StudentShare
Contact Us
Sign In / Sign Up for FREE
Search
Go to advanced search...
Free

IT - Operation Aurora - Literature review Example

Cite this document
Summary
This review is about Operation Aurora is defined as the combination of strong encryption along with stealth programming and an unknown vulnerable exploitation, which is the smartest till, date. Hacking of the cyber networks have been taken to a level of ultra sophistication by the professional hackers of Operation Aurora…
Download full paper File format: .doc, available for editing
GRAB THE BEST PAPER92.3% of users find it useful
IT - Operation Aurora
Read Text Preview

Extract of sample "IT - Operation Aurora"

?Operation Aurora Operation Aurora is defined as the combination of strong encryption along with stealth programming and an unknown vulnerable exploitation, which is the smartest till, date. Hacking of the cyber networks have been taken to a level of ultra sophistication by the professional hackers of Operation Aurora in a way that was never seen before. China has been thought to be the origin of Operation Aurora by Google, which was one of the victims of the cyber crime (Sporkings, 2010). Incidents of illegal access to computer networks or to a single computer in order to cause damage to the host network or for the purpose of threat is defined as cyber crime, which is a loophole in the system of cyber security. This cyber security and the increasing cyber crime had been the greatest concern for the present as well as for the future generation. A study made in the year 2003 in the United States of America revealed that 31 percent of the respondents considered this cyber security as the second most concern after the misappropriation of the individual assets. Moreover over 15 percent among the respondents have experienced the threat of cyber security in the last two years facing a loss which most of them could not quantify in actual. However on an average measurement of the total financial cost for the last two years incurred in cyber crime valued to be about 812,318, US dollars (Smith, Grabosky, & Urbas, 2004, p. 15). Thus the paper focus on cyber security with the main focuses on Operation Aurora. Type of breach Viruses in the computer system, defacement or the alteration of the websites along with system crashes and redirection or even misappropriation of the resources of the system are some of the breaches generally reported in regards to the cyber security (Smith, Grabosky, an Urbas, 2004, p. 15). Morgan Stanley underwent a "sensitive breach" where hackers attempted to enter its complex for six months, starting from June 2009 (Rashid, 2011). Circumstances of the occurrence of breach Operation Aurora is a large scale hacking that victimized even Google and Morgan Stanley along with about 200 other companies with most of their identities not yet revealed. They had made the breach occurring in Google public in the month of January 2010. However they kept the hacking of the company of DuPont secret. Fear of the affect on the investors of the company in revealing the hacking or the breach was the reason behind the secrecy maintained by the company to the public. The seriousness of the issue of this cyber hacking forced the white house in engaging a senate task force for reporting and investigating in the security issues of this cyber world. The recent trend of the online attacks in targeting the renowned international companies reveals the cyber insecurity of the corporate world. In order to prevent the dangerous trend from persisting and even increasing the companies have to undertake own initiative in ensuring steps for the security of their own data served online. According to the Whitehouse, theft and piracy are engaging in the transfer of wealth that is the biggest in the planet history and the victim companies stands on the ultimate losing end. Another incident of an attack launched in the year 2009 that had the Chinese base had targeted the energy companies. The security firm of McAfee reported the attack named as “Night Dragon”. However the identity of the targeted company was not disclosed by the report published by McAfee. But the emails of the company of HBGary Federal had with it the lists of the name of the targeted companies. According to the lists the companies were Exxon Mobil, Royal Dutch Shell, General Electric, Marathon oil along with ConocoPhillips and BP. (Liebowitz, 2011) Operation Aurora even imposes a break in the network security of the bank, Morgan Stanley. A company of cyber security working with the corporate bank had their very sensitive email stolen which indicates the experience of the hacking of the ‘China based hackers’ similar to that experienced by the computer world of Google Inc.  HBGary, a firm promoting cyber security located in California, identified the theft of the emails from the Sacramento. The attack in Morgan Stanley was identified as the first security attack targeting a financial institution in its series of attacks in two consecutive years. However the bank carefully guarded the particulars of the intrusion. The bank was hit by the real attack of operation Aurora as indicated by the security firm of HBGary after the consideration of detail report published by the bank regarding the intrusion. According to the words of Santa Clara another cyber security firm, ‘A watershed moment in cyber security’ is what described the attack in the network security of the bank. According to their analysis the bank attacked started in the month of June in the year 2009, which continued for a period of about six months. According to the vice president of an information technology security service company the initial estimate of the number of companies attacked by operation aurora ranged from 20 to 30, however the actual estimate at present exceeded to about 200 companies. However indication regarding the information that had been actually hacked from the database of the bank was not revealed in