StudentShare
Contact Us
Sign In / Sign Up for FREE
Search
Go to advanced search...
Free

Explain the difference between a security vulnerability and an exploit - Essay Example

Cite this document
Summary
A security vulnerability refers to a fault in a computer function, operating system, or practice that can be utilized to make application to function in a manner not intended by its designers. Hence, a vulnerability is a weak spot in a system that implies a danger, particularly…
Download full paper File format: .doc, available for editing
GRAB THE BEST PAPER93.3% of users find it useful
Explain the difference between a security vulnerability and an exploit
Read Text Preview

Extract of sample "Explain the difference between a security vulnerability and an exploit"

Running head: Security Vulnerability and an Exploit The Difference between Security Vulnerability and an Exploit Insert Insert Grade Insert Tutor’s Name30 June 2012A security vulnerability refers to a fault in a computer function, operating system, or practice that can be utilized to make application to function in a manner not intended by its designers. Hence, a vulnerability is a weak spot in a system that implies a danger, particularly to confidential information. A lone vulnerability can be targeted by hundreds or thousands of dissimilar exploits.

An exploit refers to an assault program developed by spiteful hackers to utilize a vulnerability, usually for the reason of running random code on a specified system. Exploits encompass a large range of possible attacks, from HTTP domains designed to remove data or imbed malware on Web servers, to bumper overflow assaults that can cause targeted systems to run random software (Secpoint, 2012). An exploit is a way of stage-managing the vulnerability, in addition to using it to manipulate a system or network.

Simply because something has been recognized as a vulnerability does not imply that it has been used to control a system. The incidence of the exploit denotes someone has effectively used that weakness and taken advantage of it. A vulnerability is a fault or flaw found in software and operating systems that hazards try to exploit. Threats are malevolent files or programs that assault a functions or operating systems vulnerability to enter a computer. A vulnerability is basically a weakness, found in a program.

Threats occur in many shapes, depending on their approach of attack. From bugs to Trojans, spyware along with bots, threats have developed into complex programs meant to damage computer.Whenever an invader recognizes a security vulnerability in a software program like a firewall system, a DNS server, a web server, a ftp server, a mail server, or other appliances the goal is typically to obtain leveraged admission into the intended system. There are many kinds of security faults. Normally, overflow vulnerabilities control the software appliance to do something that it is not destined to.

So as to exploit these weaknesses to gain leveraged rights on the target appliances, a hacker requires writing a portion of source code referred to as “an exploit”. This will exploit of the recognized security vulnerability and push the software to the edge, breaking it and, in the course of breaking, achieving leveraged entry to the target appliance with the identical privileges as the given curriculum that is being assaulted.Vulnerability-centered detection appliances are markedly higher to previous exploit-centered discovery systems.

The capacity of exploit-focused IPSs to develop packets fast is more than outweighed by the incapability of those systems to sense and block fresh attacks, their extreme signature counts, as well as their need for many frequent signature updates. Vulnerability-focused IPSs notice multiple exploit alternatives, obfuscated assaults, and day-zero attacks, guaranteeing a truly comprehensive, better protection from the attacks of today and tomorrow.Conducting a vulnerability scan is a risk-free process that utilizes many inventive techniques in order to recognize vulnerable functions on a targeted system (Secpoint, 2012).

This could be completed by relying on version posters from the software, probing for the whereabouts of vulnerable programs, spotting old non-patched software, in addition to many other practices.ReferenceSecpoint. (2012). What is a Security Exploit? Retrieved from http://www.secpoint.com/what-is-real-exploits.html

Read More
Cite this document
  • APA
  • MLA
  • CHICAGO
(“Explain the difference between a security vulnerability and an exploit Essay”, n.d.)
Explain the difference between a security vulnerability and an exploit Essay. Retrieved from https://studentshare.org/information-technology/1599501-explain-the-difference-between-a-security-vulnerability-and-an-exploit
(Explain the Difference Between a Security Vulnerability and an Exploit Essay)
Explain the Difference Between a Security Vulnerability and an Exploit Essay. https://studentshare.org/information-technology/1599501-explain-the-difference-between-a-security-vulnerability-and-an-exploit.
“Explain the Difference Between a Security Vulnerability and an Exploit Essay”, n.d. https://studentshare.org/information-technology/1599501-explain-the-difference-between-a-security-vulnerability-and-an-exploit.
  • Cited: 0 times

