You are on page 1of 33

CyberSecurity

@_English Lessons

1
МІНІСТЕРСТВО ОСВІТИ І НАУКИ УКРАЇНИ

КИЇВСЬКИЙ УНІВЕРСИТЕТ ІНТЕЛЕКТУАЛЬНОЇ


ВЛАСНОСТІ ТА ПРАВА
НАЦІОНАЛЬНОГО УНІВЕРСИТЕТУ
«ОДЕСЬКА ЮРИДИЧНА АКАДЕМІЯ»

Cybersecurity
English Lessons

навчально-методичний посібник для самостійної роботи здобувачів вищої


освіти першого (бакалаврського) рівня та дистанційного навчання

Даний навчально-методичний посібник призначений для здобувачів


вищої освіти першого (бакалаврського) рівня, галузь знань – «Інформаційні
технології», спеціальність – «Кібербезпека», освітня програма – «Управління
системами захисту інформації та кібернетичної безпеки».
Основною метою є формування навичок читання, перекладу технічних
та науково-технічних текстів, розширення словникового запасу, що
допоможе у вдосконаленні знань з термінологічної лексики за фахом,
вдосконалення навичок у писемному мовленні. Посібник складається з
добірки неадаптованих оригінальних сучасних текстів з іноземних інтернет-
джерел підвищеного рівня складності, та адаптованих вправ середнього рівня
складності. Одже, даний посібник може бути запропонований студентів
різного рівня мовної підготовки.

КИЇВ, 2023

2
УДК

Рекомендовано до друку Вченою радою


Київського університету інтелектуальної власності та права
Національного університету «Одеська юридична академія»
(протокол ___ від ________ ________ року)

Укладач –
Покотило Лідія Борисівна, кандидат філологічних наук, доцент, доцент
кафедри філософії, іноземних мов та соціально-гуманітарних дисциплін
Київського університету інтелектуальної власності та права Національного
університету «Одеська юридична академія» (м. Київ).

Рецензенти:
Кивлюк Ольга Петрівна, доктор філософських наук, професор, завідувачка
кафедри філософії, іноземних мов та соціально-гуманітарних дисциплін
Київського університету інтелектуальної власності та права Національного
університету «Одеська юридична академія» (м. Київ);
Ніколаєнко Віта Валентинівна, кандидат педагогічних наук, доцент,
завідувач кафедри методики викладання іноземних мов, факультет іноземної
філології, Українського державного університету імені М. П. Драгоманова.

Cybersecurity. English Lessons : навчально-методичний посібник для


самостійної роботи здобувачів вищої освіти першого (бакалаврського) рівня
та дистанційного навчання спеціальності 125 Кібербезпека / укладач Л.Б.
Покотило. – Київ, 2023. – 33 с.

3
UNIT I
1. Read texts, find out new words and word combinations, and translate in
written form.

What is cybersecurity? Part


1
By
 Sharon Shea, Executive Editor
 Alexander S. Gillis, Technical Writer and Editor
 Casey Clark, TechTarget
Cybersecurity is the protection of internet-connected systems such as
hardware, software and data from cyberthreats. The practice is used by individuals
and enterprises to protect against unauthorized access to data centers and other
computerized systems.
A strong cybersecurity strategy can provide a good security posture against
malicious attacks designed to access, alter, delete, destroy or extort an
organization's or user's systems and sensitive data. Cybersecurity is also
instrumental in preventing attacks that aim to disable or disrupt a system's or
device's operations.

Why is cybersecurity important?


With an increasing number of users, devices and programs in the modern
enterprise, combined with the increased deluge of data – much of which is
sensitive or confidential – the importance of cybersecurity continues to grow. The
growing volume and sophistication of cyber attackers and attack techniques
compound the problem even further.
What are the elements of cybersecurity and how does it work?
The cybersecurity field can be broken down into several different sections,
the coordination of which within the organization is crucial to the success of a
cybersecurity program. These sections include the following:
The ultimate guide to cybersecurity planning for businesses
 Application security
 Information or data security
 Network security
 Disaster recovery/business continuity planning
 Operational security
 Cloud security
 Critical infrastructure security
 Physical security
 End-user education
4
Maintaining cybersecurity in a constantly evolving threat landscape is a
challenge for all organizations. Traditional reactive approaches, in which resources
were put toward protecting systems against the biggest known threats, while lesser
known threats were undefended, is no longer a sufficient tactic. To keep up with
changing security risks, a more proactive and adaptive approach is necessary.
Several key cybersecurity advisory organizations offer guidance. For example, the
National Institute of Standards and Technology (NIST) recommends adopting
continuous monitoring and real-time assessments as part of a risk assessment
framework to defend against known and unknown threats.
What are the benefits of cybersecurity?
The benefits of implementing and maintaining cybersecurity practices
include:
 Business protection against cyberattacks and data breaches.
 Protection for data and networks.
 Prevention of unauthorized user access.
 Improved recovery time after a breach.
 Protection for end users and endpoint devices.
 Regulatory compliance.
 Business continuity.
 Improved confidence in the company's reputation and trust for
developers, partners, customers, stakeholders and employees.
What are the different types of cybersecurity threats?
Keeping up with new technologies, security trends and threat intelligence is
a challenging task. It is necessary in order to protect information and other assets
from cyberthreats, which take many forms. Types of cyberthreats include:
 Malware is a form of malicious software in which any file or program
can be used to harm a computer user. Different types of malware include worms,
viruses, Trojans and spyware.
 Ransomware is another type of malware that involves an attacker
locking the victim's computer system files – typically through encryption – and
demanding a payment to decrypt and unlock them.
 Social engineering is an attack that relies on human interaction. It
tricks users into breaking security procedures to gain sensitive information that is
typically protected.
 Phishing is a form of social engineering where fraudulent email or
text messages that resemble those from reputable or known sources are sent. Often
random attacks, the intent of these messages is to steal sensitive data, such as credit
card or login information.
 Spear phishing is a type of phishing that has an intended target user,
organization or business.
 Insider threats are security breaches or losses caused by humans --
for example, employees, contractors or customers. Insider threats can be malicious
or negligent in nature.

