater


The Consultant's Perspective...

The threat of violence whether it emanates from a disgruntled employee orrepparttar threat of terrorism require both a concerted and an individual response. Terrorism in any form is terrorism. Having been exposed torepparttar 105875 daily taunts, acts of intimidation, verbal threats of bodily harm are as debilitating psychologically asrepparttar 105876 blunt strike orrepparttar 105877 piercing bullet. Vigilance and security awareness makes for a good prescription. In previous writings, I've attempted to draw a correlation betweenrepparttar 105878 disgruntled employee andrepparttar 105879 terrorist from within by suggesting similar patterns of behavior, traits and characteristics coupled with freedom of access and possession ofrepparttar 105880 company’s secrets. My observations clearly implied a volatile ingredient worthy of skeptical assessment.

Following a recent article written by Louis Rovner, Ph.D, entitled “Protecting Your Company from Terrorism Within”, I grew more concerned. So,I interviewed him regardingrepparttar 105881 article. Dr. Rovner is a psychologist in LA who consults to businesses, government agencies and law enforcement agencies, one of a handful of polygraph – psychologist nationwide. He believes thatrepparttar 105882 potential for disaster is at every employer’s doorstep and I agree withrepparttar 105883 assessment. He said, “Thousands of Terrorist callrepparttar 105884 United States home…hundreds of terrorist sleeper cells scattered throughoutrepparttar 105885 U.S. awaiting orders and instructions need to assimilate in order to survive”. What do they do? The thrust of this edition is a testimonial torepparttar 105886 existing synergy between Dr. Rovner and I onrepparttar 105887 topic of workplace security as a legitimate discussion. I believerepparttar 105888 solution torepparttar 105889 minimization of any potential exposure is an aggressive but practical security plan which addressesrepparttar 105890 workplace security issues in greater detail incorporating training and security awareness.

Now I would like to draw that necessary correlation betweenrepparttar 105891 seamless similarities existing betweenrepparttar 105892 “event driven” explosive conduct ofrepparttar 105893 “disgruntled employee” and “the Terrorist from within”. In an investigation I conducted several years ago an otherwise hard working employee with a diagnosed personality disorder was reassigned from his regular duties due to a medical determination. It was to have been a temporary change. However, duringrepparttar 105894 ensuing assignment he was exposed to constant abusive taunting and harassment by co-workers. In response he began retaliating in his own way, initially innocuously and eventually more aggressively. The verbal threats directed at co-workers and supervisors escalated to more hostile conduct. It was clear he was sending a message of his displeasure. While left alone atrepparttar 105895 office computer terminal he began browsingrepparttar 105896 Internet for bomb making sites. He had been engaged in this clandestine operation for several days before a sharp supervisor noticed his strange behavior atrepparttar 105897 terminal. In an effort to protectrepparttar 105898 evidence, he used a ruse to getrepparttar 105899 employee away fromrepparttar 105900 terminal until my arrival. The subsequent interview ofrepparttar 105901 employee disclosed a pattern of hostile retaliatory conduct in response to a lack of confidence in management and his co-workers to protect him fromrepparttar 105902 abuse. His aggression escalated fromrepparttar 105903 verbal torepparttar 105904 near physical as he sought ways to avenge his tormentors.

Are

You Really Safe…? Before we get into a technical discussion aboutrepparttar 105905 potential Terror from within, we need to answer a few questions and remind you thatrepparttar 105906 problem lies well within your ability to manage. Do you know what to look for? Do you have a mechanism to address breeches of safety or security? Are your employees properly screened duringrepparttar 105907 hiring process? Is there a Workplace Violence Prevention Policy and Program and lastly, are employees receiving relevant training? If we acknowledge NO to any of these questions we haverepparttar 105908 ability to take corrective action NOW. I know how resource intensiverepparttar 105909 process can be, but you don’t have to go at it alone. Likerepparttar 105910 disgruntled employee who is “event driven”repparttar 105911 Terrorist waits forrepparttar 105912 event. In both cases, they arerepparttar 105913 classic “sleepers” willing to hide their intentions until they are ready to act out. Linda Lockwood, PhD atrepparttar 105914 Metropolitan State College, Denver, Colorado reminds us that workplace violence is obviously a serious problem that must be better understood in order to prevent its occurrences. I ask that we considerrepparttar 105915 threat from within a bit more seriously by developing your security policy and plans to minimize your exposure.

Cont'd on page 2 ==>
 
ImproveHomeLife.com © 2005
Terms of Use