WhatIs.com

active attack

By TechTarget Contributor

What is an active attack?

An active attack is a network exploit in which a hacker attempts to make changes to data on the target or data en route to the target.

There are several different types of active attacks. However, in all cases, the threat actor takes some sort of action on the data in the system or the devices the data resides on. Attackers may attempt to insert data into the system or change or control data that is already in the system.

Types of active attacks

What follows are some of the most common types of active attacks.

Masquerade attack

In a masquerade attack, the intruder pretends to be a particular user of a system to gain access or to gain greater privileges than they are authorized for. Masquerade attacks are conducted in several different ways, including the following:

An attempt may come from an employee inside an organization or from an outside threat actor using a connection to the public network. Weak authentication can provide a point of entry for a masquerade attack and make it easy for an attacker to gain entry. If attackers successfully receive authorization and enter the network, depending on their privilege level, they may be able to modify or delete the organization's data. Or they may make changes to network configuration and routing information.

For example, an outside attacker can use spoofed Internet Protocol (IP) addresses to bypass the victim's firewall and gain access from an unauthorized source. To do this, the attacker may use a network sniffer to capture IP packets from the target machine. Another device is used to send a message to the firewall with the forged IP address. The firewall then permits access to the victim's machine.

Session hijacking attack

A session hijacking attack is also called a session replay attack. In it, the attacker takes advantage of a vulnerability in a network or computer system and replays the session information of a previously authorized system or user. The attacker steals an authorized user's session ID to get that user's login information. The attacker can then use that information to impersonate the authorized user.

A session hijacking attack commonly occurs over web applications and software that use cookies for authentication. With the use of the session ID, the attacker can access any site and any data that is available to the system or the user being impersonated.

Message modification attack

In a message modification attack, an intruder alters packet header addresses to direct a message to a different destination or to modify the data on a target machine. Message modification attacks are commonly email-based attacks. The attacker takes advantage of security weaknesses in email protocols to inject malicious content into the email message. The attacker may insert malicious content into the message body or header fields.

DoS attack

In a denial-of-service (DoS) attack, the attackers overwhelm the victim's system, network or website with network traffic, making it difficult for legitimate users to access those resources. Two ways a DoS attack can occur include:

  1. Flooding. The attacker floods the target computer with internet traffic to the point that the traffic overwhelms the target system. The target system is unable to respond to any requests or process any data, making it unavailable to legitimate users.
  2. Malformed data. Rather than overloading a system with requests, an attacker may strategically send data that a victim's system cannot handle. For example, a DoS attack could corrupt system memory, manipulate fields in the network protocol packets or exploit servers.

In a distributed DoS (DDoS) exploit, large numbers of compromised systems -- also referred to as a botnet or zombie army -- attack a single target with a DoS attack. A DDoS uses multiple devices and locations to launch requests and overwhelm a victim's system in the same way a DoS attack does.

What are passive attacks?

Active attacks contrast with passive attacks, in which an unauthorized party monitors networks and sometimes scans for open ports and vulnerabilities. Passive attackers aim to collect information about the target; they don't steal or change data. However, passive attacks are often part of the steps an attacker takes in preparation for an active attack.

Examples of passive attacks include:

How to prevent an active attack

There are several ways to counter an active attack, including the following techniques:

Learn how to create a cybersecurity strategy to prevent active and other types of attacks in this cybersecurity planning guide.

30 Jun 2021

All Rights Reserved, Copyright 1999 - 2024, TechTarget | Read our Privacy Statement