5
 Distributed denial-of-service (DDoS) attacks are those in which
multiple systems disrupt the traffic of a targeted system, such as a server, website
or other network resource. By flooding the target with messages, connection
requests or packets, the attackers can slow the system or crash it, preventing
legitimate traffic from using it.
 Advanced persistent threats (APTs) are prolonged targeted attacks
in which an attacker infiltrates a network and remains undetected for long periods
of time with the aim to steal data.
 Man-in-the-middle (MitM) attacks are eavesdropping attacks that
involve an attacker intercepting and relaying messages between two parties who
believe they are communicating with each other.
Other common attacks include botnets, drive-by-download attacks, exploit
kits, malvertising, vishing, credential stuffing attacks, cross-site scripting (XSS)
attacks, SQL injection attacks, business email compromise (BEC) and zero-day
exploits.

Malware variants vary, from ransomware to worm to virus.

What are the top cybersecurity challenges?


Cybersecurity is continually challenged by hackers, data loss, privacy, risk
management and changing cybersecurity strategies. The number of cyberattacks is
not expected to decrease in the near future. Moreover, increased entry points for
attacks, such as with the arrival of the internet of things (IoT), and the growing
attack surface increase the need to secure networks and devices.
Major challenges that must be continuously addressed include evolving
threats, the data deluge, cybersecurity awareness training, the workforce shortage
and skills gap, and supply chain and third-party risks.
6
Evolving threats
One of the most problematic elements of cybersecurity is the evolving nature
of security risks. As new technologies emerge, and as technology is used in new or
different ways, new attack avenues are developed. Keeping up with these frequent
changes and advances in attacks, as well as updating practices to protect against
them, can be challenging. Issues include ensuring all elements of cybersecurity are
continually updated to protect against potential vulnerabilities. This can be
especially difficult for smaller organizations without adequate staff or in-house
resources.
Data deluge
Additionally, organizations can gather a lot of potential data on individuals
who use one or more of their services. With more data being collected, the
likelihood of a cybercriminal who wants to steal personally identifiable
information (PII) is another concern. For example, an organization that stores PII
in the cloud may be subject to a ransomware attack. Organizations should do what
they can to prevent a cloud breach.
Cybersecurity awareness training
Cybersecurity programs should also address end-user education. Employees
may accidently bring threats and vulnerabilities into the workplace on their laptops
or mobile devices. Likewise, they may act insecurely -- for example, clicking links
or downloading attachments from phishing emails.
Regular security awareness training will help employees do their part in
keeping their company safe from cyberthreats.
Workforce shortage and skills gap
Another challenge to cybersecurity is a shortage of qualified cybersecurity
personnel. As the amount of data collected and used by businesses grows, the need
for cybersecurity staff to analyze, manage and respond to incidents also increases.
(ISC)2 estimated the workplace gap between needed cybersecurity jobs and
security professionals at 3.4 million.
Supply chain attacks and third-party risks
Organizations can do their best to maintain security, but if the partners,
suppliers and third-party vendors that access their networks don't act securely, all
that effort is for naught. Software- and hardware-based supply chain attacks are
becoming increasingly difficult security challenges to contend with. Organizations
must address third-party risk in the supply chain and reduce software supply
issues, for example by using software bills of materials.
How is automation used in cybersecurity?
Automation has become an integral component to keep companies protected
from the growing number and sophistication of cyberthreats. Using artificial
intelligence (AI) and machine learning in areas with high-volume data streams can
help improve cybersecurity in three main categories:
 Threat detection. AI platforms can analyze data and recognize
known threats, as well as predict novel threats.

7
 Threat response. AI platforms also create and automatically enact
security protections.
 Human augmentation. Security pros are often overloaded with alerts
and repetitive tasks. AI can help eliminate alert fatigue by automatically triaging
low-risk alarms and automating big data analysis and other repetitive tasks, freeing
humans for more sophisticated tasks.
Other benefits of automation in cybersecurity include attack classification,
malware classification, traffic analysis, compliance analysis and more.
Cybersecurity vendors and tools
Vendors in the cybersecurity field typically offer a variety of security
products and services. Common security tools and systems include:
 Identity and access management (IAM)
 Firewalls
 Endpoint protection
 Antimalware/antivirus
 Intrusion prevention/detection systems (IPS/IDS)
 Data loss prevention (DLP)
 Endpoint detection and response
 Security information and event management (SIEM)
 Encryption tools
 Vulnerability scanners
 Virtual private networks (VPNs)
 Cloud workload protection platform (CWPP)
 Cloud access security broker (CASB)
Well-known cybersecurity vendors include Check Point, Cisco, Code42,
CrowdStrike, FireEye, Fortinet, IBM, Imperva, KnowBe4, McAfee, Microsoft,
Palo Alto Networks, Rapid7, Splunk, Symantec by Broadcom, Trend Micro and
Trustwave.
What are the career opportunities in cybersecurity?
As the cyberthreat landscape continues to grow and new threats emerge –
such as IoT threats – individuals are needed with cybersecurity awareness and
hardware and software skills.
CISO tasks range widely to maintain enterprise cybersecurity.
IT professionals and other computer specialists are needed in security roles,
such as:
 Chief information security officer (CISO) is the individual who
implements the security program across the organization and oversees the IT
security department's operations.
 Chief security office (CSO) is the executive responsible for the
physical and/or cybersecurity of a company.
 Security engineers protect company assets from threats with a focus
on quality control within the IT infrastructure.

