From the course: Cisco Network Security: Core Security Concepts

Unlock the full course today

Join today to access over 22,600 courses taught by industry experts or purchase this course individually.

Identify malware

Identify malware - Cisco Tutorial

From the course: Cisco Network Security: Core Security Concepts

Start my 1-month free trial

Identify malware

- [Instructor] Malware is malicious software. A malware attack can infiltrate the network and allow unauthorized access to critical information. We categorize malware in one of five different classes. Spyware records keystrokes and other activity, and sends it to a collection site. Trojans appear as useful programs, such as games or utilities, but contains malware that allows hackers to take control of the victim's computer remotely. Rootkits provide a backdoor for illegal access to a host. Viruses can self-replicate yet need a way to propagate to other hosts. And worms are a self-propagating virus that can spread on its own. Viruses and worms are two common malicious programs. A virus is like a human virus, in that it can self-replicate and spread to other programs within the system. The results can be as simple as a new icon on the desktop, or more serious results, such as disabling antivirus or destroying files. A virus must have a way to travel to another host. A classic way to…

Contents