Ethical Hacking And Cyber Security In Nigerian Telecommunication Industry: Issues And Solutions

 

Chapter One

Preface

Background To The Study

Cyber security through ethical hacking plays an important part in the ongoing development of telecommunication assiduity, as well as Internet services( Odinma, 2010). Enhancing cyber security and guarding critical information architectures are essential to each nation’s security and profitable well- being( Odinma, 2010). Making the Internet safer( and guarding Internet druggies) has come integral to the development of new services as well as government policy. An ethical hacker is a computer and networking expert who totally attempts to access a computer system or telecommunication network on behalf of its possessors for the purpose of chancing security vulnerabilities that a vicious hacker could potentially exploit( Okonigene & Adekanle, 2009). Ethical hackers use the same styles and ways to test and bypass a system’s defenses as their lower-principled counterparts, but rather than taking advantage of any vulnerabilities set up, they validate them and give practicable advice on how to fix them so the association can ameliorate its overall security( Laura, 1995). The purpose of ethical hacking is to estimate the security of a network or system’s structure. It entails chancing and trying to exploit any vulnerabilities to determine whether unauthorized access or other vicious conditioning are possible. Vulnerabilities tend to be set up in poor or indecorous system configuration, known and unknown tackle or software excrescencies, and functional sins in process or specialized countermeasures. One of the first exemplifications of ethical hacking passed in the 1970s, when the United States government used groups of experts called” red brigades” to hack its own computer systems( Laura, 1995). It has come a sizablesub-industry within the information security request and has expanded to also cover the physical and mortal rudiments of an association’s defenses. A successful test does not inescapably mean a network or system is 100 secure, but it should be suitable to repel automated attacks and unskilled hackers. inhibiting cybercrime is an integral element of a public cybersecurity and critical information structure protection strategy. In particular, this includes the relinquishment of applicable legislation against the abuse of ICTs for felonious or other purposes and conditioning intended to affect the integrity of public critical architectures( Adebusuyi, 2008). At the public position, this is a participated responsibility taking coordinated action related to forestallment, medication, response and recovery from incidents on the part of government authorities, the private sector and citizens. The exceptional outbreak ofcyber-crime in Nigeria in recent times was relatively intimidating, and the negative impact on the socio- frugality of the country is largelydisturbing.Over the once twenty times, immoral cyberspace druggies have continued to use the internet to commit crimes; this has elicited mixed passions of admiration and fear in the general crowd along with a growing apprehension about the state of cyber and particular security( Oliver, 2010). This miracle has seen sophisticated and extraordinary increase lately and has called for quick response in furnishing laws that would cover the cyber space and its druggies. The first recorded cyber murder was committed in the United States seven times agone . According to the Indian Express, January 2002, an demiworld slip in a sanitarium was to suffer a minor surgery. His rival went ahead to hire a computer expert who altered his conventions through playing the sanitarium’s computer system. He was administered the altered tradition by an innocent nanny , this redounded in the death of the case. Statistically, each over the world, there has been a form ofcyber-crime committed every day since 2006. Prior to the time 2001, the miracle ofcyber-crime wasn’t encyclopedically associated with Nigeria. This resonates with the fact that in Nigeria we came into consummation of the full eventuality of the internet right about that time. Since also, still, the country has acquired a world-wide notoriety in felonious conditioning, especially fiscal swindles, eased through the use of the Telecommunication installations. Nigerian cyber culprits are diurnal contriving new ways of negotiating this form of crime and the being styles of tracking these culprits are no longer suitable for to deal with their new tricks( Adebusuyi, 2008). The victims as well show adding ingenuousness and credulity at the prospects incited by these fraudsters. This paper seeks to give an overview of ethical hacking andcyber-security in Nigerian telecommunication assiduity, outline some challenges and proffer results. In 2014, the National Assembly of Nigeria made a bold move in the war against cybercrime when the Senate passed the Cybercrime Bill. This feat in addition to the cyber security strategy and policy documents introduced by the Office of the National Security Adviser( NSA) are attributes that will strengthen cyber security.

Statement Of The Problem

The issue of cyber security is one that has been bandied by numerous people with colorful perspectives on the issue, utmost coming at it from different sides than the others. Cyber-crimes have gone beyond conventional crimes and now have hanging ramifications to the public security of all countries, indeed to technologically developed countries as the United States. The illegal act may be targeted at a computer network or biase.g., computer contagion, denial of service attacks( DOS), malware( vicious law). the illegal act may be eased by computer network or bias with target independent of the computer network or device ”. still, ethical hacking has been used by colorful telecommunication companies to cover the loophole and this study is furnishing an overview on the issues and the results.

Objects Of The Study

The following are the objects of this study

1. To examine the issues of ethical hacking and cyber security in Nigeria telecommunication assiduity.

2. To examine the results to the issues of ethical hacking and cyber security in Nigeria telecommunication assiduity.

3. To determine the position of effectiveness of ethical hacking and cyber security in Nigerian telecommunication assiduity.

Exploration Questions

1. Is ethical hacking and cyber security rehearsed in Nigeria telecommunication assiduity?

2. What are the results to the issues of hacking and cyber crime in Nigeria telecommunication assiduity?

3. What’s the position of effectiveness of ethical hacking and cyber security in Nigerian telecommunication assiduity?

Significance Of The Study

The following are the significance of this study

1. The findings from this study will educate the stakeholders in the telecommunication assiduity and the general public on how ethical hacking can be used in cyber security to cover against cyber crime.

2. This exploration will be a donation to the body of literature in the area of the effect of personality particularity on pupil’s academic performance, thereby constituting the empirical literature for unborn exploration in the subject area.

Compass/ Limitations Of The Study

This study will cover the issues and result relating to ethical hacking and cyber security in the Nigerian telecommunication assiduity.

Limitation Of Study

Financial constraint-inadequate fund tends to stymie the effectiveness of the experimenter in sourcing for the applicable accoutrements , literature or information and in the process of data collection( internet, questionnaire and interview).

Time constraint- The experimenter will contemporaneously engage in this study with other academic work. This accordingly will cut down on the time devoted for the exploration work.

 

Leave a Comment