8
 Security architects are responsible for planning, analyzing,
designing, testing, maintaining and supporting an enterprise's critical
infrastructure.
 Security analysts have several responsibilities that include planning
security measures and controls, protecting digital files, and conducting both
internal and external security audits.
 Penetration testers are ethical hackers who test the security of
systems, networks and applications, seeking vulnerabilities that could be exploited
by malicious actors.
 Threat hunters are threat analysts who aim to uncover vulnerabilities
and attacks and mitigate them before they compromise a business.
Other cybersecurity careers include security consultants, data protection
officer, cloud security architects, security operations manager (SOC) managers and
analysts, security investigators, cryptographers and security administrators.
This was last updated in January 2023

(https://www.techtarget.com/searchsecurity/definition/cybersecurity)

Google Reveals Alarming


Surge in Russian Cyber
Attacks Against Ukraine
Feb 20, 2023
Ravie Lakshmanan
Threat Analysis / Cyber Attack
Russia's cyber attacks against Ukraine surged by 250% in 2022 when
compared to two years ago, Google's Threat Analysis Group (TAG) and Mandiant
disclosed in a new joint report.
The targeting, which coincided and has since persisted following the
country's military invasion of Ukraine in February 2022, focused heavily on the
Ukrainian government and military entities, alongside critical infrastructure,
utilities, public services, and media sectors.
Mandiant said it observed, "more destructive cyber attacks in Ukraine during
the first four months of 2022 than in the previous eight years with attacks peaking
around the start of the invasion."
As many as six unique wiper strains – including WhisperGate,
HermeticWiper, IsaacWiper, CaddyWiper, Industroyer2, and SDelete – have been
deployed against Ukrainian networks, suggesting a willingness on the part of
Russian threat actors to forgo persistent access.
Phishing attacks aimed at NATO countries witnessed a 300% spike over the
course of the same period. These efforts were driven by a Belarusian government-
9
backed group dubbed PUSHCHA (aka Ghostwriter or UNC1151) that's aligned
with Russia.
"Russian government-backed attackers have engaged in an aggressive,
multi-pronged effort to gain a decisive wartime advantage in cyberspace, often
with mixed results," TAG's Shane Huntley noted.
Some of the key actors involved in the efforts
include FROZENBARENTS (aka Sandworm or Voodoo
Bear), FROZENLAKE (aka APT28 or Fancy Bear), COLDRIVER (aka Callisto
Group), FROZENVISTA (aka DEV-0586 or UNC2589), and SUMMIT (aka Turla
or Venomous Bear).
The uptick in the intensity and frequency of the operations aside, the
invasion has also been accompanied by the Kremlin engaging in covert and overt
information operations designed to shape public perception with the goal of
undermining the Ukrainian government, fracturing international support for
Ukraine, and maintain domestic support for Russia.
"GRU-sponsored actors have used their access to steal sensitive information
and release it to the public to further a narrative, or use that same access to conduct
destructive cyber attacks or information operations campaigns," the tech giant said.
With the war splintering hacking groups over political allegiances, and in
some cases, even causing them to close shop, the development further points to a
"notable shift in the Eastern European cybercriminal ecosystem" in a manner that
blurs the lines between financially motivated actors and state-sponsored attackers.
This is evidenced by the fact that UAC-0098, a threat actor that has
historically delivered the IcedID malware, was observed repurposing its techniques
to assault Ukraine as part of a set of ransomware attacks.
Some members of UAC-0098 are assessed to be former members of the
now-defunct Conti cybercrime group. TrickBot, which was absorbed into the Conti
operation last year prior to the latter's shutdown, has also resorted to systematically
targeting Ukraine.
It's not just Russia, as the ongoing conflict has led Chinese government-
backed attackers such as CURIOUS GORGE (aka UNC3742) and BASIN (aka
Mustang Panda) to shift their focus towards Ukrainian and Western European
targets for intelligence gathering.
"It is clear cyber will continue to play an integral role in future armed
conflict, supplementing traditional forms of warfare," Huntley said.
The disclosure comes as the Computer Emergency Response Team of
Ukraine (CERT-UA) warned of phishing emails targeting organizations and
institutions that purport to be critical security updates but actually contain
executables that lead to the deployment of remote desktop control software on the
infected systems.
CERT-UA attributed the operation to a threat actor it tracks under the
moniker UAC-0096, which was previously detected adopting the same modus
operandi back in late January 2022 in the weeks leading to the war.

10
"A year after Russia launched its full-scale invasion of Ukraine, Russia
remains unsuccessful in bringing Ukraine under its control as it struggles to
overcome months of compounding strategic and tactical failures," cybersecurity
firm Recorded Future said in a report published this month.
"Despite Russia's conventional military setbacks and its failure to
substantively advance its agenda through cyber operations, Russia maintains its
intent to bring Ukraine under Russian control," it added, while also highlighting its
"burgeoning military cooperation with Iran and North Korea."

(https://thehackernews.com/)
_____________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________

11
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________

12
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
2. Learn the following word combinations and fill the gaps in following
sentences. Do the last in written form.
artificial intelligence штучний інтелект
ATM (automatic teller machine) банкомат
big data - великі дані
сryptocurrency кріптовалюта
fraction of second доля секунди
keep records вести облік
perform computations виконувати обчислення
pervasive розповсюджений
service application сервісний застосунок
set of instructions набір інструкцій
to complete transactions виконувати операції
solve problems вирішувати проблеми
voice recognition розпізнавання голосу
requests запити
to run scripts запускати скріпти
robot-assisted роботизований
prone to схильний до
traffic flow транспортний потік
to run programs запускати програми
server сервер
1. If the business deals with selling goods to a consumer, a cash register,
which is a computer, is used ___________.
2. Many businesses assign each employee a computer that allows them
to produce work and __________ for the company.
3. __________ uses a computer to translate recorded audio into text or
other data.
4. - Every web page requires a web server or computer capable of
receiving and sending ________ when someone wants to view a web page
5. - A computer is also needed ________ and programs.

13
6. Although most surgery is still done with humans, it is becoming more
practical and accessible for computer ________ surgery.
7. After being programmed, robots can make surgery more accurate,
faster, and less ________ human errors.
8. Train, bus, subway, and all forms of public transportation are highly
dependent on computers to manage________, monitor operation, and handle
payments

3. Read the text and try to guess the meaning of the words in bold
choosing the right Ukrainian translation from drop-down lists.