the emails of HBGary and not even the identities of the targeted multinational operations of the largest merger adviser of the world. The bank unlike the Google had not chosen to publicly disclose the attack of Operation Aurora and the company maintained secrecy regarding the issue. The cyber security company of HBGary also maintained proper secrecy. The operation Aurora had mainly focused on targeting information regarding the merger and the acquisition of the bank and other victimized entities. The target was basically the data that can be advantageous to the involved companies in gaining significance position in negotiations for merger and acquisitions. (Riley, 2011) The intruders as per the reports of the security experts analyzing the attack previously had exploited security vulnerabilities in the Internet Explorer only known to Microsoft. (Rashid, 2011) Thus the incidence of the continuous attack on the network securities of the large corporate houses of the United States has significant impact and increased the security threat of other international companies. Impact The increasing rates of hacking and cyber crimes like the Operation Aurora have huge consequences on corporate, enforcement of laws and also on general public individuals and groups. The victims have been left to experience huge expense because of the loss of data and even property. The impact can even be severe to damage of the hardware system as well as infected software system of the companies along with the degradation and destruction of the confidential data. Moreover proliferation of the products related to the security of the computers is perhaps the worst consequence of cyber crimes. Identification of the theft and the loss of the victim company also involve huge time along with the repairing of the credit of the corporate house. This time length often results in the rejection of the employment opportunities along with the credit denials. (Ross and French, 2009, pp. 33-34) The most severe impact of the Operation aurora was the threatening posed by Google in reconsidering its business relations with the country of China that had been identified as the origin of Operation Aurora (Operation Aurora, 2011). The existing tensions between the United States and that of China were fuelled by the attack of Operation Aurora. Hillary Clinton the secretary of the state advised the government of China for proper investigation of the issue and on the claims made by Google regarding the origin of the attack in the country. The state secretary of US also desired public announcement of the report of the investigation by the government of China. Moreover, the results generated by the search engine of ‘China Google.cn.’ was also stopped being censored by Google as a consequence of the attack. This resulted in negotiation with the officials of the country for months and shuttering the site by Google in the month of March in the year 2010. The revenue share of the company that was generated by China also experienced a fall of about 20% in the last quarter of 2010 (Riley, 2011). Moreover the hacking results in the loss of the confidentiality of the corporate houses. Availability of further information from these companies often becomes problematic as an after effect of the cyber crime from the victimized company.   Moreover the cyber crime results in the loss of integrality between the corporate entities as without the proper identification of the origin of the theft every other entity is considered with suspicion. New technology The government needs to take effort in preventing the attack through proper law enforcement. The introduction of the new technology of silver bullet is likely to solve the problem regarding the threat (Maiffret, 2011). The threat of cyber security has been the largest threat to the security of a nation and thus there is the need of immediate detection of the security incidents in order to prevent the recurrence of another attack like the operation Aurora References 1. Liebowitz, M. (2011), Chinese ‘Aurora’ Hackers Hit DuPont, Security News Daily, retrieved on 28th May, 2011, from http://www.securitynewsdaily.com/chinese-aurora-hackers-hit-dupont-0594/ 2. Maiffret, M. (2011), Scary night dragons falls from sky, Security in focus, retrieved on 28th May, 2011, from http://blog.eeye.com/general/scary-night-dragons-fall-from-sky 3. Operation Aurora, (2011), Zerosource, retrieved on 28th May, 2011, from http://www.zerosource.org/2010/02/operation-aurora-continues.html 4. Rashid, F.Y. (2011) Morgan Stanley Hit by China's Operation Aurora Hacking Campaign, retrieved on 28th May, 2011, from http://mobile.eweek.com/c/a/Security/Morgan-Stanley-Hit-by-Chinas-Operation-Aurora-Hacking-Campaign-813092/ 5. Riley, M. (2011), Morgan Stanley Attacked by China-Based Hackers Who Hit Google, retrieved on 28th May, 2011, from http://www.bloomberg.com/news/2011-02-28/morgan-stanley-network-hacked-in-same-china-based-attacks-that-hit-google.html 6. Ross, J. L. (2009),  Cybercrime, Infobase Publishing 7. Smith, R. G. Grabosky, P. N. and G. Urbas, (2004), Cyber criminals on trial, Cambridge University Press 8. Sporkings, (2010), Operation Aurora – Beginning Of The Age of Ultra-Sophisticated Hack Attacks, retrieved on 28th May, 2011, from http://www.sporkings.com/2010/01/operation-aurora-beginning-of-the-age-of-ultra-sophisticated-hack-attacks/ Read More
Cite this document
  • APA
  • MLA
  • CHICAGO
(“IT - Operation Aurora Research Paper Example | Topics and Well Written Essays - 1500 words”, n.d.)
Retrieved from https://studentshare.org/information-technology/1423772-operation-aurora
(IT - Operation Aurora Research Paper Example | Topics and Well Written Essays - 1500 Words)
https://studentshare.org/information-technology/1423772-operation-aurora.
“IT - Operation Aurora Research Paper Example | Topics and Well Written Essays - 1500 Words”, n.d. https://studentshare.org/information-technology/1423772-operation-aurora.
  • Cited: 0 times

