Sie sind auf Seite 1von 14

ARTICLE

CYBER SECURITY ASSIGNMENT

LINUX APPEARANCE TO BE ONE OF THE


MOST IMPORTANT ROLES IN THE CYBER SECURITY

FACULTY:
YOYOK SABAR WALUYO, SS, M.Hum

ARRANGED BY:
MUHAMMAD NUR IRSYAD
1807422020

MULTIMEDIA ENGINEERING AND NETWORKING


FACULTY INFORMATIC AND COMPUTER ENGINEERING
STATE POLYTECHNIC OF JAKARTA
2020 / 2021
Preface
Assalamu’alaikum Warahmatullahi Wabarakatuh,

All praise is due to Allah, the Lord of the worlds, because of his grace and love,
Alhamdulillah, the author was allowed to complete this paper entitled "How Linux
Changes to be one of the Most Important Roles in the Cyber World”.

In the process of compilation, the writer gets various kinds of lessons from many
sources to make this paper useful not only for the writer but also for the reader. The
author wants to thank parents, relatives, and friends, as well as lecturers who have
provided support and time for the writer.

One method of learning to change yourself for the better is to accept criticism and
suggestions, then adapt them to the present conditions. Therefore, the authors expect
constructive criticism and suggestions so that writers can learn to build better writing.
Finally, the authors hope that this paper can be useful for all readers.

Jakarta, July 2020

Author,
Muhammad Nur Irsyad

i
Table of Content

Preface...............................................................................................................................i
Table of Content..............................................................................................................ii
CHAPTER I.....................................................................................................................1
INTRODUTION..............................................................................................................1
I.1 Background.........................................................................................................1
I.2 Problem Domain.................................................................................................1
I.3 Writing Objective...............................................................................................2
I.4 Writing Methodology.........................................................................................2
I.5 Writing Framework.............................................................................................2
CHAPTER II...................................................................................................................3
THEORETICAL BASIS.................................................................................................3
II.1 Linux Operating System.....................................................................................3
II.1.1 The Power of Open-Source.........................................................................3
II.1.2 The Swiss-Army-Knife Distribution...........................................................3
II.2 Cyber Security....................................................................................................4
CHAPTER III..................................................................................................................5
PROBLEM ANALYSIS..................................................................................................5
III.1 The Cost of User’s Personal Information...........................................................5
III.2 The Security Mastermind Behind Linux............................................................6
III.3 The Big Boy Player use Linux Instead...............................................................6
III.4 The Career Path that Industry Needed................................................................7
CHAPTER IV..................................................................................................................8
CONCLUSION................................................................................................................8
IV.1 Overall Summary................................................................................................8
Bibliography.....................................................................................................................9

ii
CHAPTER I
INTRODUTION

I.1 Background

In the IT world, security is one of the most important aspects that must
be considered by all of its consumers, especially for companies that have tons of
internal data, whether of its employees, transactions, and others. Because of the
importance of securing and learning how to deal with and handle safe
conditions, many companies charge cyber security positions at high prices even
if it was for entry-level.

Although the purpose of implementing cyber security is to secure and


hides important information from falling into the wrong hands, the process
towards that goal can be in a variety of ways that are always dynamic, along
with the development of technology and its vulnerability. The process heavily
relies on penetration testing, to find out how bad the system is using, as well as
an audit approach to understanding how to overcome it and its application to the
system.

With the need of both of those main methods to obtain a better system,
then building even the safest system must be built under one of the safest
operating systems too, namely Linux. Therefore, the author will describe how
Linux can play an important role in the cyber world, both in securing data, or in
testing system vulnerabilities.

I.2 Problem Domain

The making of this discussion are based on these following topics:

 Why personal information is crucial to be secure at any cost?


 What are the advantages of using Linux on in Security Aspect?
 Why can world top companies are powered by Linux?
 What is the important to expertise in Linux in general?

1
I.3 Writing Objective

To encounter and discuss those topics, here are author’s intention for the
readers:
 Understand the importance to secure personal information
 Understand the advantages by using Linux in Security Aspect
 Understand Linux’s capability that used to power world top companies
 Understand the career path in Linux Professionals

I.4 Writing Methodology

In the design of this paper, various valid data are needed to support the analysis
of the discussions conducted by the author. The data was obtained based on
literature from the expert's and various experiences of people involved in the
field that were processed to be as objective as possible.