Digital Era
The pace at which technology is evolving is ever increasing – and people are
eager to embrace it. The digital age has a wide scope. It’s likely that you have
heard of buzz words like ‘artificial intelligence’ (AI), ‘automation’(автомат,
автоматизація, автомобіль), ‘big data’, ‘InsureTech’, ‘Internet of Things’ (IoT),
and ‘cloud’. These are just some of the streams that come under the ‘digital age’
umbrella.
The digital age (цифрова ера, цифровий термін, цифрова технологія)(or
information age) is time when large amounts (рівень, обсяг, якість, )of
information are widely available to many people, largely through computer
technology.
These days every single person knows the word ‘computer’. It’s hard to
deny that computers have taken a prominent role in modern society. From the
smartphones in our pockets to the smart devices controlling our appliances at home
and everything in between, computer technology is everywhere. In fact, modern
world will be incomplete without computers and their applications. For many
individuals computer means PC, on which they can watch movies, play games,
prepare office sheets and manage daily planners. But computer means much more
than a PC.
Many types of computers are available (винайдені, доступні, відомі) these
days. Depending on their usage and service application they can be classified in
various categories. Supercomputers are capable (спроможні, дієздатні,
спрямовані) of doing trillions of calculations (обчислення, додавання, операції)
in fraction of a second, so they are used as controlling units of banking
transactions; to keep records of railway and air transportations; to conduct decent
flow of telecommunication and many more complex operations can be controlled,
organized and conducted by using supercomputers.
On the other hand computers are also used in conducting simple operations
like billing, ticket transactions, record maintenance (обслуговування,
зберігання, ведення обліку), security analysis, etc.. In modern world everything
around us like GPS, ATM machines, cell phones, petrol pumps, portable
(портовий, портативний, маленький) play stations and all other modern devices
(пристрої, обладунки, настрої) use computer controlling units to conduct their
featured operations. Just having a look around will be enough to prove the
14
involvement of computers in everyday life. Shopping, banking, traveling, stocking,
literature, entertainment, public sector, private sector, almost everywhere
computers are playing their roles efficiently (ефективно, достатньо, офіційно).
Computers are used in different spheres. They play a significant role in
handling all of the world's money. When you withdraw money (знімати гроші,
вносити кошти, робити переказ) from an ATM, you are using a computer. When
depositing money in a bank, it is stored as a digital record. A computer keeps
track of (записувати, стежити, повідомляти) how much money is in your
account. Cryptocurrency is impossible to exist without computers.
Many technologies (e.g., GPS and the Internet) were initially created or
started with a defense-related purpose. Today, computers are still an important
aspect of the defense industry (оборонна промисловість, важка промисловість,
легка промисловість). Secure communication is vital in the defense industry and
computers encrypt (встановлювати, зашифровувати, налагоджувати,)
communications that should remain secret.
Computers are also used in the education field: connecting students to the
Internet gives them access to an endless supply (джерело, постачальник,
винахідник) of knowledge. With the help of the internet, students can find useful
information about their projects, assignments and also can take useful help from
other researchers as they store and organize their research materials in computers.
Computers can also be used to help design and create a more visual learning
experience for students. Using electronic whiteboards with computers can also
benefit a student by giving them a more hands-on experience. Professors in
colleges and teachers in schools take help of audio-visual techniques to prepare
lesson plans for children
Surely computers have crucial role in daily life of humans. Computers can
be designated as one of the most creative innovations of human beings. In coming
days computers are even going to be more pervasive, because technology is getting
advanced day by day.

4. Match the items on the right to the items on the left. There are some extra
words, so you needn’t use them.

smart device a context-aware electronic device capable of


performing autonomous computing and connecting
to other devices wire or wirelessly for data
exchange”

artificial intelligence the process of sending someone a document asking


them to pay for goods or services that they have
received

billing the study of how to produce machines that have


15
some of the qualities that the human mind has, such
as the ability to understand language, recognize
pictures, solve problems, and learn

store the process of changing electronic information or


signals into a secret code that people cannot
understand or use without special equipment

telecommunication the transmission of information by various types of


technologies over wire, radio, optical or other
electromagnetic systems.[

supercomputer a computer with a high level of performance as


compared to a general-purpose computer

encryption to keep information, music, etc. on a computer

secure certain to remain safe and unthreatened

the act or process of taking part in something

obtained by doing something, not by reading about


it or by watching it done

5. Read and click on the odd word out in each line

1. Pace, speed, rapidity, quality


2. Enhance, increase, enlarge, decrease
3. Equipment, appliance, maintenance, device,
4. Calculation, coordination, computation, estimation
5. Handmade, portable, handheld, handcarried
6. Keep track, watch, monitor, share
7. Defense, protection, secularity, security

6. Match the items on the right to the items on the left to make
meaningful word combinations.
There are some extra words, so you needn't use them

keep phones

complete records

record maintenance
16
cell transactions

withdraw money

artificial consumption

home appliances

defense industry

intelligence

machine

Points: 8

Task 8. Fill in the words from the list below. Use each word only once. There
are more words in the list than required to fill the gaps. Press "Check" to
check your answers
crucial money computer classify amounts research fraction
documents pace supply
1. large ___________of information
2. have a ________ role
3. withdraw ________from an ATM
4. _________ robot-assisted surgery
5. Endless ________ of knowledge
6. store and organize __________materials in computers
7. do calculations in __________ of a second
8. ________ in various categories

7. Complete the following sentences using the correct option.

1. Once a movie, video, song, or audio track is created a computer can


________ that media instead of having to manually make cuts to the film or
audio track.
a. edit
b. proceed
c. retrieve
2. Computers can also be used to help in creating new multimedia _______, for
example, creating 3D animation, 3D model, or a techno audio track.
a. issue
17
b. content
c. problem
3. Today's Smart TVs, DVD players, DVRs, etc., contain simple computing
circuitry to connect the _______ to the Internet, run apps, and more.
a. server
b. display
c. device
4. Before some products go into development, computers _______ how they
would work in the real world.
a. simulate
b. imagine
c. manipulate
5. With cheap ________ companies can now keep a massive amount of data.
a. calculation
b. data storage
c. mathematical operations
6. In computer science, the term _________ refers to any human-like
intelligence exhibited by a computer, robot, or other machine.
a. robotics
b. computer animation
c. artificial intelligence
7. ________ are complete, self-contained programs that perform a specific
function (ie. spreadsheets, databases)
a. Applications
b. Programs
c. Computations
8. A _________ is any computer that's one of the most powerful, fastest
systems in the world at any given point in time.
a. laptop
b. supercomputer
c. mainframe

UNIT II
1. Read texts, find out new words and word combinations, and translate in
written form.