CHECK THESE SAMPLES OF IT - Operation Aurora

Dark Knight Massacre Shooting of Aurora Colorado

Dark Knight Massacre Shooting of aurora, Colorado (Name of Student) (Name of School) Introduction Terrorism in any form, local or foreign affects psychological behavior of people.... James Holmes entered aurora theatre during the premiere of Batman: The Dark Knight Rises, on July 20, 2012 and opened fire on the unsuspecting audience after throwing in canisters of gas to blur vision.... Upon investigation Holmes revealed that he had booby trapped his apartment and after a massive search operation police managed to recover hand grenades from his apartment....
3 Pages (750 words) Essay

Sunspots and Sun Storms

 This essay analyses the sun's energy.... Solar flares and sunspots ever so often, occur on the sun's surface and as such can cause unforeseen disruptions in people's lives.... The dynamic nature of the sun for hundreds of years has made it a potential area of study.... hellip;  On the photosphere or the surface of the sun, a sunspot can be described as a region that is temporarily dark and cool compared to its other environs....
5 Pages (1250 words) Essay

Strategic Audit Project: SWOT Analysis

Thus, in this regard, the SWOT analysis of AuroraHealthcare /aurora Vision Center has been presented in the… Leadership.... One key strength of aurora Healthcare is its leadership.... aurora has established numerous councils in order to deliver proper care and effective clinical operations to the patients.... Thus, in this regard, the SWOT analysis of AuroraHealthcare /aurora Vision Center has been presented in the following for comprehending its varied internal business aspects....
2 Pages (500 words) Research Paper

Healthcare Process Measurement

Healthcare Process Measurement Reflective essay Most of you must have attended the Healthcare forum on leadership presented by GregBanacznski, my close work mate at aurora.... In aurora, I assumed a number of roles: receivables, billing, business office, compliance after MUL graduation, VP operations and worked finally as a chief of staff.... y story is to share a process measurement strategy that aurora used in activating its strategic plan, including the method of the effort, management of the spawned projects and outcome measurement....
3 Pages (750 words) Essay

Aurora Textile Company

The same is due: aurora Textile Company aurora Textile has performed poorly over the last for years.... n order for aurora Textile Company to survive in the competitive market, there is a need to modernize their operations and cut costs (Bruner et al.... When the company makes more money, then it will attract more investments by the shareholders that will help aurora Textile industry to operate and survive in the competitive market....
1 Pages (250 words) Essay

Contingency Response plan for Yacht Company Onshore

This paper contains the detailed onshore contingency response plan for aurora HOLIDAYS, the luxury yacht service company.... The manager means the person in charge of all the nautical operational matter of aurora HOLIDAYS and looks after such issues as the deployment, defect rectification, berthing/ un-berthing, embarkation and disembarkation of all the equipment, personnel and stores required for the personnel.... ncident means a situation where life or property belonging to aurora HOLIDAYS, either onshore or offshore, endangered due to a hazardous condition and is in a situation where it has caused or likely to cause destruction, or pollute or accident pertaining to life and property pertaining to aurora HOLIDAYS or that of others, or being a subject to such condition by others....
13 Pages (3250 words) Case Study

How Aurora Restaurant Promotes Itself Among Postgraduate Students

This paper "How aurora Restaurant Promotes Itself Among Postgraduate Students" looks into how the aurora Restaurant in Nottingham can promote itself to Trent University students and represents a look into how the restaurant could build its business through marketing and promotional techniques.... The scope of this report seeks to reveal how through the use of promotions, the aurora Restaurant can make a meaningful increase to its customer base from the huge number of students located at Trent University that is less than a 10-minute drive, or approximately 7 kilometers....
17 Pages (4250 words) Case Study

The Future of Third Pipe System

The water re-use scheme of aurora is a part of Greenfield housing development in the Northern urban fringe of Melbourne, in the City of Whittlesea.... Two critical factors determined the viability of the aurora third pipe system and these are the costs of cheap raw land as well as the implementation of a project on a large scale to ensure the distribution of expenditure over numerous households (Willis, Stewart, Williams, Hacker, Emmonds, & Capati 2011, p....
9 Pages (2250 words) Case Study
sponsored ads
We use cookies to create the best experience for you. Keep on browsing if you are OK with that, or find out how to manage cookies.
Contact Us