File Copyright Online - File mutual Divorce in Delhi - Online Legal Advice - Lawyers in India

Understanding Hacking and Ethical Hacking

Hacking:

Unauthorized access to computer systems or networks is the main focus of hacking, a broad range of activities. A hacker, the individual responsible for these actions, may alter system settings or security measures to achieve objectives that differ from the intended purpose of the targeted system. It's important to note, however, that hacking isn't always done with malicious intent; it can also include constructive activities such as making innovative modifications to equipment or processes.

Hackers employ various tactics to infiltrate systems, including utilizing vulnerability scanners to detect known weaknesses in networked computers, cracking passwords to retrieve them from stored or transmitted data, and using packet sniffers to intercept and view data and passwords transmitted over networks. They may also employ spoofing attacks, creating fake websites that imitate legitimate ones to deceive users or programs. Other methods include using rootkits to gain unauthorized control over operating systems, Trojan horses to create backdoors for future access, viruses to self-replicate and infect other files, and keyloggers to record keystrokes for later access.

Punishment for Hacking:

Section 66 of the IT Act, 2000 imposes penalties for a range of cybercrimes involving computer resources, such as unauthorized access to a computer resource with the intention of dishonesty or fraud, which is commonly known as hacking. A person convicted of this offense may face a prison sentence of up to three years, a fine of up to five lakh rupees, or both.

Types of Hackers:

There are various types of hackers, including white hat hackers who are the most common. These hackers engage in ethical hacking, where they are given permission to test systems and improve their security. White hat hacking is legal. In contrast, black hat hackers engage in illegal activities, such as stealing or disrupting authorized users for their own gain. Gray hat hackers fall in between, as they expose security weaknesses and notify administrators without any malicious intentions. Gray hat hacking is illegal as it is done without permission of the owner.

Example of Hacking:

Imagine a situation in which a hacker gains illicit entry to a corporation's database that contains confidential data about their clients, including names, addresses, and credit card details. This hacker takes advantage of a weakness in the company's website to bypass security measures and infiltrate the database. Once inside, the hacker can pilfer the stored information and exploit it for nefarious purposes, such as identity theft or financial fraud. They may also choose to sell the stolen data on the dark web, where it can be purchased by other cybercriminals.

Meanwhile, the company remains oblivious to the intrusion until customers start reporting suspicious activity on their accounts or unauthorized charges on their credit cards. Upon further investigation, the company uncovers the security breach and implements measures to fix the vulnerability and enhance their cybersecurity protocols to prevent similar attacks in the future. In this scenario, hacking involves illicit entry into a computer system or network with malicious intent, resulting in the theft of sensitive information and potential harm to individuals and companies.

Ethical Hacking:

Some companies utilize the skills of ethical hackers as part of their cybersecurity teams. These legitimate hackers use their expertise to proactively identify and address vulnerabilities in the company's security systems, reducing the risk of identity theft and other cybercrimes. By incorporating ethical hackers into their defences, organizations can strengthen their security and protect against potential breaches.

The process of Ethical Hacking includes the thorough evaluation of computers and networks to uncover security weaknesses and proactively address them in order to prevent exploitation by malicious individuals or groups. This proactive approach is employed by individuals or groups to strengthen their digital infrastructure against potential cyber-attacks. Ethical hackers, also referred to as white-hat hackers, use their skills to simulate cyber-attacks and identify vulnerabilities in computer systems and networks. By adopting the mindset and techniques of potential adversaries, they assist organizations in proactively addressing security flaws and ultimately improving the overall resilience of their systems against cyber threats.

Conducting ethical hacking requires strict adherence to a set of principles, including obtaining explicit consent to evaluate network security, respecting privacy, eliminating any remaining vulnerabilities, and promptly notifying relevant developers or manufacturers of any detected security issues.

Example of Ethical Hacking:

One instance of ethical hacking involves a company enlisting the services of a cybersecurity specialist or team to evaluate the security of their systems and networks. These professionals utilize the same tactics as malicious hackers, such as penetration testing, vulnerability scanning, and social engineering, to pinpoint weaknesses and vulnerabilities in the company's infrastructure.

After identifying these vulnerabilities, the ethical hackers collaborate with the company to address and resolve them before they can be exploited by malicious individuals. This proactive approach aids the company in bolstering their security measures and safeguarding sensitive data from cyber threats. In summary, ethical hacking plays a vital role in assisting organizations in staying ahead of potential cyber-attacks.

Criticism of Ethical Hacking:

The legitimacy of the term 'ethical hacker' has been put into question by critics, who argue that hacking is still a criminal offence regardless of intent. They believe that those involved in hacking should be classified as computer or cyber criminals, without any differentiation based on ethical motives. Despite these criticisms, the contributions of ethical hackers have been extremely valuable for companies. Through identifying vulnerabilities and flaws in systems and networks, ethical hackers play a crucial role in bolstering cybersecurity measures. As a result, their work is widely recognized as highly effective in protecting against cyber risks.

Written By: Md.Imran Wahab, IPS, IGP, Provisioning, West Bengal
Email: [email protected], Ph no: 9836576565

Law Article in India

Ask A Lawyers

You May Like

Legal Question & Answers



Lawyers in India - Search By City

Copyright Filing
Online Copyright Registration


LawArticles

How To File For Mutual Divorce In Delhi

Titile

How To File For Mutual Divorce In Delhi Mutual Consent Divorce is the Simplest Way to Obtain a D...

Increased Age For Girls Marriage

Titile

It is hoped that the Prohibition of Child Marriage (Amendment) Bill, 2021, which intends to inc...

Facade of Social Media

Titile

One may very easily get absorbed in the lives of others as one scrolls through a Facebook news ...

Section 482 CrPc - Quashing Of FIR: Guid...

Titile

The Inherent power under Section 482 in The Code Of Criminal Procedure, 1973 (37th Chapter of t...

The Uniform Civil Code (UCC) in India: A...

Titile

The Uniform Civil Code (UCC) is a concept that proposes the unification of personal laws across...

Role Of Artificial Intelligence In Legal...

Titile

Artificial intelligence (AI) is revolutionizing various sectors of the economy, and the legal i...

Lawyers Registration
Lawyers Membership - Get Clients Online


File caveat In Supreme Court Instantly