18
What is cybersecurity ?
Part 2
Cybersecurity is the practice of protecting critical systems and sensitive
information from digital attacks. Also known as information technology (IT)
security, cybersecurity measures are designed to combat threats against networked
systems and applications, whether those threats originate from inside or outside of
an organization.
In 2020, the average cost of a data breach was USD 3.86 million globally,
and USD 8.64 million in the United States. These costs include the expenses of
discovering and responding to the breach, the cost of downtime and lost revenue,
and the long-term reputational damage to a business and its brand. Cybercriminals
target customers’ personally identifiable information (PII) — names, addresses,
national identification numbers (e.g., Social Security number in the US, fiscal
codes in Italy), and credit card information — and then sell these records in
underground digital marketplaces. Compromised PII often leads to a loss of
customer trust, the imposition of regulatory fines, and even legal action.
Security system complexity, created by disparate technologies and a lack of
in-house expertise, can amplify these costs. But organizations with a
comprehensive cybersecurity strategy, governed by best practices and automated
using advanced analytics, artificial intelligence (AI) and machine learning, can
fight cyberthreats more effectively and reduce the lifecycle and impact of breaches
when they occur.

Cybersecurity domains
A strong cybersecurity strategy has layers of protection to defend against
cyber crime, including cyber attacks that attempt to access, change, or destroy data;
extort money from users or the organization; or aim to disrupt normal business
operations. Countermeasures should address:
 Critical infrastructure security - Practices for protecting the
computer systems, networks, and other assets that society relies upon for national
security, economic health, and/or public safety. The National Institute of Standards
and Technology (NIST) has created a cybersecurity framework to help
organizations in this area, while the U.S. Department of Homeland Security (DHS)
provides additional guidance.
 Network security - Security measures for protecting a computer
network from intruders, including both wired and wireless (Wi-Fi) connections.
 Application security - Processes that help protect applications
operating on-premises and in the cloud. Security should be built into applications
at the design stage, with considerations for how data is handled, user
authentication, etc.

19
 Cloud security - Specifically, true confidential computing that
encrypts cloud data at rest (in storage), in motion (as it travels to, from and within
the cloud) and in use (during processing) to support customer privacy, business
requirements and regulatory compliance standards.
 Information security - Data protection measures, such as the General
Data Protection Regulation or GDPR, that secure your most sensitive data from
unauthorized access, exposure, or theft.
 End-user education - Building security awareness across the
organization to strengthen endpoint security. For example, users can be trained to
delete suspicious email attachments, avoid using unknown USB devices, etc.
 Disaster recovery/business continuity planning - Tools and
procedures for responding to unplanned events, such as natural disasters, power
outages, or cybersecurity incidents, with minimal disruption to key operations.
 Storage security - IBM FlashSystem® delivers rock solid data
resilience with numerous safeguards. This includes encryption and immutable and
isolated data copies. These remain in the same pool so they can quickly be restored
to support recovery, minimizing the impact of a cyber attack.
 Mobile security - IBM Security® MaaS360 with Watson enables you
to manage and secure your mobile workforce with app security, container app
security and secure mobile mail.

Dangerous cybersecurity myths


The volume of cybersecurity incidents is on the rise across the globe, but
misconceptions continue to persist, including the notion that:
 Cybercriminals are outsiders. In reality, cybersecurity breaches are
often the result of malicious insiders, working for themselves or in concert with
outside hackers. These insiders can be a part of well-organized groups, backed by
nation-states.
 Risks are well-known. In fact, the risk surface is still expanding, with
thousands of new vulnerabilities being reported in old and new applications and
devices. And opportunities for human error - specifically by negligent employees
or contractors who unintentionally cause a data breach - keep increasing.
 Attack vectors are contained. Cybercriminals are finding new attack
vectors all the time - including Linux systems, operational technology (OT),
Internet of Things (IoT) devices, and cloud environments.
 My industry is safe. Every industry has its share of cybersecurity
risks, with cyber adversaries exploiting the necessities of communication networks
within almost every government and private-sector organization. For example,
ransomware attacks (see below) are targeting more sectors than ever, including
local governments and non-profits, and threats on supply chains, ".gov" websites,
and critical infrastructure have also increased.