CHECK THESE SAMPLES OF Explain the difference between a security vulnerability and an exploit

Rational Choice Theory Explainaning Cyber Terrorism

There are however many security based definitions of cyber terrorism and their consideration can coin a comprehensive meaning.... This defines the scope of cyber terrorism and I, in this paper, explore the scope of cyber terrorism and existence of a relationship between the scope of cyber terrorism and Rational Choice Theory and the theory's applicability to cyber terrorism in the United States.... Can rational choice theory explain cyber terrorism in the United States?...
6 Pages (1500 words) Research Paper

Importance of Internet Security

Weakest link principle- there should be no point of weakness in a security control.... It is a combination of three key features: system flaw, ability of the attacker to access flaw and the attacker's to capability to exploit the weakness.... vulnerability in computer or information security is a loop hole or a weakness that can be exploited by an attacker to compromise the security of the computer system.... The management of vulnerability is the basis of identifying the right system controls since it involves identification, classification, remedying and mitigating the flaw....
17 Pages (4250 words) Coursework

The Importance of Computer Security

The second study on computer security done by Stuart Schechter and Daniel Smith tackled the kind of security required to protect a packaged system which is present in large organizations from thieves who would plot a vulnerability to attack multiple installations.... They did a mathematical model on thieves outside the target organization who would enter through a simple vulnerability in one of the target company's packaged systems.... Computer security is a primordial concern of all types of organizations....
9 Pages (2250 words) Essay

Consumer Vulnerability and its Exploitation

The following essay "Consumer vulnerability and its Exploitation" dwells on business ethics, which focuses on the ethical concepts based on consumer vulnerability and its exploitation.... hellip; Consumer vulnerability is taking advantage of the consumers' naivety, problems in normal life, financial situations, and lack of understanding or giving false hope or claims.... Some important factors that come under consumer vulnerability are as follows - Constitutional vulnerabilities: these may include the physical or mental disabilities which affect the consumers....
10 Pages (2500 words) Essay

The Analysis of the Heartbleed

SSL, this shorthand represents Secure Sockets Layer—It is a security standard that allows secure transmission of information to occur between you and a service without the risk of interception of vital information by a third party.... The Shellshock issue is a sample of ACE (arbitrary code execution) vulnerability.... Classically, ACE vulnerability attacks are carried out on running programs and entail an extremely advanced understanding of the internals of assembly language, code execution and memory layout—the kind of attack that calls for an expert, to be concise (Sampathkumar, Balasubramani 2014)....
16 Pages (4000 words) Essay

INFA questions

explain the difference between a vulnerability, threat, and control.... Not a security architecture framework     (a.... (1/2 page)VulnerabilityA characteristic of a technology that someone can take advantage of to orchestrate a security incident (Stallings & Brown).... hreatA potential for violation of a security policy that comes into play when there is an event or circumstance that could trigger breaching of security and therefore cause harm....
2 Pages (500 words) Assignment

Vulnerabilities in Microsoft Windows Server, IAAS

Each of these servers has witnessed some form of vulnerability.... The file sharing permission is a common form of vulnerability which Windows Server has been exposed to and it has resulted into multiple opportunities for hackers.... This study "Vulnerabilities in Microsoft Windows Server, IAAS" reflects upon various aspects of cloud computing and certain vulnerabilities faced by its applications or technologies....
10 Pages (2500 words) Essay

IPV6 Security Enhancement

In your explanation also include the added security that IPv6 would add and explain the difference between the two types of attackers.... The paper "IPV6 security Enhancement" discusses that the SMTP server should be configured to disallow emails from unknown recipients.... Assuming that a company allows corporate officers, and middle managers to have laptops and home computer access to corporate networks, explain how these computers might be used to compromise a corporate network and then explain several ways that the network administrator might use policy and network tools to minimize these vulnerabilities....
8 Pages (2000 words) Assignment
sponsored ads
We use cookies to create the best experience for you. Keep on browsing if you are OK with that, or find out how to manage cookies.
Contact Us