I.5 Writing Framework

Here is the systematic form that used to construct the whole paper sections:
Chapter I Introduction
Author describes the basic knowledge that leads to further discussions on this
paper. Reason and purpose are also mentioned as clearly as possible for the
reader.
Chapter II Theoretical Basis
Author provide the big picture of the topics and hopefully give the basic
understanding on what this is about, to the readers without any circumstances.
Chapter III Problem Analysis
Author discuss about topics that are valid in the form of author’s point-of-view,
as well as the student’s point-of-view that are major in these particular topics.
Chapter IV Conclusions and Suggestions
Author conclude the overall topics and provide the pros and cons about the
contents of this paper, so readers can take their own thoughts and hopefully learn
something useful in their perspectives.

2
CHAPTER II
THEORETICAL BASIS

II.1 Linux Operating System

Linux is just like another operating system out there that powered all of
major PCs and platforms, such as Windows, iOS, and Mac OS. In fact, the most
popular platforms on the world, Android, is based on Linux OS [1]. Not just it
can run on these modern phones, but it also may run on old machines, because
Linux provides many lightweight distributions (distro) to low-end specs without
removing the overall entitled feature, such as fast, secure, and feature-rich [2].

II.1.1 The Power of Open-Source

Open-source can be said as the blueprint for a Linux that the


source code is available to anyone who want to tweak for their curiosity,
or who actually can contribute and improve Linux, making it more
[3]
adaptable and flexible . One of the reasons why Linux is popular
amongst other OS, is because of its versatility. Linux development is on
community-based, so each expertise contribute into one big project,
which bring the infinite variety of working devices and platforms and
functionality that off limits because of these growing motivated
contributors [4].

II.1.2 The Swiss-Army-Knife Distribution

One of Linux distributions that stands out for the security aspects,
is Kali Linux, which aimed for advanced penetration testing and security
auditing. It maintained by Offensive Security itself, which is a top notch
security training company in the world [5]. By that, it have merely 600 of
various tools that come pre-installed for ethical hacking, which make it a
[6]
Swiss-army-knife with that flexibility for hacking aspects . Great
powers, comes with great responsibility, which is boldly true, because
the goal is learn and hopefully becoming a certified professional

3
penetration tester or ethical hacker, not become an uncertified illegalized
cracker.

4
II.2 Cyber Security

The word “Cyber” denotes a tight relationship with the IT world with the
cutting edge of modern technology, then it’s fused with the “Security”, which
highlight certain technologies, process, and practices to protect network, data,
and system from attack, damage, and unauthorized access [7]. As the world needs
to keep up with the information around the world in real time, makes
information systems are more open to the Internet. Data that been around over
the internet intrigues the society on how importance of security aspects to our
confidential data from attacks [8].

Figure II.1 Cybersecurity Investments in 2019


https://www.statista.com/chart/17935/cybersecurity-tech-investments/

According to RIA, within a year, nearly six in ten were considering changing the
companies' vision on several tech investments, which majorly to Cybersecurity.
It depicts how crucial credentials are to a company and how they tolerate in
[9]
security aspects from any cyber threat, such as data breaching. As technology
rapidly growing, implementations of security measures for protecting
organizations against data breaches are essentials to evolve and adapt soon [10].

5
CHAPTER III
PROBLEM ANALYSIS

III.1 The Cost of User’s Personal Information

When dealing with personal information, it’s essentials to keep where


they were in proper places and usages. Personal information is not just only
about credentials information anymore, such as date of birth, gender, religion,
place to live, and races, but it’s now more than that. Browsing history, most
visited websites, online transactions records, saved authentications, shopping
references, and current locations based on IP address, are just some of the
examples of how personal information is expanding into tech-related areas.
These kinds of information are essential to maintain and secure from any cyber
threats that might take the advantage based on those information, such as
injecting tons of advertisement, keep getting recommendation of places nearby,
or even badly, accessing and exploiting victim’s online platforms or social
media as an “authorized user”. Even worse, if the victim is big companies, the
attacker can do tons of harm stuff once they can access the company’s system.
Fraud, blackmail, shutdown services, and remotely control the whole network,
are types of crimes that can hugely take advantage of the company when there
are no comprehensive security implementations.

It’s necessary to assess the importance of personal information since


there is a growing number of personal information accidents, which mostly
because of the lack of awareness about the dark side of the Internet and
Technology on security aspects. User’s perceptions about information security
are also influenced based on the demographic of society, such as knowledge,
[11]
age, cultural backgrounds, and gender . By controlling the demographic with
increasing the awareness on how importance personal information are, people
can learn and start to manage their own risk of securing their information from
cyber attackers outside. Once society understand of the value and its potential

6
abuses, personal information is more likely to bother when it lose the ability to
control it [12].