Common cyber threats

20
Although cybersecurity professionals work hard to close security gaps,
attackers are always looking for new ways to escape IT notice, evade defense
measures, and exploit emerging weaknesses. The latest cybersecurity threats are
putting a new spin on “known” threats, taking advantage of work-from-home
environments, remote access tools, and new cloud services. These evolving threats
include:
Malware
The term “malware” refers to malicious software variants—such as worms,
viruses, Trojans, and spyware—that provide unauthorized access or cause damage
to a computer. Malware attacks are increasingly “fileless” and designed to get
around familiar detection methods, such as antivirus tools, that scan for malicious
file attachments.
Read the 2022 Threat Intelligence Index on Malware
Ransomware
Ransomware is a type of malware that locks down files, data or systems, and
threatens to erase or destroy the data - or make private or sensitive data to the
public - unless a ransom is paid to the cybercriminals who launched the attack.
Recent ransomware attacks have targeted state and local governments, which are
easier to breach than organizations and under pressure to pay ransoms in order to
restore applications and web sites on which citizens rely.
Phishing / social engineering
Phishing is a form of social engineering that tricks users into providing their
own PII or sensitive information. In phishing scams, emails or text messages
appear to be from a legitimate company asking for sensitive information, such as
credit card data or login information. The FBI has noted about a surge in
pandemic-related phishing, tied to the growth of remote work.
Insider threats
Current or former employees, business partners, contractors, or anyone who
has had access to systems or networks in the past can be considered an insider
threat if they abuse their access permissions. Insider threats can be invisible to
traditional security solutions like firewalls and intrusion detection systems, which
focus on external threats.
Distributed denial-of-service (DDoS) attacks
A DDoS attack attempts to crash a server, website or network by
overloading it with traffic, usually from multiple coordinated systems. DDoS
attacks overwhelm enterprise networks via the simple network management
protocol (SNMP), used for modems, printers, switches, routers, and servers.
Advanced persistent threats (APTs)
In an APT, an intruder or group of intruders infiltrate a system and remain
undetected for an extended period. The intruder leaves networks and systems intact
so that the intruder can spy on business activity and steal sensitive data while
avoiding the activation of defensive countermeasures. The recent Solar Winds
breach of United States government systems is an example of an APT.
Man-in-the-middle attacks

21
Man-in-the-middle is an eavesdropping attack, where a cybercriminal
intercepts and relays messages between two parties in order to steal data. For
example, on an unsecure Wi-Fi network, an attacker can intercept data being
passed between guest’s device and the network.

Key cybersecurity technologies and best practices


The following best practices and technologies can help your organization
implement strong cybersecurity that reduces your vulnerability to cyber attacks and
protects your critical information systems, without intruding on the user or
customer experience:
 Identity and access management (IAM) defines the roles and access
privileges for each user, as well as the conditions under which they are granted or
denied their privileges. IAM methodologies include single sign-on, which enables
a user to log in to a network once without re-entering credentials during the same
session; multifactor authentication, requiring two or more access credentials;
privileged user accounts, which grant administrative privileges to certain users
only; and user lifecycle management, which manages each user's identity and
access privileges from initial registration through retirement. IAM tools can also
give your cybersecurity professionals deeper visibility into suspicious activity on
end-user devices, including endpoints they can’t physically access. This helps
speed investigation and response times to isolate and contain the damage of a
breach.

 A comprehensive data security platform protects sensitive


information across multiple environments, including hybrid multicloud
environments. The best data security platforms provide automated, real-time
visibility into data vulnerabilities, as well as ongoing monitoring that alerts them to
data vulnerabilities and risks before they become data breaches; they should also
simplify compliance with government and industry data privacy regulations.
Backups and encryption are also vital for keeping data safe.

 Security information and event management (SIEM) aggregates


and analyzes data from security events to automatically detect suspicious user
activities and trigger a preventative or remedial response. Today SIEM solutions
include advanced detection methods such as user behavior analytics and artificial
intelligence (AI). SIEM can automatically prioritize cyber threat response in line
with your organization's risk management objectives. And many organizations are
integrating their SIEM tools with security orchestration, automation and response
(SOAR) platforms that further automate and accelerate an organizations response
to cybersecurity incidents, and resolve many incidents without human intervention.

Zero trust security strategy


Businesses today are connected like never before. Your systems, users and
data all live and operate in different environments. Perimeter-based security is no
longer adequate but implementing security controls within each environment
22
creates complexity. The result in both cases is degraded protection for your most
important assets. A zero trust strategy assumes compromise and sets up controls to
validate every user, device and connection into the business for authenticity and
purpose. To be successful executing a zero trust strategy, organizations need a way
to combine security information in order to generate the context (device security,
location, etc.) that informs and enforces validation controls.
Cybersecurity and IBM
IBM Security offers one of the most advanced and integrated portfolios of
enterprise security products and services. The portfolio, supported by world-
renowned IBM X-Force® research, provides security solutions to help
organizations drive security into the fabric of their business so they can thrive in
the face of uncertainty.
For help with risk assessment, incident detection, and threat response, be
sure to check out:
 IBM X-Force Exchange (link resides outside of ibm.com) for global
threat intelligence
 IBM Security Services for cybersecurity strategy alignment
 IBM Security Command Center for deep cyber range experience
For the latest cybersecurity strategies, trends and insights from IBM Security
experts, visit the IBM Security Intelligence (link resides outside of ibm.com) site.

(https://www.ibm.com/topics/cybersecurity)

How to Detect New Threats


via Suspicious Activities
Feb 20, 2023
The Hacker NewsMalware Analysis / Threat Detection

Unknown malware presents a significant cybersecurity threat and can cause


serious damage to organizations and individuals alike. When left undetected,
malicious code can gain access to confidential information, corrupt data, and allow
attackers to gain control of systems. Find out how to avoid these circumstances and
detect unknown malicious behavior efficiently.
Challenges of new threats' detection#
While known malware families are more predictable and can be detected
more easily, unknown threats can take on a variety of forms, causing a bunch of
challenges for their detection:
1. Malware developers use polymorphism, which enables them to
modify the malicious code to generate unique variants of the same malware.
2. There is malware that is still not identified and doesn't have any
rulesets for detection.
23
3. Some threats can be Fully UnDetectable (FUD) for some time and
challenge perimeter security.
4. The code is often encrypted, making it difficult to detect by signature-
based security solutions.
5. Malware authors may use a "low and slow" approach, which involves
sending a small amount of malicious code across a network over a long time,
which makes it harder to detect and block. This can be especially damaging in
corporate networks, where the lack of visibility into the environment can lead to
undetected malicious activity.
Detection of new threats#
When analyzing known malware families, researchers can take advantage of
existing information about the malware, such as its behavior, payloads, and known
vulnerabilities, in order to detect and respond to it.
But dealing with new threats, researchers have to start from scratch, using
the following guide:
Step 1. Use reverse engineering to analyze the code of the malware to
identify its purpose and malicious nature.
Step 2. Use static analysis to examine the malware's code to identify its
behavior, payloads, and vulnerabilities.
Step 3. Use dynamic analysis to observe the behavior of the malware during
execution.
Step 4. Use sandboxing to run the malware in an isolated environment to
observe its behavior without harming the system.
Step 5. Use heuristics to identify potentially malicious code based on
observable patterns and behaviors.
Step 6. Analyze the results of reverse engineering, static analysis, dynamic
analysis, sandboxing, and heuristics to determine if the code is malicious.
There are plenty of tools from Process Monitor and Wireshark to ANY.RUN
to help you go through the first 5 steps. But how to draw a precise conclusion,
what should you pay attention to while having all this data?
The answer is simple - focus on indicators of malicious behavior.
Monitor suspicious activities for effective detection#
Different signatures are used to detect threats. In computer security
terminology, a signature is a typical footprint or pattern associated with a
malicious attack on a computer network or system.
Part of these signatures is behavioral ones. It's impossible to do something in
the OS and leave no tracing behind. We can identify what software or script it was
via their suspicious activities.
You can run a suspicious program in a sandbox to observe the behavior of
the malware and identify any malicious behavior, such as:
 abnormal file system activity,
 suspicious process creation and termination
 abnormal networking activity
 reading or modifying system files

