logo

Worm Attack: Types, Impact, and Prevention Measures

11 Pages1984 Words483 Views
   

Added on  2023-04-11

About This Document

This report discusses the different types of worm attacks, their operation in the real world, and their impact. It also provides examples of email worm attacks and the actions taken to prevent them. Learn about preventive measures to protect your system from worm attacks.

Worm Attack: Types, Impact, and Prevention Measures

   Added on 2023-04-11

ShareRelated Documents
Running head: WORM ATTACK
Worm Attack
Name of the student:
Name of the university:
Author note:
Worm Attack: Types, Impact, and Prevention Measures_1
1WORM ATTACK
Abstract
This report is equipped to discuss about the different types of cyber threats that are taking
place in today’s world and based on this attack the worm attack is described as one of the
cyber-attacks that is taking up the pace. The report discusses about the different types of
worm attacks that can infect systems causing data breach and based on it certain particular
measures are also reflected to prevent this attack i8n future.
Worm Attack: Types, Impact, and Prevention Measures_2
2WORM ATTACK
Table of Contents
Introduction:...............................................................................................................................3
Operation of the attack in the real world:...................................................................................3
Real world example of Email worm attack:...............................................................................6
Impact of the attack:...................................................................................................................7
Action taken against the attack:.................................................................................................7
Conclusion:................................................................................................................................8
References:.................................................................................................................................9
Worm Attack: Types, Impact, and Prevention Measures_3
3WORM ATTACK
Introduction:
A worm in computer denotes to be a self-replicating malicious program which has the
power to get copied and spread itself without taking help of any other pogroms. A worm
attack takes place by exploiting the security features or the policies that re present in any
software or any operating system when transferring some files automictically (Cerrudo,
2015). A computer worm has the ability to replicate itself very quickly by copying itself and
thus causing slower down in the networks and thus creates difficulty in accessing websites or
any other software. Recently, computer viruses have become so prevalent on networks, it has
become one of the biggest attacking vectors that hackers are using to get into systems through
the firewalls or through emails. Though there are some worms or viruses that does not cause
any problem but most of the worms these days cause some type of issues in the operating
system of the users file system causing disruption in the communication in the network. This
report focusses on the detailed worm operation that takes place in real world and based on it
reflects the possible measures that can be taken in order to prevent these worm attacks in
future.
Operation of the attack in the real world:
The first ever worm that was created by Robert Tappan Morris which was considered
as the world’s first computer worm ended up by earning him three years of jail and about
$10,500 fine. He was the first one to invent worms that can exploit the security defects that
are present in users’ network in order to pint out the future vulnerabilities that are present
with the worm attacks. After this incident, the vulnerabilities with computer-based worm
attacks are noted in several instances where these worms replicate themselves and making out
their way targeting computer systems that are poorly protected (Singh et al., 2014). The
worm attack takes place when the virus clones itself in a local area network or in any intranet
Worm Attack: Types, Impact, and Prevention Measures_4

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
IS Security and Risk Management Assignment PDF
|10
|3410
|84

Security Threats to Organization
|5
|1156
|22

Ransomware Attack and its Impact
|13
|2416
|74

Cyber Security: A Review of Cyber Dependent Crimes and Techniques Used by Experts
|5
|1329
|138

Malware: A Threat to Corporate Organizations
|8
|1336
|400

Cyber Security Attacks and Techniques
|14
|1105
|277