III.2 The Security Mastermind Behind Linux

By knowing the cost of personal information, even more, the company’s


internal data, it’s a must to adapt and adjust for the best security
implementations that can sustain daily in the long run. For the company scope or
any educational purposes, the value of identifying tools, techniques, and
procedures (TTP) on how attackers exploit the infrastructure, can continue
improving the security control implementations while also providing data that
required to make critical business decisions. It’s essentials to form an analysis
and reports on the behavior of internal data and source, which can help one step
ahead to overcome the vulnerabilities that might haven’t covered by the
attackers [13].

One of the medium that meets the requirements and satisfaction for any
security approach is by using Linux. One of the reasons why Linux is suitable
for Ethical Hacker or Penetration Tester in the term of security implementation
is that it has 90% of the available hacking tools is written on Linux, with each
tool offers full control and customization to its source code and configuration
file. Not only it supports tons of penetration and audit assessment tools, but
Linux also based the industry and technology in advance, since they are relying
on the Linux kernel due to its efficiency, security, and lightweight [14].

While not only it provides the suitable and perfect place to learn, study
and assess the reports for ethical hacker or penetration tester, Linux also widely
known for its compatibility and highly secure to run as data center or servers
more than any other server. It allows to separate permissions to the Linux kernel,
making it protected entirely [15].

III.3 The Big Boy Player use Linux Instead

By using Linux as a data center or a simple server services, it will stick


with the security comprehensive that are built-in in Linux, which more likely to

7
have fault tolerant, extremely stable, tighter permissions and access controls to
both users and the applications. These days, most data centers worldwide and
large number of companies trust Linux to maintain their workloads that can have
little chance to any server downtime or interruptions, which is helpful to build
the infrastructure more table and reliable than ever [16].

Along with the development, high-profile users start to use Linux as their
based technology to provide the functionality that they needed. Major companies
that are tech-related, mostly relies on Linux for their servers or data center and
[17]
the technologies behind it, such as Google, Oracle, and IBM . Keith Chuvala,
United Space Alliance as a NASA Contractor, said that Linux have more stable
and reliable technology to adapt with the key functions and station’s command-
and-control function. Not only on companies and institutions, US Department of
Defense (DoD), also use the advantage of the security aspect of Linux to
develop their software protection initiative, that are designed to help government
staff log into secure networks from untrusted PCs, that won’t leave traces of the
government’s activity on that PC’s hard disk [18].

III.4 The Career Path that Industry Needed

With more demands for company to develop or migrate their technology


and security implementations to Linux, more career path towards IT experts are
required the knowledge of Linux as a prerequisite. Some of the career options
that available and related to security aspects are Linux System Administrator, IT
Support, Penetration Tester, DevOps Engineer, Linux System Engineer, or an IT
[19]
Consultant . Compatible with the level of responsibility, the pay can be over
$100.000 (Rp 1.5 billion) per year. By that amount, corporations are looking for
technician that not only know various Linux distros and programs, but have
experience in managing complex systems. Recruiters of corporations are more
likely hire a technician with a certified skills, which clearly a priority to be
consider with [20].

To be start with the Linux career path, taking Linux certifications is a


great way to qualify the experience and indicates that the knowledge required to

8
perform at a specified level is sufficient. Many growing IT organizations take
the certifications very seriously if the environment and the requirement is match
on to the other, which giving a high opportunity to start the Linux career in vast
[21]
.

9
CHAPTER IV
CONCLUSION

IV.1 Overall Summary

Being in the era where most of the human activity is mostly spent across
the internet, personal information and internal data are more likely to be
traceable and vulnerable, while it keeps spreading in the form of digital records.
Because of that, the cyber attacker can easily use that as their advantage to make
money, or just using the data as their medium to do more harm stuff on a larger
scale. When it comes to security, there’s no compromise for the victim to have a
data breach or data loss to unauthorized people. To encounter that, one of the
solutions that are freely available on the market is by using Linux, whether it
used by home-user for a daily-basis, or by the corporation that needed a better
and secure network infrastructure to be run on.

With those needed in the society, especially in corporations, more job


offers are demanding entry-level to start and get into Linux certifications to
hopefully can contribute to overcome and improve their infrastructure’s security
even better than before. By taking certifications, it depicts how well the
applicants have the knowledge and the skills behind it, which more likely to
prioritize among the recruiters to be considered.