24
 access system resources
 create new users
 connect to remote servers
 execute other malicious commands
 exploit known vulnerabilities in the system
Microsoft Office is launching PowerShell – looks suspicious, right? An
application adds itself to the scheduled tasks – definitely pay attention to it. A
svchost process runs from the temp registry – something is definitely wrong.
You can always detect any threat by its behavior, even without signatures.
Let's prove it.
Use case #1 #
Here is a sample of the stealer. What does it do? Steals user data, cookies,
wallets, etc. How can we detect it? For example, it reveals itself when the
application opens the Chrome browser's Login Data file.
The activity in the network traffic also announces the threat's malicious
intentions. A legitimate application would never send credentials, OS
characteristics, and other sensitive data collected locally.
In the case of traffic, malware can be detected by well-known
features. Agent Tesla in some cases does not encrypt data sent from an infected
system like in this sample.
Use case #2#
There are not many legitimate programs that need to stop Windows
Defender or other applications to protect the OS or make an exclusion for itself.
Every time you encounter this kind of behavior – that's a sign of suspicious
activity.
Does the application delete shadow copies? Looks like ransomware. Does it
remove shadow copies and create a TXT/HTML file with readme text in each
directory? It's one more proof of it.
If the user data is encrypted in the process, we can be sure it is ransomware.
Like what happened in this malicious example. Even if we do not know the family,
we can identify what kind of security threat this software poses and then act
accordingly and take measures to protect working stations and the organization's
network.

(https://thehackernews.com/)
_____________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________

25
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________

26
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________
__________________________________________________________________

2. Read and memorize the following words for better text


comprehension
Cyberspace кіберпростір
Eavesdrop підслуховувати
geospatial геопросторовий
Global Positioning System (GPS) глобальна система визначення
місцезнаходження
Hostile ворожий
missile ракета
mission-critical особливо важливий
misuse зловживання
paramount найважливіший
smart weapons інтелектуальна (розумна) зброя
trustworthiness надійність
unauthorized несанкціонований

2. Learn the following word combinations and fill the gaps in following
sentences. Do the last in written form.

27
Eavesdrop підслуховувати
Geospatial геопросторовий
Hostile ворожий
Unauthorized несанкціонований
Misuse зловживати
mission-critical особливо важливий
Cyberspace кіберпростір
Smart weapons інтелектуальна
(розумна) зброя
Missile ракета
trustworthiness надійність

1. _________ information is geography and mapping; it is “place based”


or “locational” information.
2. Whenever you deliberately overhear a phone conversation, or two
people having a quiet argument, you _______.
3. Data stored electronically is easier to _________ and this can have an
impact on data becoming corrupted, either accidentally or deliberately.
4. ________, also known as precision guided weapons, are designed to
hit specific targets and minimize collateral damage.
5. There has been a _______ reaction to the government's proposed tax
increases.
6. _________ entry into the United States is illegal, but being in the
country after having entered illegally is not necessarily a crime.
7. Transparent communication involves identification and definition of
________ data.
8. A _______ hit the ship and sank it.

4. Read the text and try to guess the meaning of the words in bold
choosing the right Ukrainian translation from drop-down lists.

Computers and the Military


Computers have played an increasingly important role in the military. The
computers in the military have been adapted or designed to do a broad range
(широкий спектр, широко розповсюджений, загальновідомий) of tasks such as
analyzing intelligence, organizing prudent data for military leaders, geospatial
analysis, controlling smart weapons, or communications.
The computers in the military are now used in countless (невимовний,
незліченний, безпідставний) ways for countless tasks, proving their importance.
The computers provide a direct network to allow multiple lanes of communication
between various parties within the military. The communications are the most
important aspect. The communication is paramount (найважливіший, відомий,
паранормальний) in the military as it can speed up the processes and allow for
more fluid decision making.
28
The rise in the development of the computers via the military came with
development of new weaponry and equipment (обладнання, обмеження,
застосування) such as guided (керований, винятковий, невидимий) missiles,
which needed the computers to home them in onto their target (снаряд, щит,
ціль,). Another main development was the Global Positioning System or GPS.
Utilizing superb features such as GPS that allows the weapons such as the
bombs or the missiles to precisely target certain locations of objects, utilizing the
satellites to offer an exact location on Earth, the computers are needed by the
military to run the system.
One of the most important military issues of the 21st century is information
security. Heavy reliance on use of computers for communications, vehicle control,
surveillance (опитування, стеження, звернення), and signal processing makes it
imperative for military forces to keep data secure from other nations and groups
which can appear hostile.
Just to be clear, information security concerns the ability for the military to
keep its computers and data networks safe from outside attempts to steal,
eavesdrop, or corrupt vital defense and security information. It also refers to
technologies designed to avoid the accidental corruption of mission-critical data, as
well as maintaining the ability to penetrate (збільшувати, просувати,
проникати) enemy information technologies in times of war.
Misuse of an automated information system is sometimes illegal, often
unethical, and always reflects poor judgment or lack of care in following security
rules and regulations. Misuse may, unintentionally, create security vulnerabilities
or cause damage to important information. A pattern of inability or unwillingness
to follow rules for the operation of computer systems raises serious concerns about
an individual's reliability and trustworthiness (цінність, надійність, якість).
As we store more and more information in computer databases, and as these
databases become more closely linked in networks (робота, система, мережа),
more people have broader access to more information than ever before.
Cyber security specialists are responsible for protecting military networks
and the country against cyber attacks from enemy forces. These specialists
monitor, analyze, detect (виявляти, демонтувати, видаляти), and respond to
unauthorized activity in the cyberspace domain. They also perform deliberate
actions to strengthen (визначати, посилювати, стримувати) information systems
and networks, perform vulnerability assessments, and respond to incidents. Cyber
security specialists may focus on (зосереджуватись, виконувати, визначати) a
specific type of information system, coordinating with network and system
administrators, to ensure the security of information networks.
Cyber security specialists complete basic military training, which includes
time spent in a classroom and in the field, and covers tactical and survival skills,
physical training, military life and customs, and weapons training. Cyber security
specialists in the military receive advanced training, starting with extensive
technical preparation in everything from database (база даних, військова база,
база відпочинку) design to computer networking and communications systems.