10
Bibliography

[1] [12]
Linux Foundation. What is Linux: Beckwith, Scott R, Scott Mainwaring. (2005). Privacy:
https://www.linux.com/what-is-linux/ [29/06/20] Personal Information, Threats, and Tecknologies:
https://www.researchgate.net/publication/4151214_Pr
[2]
Adarsh, Verma. (2020). 10 Best Lightweight Linux Distros ivacy_personal _information_threats_and_technologi
for Old Computers [2020 Edition]: es [01/07/20]
https://fossbytes.com/best-lightweight-linux-distros/
[13]
[29/06/20] Gundert, Levi. Understand Your Attacker:A Practical
Guide to Identifying TTPs With Threat Intelligence:
[3]
Goyal, Drdinesh. (2014). Security Analysis in Open Source https://go.recordedfuture.com/hubfs/white-
Linux Network: https://www. papers/identifying-ttps.pdf [01/07/20]
researchgate.net/publication/273260810_Security_An
[14]
alysis_in_Open_Source_Linux_Network [29/06/20] Obayyi, Lester. Why is Linux good for ethical hackers?:
https://resources.infosecinstitute.com/category/certific
[4]
Hazlett, Candace. (2014). Why learn Linux?: ations-training/ethical-hacking/linux-for-ethical-
https://blog.edx.org/why-learn-linux/ [29/06/20] hackers-101/#gref [01/07/20]
[5]
g0tmi1k. (2019). What is Kali Linux?: [15]
Hasan, Mehedi. 20 Reasons Why You Should Choose
https://www.kali.org/docs/introduction/what-is-kali- Linux Server Than Any Other Platform:
linux/ [29/06/20] https://www.ubuntupit.com/20-reasons-why-you-
[6] should-choose-linux-server-than-any-other-platform/
Paul, Aryya. (2019). Ethical Hacking using Kali Linux - A
[01/07/20]
Beginner's Guide to Kali Linux:
https://medium.com/edureka/ethical-hacking-using- [16]
Koutoupis, Petros. (2017). Why the Largest Companies in
kali-linux-fc140eff3300 [29/06/20] the World Count on Linux Servers:
[7] https://www.linuxjournal.com/content/why-largest-
Groot, Juliana De.(2020). What is Cyber Security?
companies-world-count-linux-servers [01/07/20]
Definition, Best Practices & More:
https://digitalguardian.com/blog/what-cyber-security [17]
Sohail. (2019). 10 Top Companies That Are Powered By
[29/06/20] Linux: http://www.linuxandubuntu.com/home/10-top-
[8] companies-that-are-powered-by-linux [03/07/2020]
Elngar, Ahmed. (2020). Journal of Cybersecurity and
Information Management (JCIM): [18]
Heath, Nick. (2014). Five big names that use Linux on the
https://www.researchgate.net/publication/339565963_ desktop: https://www.techrepublic.com/article/five-
Journal_of_Cybersecurity_and_Information_Manage big-names-that-use-linux-on-the-desktop/
ment_JCIM [30/06/20] [03/07/2020]
[9]
Feldman, Sarah. (2019). 2019 Is a Big year for [19]
Powers, Shawn. (2014). Want a fulfilling IT career? Learn
Cybersecurity Investments: Linux: https://opensource.com/business/14/8/learn-
https://www.statista.com/chart/17935/cybersecurity- linux [03/07/20]
tech-investments/ [30/06/20]
[20]
Kolakowski, Nick. (2019). Linux Engineer and Sysadmin
[10]
Phua, Clifton. (2009). Protecting Organisations from Jobs Can Translate into Big Money:
Personal Data Breaches: https://insights.dice.com/2019/01/23/linux-engineer-
https://www.researchgate.net/publication/250726805_ sysadmin-translate-big-money/ [03/07/20]
Protecting_organisations_from_personal_data_breach
[21]
es [30/06/20] GoToThings. How Important Is Linux Certification:
[11]
https://www.gotothings.com/linux/how-important-is-
Park, Minjung. (2018). The Value of Personal Information linux-certification.htm [03/07/20]
: An Exploratory Study for Types of Personal
Information and Its Value:
https://www.researchgate.net/publication
/328426256_The_Value_of_Personal_Information_A
n_Exploratory_Study_for_Types_of_Personal_Infor
mation_and_Its_Value [30/06/20]

11

Das könnte Ihnen auch gefallen