29
There is a need for a more computer literate (літературний, освічений,
літеральний) generation of servicemen and increased training in the computer
skills.
The computers in the military and their roles will continue to become more
advanced and critically important as time goes on. They help to witness what is
happening now, with current and developing technology such as more autonomous
drones or smaller devices that the average battlefield soldier can use.

5. Read the text again and decide if the statement is true, false or not
given.
1. Computers in the military have been designed to do a great amount of
tasks.
A. True
B. False
C. Not given
2. The communication is of no importance in the military as it can slow
down the processes and allow for more fluid decision making.
A. True
B. False
C. Not given
3. Information security is one of the vital military problems of the 21st
century.
A. True
B. False
C. Not given
4. Information security concerns the ability for the military to give away
secret information and data.
A. True
B. False
C. Not given
5. The computers in the military are widely used for encryption.
A. True
B. False
C. Not given
6. Misuse of an automated information system can never be
unauthorized or illegal.
A. True
B. False
C. Not given
7. Cyber security specialists are responsible for security measures taken
to keep data networks and systems safe.
A. True
B. False
C. Not given

30
8. Cyber security specialists complete al-around training, including
physical and computer skills.
A. True
B. False
C. Not given

6. Match the items on the right to the items on the left. There are some
extra words, so you needn’t use them.
geospatial relating to information that identifies where
particular features are on the earth's surface, such as
oceans and mountains
home in on the careful watching of a person or place,
especially by the police or army, because of a crime that
has happened or is expected
surveillance to aim for and move directly toward something or
someone
mission- extremely important or necessary for a company,
critical activity, etc. to operate successfully
vulnerabilit an illegal attempt to harm someone's computer
y system or the information on it, using the internet
cyber attack the quality or state of being exposed to the
possibility of being attacked or harmed
cyber things that are done to protect a person,
security organization, or country and their computer information
against crime or attacks carried out using the internet
network a number of computers that are connected
together so that they can share information
the process of learning the skills you need to do a
particular job or activity
the various methods of sending information
between people and places, especially phones,
computers, radio, etc.

7. Read and click on the odd word out in each line


1. paramount, mission-critical, essential, sensational
2. obscuration, watching, surveillance, observation
3. equipment, appliance, maintenance, device
4. security, unsafety, surety, protection
5. basic, main, crucial, minor
6. execute, perform, accompany, accomplish
7. weaken, strengthen, intensify, enhance

8. Fill in the words from the list below. Use each word only once. There
are more words in the list than required to fill the gaps.
31
Press "Check" to check your answers
Range security weaponry data bases training cyber
protecting missiles positioning
1. broad _________ of tasks
2. global _________ system
3. development of new ________
4. ________ security specialists
5. store information in computer _________
6. basic military _________
7. responsible for _________ military networks
8. guided ________

9. Match the items on the right to the items on the left to make
meaningful word combinations.
There are some extra words, so you needn't use them
data preparation
countless tasks
cause processing
signal equipment
unauthorized activity
smart weapon
geospatial analysis
cyber attack
damage
base

10. Complete the following sentences using the correct option.


1. "I need to protect my digitally __________.
a. stored information
b. dispensed money
c. military security
2. I'm under _________ and my secure lines might not be so secure
anymore.
a. surveillance
b. responsibility
c. development
3. These procedures also indicate the actions to be taken in the event of
suspected computer ________.
a. mouse
b. misuse
c. misprint
4. This equipment can ________ very low frequency signals.
a. hear
b. detect
32
c. rely
5. Misuse may create security ________ or cause damage to important
information.
a. vulnerabilities
b. enhancement
c. guide
6. Computers are useful for many simulations related to nuclear
________ other than designing clever little devices that rapidly disassemble in
spectacular ways.
a. information
b. data
c. weapons
7. The computers in the military can execute _________ operations.
a. countless
b. little
c. weak
8. One of the most important military ________ of the 21st century is
information security.
a. problems
b. damage
c. solution

Список використаних джерел :

1. https://www.techtarget.com/searchsecurity/definition/cybersecurity
2. https://thehackernews.com/
3. https://www.ibm.com/topics/cybersecurity
4. Мультимедійний навчальний курс з дисципліни «Англійська мова
професійного спрямування» для самостійної роботи курсантів 3 курсу
Інституту спеціального зв’язку та захисту інформації, част. 1 – (уклад. :
Лавриш Ю. Е., Цепкало О.В., Буга С.Ю., Сокирська О.С. ). – Київ, КПІ ім.
Ігоря Сікорського, 2021.

33

You might also like